From owner-svn-doc-all@freebsd.org Sun Jan 8 13:02:28 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 471AACA5B72; Sun, 8 Jan 2017 13:02:28 +0000 (UTC) (envelope-from rene@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 07B02147A; Sun, 8 Jan 2017 13:02:27 +0000 (UTC) (envelope-from rene@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v08D2Rfr083463; Sun, 8 Jan 2017 13:02:27 GMT (envelope-from rene@FreeBSD.org) Received: (from rene@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v08D2R6n083462; Sun, 8 Jan 2017 13:02:27 GMT (envelope-from rene@FreeBSD.org) Message-Id: <201701081302.v08D2R6n083462@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: rene set sender to rene@FreeBSD.org using -f From: Rene Ladan Date: Sun, 8 Jan 2017 13:02:27 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49803 - head/share/pgpkeys X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 08 Jan 2017 13:02:28 -0000 Author: rene Date: Sun Jan 8 13:02:26 2017 New Revision: 49803 URL: https://svnweb.freebsd.org/changeset/doc/49803 Log: Extend my PGP key to 2018-01-08 Modified: head/share/pgpkeys/rene.key Modified: head/share/pgpkeys/rene.key ============================================================================== --- head/share/pgpkeys/rene.key Sat Jan 7 12:18:28 2017 (r49802) +++ head/share/pgpkeys/rene.key Sun Jan 8 13:02:26 2017 (r49803) @@ -3,10 +3,10 @@ sh addkey.sh rene ADBBF8610A3789B7 ; --> -sub 4096R/CB77BE03B67184C6 2012-11-18 +uid René Ladan +sub rsa4096/CB77BE03B67184C6 2012-11-18 [E] [expires: 2018-01-08] ]]> From owner-svn-doc-all@freebsd.org Sun Jan 8 14:00:28 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 035BECA5CEF; Sun, 8 Jan 2017 14:00:28 +0000 (UTC) (envelope-from ryusuke@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 8936E1007; Sun, 8 Jan 2017 14:00:27 +0000 (UTC) (envelope-from ryusuke@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v08E0QcO004078; Sun, 8 Jan 2017 14:00:26 GMT (envelope-from ryusuke@FreeBSD.org) Received: (from ryusuke@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v08E0Qbn004077; Sun, 8 Jan 2017 14:00:26 GMT (envelope-from ryusuke@FreeBSD.org) Message-Id: <201701081400.v08E0Qbn004077@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: ryusuke set sender to ryusuke@FreeBSD.org using -f From: Ryusuke SUZUKI Date: Sun, 8 Jan 2017 14:00:26 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49804 - head/ja_JP.eucJP/books/handbook/security X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 08 Jan 2017 14:00:28 -0000 Author: ryusuke Date: Sun Jan 8 14:00:26 2017 New Revision: 49804 URL: https://svnweb.freebsd.org/changeset/doc/49804 Log: - Merge the following from the English version: r18074 -> r18103 head/ja_JP.eucJP/books/handbook/security/chapter.xml Modified: head/ja_JP.eucJP/books/handbook/security/chapter.xml Modified: head/ja_JP.eucJP/books/handbook/security/chapter.xml ============================================================================== --- head/ja_JP.eucJP/books/handbook/security/chapter.xml Sun Jan 8 13:02:26 2017 (r49803) +++ head/ja_JP.eucJP/books/handbook/security/chapter.xml Sun Jan 8 14:00:26 2017 (r49804) @@ -3,7 +3,7 @@ The FreeBSD Documentation Project The FreeBSD Japanese Documentation Project - Original revision: r18074 + Original revision: r18103 $FreeBSD$ --> @@ -24,7 +24,7 @@ ¤³¤Î¾Ï¤Ç¤Ï¡¢´ðËÜŪ¤Ê¥·¥¹¥Æ¥à¥»¥­¥å¥ê¥Æ¥£¤Î¹Í¤¨Êý¡¢ ³Ð¤¨¤Æ¤ª¤¯¤Ù¤­°ìÈÌŪ¤Ê¥ë¡¼¥ë¤ò¾Ò²ð¤·¡¢ - FreeBSD ¤Ë¤ª¤±¤ë¹âÅÙ¤ÊÏÃÂê¤Ë¤Ä¤¤¤Æ´Êñ¤ËÀâÌÀ¤·¤Þ¤¹ + &os; ¤Ë¤ª¤±¤ë¹âÅÙ¤ÊÏÃÂê¤Ë¤Ä¤¤¤Æ´Êñ¤ËÀâÌÀ¤·¤Þ¤¹ ¤³¤³¤Ç°·¤¦ÏÃÂê¤Î¿¤¯¤Ï¡¢ °ìÈÌŪ¤Ê¥·¥¹¥Æ¥à¤ä¥¤¥ó¥¿¡¼¥Í¥Ã¥È¥»¥­¥å¥ê¥Æ¥£¤Ë¤â¤¢¤Æ¤Ï¤Þ¤ê¤Þ¤¹¡£ ¥¤¥ó¥¿¡¼¥Í¥Ã¥È¤Ï¤â¤Ï¤ä¡¢Ã¯¤â¤¬¿ÆÀÚ¤ÊÎٿͤǤ¢¤í¤¦¤È¤¹¤ë @@ -40,13 +40,13 @@ - FreeBSD + &os; ¤Ë´Ø¤¹¤ë´ðËÜŪ¤Ê¥·¥¹¥Æ¥à¥»¥­¥å¥ê¥Æ¥£¤Î¹Í¤¨Êý - DES ¤ä MD5 ¤Î¤è¤¦¤Ê¡¢FreeBSD - ¤ÇÍøÍѤǤ­¤ë¤µ¤Þ¤¶¤Þ¤Ê°Å¹æ²½¼êË¡¤Ë¤Ä¤¤¤Æ + DES ¤ä MD5 ¤Î¤è¤¦¤Ê¡¢ + &os; ¤ÇÍøÍѤǤ­¤ë¤µ¤Þ¤¶¤Þ¤Ê°Å¹æ²½¼êË¡¤Ë¤Ä¤¤¤Æ @@ -54,26 +54,32 @@ - ¤â¤¦°ì¤Ä¤ÎÂåÂØǧ¾Ú¥·¥¹¥Æ¥à Kerberos ¤ÎÀßÄêÊýË¡ + &os; 5.0 ¤è¤êÁ°¤Î¥ê¥ê¡¼¥¹¤Ë¤ª¤±¤ë¡¢ + KerberosIV ¤ÎÀßÄêÊýË¡ - IPFW ¤Ç firewall ¤ò¹½ÃÛ¤¹¤ëÊýË¡ + &os; 5.0 °Ê¹ß¤Î¥ê¥ê¡¼¥¹¤Ë¤ª¤±¤ë¡¢ + Kerberos5 ¤ÎÀßÄêÊýË¡ - IPsec ¤ª¤è¤Ó FreeBSD/&windows; ¥³¥ó¥Ô¥å¡¼¥¿¤Î´Ö¤Ç VPN - ¤ÎÀßÄêÊýË¡ + IPFW ¤Ç¥Õ¥¡¥¤¥¢¥¦¥©¡¼¥ë¤ò¹½ÃÛ¤¹¤ëÊýË¡ - FreeBSD ¤Ç»È¤ï¤ì¤Æ¤¤¤ë SSH ¼ÂÁõ¤Ç¤¢¤ë + IPsec ¤ª¤è¤Ó FreeBSD/&windows; ¥³¥ó¥Ô¥å¡¼¥¿¤Î´Ö¤Ç + VPN ¤ÎÀßÄêÊýË¡ + + + + &os; ¤Ç»È¤ï¤ì¤Æ¤¤¤ë SSH ¤Ç¤¢¤ë OpenSSH ¤ÎÀßÄꤪ¤è¤Ó»ÈÍÑÊýË¡ @@ -87,7 +93,7 @@ - FreeBSD ¤ª¤è¤Ó¥¤¥ó¥¿¡¼¥Í¥Ã¥È¤Î´ðËܳµÇ°¤ÎÍý²ò + &os; ¤ª¤è¤Ó¥¤¥ó¥¿¡¼¥Í¥Ã¥È¤Î´ðËܳµÇ°¤ÎÍý²ò @@ -461,7 +467,7 @@ ¥¹¥Æ¡¼¥·¥ç¥ó¤ä¥µ¡¼¥Ð¤Ø¤ÎʪÍýŪ¥¢¥¯¥»¥¹¼êÃʤò»ý¤¿¤Ê¤¤¿Í¡¹¤Ë¤è¤Ã ¤Æ¹Ô¤ï¤ì¤ë¤È¤¤¤¦»ö¼Â¤â¤Þ¤¿¡¢Ç°Æ¬¤ËÃÖ¤¤¤Æ¤ª¤¯É¬Íפ¬¤¢¤ê¤Þ¤¹¡£ - Kerberos + KerberosIV Kerberos ¤Î¤è¤¦¤ÊÊýË¡¤ò»È¤¦¤³¤È¤Ç¡¢ ¥¹¥¿¥Ã¥Õ¥¢¥«¥¦¥ó¥È¤Î¥Ñ @@ -1001,7 +1007,7 @@ Kerberos ¤ª¤è¤Ó SSH ¤òÍѤ¤¤¿¥¢¥¯¥»¥¹¤ÎÌäÂê ssh - Kerberos + KerberosIV ¤â¤·¤¢¤Ê¤¿¤¬¡¢Kerberos ¤È ssh ¤ò»È¤¤¤¿¤¤¤Î¤À¤È¤·¤¿¤é¡¢ ξ¼Ô¤Ë´Ø¤·¤Æ¸À¤Ã¤Æ¤ª¤«¤Í¤Ð¤Ê¤é¤Ê¤¤ÌäÂ꤬¤¤¤¯¤Ä¤«¤¢¤ê¤Þ¤¹¡£ @@ -1603,8 +1609,8 @@ permit port ttyd0 - - Kerberos + + KerberosIV MarkMurray´ó¹Æ: @@ -1633,14 +1639,14 @@ permit port ttyd0 ¤Ç¤·¤ç¤¦¡£ - Kerberos ¤Î¥¤¥ó¥¹¥È¡¼¥ë + KerberosIV ¤Î¥¤¥ó¥¹¥È¡¼¥ë MIT - Kerberos + KerberosIV ¥¤¥ó¥¹¥È¡¼¥ë - Kerberos ¤ÏÁªÂò¤¬Ç¤°Õ¤Ê FreeBSD ¤Î¥³¥ó¥Ý¡¼¥Í¥ó¥È¤Ç¤¹¡£ + Kerberos ¤ÏÁªÂò¤¬Ç¤°Õ¤Ê &os; ¤Î¥³¥ó¥Ý¡¼¥Í¥ó¥È¤Ç¤¹¡£ ¤â¤Ã¤È¤â´Êñ¤Ê¥¤¥ó¥¹¥È¡¼¥ëÊýË¡¤Ï¡¢FreeBSD ¤Î¥¤¥ó¥¹¥È¡¼¥ë»þ¤Ë sysinstall ¤Ç krb4 ¤Þ¤¿¤Ï krb5 @@ -1766,6 +1772,11 @@ Master key entered. BEWARE! ¤¹¤Ù¤Æ¤¬Æ°¤¯¤è¤¦¤Ë¤¹¤ë¤¿¤á¤ÎÀßÄê + + KerberosIV + ½é´üÀßÄê + + Kerberos¤òƳÆþ¤¹¤ë ¤½¤ì¤¾¤ì¤Î ¥·¥¹¥Æ¥à¤Î¥Ç¡¼¥¿¥Ù¡¼¥¹¤Ë¡¢2¤Ä ¤Îprincipal (¼çÂÎ̾) ¤òÄɲ乤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£¤½¤Î̾Á°¤Ï @@ -1992,7 +2003,7 @@ Password changed. ¤È¤¤¤¦¥¤¥ó¥¹¥¿¥ó¥¹¤Ë ¤è¤Ã¤ÆÀ©¸æ¤µ¤ì¤Æ¤¤¤Þ¤¹¡£ kdb_edit¤òÍѤ¤¤Æ jane.root¤È¤¤¤¦¥¨¥ó¥È¥ê¤ò - Kerberos¥Ç¡¼¥¿¥Ù¡¼¥¹¤ËºîÀ®¤·¤Þ¤¹¡£ + Kerberos ¥Ç¡¼¥¿¥Ù¡¼¥¹¤ËºîÀ®¤·¤Þ¤¹¡£ &prompt.root; kdb_edit Opening database... @@ -2123,6 +2134,896 @@ FreeBSD BUILT-19950429 (GR386) #0: Sat A + + <application>Kerberos5</application> + + + + Tillman + Hodgson + + ´ó¹Æ: + + + + + + Mark + Murray + + ´ð¤Ë¤·¤¿Ê¸½ñ¤Î¼¹É®: + + + + + &os;-5.1 ¥ê¥ê¡¼¥¹°Ê¹ß¤Î¤¹¤Ù¤Æ¤Î &os; ¤Ë¤Ï¡¢ + Kerberos5 ¤Î¤ß¤¬´Þ¤Þ¤ì¤Æ¤¤¤Þ¤¹¡£ + Kerberos5 + ¤Ï¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤ëÍ£°ì¤Î¥Ð¡¼¥¸¥ç¥ó¤Ç¤¢¤ê¡¢ÀßÄê¤Ï¡¢Â¿¤¯¤Î¦ÌÌ¤Ç + KerberosIV ¤È»÷¤Æ¤¤¤Þ¤¹¡£ + °Ê²¼¤Î¾ðÊó¤Ï¡¢&os;-5.0 ¥ê¥ê¡¼¥¹°Ê¹ß¤Î + Kerberos5 ¤Î¤ß¤ËŬ±þ¤¬²Äǽ¤Ç¤¹¡£ + KerberosIV package + ¤ò»È¤¤¤¿¤¤¤È¹Í¤¨¤Æ¤¤¤ë¥æ¡¼¥¶¤Ï¡¢ + security/krb4 port + ¤ò¥¤¥ó¥¹¥È¡¼¥ë¤·¤Æ¤¯¤À¤µ¤¤¡£ + + Kerberos ¤Ï¡¢ + ¥µ¡¼¥Ð¤Î¥µ¡¼¥Ó¥¹¤Ë¤è¤Ã¤Æ¥æ¡¼¥¶¤¬°ÂÁ´¤Ëǧ¾Ú¤ò¼õ¤±¤é¤ì¤ë¤è¤¦¤Ë¤¹¤ë¤¿¤á¤Î¡¢ + ¥Í¥Ã¥È¥ï¡¼¥¯¤ÎÉղå·¥¹¥Æ¥à¤ª¤è¤Ó¥×¥í¥È¥³¥ë¤Ç¤¹¡£ + ¥ê¥â¡¼¥È¥í¥°¥¤¥ó¡¢¥ê¥â¡¼¥È¥³¥Ô¡¼¡¢ + ¥·¥¹¥Æ¥à´Ö¤Ç¤Î¥Õ¥¡¥¤¥ë¤Î¥³¥Ô¡¼¤ª¤è¤Ó¾¤Î¥ê¥¹¥¯¤Î¹â¤¤¥¿¥¹¥¯¤ò¤«¤Ê¤ê°ÂÁ´¤Ë¡¢ + ¤½¤·¤Æ¤³¤ì¤Þ¤Ç¤è¤êÀ©¸æ¤Ç¤­¤ë¤è¤¦¤Ë¤Ê¤ê¤Þ¤¹¡£ + + Kerberos ¤Ï¡¢ + ¿È¸µ³Îǧ¥×¥í¥­¥·¥·¥¹¥Æ¥à¤ä¡¢ + ¿®Íꤵ¤ì¤ëÂè 3 ¼Ôǧ¾Ú¥·¥¹¥Æ¥à¤È¤âÀâÌÀ¤µ¤ì¤Þ¤¹¡£ + Kerberos ¤Ï¡¢°ì¤Ä¤Îµ¡Ç½ — + ¥Í¥Ã¥È¥ï¡¼¥¯¾å¤Î¥æ¡¼¥¶¤Î°ÂÁ´¤Êǧ¾Ú — + ¤À¤±¤òÄ󶡤·¤Þ¤¹¡£ + ¾µÇ§ (¤É¤Î¥æ¡¼¥¶¤¬µö²Ä¤µ¤ì¤Æ¤¤¤ë¤«) + ¤ä´Æºº (¥æ¡¼¥¶¤¬¤É¤Î¤è¤¦¤Êºî¶È¤ò¹Ô¤Ã¤Æ¤¤¤ë¤«) + ¤Îµ¡Ç½¤ÏÄ󶡤·¤Þ¤»¤ó¡£ + Kerberos ¤ò»È¤Ã¤Æ¡¢ + ¥¯¥é¥¤¥¢¥ó¥È¤ª¤è¤Ó¥µ¡¼¥Ð¤Î¿È¸µ¤ò¾ÚÌÀ¤·¤¿¸å¤Ï¡¢ + Æü¾ï¶È̳¤Ë¤ª¤±¤ë¤¹¤Ù¤Æ¤ÎÄÌ¿®¤ò°Å¹æ²½¤·¤Æ¡¢ + ¥×¥é¥¤¥Ð¥·¤ª¤è¤Ó¥Ç¡¼¥¿¤Î´°Á´À­¤òÊݾڤ¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£ + + ¤½¤Î¤¿¤á¡¢Kerberos ¤ò»È¤¦ºÝ¤Ï¡¢ + ¾µÇ§¤ª¤è¤Ó´Æºº¥µ¡¼¥Ó¥¹¤òÄ󶡤¹¤ë¾¤Î¥»¥­¥å¥ê¥Æ¥£¤Î¼êÃʤȤÎÍøÍѤ¬¡¢ + ¶¯¤¯¿ä¾©¤µ¤ì¤Þ¤¹¡£ + + °Ê²¼¤Îʸ¾Ï¤Ï¡¢&os; ÍѤȤ·¤ÆÇÛÉÛ¤µ¤ì¤Æ¤¤¤ë + Kerberos + ¤ò¥»¥Ã¥È¥¢¥Ã¥×¤¹¤ëºÝ¤Î¥¬¥¤¥É¤È¤·¤ÆÍøÍѤǤ­¤Þ¤¹¤¬¡¢ + ´°Á´¤ÊÀâÌÀ¤¬É¬Íפʾì¹ç¤Ë¤Ï¡¢ + ¥Þ¥Ë¥å¥¢¥ë¥Ú¡¼¥¸¤ò»²¾È¤·¤Æ¤¯¤À¤µ¤¤¡£ + + ¤³¤ÎÀá¤Ë¤ª¤±¤ë Kerberos + ¤Î¥¤¥ó¥¹¥È¡¼¥ë¤Î¥Ç¥â¤Ç¤Ï¡¢°Ê²¼¤Î¤è¤¦¤Ê̾Á°¶õ´Ö¤¬»È¤ï¤ì¤Þ¤¹¡£ + + + + DNS ¥É¥á¥¤¥ó (¥¾¡¼¥ó) ¤Ï¡¢ + EXAMPLE.ORG ¤Ç¤¹¡£ + + + + Kerberos ¤ÎÎΰè¤Ï¡¢ + EXAMPLE.ORG ¤Ç¤¹¡£ + + + + + Kerberos ¤ÎÀßÄê¤Ç¤Ï¡¢ + ÆâÉô¤Ç¤Î»ÈÍѤǤâ¼ÂºÝ¤Î¥É¥á¥¤¥ó̾¤ò»È¤Ã¤Æ¤¯¤À¤µ¤¤¡£ + DNS ¤ÎÌäÂê¤òÈò¤±¤ë¤³¤È¤¬¤Ç¤­¡¢ + ¾¤Î Kerberos ¤Î¥ì¥ë¥à (realm) + ¤È¤ÎÁê¸ß±¿ÍѤòÊݾڤ·¤Þ¤¹¡£ + + + + Îò»Ë + + Kerberos5 + Îò»Ë + + + Kerberos ¤Ï¡¢ + ¥Í¥Ã¥È¥ï¡¼¥¯¤Î¥»¥­¥å¥ê¥Æ¥£ÌäÂê¤ò²ò·è¤¹¤ë¤¿¤á¤Ë¡¢ + MIT ¤Ç³«È¯¤µ¤ì¤Þ¤·¤¿¡£ + Kerberos ¥×¥í¥È¥³¥ë¤Ï¡¢ + ɬ¤º¤·¤â°ÂÁ´¤Ç¤Ï¤Ê¤¤¥¤¥ó¥¿¡¼¥Í¥Ã¥ÈÀܳ¤Ë¤ª¤¤¤Æ¤â¡¢ + ¥µ¡¼¥Ð¤ËÂФ·¤Æ (µÕ¤â¤Þ¤¿Æ±ÍͤË)¡¢ + ¶¯¤¤°Å¹æ¤ò»È¤Ã¤Æ¿È¸µ¤ò¾ÚÌÀ¤·¤Þ¤¹¡£ + + Kerberos ¤Ï¡¢ + ¥Í¥Ã¥È¥ï¡¼¥¯Ç§¾Ú¥×¥í¥È¥³¥ë¤Î̾Á°¤Ç¤¢¤ê¡¢ + ¤³¤Î¥×¥í¥°¥é¥à¤ò¼ÂÁõ¤·¤Æ¤¤¤ë¥×¥í¥°¥é¥à¤òɽ¤¹ + (Îã Kerberos telnet) + ¤¿¤á¤Î·ÁÍÆ»ì¤Ç¤â¤¢¤ê¤Þ¤¹¡£ + ¥×¥í¥È¥³¥ë¤Î¸½ºß¤Î¥Ð¡¼¥¸¥ç¥ó¤Ï¥Ð¡¼¥¸¥ç¥ó 5 ¤Ç¡¢ + RFC 1510 ¤È¤·¤Æʸ½ñ²½¤µ¤ì¤Æ¤¤¤Þ¤¹¡£ + + ¤³¤Î¥×¥í¥È¥³¥ë¤Î¤¤¤¯¤Ä¤â¤Î¥Õ¥ê¡¼¤Î¼ÂÁõ¤¬¡¢ + ¤µ¤Þ¤¶¤Þ¤Ê¥ª¥Ú¥ì¡¼¥Æ¥£¥ó¥°¥·¥¹¥Æ¥à¤ÇÍøÍѤǤ­¤Þ¤¹¡£ + ºÇ½é¤Î Kerberos + ¤ò³«È¯¤·¤¿¥Þ¥µ¥Á¥å¡¼¥»¥Ã¥Ä¹©²ÊÂç³Ø (MIT) ¤Ï¡¢ + ³«È¯¤·¤¿ Kerberos + ¥Ñ¥Ã¥±¡¼¥¸¤ò·Ñ³Ū¤ËÊݼ餷¤Æ¤¤¤Þ¤¹¡£ + ¥¢¥á¥ê¥«¹ç½°¹ñ¤Ç¤Ï°Å¹æÀ½ÉʤȤ·¤ÆÎɤ¯»È¤ï¤ì¤Æ¤¤¤Þ¤¹¤¬¡¢ + Îò»ËŪ¤Ë¤Ï¡¢ + ¥¢¥á¥ê¥«¹ç½°¹ñ ¤ÎÍ¢½Ðµ¬À©¤Ë¤è¤êÀ©¸Â¤µ¤ì¤Æ¤­¤Þ¤·¤¿¡£ + MIT ¤Ç¼ÂÁõ¤µ¤ì¤¿ + Kerberos ¤Ï¡¢port + (security/krb5) + ¤«¤éÍøÍѤǤ­¤Þ¤¹¡£ + ¥Ð¡¼¥¸¥ç¥ó 5 ¤Î¤â¤¦°ì¤Ä¤Î¼ÂÁõ¤¬¡¢ + Heimdal Kerberos + ¤Ç¤¹¡£ + ¤³¤Î¼ÂÁõ¤Ï¡¢¥¢¥á¥ê¥«¹ç½°¹ñ¤Î³°¤Ç³«È¯¤µ¤ì¤¿¤¿¤á¡¢ + Í¢½Ð¤ÎÀ©¸Â¤òÈò¤±¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹ + (¤½¤Î¤¿¤á¡¢Èó¾¦ÍѤΠ&unix;-like ¤Ê¥·¥¹¥Æ¥à¤Ë¤è¤¯´Þ¤Þ¤ì¤Æ¤¤¤Þ¤¹)¡£ + Heimdal Kerberos ¤Ï port + (security/heimdal) + ¤«¤é¥¤¥ó¥¹¥È¡¼¥ë¤Ç¤­¤Þ¤¹¤¬¡¢ºÇ¾®¹½À®¤Ï + &os; ¤Î base ¥¤¥ó¥¹¥È¡¼¥ë¤Ë´Þ¤Þ¤ì¤Æ¤¤¤Þ¤¹¡£ + + Éý¹­¤¤ÆɼԤòÂоݤȤ¹¤ë¤¿¤á¤Ë¡¢°Ê²¼¤ÎÀâÌÀ¤Ç¤Ï + &os; ¤Ë´Þ¤Þ¤ì¤Æ¤¤¤ë Heimdal + ¥Ç¥£¥¹¥È¥ê¥Ó¥å¡¼¥·¥ç¥ó¤Î»ÈÍѤòÁÛÄꤷ¤Æ¤¤¤Þ¤¹¡£ + + + + Heimdal <acronym>KDC</acronym> ¤ÎÀßÄê + + Kerberos5 + ¸°ÇÛÉÛ¥»¥ó¥¿¡¼¤ÎÀßÄê + + + ¸°ÇÛÉÛ¥»¥ó¥¿¡¼ (KDC) ¤Ï¡¢ + Kerberos + ¤¬Ä󶡤¹¤ëÃ濴Ū¤Êǧ¾Ú¥µ¡¼¥Ó¥¹ + — Kerberos + ¥Á¥±¥Ã¥È¤òȯ¹Ô¤¹¤ë¥³¥ó¥Ô¥å¡¼¥¿¤Ç¤¹¡£ + KDC ¤Ï¡¢ + Kerberos + ¤Î¥ì¥ë¥à¤ÎÃæ¤Î¤¹¤Ù¤Æ¤Î¥³¥ó¥Ô¥å¡¼¥¿¤«¤é + ¿®Íꤵ¤ì¤Æ¤¤¤Þ¤¹¡£ + ¤½¤Î¤¿¤á¡¢¸·½Å¤Ê¥»¥­¥å¥ê¥Æ¥£¤ËÂФ¹¤ëÇÛθ¤¬É¬ÍפȤʤê¤Þ¤¹¡£ + + Kerberos + ¥µ¡¼¥Ð¤Î¼Â¹Ô¤Ë¥³¥ó¥Ô¥å¡¼¥¿¤Î¥ê¥½¡¼¥¹¤ÏɬÍפ¢¤ê¤Þ¤»¤ó¤¬¡¢ + ¥»¥­¥å¥ê¥Æ¥£¤Î´ÑÅÀ¤«¤é¡¢KDC + ¤È¤·¤Æ¤Î¤ßµ¡Ç½¤¹¤ëÀìÍѤΥ³¥ó¥Ô¥å¡¼¥¿¤¬¿ä¾©¤µ¤ì¤Þ¤¹¡£ + + KDC ¤òÀßÄꤹ¤ë¤Ë¤¢¤¿¤Ã¤Æ¡¢ + KDC ¤È¤·¤ÆÆ°ºî¤¹¤ë¤¿¤á¤Ë¡¢ + ŬÀÚ¤Ë /etc/rc.conf ¤¬ÀßÄꤵ¤ì¤Æ¤¤¤ë¤³¤È + (¥·¥¹¥Æ¥à¤òÈ¿±Ç¤¹¤ë¤è¤¦¤Ë¥Ñ¥¹¤òÄ´À°¤¹¤ëɬÍפ¬¤¢¤ê¤Þ¤¹) + ¤ò³Îǧ¤·¤Æ¤¯¤À¤µ¤¤¡£ + + kerberos5_server_enable="YES" +kadmind5_server_enable="YES" +kerberos_stash="YES" + + + ¤Ï¡¢ + &os; 4.X ¤Ç¤Î¤ßÍøÍѲÄǽ¤Ç¤¹¡£ + + + ¼¡¤Ë¡¢Kerberos + ¤ÎÀßÄê¥Õ¥¡¥¤¥ë /etc/krb5.conf + ¤òÊÔ½¸¤·¤Þ¤¹¡£ + + [libdefaults] + default_realm = EXAMPLE.ORG +[realms] + EXAMPLE.ORG = { + kdc = kerberos.EXAMPLE.ORG + } +[domain_realm] + .EXAMPLE.ORG = EXAMPLE.ORG + + /etc/krb5.conf ¥Õ¥¡¥¤¥ë¤ÎÃæ¤Ç¤Ï¡¢ + KDC ¤Ï¡¢ + ´°Á´½¤¾þ¤µ¤ì¤¿¥Û¥¹¥È̾ + kerberos.EXAMPLE.ORG + ¤ò»ý¤Ä¤³¤È¤¬ÁÛÄꤵ¤ì¤Æ¤¤¤ë¤³¤È¤ËÃí°Õ¤·¤Æ¤¯¤À¤µ¤¤¡£ + KDC ¤¬°Û¤Ê¤ë¥Û¥¹¥È̾¤Ç¤¢¤ë¾ì¹ç¤Ë¤Ï¡¢ + ̾Á°¤Î²ò·è¤¬¹Ô¤ï¤ì¤ë¤è¤¦¤Ë¡¢Å¬ÀÚ¤Ë CNAME (¥¨¥¤¥ê¥¢¥¹) + ¥¨¥ó¥È¥ê¤ò¥¾¡¼¥ó¥Õ¥¡¥¤¥ë¤ËÄɲ乤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£ + + + ŬÀÚ¤Ë BIND DNS + ¥µ¡¼¥Ð¤¬ÀßÄꤵ¤ì¤¿¥Í¥Ã¥È¥ï¡¼¥¯¤Ç¤Ï¡¢ + ¾åµ­¤ÎÎã¤Ï¡¢°Ê²¼¤Î¤è¤¦¤ËÀ°Íý¤µ¤ì¤Þ¤¹¡£ + + [libdefaults] + default_realm = example.org + + ¤½¤·¤Æ¡¢kerberos.EXAMPLE.ORG + ¥¾¡¼¥ó¥Õ¥¡¥¤¥ë¤Ë¤Ï¡¢°Ê²¼¤Î¹Ô¤¬ÉÕ¤±²Ã¤¨¤é¤ì¤Þ¤¹¡£ + + _kerberos._udp IN SRV 01 00 88 kerberos.example.org. +_kerberos._tcp IN SRV 01 00 88 kerberos.example.org. +_kpasswd._udp IN SRV 01 00 464 kerberos.example.org. +_kerberos-adm._tcp IN SRV 01 00 749 kerberos.example.org. +_kerberos IN TXT EXAMPLE.ORG. + + ¼¡¤Ë Kerberos ¥Ç¡¼¥¿¥Ù¡¼¥¹¤òºîÀ®¤·¤Þ¤¹¡£ + ¤³¤Î¥Ç¡¼¥¿¥Ù¡¼¥¹¤Ë¤Ï¡¢ + ¥Þ¥¹¥¿¡¼¸°¤Ë¤è¤ê°Å¹æ²½¤µ¤ì¤¿¤¹¤Ù¤Æ¤Î¥×¥ê¥ó¥·¥Ñ¥ë¤Î¸°¤¬¤¢¤ê¤Þ¤¹¡£ + ¤³¤Î¥Ñ¥¹¥ï¡¼¥É¤Ï¡¢¥Õ¥¡¥¤¥ë + (/var/heimdal/m-key) ¤ËÊݸ¤µ¤ì¤ë¤¿¤á¡¢ + ³Ð¤¨¤ëɬÍפϤ¢¤ê¤Þ¤»¤ó¡£ + ¥Þ¥¹¥¿¡¼¸°¤òºîÀ®¤¹¤ë¤Ë¤Ï¡¢kstash ¤ò¼Â¹Ô¤·¤Æ¡¢ + ¥Ñ¥¹¥ï¡¼¥É¤òÆþÎϤ·¤Æ¤¯¤À¤µ¤¤¡£ + + ¥Þ¥¹¥¿¡¼¸°¤òºîÀ®¤·¤¿¤é¡¢kadmin ¥×¥í¥°¥é¥à¤ò + -l ¥ª¥×¥·¥ç¥ó (local ¤ò°ÕÌ£¤·¤Þ¤¹) + ¤Ç¼Â¹Ô¤·¡¢½é´ü²½¤·¤Þ¤¹¡£ + ¤³¤Î¥ª¥×¥·¥ç¥ó¤ò»È¤¦¤È¡¢kadmin ¤Ï¡¢ + kadmind ¥Í¥Ã¥È¥ï¡¼¥¯¥µ¡¼¥Ó¥¹¤ò»È¤ï¤º¡¢ + ľÀܥǡ¼¥¿¥Ù¡¼¥¹¥Õ¥¡¥¤¥ë¤òÊѹ¹¤·¤Þ¤¹¡£ + ¤³¤ì¤Ë¤è¤ê¡¢ + ¥Ç¡¼¥¿¥Ù¡¼¥¹¤òºîÀ®¤¹¤ëÁ°¤Ë¡¢¥Ç¡¼¥¿¥Ù¡¼¥¹¤Ø¤ÎÀܳ¤ò»î¤ß¤Æ¤·¤Þ¤¦¤È¤¤¤¦¡¢ + Íñ¤¬À褫·Ü¤¬À褫¤È¤¤¤¦ÌäÂê¤ò²óÈò¤Ç¤­¤Þ¤¹¡£ + kadmin + ¥×¥í¥ó¥×¥È¤¬É½¼¨¤µ¤ì¤¿¤é¡¢init ¥³¥Þ¥ó¥É¤ò»È¤Ã¤Æ¡¢ + ¥ì¥ë¥à¤Ë´Ø¤¹¤ë½é´ü¤Î¥Ç¡¼¥¿¥Ù¡¼¥¹¤òºîÀ®¤·¤Æ¤¯¤À¤µ¤¤¡£ + + ºÇ¸å¤Ë¡¢kadmin ¥×¥í¥ó¥×¥È¤Ç + add + ¥³¥Þ¥ó¥É¤ò»È¤Ã¤ÆºÇ½é¤Î¥×¥ê¥ó¥·¥Ñ¥ë¤òºîÀ®¤·¤Æ²¼¤µ¤¤¡£ + º¹¤·Åö¤¿¤ê¤Ï¡¢ + ¥×¥ê¥ó¥·¥Ñ¥ë¤ËÂФ¹¤ë¥Ç¥Õ¥©¥ë¥È¤Î¥ª¥×¥·¥ç¥ó¤Ë½¾¤Ã¤Æ¤¯¤À¤µ¤¤¡£ + ¸å¤Ç modify ¥³¥Þ¥ó¥É¤ò»È¤¦¤³¤È¤Ç¡¢ + ¤¤¤Ä¤Ç¤âÊѹ¹¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£ + ¥×¥í¥ó¥×¥È¤Ç ? ¥³¥Þ¥ó¥É¤ò»È¤¦¤È¡¢ + ÍøÍѲÄǽ¤Ê¥ª¥×¥·¥ç¥ó¤ò³Îǧ¤Ç¤­¤Þ¤¹¡£ + + ¥Ç¡¼¥¿¥Ù¡¼¥¹ºîÀ®¤Î¥»¥Ã¥·¥ç¥ó¤ÎÎã¤Ï°Ê²¼¤Î¤è¤¦¤Ë¤Ê¤ê¤Þ¤¹¡£ + + &prompt.root; kstash + Master key: xxxxxxxx + Verifying password - Master key: xxxxxxxx + + &prompt.root; kadmin -l + kadmin> init EXAMPLE.ORG + Realm max ticket life [unlimited]: + kadmin> add tillman + Max ticket life [unlimited]: + Max renewable life [unlimited]: + Attributes []: + Password: xxxxxxxx + Verifying password - Password: xxxxxxxx + + ¤³¤ì¤Ç KDC + ¥µ¡¼¥Ó¥¹¤òµ¯Æ°¤¹¤ë¤³¤È¤¬¤Ç¤­¤ë¤è¤¦¤Ë¤Ê¤ê¤Þ¤·¤¿¡£ + /etc/rc.d/kerberos start ¤ª¤è¤Ó + /etc/rc.d/kadmind start + ¤ò¼Â¹Ô¤·¤Æ¥µ¡¼¥Ó¥¹¤òµ¯Æ°¤·¤Æ¤¯¤À¤µ¤¤¡£ + ¤³¤Î»þÅÀ¤Ç¡¢kerberos ²½¤µ¤ì¤¿¥Ç¡¼¥â¥ó¤¬Áö¤Ã¤Æ¤¤¤Ê¤¯¤Æ¤â¡¢ + KDC ¤Î¥³¥Þ¥ó¥É¥é¥¤¥ó¤«¤é¡¢ºîÀ®¤·¤¿¤Ð¤«¤ê¤Î (¥æ¡¼¥¶) + ¥×¥ê¥ó¥·¥Ñ¥ë¤Î¥Á¥±¥Ã¥È¤òÆþ¼ê¤·¤¿¤ê¡¢ + °ìÍ÷¤òɽ¼¨¤¹¤ë¤³¤È¤¬¤Ç¤­¤ë¤³¤È¤ò³Îǧ¤·¤Æ¤¯¤À¤µ¤¤¡£ + + &prompt.user;k5init tillman + tillman@EXAMPLE.ORG's Password: + + &prompt.user;k5list + Credentials cache: FILE:/tmp/krb5cc_500 + Principal: tillman@EXAMPLE.ORG + + Issued Expires Principal + Aug 27 15:37:58 Aug 28 01:37:58 krbtgt/EXAMPLE.ORG@EXAMPLE.ORG + Aug 27 15:37:58 Aug 28 01:37:58 krbtgt/EXAMPLE.ORG@EXAMPLE.ORG + + v4-ticket file: /tmp/tkt500 + k5list: No ticket file (tf_util) + + + + + Heimdal <application>Kerberos</application> + ¥µ¡¼¥Ó¥¹¤òÍ­¸ú¤Ë¤¹¤ë¡£ + + + Kerberos5 + Enabling ¥µ¡¼¥Ó¥¹ + + + ºÇ½é¤Ë Kerberos + ¤ÎÀßÄê¥Õ¥¡¥¤¥ë /etc/krb5.conf + ¤Î¥³¥Ô¡¼¤¬É¬ÍפǤ¹¡£ + ¥³¥Ô¡¼¤ò¹Ô¤¦¤Ë¤Ï¡¢KDC ¤«¤é¡¢ + ¥¯¥é¥¤¥¢¥ó¥È¥³¥ó¥Ô¥å¡¼¥¿¤Ø + (&man.scp.1; ¤Î¤è¤¦¤Ê¥Í¥Ã¥È¥ï¡¼¥¯¥æ¡¼¥Æ¥£¥ê¥Æ¥£¤ò»È¤¦¤«¡¢ + ʪÍýŪ¤Ë¥Õ¥í¥Ã¥Ô¡¼¥Ç¥£¥¹¥¯¤ò»È¤Ã¤Æ) + °ÂÁ´¤ÊÊýË¡¤Ç¥³¥Ô¡¼¤ò¤·¤Æ¤¯¤À¤µ¤¤¡£ + + ¼¡¤Ë /etc/krb5.keytab + ¥Õ¥¡¥¤¥ë¤¬É¬ÍפȤʤê¤Þ¤¹¡£ + ¤³¤ì¤Ï¡¢Kerberos + ²½¤µ¤ì¤¿¥Ç¡¼¥â¥ó¤òÄ󶡤¹¤ë¥µ¡¼¥Ð¤È¥ï¡¼¥¯¥¹¥Æ¡¼¥·¥ç¥ó¤Î´Ö¤Ç¤ÎÂ礭¤Ê°ã¤¤¤Ç¤¹ + — ¥µ¡¼¥Ð¤Ï¡¢ + keytab ¥Õ¥¡¥¤¥ë¤ò»ý¤Ã¤Æ¤¤¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£ + ¤³¤Î¥Õ¥¡¥¤¥ë¤Ë¤Ï¡¢¥µ¡¼¥Ð¤Î¥Û¥¹¥È¸°¤¬´Þ¤Þ¤ì¤Æ¤¤¤Þ¤¹¡£ + ¤³¤Î¸°¤Ë¤è¤ê¡¢¥Û¥¹¥È¤ª¤è¤Ó + KDC ¤¬Â¾¤Î¿È¸µ¤Î¸¡¾Ú¤¬¤Ç¤­¤Þ¤¹¡£ + ¸°¤¬¸ø³«¤µ¤ì¤Æ¤·¤Þ¤¦¤È¡¢ + ¥µ¡¼¥Ð¤Î¥»¥­¥å¥ê¥Æ¥£¤¬Çˤì¤Æ¤·¤Þ¤¦¤¿¤á¡¢ + ¤³¤Î¥Õ¥¡¥¤¥ë¤Ï°ÂÁ´¤Ë¥µ¡¼¥Ð¤ËžÁ÷¤·¤Ê¤±¤ì¤Ð¤Ê¤ê¤Þ¤»¤ó¡£ + ¤³¤Î¤³¤È¤Ï¡¢FTP + ¤Î¤è¤¦¤Ë¥Æ¥­¥¹¥È¥Á¥ã¥Í¥ë¤Ç¤ÎžÁ÷¤Ï¡¢ + ¤Þ¤Ã¤¿¤¯¹¥¤Þ¤·¤¯¤Ê¤¤¤³¤È¤ò°ÕÌ£¤·¤Æ¤¤¤Þ¤¹¡£ + + °ìÈÌŪ¤Ë¤Ï¡¢kadmin ¥×¥í¥°¥é¥à¤ò»È¤Ã¤Æ¡¢ + keytab ¤ò¥µ¡¼¥Ð¤ËžÁ÷¤·¤Þ¤¹¡£ + kadmin ¤ò»È¤Ã¤Æ + (KDC ¦¤Î + krb5.keytab ¤Ë) + ¥Û¥¹¥È¥×¥ê¥ó¥·¥Ñ¥ë¤òºîÀ®¤¹¤ë¤³¤È¤âɬÍפʤΤÇÊØÍø¤Ç¤¹¡£ + + ¤¹¤Ç¤Ë¥Á¥±¥Ã¥È¤òÆþ¼ê¤·¡¢ + ¤½¤Î¥Á¥±¥Ã¥È¤Ï¡¢ + kadmin ¥¤¥ó¥¿¥Õ¥§¡¼¥¹¤Ç»ÈÍѤǤ­¤ë¤³¤È¤¬ + kadmind.acl + ¤Çµö²Ä¤µ¤ì¤Æ¤¤¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£ + ¥¢¥¯¥»¥¹¥³¥ó¥È¥í¡¼¥ë¥ê¥¹¥È¤ÎÀ߷פξܺ٤ˤĤ¤¤Æ¤Ï¡¢ + Heimdal info ¥Ú¡¼¥¸ (info heimdal) ¤Î + Remote administration + ¤È¤¤¤¦¥¿¥¤¥È¥ë¤Î¾Ï¤ò¤´Í÷¤¯¤À¤µ¤¤¡£ + ¥ê¥â¡¼¥È¤«¤é¤Î + kadmin ¥¢¥¯¥»¥¹¤òÍ­¸ú¤Ë¤·¤¿¤¯¤Ê¤¤¾ì¹ç¤Ï¡¢ + °ÂÁ´¤Ë (¥í¡¼¥«¥ë¥³¥ó¥½¡¼¥ë¡¢&man.ssh.1; ¤â¤·¤¯¤Ï + Kerberos &man.telnet.1; ¤òÍѤ¤¤Æ) + KDC ¤ËÀܳ¤·¡¢ + kadmin -l ¤ò»ÈÍѤ·¤Æ¡¢ + ¥í¡¼¥«¥ë¤Ç´ÉÍýºî¶È¤ò¹Ô¤Ã¤Æ¤¯¤À¤µ¤¤¡£ + + /etc/krb5.conf + ¥Õ¥¡¥¤¥ë¤ò¥¤¥ó¥¹¥È¡¼¥ë¤·¤¿¤é¡¢ + Kerberos ¥µ¡¼¥Ð¤«¤é¡¢ + kadmin ¤ò»È¤¦¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£ + add --random-key ¥³¥Þ¥ó¥É¤ò»È¤¦¤È¡¢ + ¥µ¡¼¥Ð¤Î¥Û¥¹¥È¥×¥ê¥ó¥·¥Ñ¥ë¤òÄɲäǤ­¤Þ¤¹¡£ + ¤½¤·¤Æ¡¢ext ¥³¥Þ¥ó¥É¤òÍѤ¤¤Æ¡¢ + ¥µ¡¼¥Ð¤Î¥Û¥¹¥È¥×¥ê¥ó¥·¥Ñ¥ë¤ò keytab ¤ËÃê½Ð¤·¤Æ¤¯¤À¤µ¤¤¡£ + + &prompt.root; kadmin + kadmin> add --random-key host/myserver.EXAMPLE.ORG + Max ticket life [unlimited]: + Max renewable life [unlimited]: + Attributes []: + kadmin> ext host/myserver.EXAMPLE.ORG + kadmin> exit + + ext ¥³¥Þ¥ó¥É (extract + ¤Î¾Êά·Á) ¤Ï¡¢¥Ç¥Õ¥©¥ë¥È¤Ç¤Ï¡¢Ãê½Ð¤µ¤ì¤¿¸°¤ò + /etc/krb5.keytab ¤ËÊݸ¤·¤Þ¤¹¡£ + + KDC ¾å¤Ç kadmind + ¤ò (¤ª¤½¤é¤¯¥»¥­¥å¥ê¥Æ¥£¾å¤ÎÍýͳ¤«¤é) Áö¤é¤»¤Æ¤¤¤Ê¤¤¾ì¹ç¤Ç¡¢ + ¥ê¥â¡¼¥È¤«¤é kadmin ¤ËÀܳ½ÐÍè¤Ê¤¤¾ì¹ç¤Ë¤Ï¡¢ + ¥Û¥¹¥È¥×¥ê¥ó¥·¥Ñ¥ë (host/myserver.EXAMPLE.ORG) + ¤òľÀÜ KDC ¾å¤ÇÄɲä·¡¢ + ¤½¤Î¸å¡¢°Ê²¼¤Î¤è¤¦¤Ë + (KDC ¾å¤Î + /etc/krb5.keytab ¤Î¾å½ñ¤­¤òÈò¤±¤ë¤¿¤á)¡¢ + °ì»þ¥Õ¥¡¥¤¥ë¤ËÃê½Ð¤·¤Æ¤¯¤À¤µ¤¤¡£ + + &prompt.root; kadmin + kadmin> ext --keytab=/tmp/example.keytab host/myserver.example.org + kadmin> exit + + ¤½¤Î¸å¡¢keytab ¤ò°ÂÁ´¤Ë (¤¿¤È¤¨¤Ð + scp ¤Þ¤¿¤Ï¥Õ¥í¥Ã¥Ô¡¼¤ò»È¤Ã¤Æ) + ¥µ¡¼¥Ð¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥³¥Ô¡¼¤·¤Æ¤¯¤À¤µ¤¤¡£ + KDC ¾å¤Î keytab ¤ò¾å½ñ¤­¤¹¤ë¤³¤È¤òÈò¤±¤ë¤¿¤á¡¢ + ¥Ç¥Õ¥©¥ë¥È¤È¤Ï°Û¤Ê¤ë̾Á°¤ò»ØÄꤷ¤Æ¤¯¤À¤µ¤¤¡£ + + ¤³¤ì¤Ç¥µ¡¼¥Ð¤Ï¡¢ + (krb5.conf ¥Õ¥¡¥¤¥ë¤Ë¤è¤ê) + KDC ¤ÈÄÌ¿®¤¬¤Ç¤­¤ë¤è¤¦¤Ë¤Ê¤ê¤Þ¤·¤¿¡£ + ¤½¤·¤Æ¡¢(krb5.keytab ¥Õ¥¡¥¤¥ë¤Ë¤è¤Ã¤Æ) + ¿È¸µ¤ò¾ÚÌÀ¤Ç¤­¤ë¤è¤¦¤Ë¤Ê¤Ã¤¿¤Î¤Ç¡¢ + Kerberos + ¥µ¡¼¥Ó¥¹¤òÍ­¸ú¤Ë¤¹¤ë½àÈ÷¤¬½ÐÍè¤Þ¤·¤¿¡£ + ¤³¤ÎÎã¤Ç¤Ï¡¢°Ê²¼¤Î¹Ô¤ò + /etc/inetd.conf ¤Ë²Ã¤¨¡¢ + telnet + ¥µ¡¼¥Ó¥¹¤òÍ­¸ú¤Ë¤·¤Æ¤¯¤À¤µ¤¤¡£¤½¤Î¸å¡¢ + /etc/rc.d/inetd restart ¤Ë¤Æ + &man.inetd.8; ¥µ¡¼¥Ó¥¹¤òºÆµ¯Æ°¤·¤Þ¤¹¡£ + + telnet stream tcp nowait root /usr/libexec/telnetd telnetd -a user + + ½ÅÍפʲսê¤Ï¡¢¥æ¡¼¥¶¤Ë -a + (ǧ¾Ú¤òɽ¤¹) ¤¬ÀßÄꤵ¤ì¤Æ¤¤¤ë¤³¤È¤Ç¤¹¡£ + ¾ÜºÙ¤Ë¤Ä¤¤¤Æ¤Ï¡¢ + &man.telnetd.8; ¥Þ¥Ë¥å¥¢¥ë¥Ú¡¼¥¸¤ò»²¾È¤·¤Æ¤¯¤À¤µ¤¤¡£ + + + + Heimdal <application>Kerberos</application> + ¥¯¥é¥¤¥¢¥ó¥È¤òÍ­¸ú¤Ë¤¹¤ë + + + Kerberos5 + ¥¯¥é¥¤¥¢¥ó¥È¤ÎÀßÄê + + + ¥¯¥é¥¤¥¢¥ó¥È¥³¥ó¥Ô¥å¡¼¥¿¤ÎÀßÄê¤Ï¡¢ + ¤Û¤È¤ó¤É¼è¤ë¤Ë­¤é¤Ê¤¤¤¯¤é¤¤¤Ë´Êñ¤Ç¤¹¡£ + Kerberos ¤ÎÀßÄ꤬¤¦¤Þ¤¯¤¤¤Ã¤Æ¤¤¤ì¤Ð¡¢ + /etc/krb5.conf ¤ËÃÖ¤«¤ì¤Æ¤¤¤ë + Kerberos + ¤ÎÀßÄê¥Õ¥¡¥¤¥ë¤Î¤ß¤¬É¬ÍפǤ¹¡£ + ¥»¥­¥å¥ê¥Æ¥£Åª¤Ë°ÂÁ´¤ÊÊýË¡¤Ç¡¢KDC + ¤«¤é¥¯¥é¥¤¥¢¥ó¥È¥³¥ó¥Ô¥å¡¼¥¿¤Øñ¤Ë¥³¥Ô¡¼¤·¤Æ¤¯¤À¤µ¤¤¡£ + + ¥¯¥é¥¤¥¢¥ó¥È¤«¤é¡¢kinit, + klist ¤ª¤è¤Ó + kdestroy ¤ò»ÈÍѤ·¡¢ + ¾åµ­¤ÇºîÀ®¤·¤¿¥×¥ê¥ó¥·¥Ñ¥ë¤ËÂФ¹¤ë¥Á¥±¥Ã¥È¤ÎÆþ¼ê¡¢É½¼¨¡¢ + ºï½ü¤ò¹Ô¤¤¡¢¥¯¥é¥¤¥¢¥ó¥È¥³¥ó¥Ô¥å¡¼¥¿¤ò»î¸³¤·¤Æ¤¯¤À¤µ¤¤¡£ + Kerberos + ¥¢¥×¥ê¥±¡¼¥·¥ç¥ó¤ò»È¤Ã¤Æ Kerberos + ¤¬Í­¸ú¤Ê¥µ¡¼¥Ð¤ËÀܳ¤¹¤ë¤³¤È¤â¤Ç¤­¤ë¤Ï¤º¤Ç¤¹¡£ + ¤â¤·¤¦¤Þ¤¯µ¡Ç½¤·¤Ê¤¤¾ì¹ç¤Ç¤â¡¢¥Á¥±¥Ã¥È¤òÆþ¼ê¤Ç¤­¤ë¤Î¤Ç¤¢¤ì¤Ð¡¢ + ÌäÂê¤Ï¤ª¤½¤é¤¯¥µ¡¼¥Ð¤Ë¤¢¤ê¡¢ + ¥¯¥é¥¤¥¢¥ó¥È¤Þ¤¿¤Ï KDC + ¤ÎÌäÂê¤Ç¤Ï¤Ê¤¤¤È¹Í¤¨¤é¤ì¤Þ¤¹¡£ + + telnet + ¤Î¤è¤¦¤Ê¥¢¥×¥ê¥±¡¼¥·¥ç¥ó¤ò»î¸³¤¹¤ëºÝ¤Ë¤Ï¡¢ + (&man.tcpdump.1; ¤È¤¤¤Ã¤¿) ¥Ñ¥±¥Ã¥È¥¹¥Ë¥Õ¥¡¤ò»ÈÍѤ·¤Æ¡¢ + ¥Ñ¥¹¥ï¡¼¥É¤¬Ê¿Ê¸¤ÇÁ÷¤é¤ì¤Æ¤¤¤Ê¤¤¤³¤È¤ò³Îǧ¤·¤Æ¤¯¤À¤µ¤¤¡£ + -x ¥ª¥×¥·¥ç¥ó¤Ç + telnet ¤òÍøÍѤ¹¤ë¤È¡¢ + (ssh ¤Î¤è¤¦¤Ë) + ¤¹¤Ù¤Æ¤Î¥Ç¡¼¥¿¥¹¥È¥ê¡¼¥à¤¬°Å¹æ²½¤µ¤ì¤Þ¤¹¡£ + + Kerberos + ¤Î¥³¥¢¤Î¥¯¥é¥¤¥¢¥ó¥È¥¢¥×¥ê¥±¡¼¥·¥ç¥ó + (ÅÁÅýŪ¤Ë¡¢kinit, + klist, kdestroy ¤ª¤è¤Ó + kpasswd ¤È¤¤¤¦Ì¾Á°¤Ç¤¹) ¤Ï¡¢&os; + ¤Î¥Ù¡¼¥¹¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤Þ¤¹¡£ + 5.0 °ÊÁ°¤Î &os; ¤Ç¤Ï¡¢ + k5init, + k5list, k5destroy, + k5passwd ¤ª¤è¤Ó kstash + ¤È¸À¤¦Ì¾Á°¤Ç¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤Þ¤¹¡£ + ¤³¤ì¤é¤ÏÄ̾ï°ìÅÙ¤·¤«ÍѤ¤¤é¤ì¤Þ¤»¤ó¡£ + + ¥Ç¥Õ¥©¥ë¥È¤Ç¤Ï¡¢Heimdal ¥¤¥ó¥¹¥È¡¼¥ë¤Î + ºÇ¾® ¤È¹Í¤¨¤é¤ì¤ë¡¢¥³¥¢°Ê³°¤Î + Kerberos + ¥¯¥é¥¤¥¢¥ó¥È¥¢¥×¥ê¥±¡¼¥·¥ç¥ó¤â¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Þ¤¹¡£ + telnet ¤Ï¡¢ + Kerberos + ²½¤µ¤ì¤¿Í£°ì¤Î¥µ¡¼¥Ó¥¹¤Ç¤¹¡£ + + Heimdal port ¤Ï¡¢ + Kerberos ²½¤µ¤ì¤Æ¤¤¤ë + ftp, rsh, + rcp, rlogin + ¤ª¤è¤Ó¾¤Î¤¢¤Þ¤ê°ìÈÌŪ¤Ç¤Ï¤Ê¤¤¥×¥í¥°¥é¥à¤È¤¤¤Ã¤¿¡¢ + ¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤Ê¤¤¥¯¥é¥¤¥¢¥ó¥È¥¢¥×¥ê¥±¡¼¥·¥ç¥ó¤ò¥¤¥ó¥¹¥È¡¼¥ë¤·¤Þ¤¹¡£ + MIT port ¤â¡¢¤¹¤Ù¤Æ¤Î + Kerberos + ¥¯¥é¥¤¥¢¥ó¥È¥¢¥×¥ê¥±¡¼¥·¥ç¥ó¤ò¥¤¥ó¥¹¥È¡¼¥ë¤·¤Þ¤¹¡£ + + + + ¥æ¡¼¥¶ÀßÄê¥Õ¥¡¥¤¥ë: <filename>.k5login</filename> + ¤ª¤è¤Ó <filename>.k5users</filename> + + + Kerberos5 + ¥æ¡¼¥¶ÀßÄê¥Õ¥¡¥¤¥ë + + + ¥ì¥ë¥à¤Î¥æ¡¼¥¶¤Ï¡¢°ìÈÌŪ¤Ë¤Ï¡¢ + (tillman + ¤Î¤è¤¦¤Ê) ¥í¡¼¥«¥ë¥æ¡¼¥¶¥¢¥«¥¦¥ó¥È¤ËÂбþ¤¹¤ë + (tillman@EXAMPLE.ORG + ¤È¤¤¤Ã¤¿) Kerberos + ¥×¥ê¥ó¥·¥Ñ¥ë¤ò»ý¤Á¤Þ¤¹¡£ + telnet + ¤Î¤è¤¦¤Ê¥¯¥é¥¤¥¢¥ó¥È¥¢¥×¥ê¥±¡¼¥·¥ç¥ó¤Ï¡¢ + ¥æ¡¼¥¶Ì¾¤â¤·¤¯¤Ï¥×¥ê¥ó¥·¥Ñ¥ë¤òÄ̾ïɬÍפȤ·¤Þ¤»¤ó¡£ + + ¤·¤«¤·¤Ê¤¬¤é¡¢»þ¡¹ + Kerberos + ¥×¥ê¥ó¥·¥Ñ¥ë¤ËÂбþ¤·¤Ê¤¤¥í¡¼¥«¥ë¥æ¡¼¥¶¥¢¥«¥¦¥ó¥È¤Ø¤Î¥¢¥¯¥»¥¹¤¬É¬ÍפȤʤ뤳¤È¤¬¤¢¤ê¤Þ¤¹¡£ + ¤¿¤È¤¨¤Ð¡¢ + tillman@EXAMPLE.ORG + ¤¬¡¢¥í¡¼¥«¥ë¥æ¡¼¥¶¥¢¥«¥¦¥ó¥È + webdevelopers + ¤Ø¤Î¥¢¥¯¥»¥¹¤¬É¬ÍפȤʤ뤳¤È¤¬¤¢¤ê¤Þ¤¹¡£ + ¤½¤·¤Æ¡¢Â¾¤Î¥×¥ê¥ó¥·¥Ñ¥ë¤¬Æ±¤¸¥í¡¼¥«¥ë¥¢¥«¥¦¥ó¥È¤Ë¥¢¥¯¥»¥¹¤¬É¬Íפˤʤ뤳¤È¤â¤¢¤ê¤Þ¤¹¡£ + + ¥æ¡¼¥¶¤Î¥Û¡¼¥à¥Ç¥£¥ì¥¯¥È¥ê¤ËÃÖ¤«¤ì¤¿ + .k5login ¤ª¤è¤Ó + .k5users ¥Õ¥¡¥¤¥ë¤Ë¤è¤Ã¤Æ + (.hosts ¤ª¤è¤Ó .rhosts + ¤Î¶¯ÎϤÊÁȤ߹ç¤ï¤»¤Î¤è¤¦¤Ë)¡¢¤³¤ÎÌäÂê¤ò²ò·è½ÐÍè¤Þ¤¹¡£ + ¤¿¤È¤¨¤Ð¡¢°Ê²¼¤Î¹Ô¤ò´Þ¤à + .k5login ¤ò + + tillman@example.org + jdoe@example.org + + ¥í¡¼¥«¥ë¥æ¡¼¥¶ + webdevelopers + ¤Î¥Û¡¼¥à¥Ç¥£¥ì¥¯¥È¥ê¤ËÃÖ¤¯¤È¡¢ + °ìÍ÷¤Ë¤¢¤ëξÊý¤Î¥×¥ê¥ó¥·¥Ñ¥ë¤Ï¡¢ + ¶¦Í­¤Î¥Ñ¥¹¥ï¡¼¥É¤òɬÍפȤ·¤Ê¤¯¤Æ¤â¡¢ + ¤³¤Î¥¢¥«¥¦¥ó¥È¤Ë¥¢¥¯¥»¥¹½ÐÍè¤Þ¤¹¡£ + + ¤³¤ì¤é¤Î¥³¥Þ¥ó¥É¤Î¥Þ¥Ë¥å¥¢¥ë¥Ú¡¼¥¸¤òÆɤळ¤È¤¬¿ä¾©¤µ¤ì¤Þ¤¹¡£ + ksu ¥Þ¥Ë¥å¥¢¥ë¥Ú¡¼¥¸¤Ë¤Ï¡¢ + .k5users ¤ÎÀâÌÀ¤¬¤¢¤ê¤Þ¤¹¡£ + + + + <application>Kerberos</application> Tips, Tricks, ¤ª¤è¤Ó¥È¥é¥Ö¥ë¥·¥å¡¼¥Æ¥£¥ó¥° + + + Kerberos5 + ¥È¥é¥Ö¥ë¥·¥å¡¼¥Æ¥£¥ó¥° + + + + + Heimdal ¤Þ¤¿¤Ï MIT + Kerberos ports + ¤Î¤É¤Á¤é¤ò»È¤¦¾ì¹ç¤Ç¤â¡¢ + PATH ´Ä¶­ÊÑ¿ô¤Ï¡¢ + Kerberos ÈǤΥ¯¥é¥¤¥¢¥ó¥È + ¥¢¥×¥ê¥±¡¼¥·¥ç¥ó¤¬¡¢ + ¥·¥¹¥Æ¥à¤Ë¤¢¤ë¥¢¥×¥ê¥±¡¼¥·¥ç¥ó¤è¤êÀè¤Ë¸«¤Ä¤«¤ë¤è¤¦¤ËÀßÄꤵ¤ì¤Æ¤¤¤ë¤³¤È¤ò³Îǧ¤·¤Æ¤¯¤À¤µ¤¤¡£ + + + + ¥·¥¹¥Æ¥à¤Î»þ¹ï¤ÏƱ´ü¤·¤Æ¤¤¤Þ¤¹¤«? ËÜÅö¤Ç¤¹¤«? + »þ¹ï¤¬Æ±´ü¤·¤Æ¤¤¤Ê¤¤¤È + (Ä̾ï¤Ï 5 ʬ°ÊÆâ¤ÇƱ´ü¤µ¤ì¤Æ¤¤¤Ê¤¤¤È) + ǧ¾Ú¤Ë¼ºÇÔ¤·¤Æ¤·¤Þ¤¤¤Þ¤¹¡£ + + + + MIT ¤ª¤è¤Ó Heimdal ´Ö¤Î±¿ÍѤϡ¢ + ɸ½à²½¤µ¤ì¤Æ¤¤¤Ê¤¤¥×¥í¥È¥³¥ë kadmin ¤ò½ü¤­¡¢ + ¤¦¤Þ¤¯µ¡Ç½¤·¤Þ¤¹¡£ + + + + ¥Û¥¹¥È̾¤òÊѹ¹¤¹¤ëºÝ¤Ï¡¢ + host/ + ¥×¥ê¥ó¥·¥Ñ¥ë¤òÊѹ¹¤·¡¢keytab ¤ò¥¢¥Ã¥×¥Ç¡¼¥È¤¹¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£ + Apache ¤Î + www/mod_auth_kerb + ¤Ç»È¤ï¤ì¤ë + www/ + ¥×¥ê¥ó¥·¥Ñ¥ë¤Î¤è¤¦¤ÊÆÃÊÌ¤Ê + keytab ¥¨¥ó¥È¥ê¤Ç¤âɬÍפȤʤê¤Þ¤¹¡£ + + + + ¥ì¥ë¥à¤ÎÃæ¤Î¤¹¤Ù¤Æ¤Î¥Û¥¹¥È¤Ï¡¢DNS + ¤Ë¤ª¤¤¤Æ (¤â¤·¤¯¤Ï¡¢ºÇÄã¸Â/etc/hosts + ¤ÎÃæ¤Ç)¡¢(Àµ°ú¤­¤ª¤è¤ÓµÕ°ú¤­Î¾Êý¤Ç) + ̾Á°²ò·è¤Ç¤­¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£ + CNAME ¤ÏÆ°ºî¤·¤Þ¤¹¤¬¡¢A ¤ª¤è¤Ó PTR ¥ì¥³¡¼¥É¤Ï¡¢ + Àµ¤·¤¯Å¬ÀڤʰÌÃ֤˵­½Ò¤µ¤ì¤Æ¤¤¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£ + ¥¨¥é¡¼¥á¥Ã¥»¡¼¥¸¤Ï¡¢ + ¼¡¤ÎÎã¤Î¤è¤¦¤Ë¡¢Ä¾´¶Åª¤Ë¸¶°ø¤¬Ê¬¤«¤ë¤è¤¦¤Ê¤â¤Î¤Ç¤Ï¤¢¤ê¤Þ¤»¤ó¡£ + Kerberos5 refuses authentication because Read req + failed: Key table entry not found. + + + + KDC + ¤ËÂФ·¥¯¥é¥¤¥¢¥ó¥È¤È¤·¤Æ¿¶¤ëÉñ¤¦¥ª¥Ú¥ì¡¼¥Æ¥£¥ó¥°¥·¥¹¥Æ¥à¤ÎÃæ¤Ë¤Ï¡¢ + ksu ¤ËÂФ·¤Æ¡¢ + root ¸¢¸Â¤Ë + setuid ¤òµö²Ä¤·¤Ê¤¤¤â¤Î¤¬¤¢¤ê¤Þ¤¹¡£ + ¤³¤ÎÀßÄê¤Ç¤Ï¡¢ + ksu ¤ÏÆ°ºî¤·¤Ê¤¤¤³¤È¤ò°ÕÌ£¤·¤Þ¤¹¡£ + ¥»¥­¥å¥ê¥Æ¥£¤Î´ÑÅÀ¤«¤é¤Ï¹¥¤Þ¤·¤¤¹Í¤¨¤Ç¤¹¤¬¡¢ + Ìñ²ð¤Ç¤¹¡£¤³¤ì¤Ï + KDC ¤Î¥¨¥é¡¼¤Ç¤Ï¤¢¤ê¤Þ¤»¤ó¡£ + + + + MIT + Kerberos ¤Ë¤ª¤¤¤Æ¡¢ + ¥×¥ê¥ó¥·¥Ñ¥ë¤¬¡¢¥Ç¥Õ¥©¥ë¥È¤Î 10 + »þ´Ö¤òĶ¤¨¤ë¥Á¥±¥Ã¥È¤ÎÍ­¸ú´ü¸Â¤È¤·¤¿¤¤¾ì¹ç¤Ë¤Ï¡¢ + kadmin ¤Ç + modify_principal ¤ò»È¤Ã¤Æ¡¢ + ÂоݤΥץê¥ó¥·¥Ñ¥ë¤ª¤è¤Ó + krbtgt + ¥×¥ê¥ó¥·¥Ñ¥ëξÊý¤ÎÍ­¸ú´ü¸Â¤ÎºÇÂçÃͤòÊѹ¹¤·¤Æ¤¯¤À¤µ¤¤¡£ + ¥×¥ê¥ó¥·¥Ñ¥ë¤Ï¡¢ + kinit ¤Ç + -l ¥ª¥×¥·¥ç¥ó¤ò»ÈÍѤ·¤Æ¡¢ + Ť¤Í­¸ú´ü¸Â¤Î¥Á¥±¥Ã¥È¤òÍ×µá¤Ç¤­¤Þ¤¹¡£ + + + + ¥È¥é¥Ö¥ë¥·¥å¡¼¥Æ¥£¥ó¥°¤Î¤¿¤á¤Ë¡¢ + KDC ¤Ç¥Ñ¥±¥Ã¥È¥¹¥Ë¥Õ¥¡¤òÁö¤é¤»¡¢ + ¤½¤·¤Æ¡¢¥ï¡¼¥¯¥¹¥Æ¡¼¥·¥ç¥ó¤«¤é + kinit ¤ò¼Â¹Ô¤¹¤ë¤È¡¢ + kinit ¤ò¼Â¹Ô¤¹¤ë¤ä¤¤¤Ê¤ä¡¢ + TGT ¤¬Á÷¤é¤ì¤Æ¤­¤Þ¤¹¡£ + — + ¤¢¤Ê¤¿¤¬¥Ñ¥¹¥ï¡¼¥É¤òÆþÎϤ·½ª¤ï¤ëÁ°¤Ç¤â! + ¤³¤ì¤Ë´Ø¤¹¤ëÀâÌÀ¤Ï¡¢°Ê²¼¤ÎÄ̤ê¤Ç¤¹¡£ + Kerberos ¥µ¡¼¥Ð¤Ï¡¢ + ¤¤¤«¤Ê¤ë̤¾µÇ§¤Î¥ê¥¯¥¨¥¹¥È¤ËÂФ·¤Æ¡¢ + ¼«Í³¤Ë TGT (Ticket Granting + Ticket) ¤òÁ÷¿®¤·¤Þ¤¹¡£¤·¤«¤·¤Ê¤¬¤é¡¢¤¹¤Ù¤Æ¤Î + TGT ¤Ï¡¢ + ¥æ¡¼¥¶¤Î¥Ñ¥¹¥ï¡¼¥É¤«¤éÀ¸À®¤µ¤ì¤¿¸°¤Ë¤è¤ê¡¢°Å¹æ²½¤µ¤ì¤Æ¤¤¤Þ¤¹¡£ + ¤½¤Î¤¿¤á¡¢¥æ¡¼¥¶¤¬¥Ñ¥¹¥ï¡¼¥É¤òÆþÎϤ·¤¿»þ¤Ë¤Ï¡¢ + ¥Ñ¥¹¥ï¡¼¥É¤Ï KDC ¤Ë¤ÏÁ÷¤é¤ì¤Þ¤»¤ó¡£ + ¤³¤Î¥Ñ¥¹¥ï¡¼¥É¤Ï¡¢kinit ¤¬¤¹¤Ç¤ËÆþ¼ê¤·¤¿ + TGT ¤ÎÉü¹æ²½¤Ë»È¤ï¤ì¤Þ¤¹¡£ + ¤â¤·¡¢Éü¹æ²½¤Î·ë²Ì¡¢ + Í­¸ú¤Ê¥Á¥±¥Ã¥È¤ÇÍ­¸ú¤Ê¥¿¥¤¥à¥¹¥¿¥ó¥×¤Î¾ì¹ç¤Ë¤Ï¡¢ + ¥æ¡¼¥¶¤Ï¡¢Í­¸ú¤Ê Kerberos + ¥¯¥ì¥Ç¥ó¥·¥ã¥ë¤ò»ý¤Á¤Þ¤¹¡£ + ¤³¤Î¥¯¥ì¥Ç¥ó¥·¥ã¥ë¤Ë¤Ï¡¢ + Kerberos + ¥µ¡¼¥Ð¼«¿È¤Î¸°¤Ë¤è¤ê°Å¹æ²½¤µ¤ì¤¿¼ÂºÝ¤Î + ticket-granting ticket ¤È¤È¤â¤Ë¡¢¾­Íè + Kerberos + ¥µ¡¼¥Ð¤È°ÂÁ´¤ÊÄÌ¿®¤ò³ÎΩ¤¹¤ë¤¿¤á¤Î¥»¥Ã¥·¥ç¥ó¸°¤¬´Þ¤Þ¤ì¤Æ¤¤¤Þ¤¹¡£ + ¤³¤Î°Å¹æ¤Î 2 ÈÖÌܤΥ쥤¥ä¤Ï¡¢¥æ¡¼¥¶¤Ë¤ÏÃΤ餵¤ì¤Þ¤»¤ó¤¬¡¢ + Kerberos ¥µ¡¼¥Ð¤¬¡¢ + ³Æ TGT + ¤Î¿¿µ¶¤Î¸¡¾Ú¤ò²Äǽ¤Ë¤·¤Æ¤¤¤ëÉôʬ¤Ç¤¹¡£ + + + + ¥ì¥ë¥à¤Ë¤¢¤ë¤¹¤Ù¤Æ¤Î¥³¥ó¥Ô¥å¡¼¥¿¤Î´Ö¤Ç»þ¹ï¤¬Æ±´ü¤·¤Æ¤¤¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£ + ¤³¤ÎÌÜŪ¤Ë´°àú¤ËŬ¤·¤Æ¤¤¤ë¤Î¤¬¡¢ + NTP ¤Ç¤¹¡£ + NTP ¤Î¾ÜºÙ¤Ë¤Ä¤¤¤Æ¤Ï¡¢ + ¤ò¤´Í÷¤¯¤À¤µ¤¤¡£ + + + + (¤¿¤È¤¨¤Ð°ì½µ´Ö¤È¤¤¤Ã¤¿) + Ť¤Í­¸ú´ü¸Â¤Î¥Á¥±¥Ã¥È¤ò»È¤¤¤¿¤¤¾ì¹ç¤Ç¡¢ + OpenSSH ¤ò»È¤Ã¤Æ¡¢ + ¥Á¥±¥Ã¥È¤¬Êݸ¤µ¤ì¤Æ¤¤¤ë¥³¥ó¥Ô¥å¡¼¥¿¤ËÀܳ¤·¤è¤¦¤È¤¹¤ë¾ì¹ç¤Ï¡¢ + Kerberos + ¤¬ + sshd_config ¤Ë¤ª¤¤¤Æ + no ¤ÈÀßÄꤵ¤ì¤Æ¤¤¤ë¤«¡¢ + ¥Á¥±¥Ã¥È¤¬¡¢¥í¥°¥¢¥¦¥È»þ¤Ëºï½ü¤µ¤ì¤ë¤³¤È¤ò³Îǧ¤·¤Æ¤¯¤À¤µ¤¤¡£ + + + + ¥Û¥¹¥È¥×¥ê¥ó¥·¥Ñ¥ë¤âŤ¤Í­¸ú´ü¸Â¤Î¥Á¥±¥Ã¥È¤ò»ý¤Æ¤ë¤³¤È¤ò³Ð¤¨¤Æ¤ª¤¤¤Æ¤¯¤À¤µ¤¤¡£ + ¤â¤·¡¢¥æ¡¼¥¶¥×¥ê¥ó¥·¥Ñ¥ë¤¬ 1 ½µ´Ö¤ÎÍ­¸ú´ü¸Â¤ò»ý¤Á¡¢ + Àܳ¤·¤Æ¤¤¤ë¥Û¥¹¥È¤¬¡¢9 »þ´Ö¤ÎÍ­¸ú´ü¸Â¤ò»ý¤Ã¤Æ¤¤¤ë¾ì¹ç¤Ë¤Ï¡¢ + ¥­¥ã¥Ã¥·¥å¤Î¥Û¥¹¥È¥×¥ê¥ó¥·¥Ñ¥ë (¤Î¸°) ¤ÎÍ­¸ú´ü¸Â¤¬ÀÚ¤ì¤Æ¤·¤Þ¤¤¡¢ + ÁÛÄꤷ¤¿¤è¤¦¤Ë¡¢¥Á¥±¥Ã¥È¥­¥ã¥Ã¥·¥å¤¬¿¶¤ëÉñ¤ï¤Ê¤¤¤³¤È¤¬µ¯¤³¤ê¤¨¤Þ¤¹¡£ + + + + ÆÃÄê¤ÎÌäÂê¤Î¤¢¤ë¥Ñ¥¹¥ï¡¼¥É¤¬»È¤ï¤ì¤ë¤³¤È¤òÈò¤±¤ë¤¿¤á¤Ë + (kadmind ¤Î¥Þ¥Ë¥å¥¢¥ë¥Ú¡¼¥¸¤Ç¤Ï¡¢ + ¤³¤ÎÅÀ¤Ë¤Ä¤¤¤Æ´Êñ¤Ë¿¨¤ì¤Æ¤¤¤Þ¤¹)¡¢ + krb5.dict ¥Õ¥¡¥¤¥ë¤òÀßÄꤹ¤ë»þ¤Ë¤Ï¡¢ + ¥Ñ¥¹¥ï¡¼¥É¥Ý¥ê¥·¤¬³ä¤êÅö¤Æ¤é¤ì¤¿¥×¥ê¥ó¥·¥Ñ¥ë¤Ë¤Î¤ßŬÍѤµ¤ì¤ë¤³¤È¤ËÃí°Õ¤·¤Æ¤¯¤À¤µ¤¤¡£ + krb5.dict ¥Õ¥¡¥¤¥ë¤Î·Á¼°¤Ï´Êñ¤Ç¤¹¡£ + : °ì¹Ô¤Ë°ì¤Ä¤Îʸ»úÎó¤¬ÃÖ¤«¤ì¤Æ¤¤¤Þ¤¹¡£ + /usr/share/dict/words + ¤Ë¥·¥ó¥Ü¥ê¥Ã¥¯¥ê¥ó¥¯¤òºîÀ®¤¹¤ë¤³¤È¤Ï¡¢Í­¸ú¤Ç¤¹¡£ + + + + + + + <acronym>MIT</acronym> port ¤È¤Î°ã¤¤¤Ë¤Ä¤¤¤Æ + + MIT + ¤È¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤ë Heimdal ÈǤÎÂ礭¤Ê°ã¤¤¤Ï¡¢ + kadmin ¤Ë´ØÏ¢¤·¤Æ¤¤¤Þ¤¹¡£ + ¤³¤Î¥×¥í¥°¥é¥à¤Ï¡¢°Û¤Ê¤ë (¤¿¤À¤·Åù²Á¤Ê) ¥³¥Þ¥ó¥É·²¤ò»ý¤Á¡¢¤½¤·¤Æ¡¢ + °Û¤Ê¤ë¥×¥í¥È¥³¥ë¤ò»ÈÍѤ·¤Þ¤¹¡£ + ¤â¤· KDC ¤Ë MIT + ¤ò»ÈÍѤ·¤Æ¤¤¤ë¾ì¹ç¤Ë¤Ï¡¢ + Heimdal kadmin + ¥×¥í¥°¥é¥à¤ò»È¤Ã¤Æ KDC ¤ò¥ê¥â¡¼¥È¤«¤é + (¤³¤Î¾ì¹ç¤Ï¡¢µÕ¤âƱÍͤË) ´ÉÍý¤Ç¤­¤Ê¤¤ + ¤³¤È¤ò°ÕÌ£¤·¤Æ¤¤¤Þ¤¹¡£ + + ¥¯¥é¥¤¥¢¥ó¥È¥¢¥×¥ê¥±¡¼¥·¥ç¥ó¤Ç¤Ï¡¢Æ±¤¸¥¿¥¹¥¯¤ò¹Ô¤¦ºÝ¤Ë¡¢ + ¼ã´³°Û¤Ê¤ë¥³¥Þ¥ó¥É¥é¥¤¥ó¤Î¥ª¥×¥·¥ç¥ó¤¬É¬ÍפȤʤ뤳¤È¤â¤¢¤ê¤Þ¤¹¡£ + MIT + Kerberos ¥¦¥§¥Ö¥µ¥¤¥È + () + ¤Ë½ñ¤«¤ì¤Æ¤¤¤ë¥¬¥¤¥É¤Ë½¾¤¦¤³¤È¤¬¿ä¾©¤µ¤ì¤Þ¤¹¡£ + path ¤ÎÌäÂê¤Ë¤Ä¤¤¤ÆÃí°Õ¤·¤Æ¤¯¤À¤µ¤¤¡£ + MIT port ¤Ï¥Ç¥Õ¥©¥ë¥È¤Ç + /usr/local/ ¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤·¤Þ¤¹¡£ + ¤½¤Î¤¿¤á¡¢¤â¤· PATH + ´Ä¶­ÊÑ¿ô¤Ë¤ª¤¤¤Æ¥·¥¹¥Æ¥à¤Î¥Ç¥£¥ì¥¯¥È¤¬ºÇ½é¤Ë½ñ¤«¤ì¤Æ¤¤¤ë¾ì¹ç¤Ë¤Ï¡¢ + MIT ÈǤǤϤʤ¯¡¢ + Ä̾ï¤Î ¥·¥¹¥Æ¥à¥¢¥×¥ê¥±¡¼¥·¥ç¥ó¤¬Æ°¤¤¤Æ¤·¤Þ¤¤¤Þ¤¹¡£ + + &os; ¤¬Ä󶡤¹¤ë MIT + security/krb5 port ¤Ë¤ª¤¤¤Æ¡¢ + telnetd ¤ª¤è¤Ó klogind + ·Ðͳ¤Ç¤Î¥í¥°¥¤¥ó¤¬´ñ̯¤Ê¿¶¤ëÉñ¤¤¤ò¤¹¤ë¤³¤È¤òÍý²ò¤·¤¿¤¤¤Î¤Ç¤¢¤ì¤Ð¡¢ + port ¤«¤é¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤ë + /usr/local/share/doc/krb5/README.FreeBSD + ¥Õ¥¡¥¤¥ë¤òÆɤó¤Ç²¼¤µ¤¤¡£ + ºÇ¤â½ÅÍפʤ³¤È¤Ï¡¢ + incorrect permissions on cache file + ¤Î¿¶¤ëÉñ¤¤¤ò½¤Àµ¤¹¤ë¤Ë¤Ï¡¢ + ¥Õ¥©¥ï¡¼¥É¤µ¤ì¤¿¥¯¥ì¥Ç¥ó¥·¥ã¥ê¥ó¥°¤Î½êÍ­¸¢¤òŬÀÚ¤ËÊѹ¹¤Ç¤­¤ë¤è¤¦¤Ë¡¢ + login.krb5 + ¥Ð¥¤¥Ê¥ê¤¬Ç§¾Ú¤Ë»È¤ï¤ì¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£ + + + + <application>Kerberos</application> + ¤Ç¸«¤Ä¤«¤Ã¤¿À©¸Â¤ò´ËϤ¹¤ë + + + Kerberos5 + À©¸Â¤ª¤è¤Ó·çÅÀ + + + + <application>Kerberos</application> ¤Ï¡¢all-or-nothing + ¥¢¥×¥í¡¼¥Á¤Ç¤¹¡£ + + ¥Í¥Ã¥È¥ï¡¼¥¯¾å¤ÇÍ­¸ú¤Ê¤¹¤Ù¤Æ¤Î¥µ¡¼¥Ó¥¹¤Ï¡¢ + Kerberos ²½ + (¤Þ¤¿¤Ï¡¢¥Í¥Ã¥È¥ï¡¼¥¯¹¶·â¤ËÂФ·¤Æ°ÂÁ´¤Ë) ¤µ¤ì¤ë¤Ù¤­¤Ç¤¹¡£ + ¤µ¤â¤Ê¤¤¤È¡¢¥æ¡¼¥¶¤Î¥¯¥ì¥Ç¥ó¥·¥ã¥ë¤¬Åð¤Þ¤ì¡¢ + ÍøÍѤµ¤ì¤ë¤³¤È¤¬µ¯¤­¤ë¤«¤â¤·¤ì¤Þ¤»¤ó¡£ + ¤³¤ÎÎã¤Ï¡¢ + Kerberos ²½¤µ¤ì¤¿¤¹¤Ù¤Æ¤Î¥ê¥â¡¼¥È¥·¥§¥ë + (¤¿¤È¤¨¤Ð¡¢rsh ¤ª¤è¤Ó telnet) + ¤Ç¤¹¡£ + ¥Ñ¥¹¥ï¡¼¥É¤òʿʸ¤ÇÁ÷¤ë¤è¤¦¤Ê + POP3 ¥á¡¼¥ë¥µ¡¼¥Ð¤ÏÊÑ´¹¤·¤Æ¤¤¤Þ¤»¤ó¡£ + + + + <application>Kerberos</application> ¤Ï¡¢ + ¥·¥ó¥°¥ë¥æ¡¼¥¶¤Î¥ï¡¼¥¯¥¹¥Æ¡¼¥·¥ç¥ó¤Ç¤Î»ÈÍѤòÁÛÄꤷ¤Æ¤¤¤Þ¤¹¡£ + + ¥Þ¥ë¥Á¥æ¡¼¥¶¤Î´Ä¶­¤Ç¤Ï¡¢ + Kerberos ¤Ï°ÂÁ´¤Ç¤Ï¤¢¤ê¤Þ¤»¤ó¡£ + ¥Á¥±¥Ã¥È¤Ï /tmp ¥Ç¥£¥ì¥¯¥È¥ê¤ËÊݴɤµ¤ì¡¢ + ¤³¤Î¥Á¥±¥Ã¥È¤Ï¡¢¤¹¤Ù¤Æ¤Î¥æ¡¼¥¶¤¬Æɤळ¤È¤¬¤Ç¤­¤ë¤¿¤á¤Ç¤¹¡£ + ¤â¤·¡¢¥æ¡¼¥¶¤¬¥³¥ó¥Ô¥å¡¼¥¿¤ò¾¤Î¥æ¡¼¥¶¤ÈƱ»þ¤Ë¶¦Í­ + (i.e. ¥Þ¥ë¥Á¥æ¡¼¥¶¤Ç»ÈÍÑ) ¤·¤Æ¤¤¤ë¤È¡¢ + ¾¤Î¥æ¡¼¥¶¤Ï¡¢¤½¤Î¥æ¡¼¥¶¤Î¥Á¥±¥Ã¥È¤òÅð¤à + (¥³¥Ô¡¼¤¹¤ë) ¤³¤È¤¬½ÐÍè¤Æ¤·¤Þ¤¤¤Þ¤¹¡£ + + ¤³¤ÎÌäÂê¤Ï¡¢-c + ¥Õ¥¡¥¤¥ë̾¥³¥Þ¥ó¥É¥é¥¤¥ó¥ª¥×¥·¥ç¥ó¤Þ¤¿¤Ï¡¢(¹¥¤Þ¤·¤¯¤Ï) + KRB5CCNAME ´Ä¶­ÊÑ¿ô¤Ë¤è¤Ã¤Æ¹îÉþ¤µ¤ì¤Þ¤¹¤¬¡¢ + ¼ÂºÝ¤Ë»È¤ï¤ì¤ë¤³¤È¤Ï¤Þ¤ì¤Ç¤¹¡£ + ÂçÂΤˤª¤¤¤Æ¤Ï¡¢¥Á¥±¥Ã¥È¤ò¥æ¡¼¥¶¤Î¥Û¡¼¥à¥Ç¥£¥ì¥¯¥È¥ê¤ËÊݸ¤·¡¢ + ´Êñ¤Ê¥Õ¥¡¥¤¥ë¤Îµö²Ä°À­¤òÀßÄꤹ¤ë¤³¤È¤Ç¡¢ + ¤³¤ÎÌäÂê¤ËÂбþ¤Ç¤­¤Þ¤¹¡£ + + + + KDC ¤Ï¡¢Ã±°ì¾ã³²ÅÀ¤Ç¤¢¤ë + + À߷׾塢KDC ¤Ï¡¢ + ¥Þ¥¹¥¿¡¼¥Ñ¥¹¥ï¡¼¥É¤Î¥Ç¡¼¥¿¥Ù¡¼¥¹¤ò´Þ¤à¤¿¤á¡¢ + °ÂÁ´¤Ç¤¢¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£ + KDC ¤Ç¤Ï¡¢ + ÀäÂФ˾¤Î¥µ¡¼¥Ó¥¹¤òÁö¤é¤»¤ë¤Ù¤­¤Ç¤Ï¤¢¤ê¤Þ¤»¤ó¤·¡¢ + ʪÍýŪ¤Ë°ÂÁ´¤Ç¤¢¤ë¤Ù¤­¤Ç¤¹¡£ + Kerberos ¤Ï¡¢ + KDC ¾å¤Ç¡¢¥Õ¥¡¥¤¥ë¤È¤·¤ÆÊݸ¤µ¤ì¤Æ¤¤¤ë°ì¤Ä¤Î¸° + (¥Þ¥¹¥¿¡¼ ¸°) + ¤Ç°Å¹æ²½¤µ¤ì¤¿¤¹¤Ù¤Æ¤Î¥Ñ¥¹¥ï¡¼¥É¤òÊݸ¤·¤Æ¤¤¤ë¤Î¤Ç¡¢ + Èó¾ï¤Ë´í¸±¤Ç¤¹¡£ + + Äɵ­¤Ç¤¹¤¬¡¢¥Þ¥¹¥¿¡¼¸°¤¬Ï³±Ì¤·¤Æ¤â¡¢ + Ä̾ï·üÇ°¤¹¤ë¤Û¤É°­¤¤¤³¤È¤Ë¤Ï¤Ê¤ê¤Þ¤»¤ó¡£ + ¥Þ¥¹¥¿¡¼¸°¤Ï¡¢Kerberos + ¥Ç¡¼¥¿¥Ù¡¼¥¹¤Î°Å¹æ»þ¤Ë¤Î¤ß¡¢ + Íð¿ô¤òÀ¸À®¤¹¤ë¤¿¤á¤Î¥·¡¼¥É¤È¤·¤Æ»È¤ï¤ì¤Þ¤¹¡£ + KDC ¤Ø¤Î¥¢¥¯¥»¥¹¤¬°ÂÁ´¤Ç¤¢¤ë¸Â¤ê¤Ë¤ª¤¤¤Æ¤Ï¡¢ + ¥Þ¥¹¥¿¡¼¸°¤òÍѤ¤¤Æ¡¢¤½¤ì¤Û¤É¿¤¯¤Î¤³¤È¤Ï¤Ç¤­¤Þ¤»¤ó¡£ + + ¤µ¤é¤Ë¡¢KDC ¤¬ + (DoS ¹¶·â¤Þ¤¿¤Ï¥Í¥Ã¥È¥ï¡¼¥¯ÌäÂêÅù¤Ë¤è¤ê) + ¥Í¥Ã¥È¥ï¡¼¥¯¥µ¡¼¥Ó¥¹¤òÍøÍѤǤ­¤º¡¢ + ǧ¾Ú¤¬¤Ç¤­¤Ê¤¤¾ì¹ç¤ËÂФ¹¤ë¡¢DoS ¹¶·â¤Ø¤ÎÂбþÊýË¡¤¬¤¢¤ê¤Þ¤¹¡£ + ¤³¤Î¹¶·â¤Ë¤è¤ëÈï³²¤Ï¡¢ + Ê£¿ô¤Î KDC + (¤Ò¤È¤Ä¤Î¥Þ¥¹¥¿¤È¤Ò¤È¤Ä¤Þ¤¿¤Ï¤½¤ì°Ê¾å¤Î¥¹¥ì¡¼¥Ö) + ¤ª¤è¤Ó¡¢¥»¥«¥ó¥À¥ê¤â¤·¤¯¤Ï¥Õ¥©¡¼¥ë¥Ð¥Ã¥¯Ç§¾Ú + (¤³¤ì¤Ë¤Ï¡¢PAM ¤¬Í¥¤ì¤Æ¤¤¤Þ¤¹) + ¤Î¼ÂÁõ¤Ë¤è¤ê·Ú¸º¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£ + + + + <application>Kerberos</application> ¤Î·çÅÀ + + Kerberos ¤Ï¡¢ + ¥æ¡¼¥¶¡¢¥Û¥¹¥È¤ª¤è¤Ó¥µ¡¼¥Ó¥¹¤Î´Ö¤Ç¤Îǧ¾Ú¤ò²Äǽ¤Ë¤·¤Þ¤¹¤¬¡¢ + KDC ¤È¥æ¡¼¥¶¡¢ + ¥Û¥¹¥È¤Þ¤¿¤Ï¥µ¡¼¥Ó¥¹¤È¤Î´Ö¤Îǧ¾Ú¤Î¥á¥«¥Ë¥º¥à¤ÏÄ󶡤·¤Þ¤»¤ó¡£ + ¤³¤ì¤Ï¡¢(¤¿¤È¤¨¤Ð) ¥È¥í¥¤¤ÎÌÚÇϤΠ+ kinit ¤¬¡¢ + ¤¹¤Ù¤Æ¤Î¥æ¡¼¥¶Ì¾¤È¥Ñ¥¹¥ï¡¼¥É¤òµ­Ï¿¤Ç¤­¤ë¤³¤È¤ò°ÕÌ£¤·¤Æ¤¤¤Þ¤¹¡£ + security/tripwire + ¤Î¤è¤¦¤Ê¡¢ + ¤â¤·¤¯¤Ï¾¤Î¥Õ¥¡¥¤¥ë¥·¥¹¥Æ¥à¤Î´°Á´À­¤ò³Îǧ¤¹¤ë¤¿¤á¤Î¥Ä¡¼¥ë¤Ë¤è¤ê¡¢ *** DIFF OUTPUT TRUNCATED AT 1000 LINES *** From owner-svn-doc-all@freebsd.org Sun Jan 8 23:02:17 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id A8650CA6E39; Sun, 8 Jan 2017 23:02:17 +0000 (UTC) (envelope-from bjk@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 79CF81B06; Sun, 8 Jan 2017 23:02:17 +0000 (UTC) (envelope-from bjk@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v08N2Grt029810; Sun, 8 Jan 2017 23:02:16 GMT (envelope-from bjk@FreeBSD.org) Received: (from bjk@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v08N2Gkh029809; Sun, 8 Jan 2017 23:02:16 GMT (envelope-from bjk@FreeBSD.org) Message-Id: <201701082302.v08N2Gkh029809@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: bjk set sender to bjk@FreeBSD.org using -f From: Benjamin Kaduk Date: Sun, 8 Jan 2017 23:02:16 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49805 - head/en_US.ISO8859-1/htdocs/news/status X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 08 Jan 2017 23:02:17 -0000 Author: bjk Date: Sun Jan 8 23:02:16 2017 New Revision: 49805 URL: https://svnweb.freebsd.org/changeset/doc/49805 Log: Connect the 2016Q4 report to the build But do not link to it from anywhere yet. Modified: head/en_US.ISO8859-1/htdocs/news/status/Makefile Modified: head/en_US.ISO8859-1/htdocs/news/status/Makefile ============================================================================== --- head/en_US.ISO8859-1/htdocs/news/status/Makefile Sun Jan 8 14:00:26 2017 (r49804) +++ head/en_US.ISO8859-1/htdocs/news/status/Makefile Sun Jan 8 23:02:16 2017 (r49805) @@ -75,6 +75,7 @@ XMLDOCS+= report-2015-10-2015-12 XMLDOCS+= report-2016-01-2016-03 XMLDOCS+= report-2016-04-2016-06 XMLDOCS+= report-2016-07-2016-09 +XMLDOCS+= report-2016-10-2016-12 XSLT.DEFAULT= report.xsl From owner-svn-doc-all@freebsd.org Sun Jan 8 23:49:56 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 18186CA6AC6; Sun, 8 Jan 2017 23:49:56 +0000 (UTC) (envelope-from bjk@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id CF68A1FEA; Sun, 8 Jan 2017 23:49:55 +0000 (UTC) (envelope-from bjk@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v08NntIA048110; Sun, 8 Jan 2017 23:49:55 GMT (envelope-from bjk@FreeBSD.org) Received: (from bjk@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v08NntTC048109; Sun, 8 Jan 2017 23:49:55 GMT (envelope-from bjk@FreeBSD.org) Message-Id: <201701082349.v08NntTC048109@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: bjk set sender to bjk@FreeBSD.org using -f From: Benjamin Kaduk Date: Sun, 8 Jan 2017 23:49:55 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49806 - head/en_US.ISO8859-1/htdocs/news/status X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 08 Jan 2017 23:49:56 -0000 Author: bjk Date: Sun Jan 8 23:49:54 2017 New Revision: 49806 URL: https://svnweb.freebsd.org/changeset/doc/49806 Log: Add EC2 entry from cperciva Modified: head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml Modified: head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml ============================================================================== --- head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml Sun Jan 8 23:02:16 2017 (r49805) +++ head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml Sun Jan 8 23:49:54 2017 (r49806) @@ -83,4 +83,72 @@ Miscellaneous + + &os;/EC2 + + + + + Colin + Percival + + cperciva@FreeBSD.org + + + + + +

This report covers work since the last &os;/EC2 status report + (2015Q1).

+ +

&os;/EC2 is now part of the regular &os; release build, + with snapshots and releases being automatically uploaded and + copied to all available regions. Due to legal restrictions + this does not currently include the GovCloud or China + (Beijing) regions; anyone wishing to use &os; in those regions + is encouraged to contact the author.

+ +

The AWS Marketplace reports that approximately 800 users + are running roughly 2000 &os; EC2 instances. This does not + count the likely significantly larger number of EC2 instances + launched "directly" through the EC2 API and Console, but at + least places a lower bound on usage.

+ +

&os; 11.0-RELEASE shipped with support for the "enhanced + networking" support in EC2 C3, C4, R3, I2, D2, and M4 + (excluding m4.16xlarge) instances; this provides significantly + higher network performance than the virtual networking + available on older EC2 instances and with older versions of + &os;.

+ +

&os; 11.0-RELEASE and later also use indirect segment disk + I/Os, which yield ~20% higher throughput with equal or lower + latency, and support the 128-vCPU x1.32xlarge instance + type.

+ +

&os; now supports the Amazon Simple Systems Manager service + ("run command").

+ + + + Complete a pending reorganization of the accounts used for &os;/EC2 + releases. + + Support "second generation enhanced networking" via + the new Elastic Network Adapter found in P2, R4, X1, and + m4.16xlarge instances. + + Provide tools for improved functionality via the Simple + Systems Manager service: Listing installed packages, checking + for updates, adding/removing users, [your favourite sysadmin + task goes here]. + + Add support for EC2's IPv6 networking to the default &os;/EC2 + configuration. + + Continue ongoing interoperability testing between &os;'s + NFS client and Amazon Elastic File System + (NFS-as-a-service). + +
From owner-svn-doc-all@freebsd.org Mon Jan 9 00:14:13 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id DB743CA6DCC; Mon, 9 Jan 2017 00:14:13 +0000 (UTC) (envelope-from bjk@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id B604611A0; Mon, 9 Jan 2017 00:14:13 +0000 (UTC) (envelope-from bjk@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v090ECmR063473; Mon, 9 Jan 2017 00:14:12 GMT (envelope-from bjk@FreeBSD.org) Received: (from bjk@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v090ECGl063472; Mon, 9 Jan 2017 00:14:12 GMT (envelope-from bjk@FreeBSD.org) Message-Id: <201701090014.v090ECGl063472@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: bjk set sender to bjk@FreeBSD.org using -f From: Benjamin Kaduk Date: Mon, 9 Jan 2017 00:14:12 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49807 - head/en_US.ISO8859-1/htdocs/news/status X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Jan 2017 00:14:14 -0000 Author: bjk Date: Mon Jan 9 00:14:12 2017 New Revision: 49807 URL: https://svnweb.freebsd.org/changeset/doc/49807 Log: Add Prometheus entry from ed Modified: head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml Modified: head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml ============================================================================== --- head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml Sun Jan 8 23:49:54 2017 (r49806) +++ head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml Mon Jan 9 00:14:12 2017 (r49807) @@ -151,4 +151,81 @@ (NFS-as-a-service). + + + Sysctl Exporter for Prometheus + + + + + Ed + Schouten + + ed@FreeBSD.org + + + + + The Prometheus Project + Node Exporter + Sysctl Exporter + + + +

Prometheus is an Open Source monitoring system that was + originally built at SoundCloud in 2012. Since 2016, this project is + part of the Cloud Native Computing Foundation, together with other + projects like Kubernetes.

+ +

Prometheus scrapes its targets by periodically sending HTTP GET + requests. Targets then respond by sending key-value pairs of metrics + and their sample value. Prometheus has a query language, PromQL, + that can be used to aggregate sample values and specify alerting + conditions. Tools like Grafana can be used to create fancy + dashboards using such queries.

+ +

The Prometheus project provides a utility called the + node_exporter that gathers basic system metrics and serves them + over HTTP. This utility tends to be rather complex, as it has + to extract metrics from many different sources. On Linux, files + in /proc have no uniform format, meaning that for every + kernel framework a custom collector needs to be written.

+ +

On &os; the sitiuation is better, as the data exported + through sysctl is already structured in such a way that + it can easily be translated to Prometheus' metrics format. The + goal of this project is thus to provide a generic exporter for + the entire sysctl tree. Not only does this prevent unnecessary + bloat and indirection, it may also make the life of a kernel + developer a lot easier. One can easily use Prometheus to graph + the occurrence of an event over time by (temporarily) adding a + counter to the kernel.

+ +

An initial version of the sysctl exporter has been integrated + into the &os; base system in December. It can be run through + inetd by uncommenting the example provided in + inetd.conf. Unfortunately, this exporter cannot be + merged back to &os; 10.x/11.x, as it depends on KBI-breaking + changes to sysctl(9).

+ + + + Are you using Prometheus or are you interested in using + it? Be sure to give both Prometheus and this sysctl + exporter a try! + + It would be nice if we created a set of useful alerting + rules and placed those in /usr/share/examples. For example, how + can one use this exporter to monitor the state of GEOM-based + RAID arrays? Is such information even exported through + sysctl? + + Prometheus uses a pretty nifty format for exporting + histograms. Histograms are useful for expressing the amount of + time taken to complete certain events (for example, disk + operations). Would it be possible to add histograms as native + datatypes to sysctl? If so, is there any chance they can be + implemented without picking up any kernel locks? + +
From owner-svn-doc-all@freebsd.org Mon Jan 9 00:27:16 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 4A032CA217A; Mon, 9 Jan 2017 00:27:16 +0000 (UTC) (envelope-from bjk@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 1921910F6; Mon, 9 Jan 2017 00:27:16 +0000 (UTC) (envelope-from bjk@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v090RFFI068755; Mon, 9 Jan 2017 00:27:15 GMT (envelope-from bjk@FreeBSD.org) Received: (from bjk@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v090RFHW068754; Mon, 9 Jan 2017 00:27:15 GMT (envelope-from bjk@FreeBSD.org) Message-Id: <201701090027.v090RFHW068754@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: bjk set sender to bjk@FreeBSD.org using -f From: Benjamin Kaduk Date: Mon, 9 Jan 2017 00:27:15 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49808 - head/en_US.ISO8859-1/htdocs/news/status X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Jan 2017 00:27:16 -0000 Author: bjk Date: Mon Jan 9 00:27:15 2017 New Revision: 49808 URL: https://svnweb.freebsd.org/changeset/doc/49808 Log: Add entry from ganbold on Allwinner hardware support Modified: head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml Modified: head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml ============================================================================== --- head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml Mon Jan 9 00:14:12 2017 (r49807) +++ head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml Mon Jan 9 00:27:15 2017 (r49808) @@ -228,4 +228,31 @@ implemented without picking up any kernel locks? + + + &os; on ARM boards + + + + + Ganbold + Tsagaankhuu + + ganbold@FreeBSD.org + + + + + &os; on Allwinner (Sunxi) Systems + &os; Commit Adding Support for IR Interfaces + + + +

The changes necessary to support the Allwinner Consumer IR + interface in &os; have been committed. The receive (RX) side is + supported now and the driver is using the evdev + framework. It was tested on the Cubieboard2 (A20 SoC) using + lirc with dfrobot's simple IR remote controller.

+ +
From owner-svn-doc-all@freebsd.org Mon Jan 9 01:42:39 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 38E4ECA5448; Mon, 9 Jan 2017 01:42:39 +0000 (UTC) (envelope-from bjk@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id EA89513E5; Mon, 9 Jan 2017 01:42:38 +0000 (UTC) (envelope-from bjk@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v091gcXF002144; Mon, 9 Jan 2017 01:42:38 GMT (envelope-from bjk@FreeBSD.org) Received: (from bjk@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v091gclh002143; Mon, 9 Jan 2017 01:42:38 GMT (envelope-from bjk@FreeBSD.org) Message-Id: <201701090142.v091gclh002143@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: bjk set sender to bjk@FreeBSD.org using -f From: Benjamin Kaduk Date: Mon, 9 Jan 2017 01:42:38 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49809 - head/en_US.ISO8859-1/htdocs/news/status X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Jan 2017 01:42:39 -0000 Author: bjk Date: Mon Jan 9 01:42:37 2017 New Revision: 49809 URL: https://svnweb.freebsd.org/changeset/doc/49809 Log: Add libarchive entry from mm Modified: head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml Modified: head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml ============================================================================== --- head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml Mon Jan 9 00:27:15 2017 (r49808) +++ head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml Mon Jan 9 01:42:37 2017 (r49809) @@ -255,4 +255,65 @@ lirc with dfrobot's simple IR remote controller.

+ + + libarchive + + + + + Tim + Kientzle + + kientzle@FreeBSD.org + + + + + Martin + Matuska + + mm@FreeBSD.org + + + + + Official Libarchive Homepage + Libarchive on GitHub + + + +

Libarchive is a BSD-licensed archive and compression library + originally developed as part of &os;. It supports a wide + variety of input and output formats and also includes three + command-line tools: bsdcat, bsdcpio and + bsdtar. The &os; tar and cpio + utilities are taken directly from Libarchive, and many other + important utilities like ar, unzip, and the + pkg package manager make use of libarchive's + functions.

+ +

Libarchive development in 2016 has been focusing on bug fixes + and code cleanup, including fixing several critical security + issues. Automated testing with Travis CI and Jenkins has been + introduced and libarchive has been added to the Google + OSS-Fuzz project. Fuzzing helped detect several hidden problems + like buffer overflows and memory leaks.

+ +

Over the last few months, NFSv4 ACL support for the pax and + restricted pax (the default for bsdtar) formats has + been completed and merged to &os;-CURRENT. NFSv4 ACL entries + can now be stored to and restored from tar archives.

+ + + + More extensive CI testing with &os; on different platforms + and releases. Currently only 11.0-RELEASE-amd64 gets tested via + an automated Jenkins job. + + As every commit to libarchive may influence the build + process of &os; ports, the ability to trigger a (semi-)automated + exp-run for the ports tree would be great. + +
From owner-svn-doc-all@freebsd.org Mon Jan 9 03:23:38 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 4645ECA6884; Mon, 9 Jan 2017 03:23:38 +0000 (UTC) (envelope-from bjk@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 073711352; Mon, 9 Jan 2017 03:23:37 +0000 (UTC) (envelope-from bjk@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v093NbT2043395; Mon, 9 Jan 2017 03:23:37 GMT (envelope-from bjk@FreeBSD.org) Received: (from bjk@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v093NbnN043394; Mon, 9 Jan 2017 03:23:37 GMT (envelope-from bjk@FreeBSD.org) Message-Id: <201701090323.v093NbnN043394@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: bjk set sender to bjk@FreeBSD.org using -f From: Benjamin Kaduk Date: Mon, 9 Jan 2017 03:23:37 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49810 - head/en_US.ISO8859-1/htdocs/news/status X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Jan 2017 03:23:38 -0000 Author: bjk Date: Mon Jan 9 03:23:36 2017 New Revision: 49810 URL: https://svnweb.freebsd.org/changeset/doc/49810 Log: Add entry on Hyper-V and Azure from dexuan Modified: head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml Modified: head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml ============================================================================== --- head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml Mon Jan 9 01:42:37 2017 (r49809) +++ head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml Mon Jan 9 03:23:36 2017 (r49810) @@ -316,4 +316,76 @@ exp-run for the ports tree would be great. + + + &os; on Hyper-V and Azure + + + + + Sepherosa + Ziehau + + sepherosa@gmail.com + + + + + Hongjiang + Zhang + + honzhan@microsoft.com + + + + + Dexuan + Cui + + decui@microsoft.com + + + + + Kylie + Liang + + kyliel@microsoft.com + + + + + &os; Virtual Machines on Microsoft Hyper-V + Supported Linux and &os; Virtual Machines for Hyper-V on Windows + + + +

Per-ring polling, multi-packet RNDIS messages, and system RSS + integration have been implemented, further optimizing the + throughput and latency of the Hyper-V network driver.

+ +

Live virtual machine backup is implemented (for now, only for + UFS), after the VSS (Volume Shadow Copy Service), which it + depends on, was implemented.

+ +

PCIe pass-through is implemented, and the patches to + implement NIC SR-IOV are being reviewed on Phabricator.

+ +

vDSO support for speeding up gettimeofday(2) is now + implemented.

+ +

The &os; 11.0 image on Azure (https://azure.microsoft.com/en-us/marketplace/partners/microsoft/FreeBSD110/) + is also available now, in addition to the existing 10.3 + image.

+ +

We fixed an issue where SCSI disks would sometimes fail to + attach, resolving bug 215171 ([Hyper-V] Fail to attach SCSI disk + from LUN 8 on Win2008R2/Win2012/Win2012R2).

+ + + + Microsoft + +
From owner-svn-doc-all@freebsd.org Mon Jan 9 07:04:47 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D2631CA6C1C; Mon, 9 Jan 2017 07:04:47 +0000 (UTC) (envelope-from eadler@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id A22CB10E1; Mon, 9 Jan 2017 07:04:47 +0000 (UTC) (envelope-from eadler@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0974kr9032714; Mon, 9 Jan 2017 07:04:46 GMT (envelope-from eadler@FreeBSD.org) Received: (from eadler@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0974kKS032713; Mon, 9 Jan 2017 07:04:46 GMT (envelope-from eadler@FreeBSD.org) Message-Id: <201701090704.v0974kKS032713@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: eadler set sender to eadler@FreeBSD.org using -f From: Eitan Adler Date: Mon, 9 Jan 2017 07:04:46 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49811 - head/en_US.ISO8859-1/books/fdp-primer/the-website X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Jan 2017 07:04:47 -0000 Author: eadler Date: Mon Jan 9 07:04:46 2017 New Revision: 49811 URL: https://svnweb.freebsd.org/changeset/doc/49811 Log: remove duplicate word Modified: head/en_US.ISO8859-1/books/fdp-primer/the-website/chapter.xml Modified: head/en_US.ISO8859-1/books/fdp-primer/the-website/chapter.xml ============================================================================== --- head/en_US.ISO8859-1/books/fdp-primer/the-website/chapter.xml Mon Jan 9 03:23:36 2017 (r49810) +++ head/en_US.ISO8859-1/books/fdp-primer/the-website/chapter.xml Mon Jan 9 07:04:46 2017 (r49811) @@ -42,7 +42,7 @@ Environment Variables - Several environment variables control which parts of the the + Several environment variables control which parts of the web site are built or installed, and to which directories. From owner-svn-doc-all@freebsd.org Mon Jan 9 10:19:25 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id DC8FCCA6670; Mon, 9 Jan 2017 10:19:25 +0000 (UTC) (envelope-from gahr@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id A99291E87; Mon, 9 Jan 2017 10:19:25 +0000 (UTC) (envelope-from gahr@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v09AJOdN012058; Mon, 9 Jan 2017 10:19:24 GMT (envelope-from gahr@FreeBSD.org) Received: (from gahr@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v09AJOTJ012057; Mon, 9 Jan 2017 10:19:24 GMT (envelope-from gahr@FreeBSD.org) Message-Id: <201701091019.v09AJOTJ012057@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: gahr set sender to gahr@FreeBSD.org using -f From: Pietro Cerutti Date: Mon, 9 Jan 2017 10:19:24 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49812 - head/en_US.ISO8859-1/htdocs/donations X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Jan 2017 10:19:26 -0000 Author: gahr (ports committer) Date: Mon Jan 9 10:19:24 2017 New Revision: 49812 URL: https://svnweb.freebsd.org/changeset/doc/49812 Log: Fix html entity Modified: head/en_US.ISO8859-1/htdocs/donations/donors.xml Modified: head/en_US.ISO8859-1/htdocs/donations/donors.xml ============================================================================== --- head/en_US.ISO8859-1/htdocs/donations/donors.xml Mon Jan 9 07:04:46 2017 (r49811) +++ head/en_US.ISO8859-1/htdocs/donations/donors.xml Mon Jan 9 10:19:24 2017 (r49812) @@ -3024,7 +3024,7 @@ - Time Kientzle %lt;tim@kientzle.com> + Time Kientzle <tim@kientzle.com> PandaBoard brd received From owner-svn-doc-all@freebsd.org Mon Jan 9 14:39:04 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 78DF9CA7E59; Mon, 9 Jan 2017 14:39:04 +0000 (UTC) (envelope-from gahr@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4AC5B1BF7; Mon, 9 Jan 2017 14:39:04 +0000 (UTC) (envelope-from gahr@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v09Ed3jq019735; Mon, 9 Jan 2017 14:39:03 GMT (envelope-from gahr@FreeBSD.org) Received: (from gahr@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v09Ed3Zx019734; Mon, 9 Jan 2017 14:39:03 GMT (envelope-from gahr@FreeBSD.org) Message-Id: <201701091439.v09Ed3Zx019734@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: gahr set sender to gahr@FreeBSD.org using -f From: Pietro Cerutti Date: Mon, 9 Jan 2017 14:39:03 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49813 - head/en_US.ISO8859-1/htdocs/donations X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Jan 2017 14:39:04 -0000 Author: gahr (ports committer) Date: Mon Jan 9 14:39:03 2017 New Revision: 49813 URL: https://svnweb.freebsd.org/changeset/doc/49813 Log: Document Tim Kientzle's donation of a Raspberry Pi to swills@ Modified: head/en_US.ISO8859-1/htdocs/donations/donors.xml Modified: head/en_US.ISO8859-1/htdocs/donations/donors.xml ============================================================================== --- head/en_US.ISO8859-1/htdocs/donations/donors.xml Mon Jan 9 10:19:24 2017 (r49812) +++ head/en_US.ISO8859-1/htdocs/donations/donors.xml Mon Jan 9 14:39:03 2017 (r49813) @@ -3029,6 +3029,13 @@ brd received + + + Time Kientzle <tim@kientzle.com> + Raspberry Pi + swills + received + From owner-svn-doc-all@freebsd.org Mon Jan 9 21:30:26 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E8A98CA85E2; Mon, 9 Jan 2017 21:30:26 +0000 (UTC) (envelope-from sevan@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id B8B1A15BF; Mon, 9 Jan 2017 21:30:26 +0000 (UTC) (envelope-from sevan@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v09LUPRv096640; Mon, 9 Jan 2017 21:30:25 GMT (envelope-from sevan@FreeBSD.org) Received: (from sevan@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v09LUP56096633; Mon, 9 Jan 2017 21:30:25 GMT (envelope-from sevan@FreeBSD.org) Message-Id: <201701092130.v09LUP56096633@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: sevan set sender to sevan@FreeBSD.org using -f From: Sevan Janiyan Date: Mon, 9 Jan 2017 21:30:25 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49814 - in head/en_US.ISO8859-1/htdocs/releases: . 1.1.5 1.1.5.1 X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Jan 2017 21:30:27 -0000 Author: sevan Date: Mon Jan 9 21:30:25 2017 New Revision: 49814 URL: https://svnweb.freebsd.org/changeset/doc/49814 Log: Add the Announcement file for FreeBSD 1.1.5.1 Add the What's New file for FreeBSD 1.1.5 & 1.1.5.1 1.1.5.1 Announcement via https://ftp.netbsd.org/pub/NetBSD/misc/release/FreeBSD/FreeBSD-1.1.5.1 What's New files via http://ftp.internat.freebsd.org/pub/FreeBSD/old/1.1-to-1.1.5.1/ PR: 212521 Submitted by: Sevan Janiyan Approved by: bcr (mentor) Obtained from: NetBSD Differential Revision: https://reviews.freebsd.org/D9097 Added: head/en_US.ISO8859-1/htdocs/releases/1.1.5.1/ head/en_US.ISO8859-1/htdocs/releases/1.1.5.1/ANNOUNCEMENT.FreeBSD (contents, props changed) head/en_US.ISO8859-1/htdocs/releases/1.1.5.1/Makefile (contents, props changed) head/en_US.ISO8859-1/htdocs/releases/1.1.5.1/WHATS_NEW-1.1.5.1 (contents, props changed) head/en_US.ISO8859-1/htdocs/releases/1.1.5/WHATS_NEW-1.1.5 (contents, props changed) Modified: head/en_US.ISO8859-1/htdocs/releases/1.1.5/Makefile head/en_US.ISO8859-1/htdocs/releases/Makefile head/en_US.ISO8859-1/htdocs/releases/index.xml Added: head/en_US.ISO8859-1/htdocs/releases/1.1.5.1/ANNOUNCEMENT.FreeBSD ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/en_US.ISO8859-1/htdocs/releases/1.1.5.1/ANNOUNCEMENT.FreeBSD Mon Jan 9 21:30:25 2017 (r49814) @@ -0,0 +1,71 @@ +From jkh@whisker.hubbard.ie Fri Jul 8 16:09:47 1994 +Path: sran230.sra.co.jp!sranhd.sra.co.jp!sranha.sra.co.jp!news.iij.ad.jp!wnoc-tyo-news!news.u-tokyo.ac.jp!sinetnews!daffy!uwvax!uwm.edu!math.ohio-state.edu!howland.reston.ans.net!agate!agate!usenet +From: jkh@whisker.hubbard.ie (Jordan Hubbard) +Newsgroups: comp.os.386bsd.announce +Subject: [FreeBSD] FreeBSD 1.1.5.1 is now available on gatekeeper.dec.com +Followup-To: poster +Date: 5 Jul 1994 10:06:53 -0700 +Organization: Jordan Hubbard +Lines: 19 +Sender: cgd@agate.berkeley.edu +Approved: 386bsd-announce-request@agate.berkeley.edu +Message-ID: +Reply-To: freebsd-hackers@freefall.cdrom.com +NNTP-Posting-Host: agate.berkeley.edu + +This is a convenience release targeted primarily at people who have +not yet upgraded to FreeBSD 1.1.5R. It fixes a couple of trivial but +annoying problems in the release process (not the sources themselves). + +gatekeeper.dec.com:~ftp/pub/BSD/FreeBSD/FreeBSD-1.1.5.1-RELEASE + +Those who have already upgraded to 1.1.5R should read the +`WHATS_NEW-1.1.5.1' file for information on what steps to take to come +up to the level of 1.1.5.1R (they're very simple, don't panic). + +Thanks! + + Jordan + +-- +Jordan K. Hubbard FreeBSD core team Friend to mollusks +-- +Please send submissions for comp.os.386bsd.announce to: + 386bsd-announce@agate.berkeley.edu + +From jkh@whisker.hubbard.ie Sun Jul 10 16:23:15 1994 +Path: sran230.sra.co.jp!sranhd.sra.co.jp!sranha.sra.co.jp!news.iij.ad.jp!wnoc-tyo-news!news.u-tokyo.ac.jp!sinetnews!daffy!uwvax!uwm.edu!math.ohio-state.edu!howland.reston.ans.net!agate!agate!usenet +From: jkh@whisker.hubbard.ie (Jordan Hubbard) +Newsgroups: comp.os.386bsd.announce +Subject: [FreeBSD] FreeBSD 1.1.5.1 is now available on gatekeeper.dec.com +Followup-To: poster +Date: 5 Jul 1994 10:06:53 -0700 +Organization: Jordan Hubbard +Lines: 19 +Sender: cgd@agate.berkeley.edu +Approved: 386bsd-announce-request@agate.berkeley.edu +Message-ID: +Reply-To: freebsd-hackers@freefall.cdrom.com +NNTP-Posting-Host: agate.berkeley.edu + +This is a convenience release targeted primarily at people who have +not yet upgraded to FreeBSD 1.1.5R. It fixes a couple of trivial but +annoying problems in the release process (not the sources themselves). + +gatekeeper.dec.com:~ftp/pub/BSD/FreeBSD/FreeBSD-1.1.5.1-RELEASE + +Those who have already upgraded to 1.1.5R should read the +`WHATS_NEW-1.1.5.1' file for information on what steps to take to come +up to the level of 1.1.5.1R (they're very simple, don't panic). + +Thanks! + + Jordan + +-- +Jordan K. Hubbard FreeBSD core team Friend to mollusks +-- +Please send submissions for comp.os.386bsd.announce to: + 386bsd-announce@agate.berkeley.edu + +$FreeBSD$ Added: head/en_US.ISO8859-1/htdocs/releases/1.1.5.1/Makefile ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/en_US.ISO8859-1/htdocs/releases/1.1.5.1/Makefile Mon Jan 9 21:30:25 2017 (r49814) @@ -0,0 +1,11 @@ +# $FreeBSD$ +.if exists(../Makefile.conf) +.include "../Makefile.conf" +.endif +.if exists(../Makefile.inc) +.include "../Makefile.inc" +.endif + +DATA= RELNOTES.FreeBSD WHATS_NEW-1.1.5.1 + +.include "${DOC_PREFIX}/share/mk/web.site.mk" Added: head/en_US.ISO8859-1/htdocs/releases/1.1.5.1/WHATS_NEW-1.1.5.1 ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/en_US.ISO8859-1/htdocs/releases/1.1.5.1/WHATS_NEW-1.1.5.1 Mon Jan 9 21:30:25 2017 (r49814) @@ -0,0 +1,109 @@ +Yes, it's a point release only 3 days after the last one! A new record +for us! :-) In general, this is NOT something we'd actually generally do +but 1.1.5 is a special case, being our last release for this branch and one +likely to be used for some time. It's worth-while to make sure that as many +of the obvious stumbling blocks are removed, if only to reduce our question +load! :) + +Those of you who are staring at this release in indisguised horror after +downloading the entire 1.1.5R release need not worry - upgrading from +1.1.5R to 1.1.5.1R is easy, and I'll show this step by step as I document +each change below. + + +List of (reported) problems fixed: +---------------------------------- + +PROBLEM 1: Telnet/rlogin/su falls over with: + ld.so: vi: libcrypt.so.1.1: No such file or directory + +CAUSE: During the `non-crypt' build only the libcrypt.a library was removed, +leaving a dependency on libcrypt.so.1.1. This library is not shipped with +the exportable release, for obvious reasons. + +FIX FOR 1.1.5R USERS: 1.1.5R users must install the secrdist. In the U.S., +this is easy - just install the one provided with 1.1.5R and skip ahead to +problem 2 since the rest that follows is for non-domestic users only. + +Abroad, this is a little harder in that users must grab one of the `foreign' +secrdists from one of the following two sites: + + South Africa: braae.ru.ac.za:/pub/FreeBSD/securedist/ + owl.und.ac.za (currently uncertain) + Iceland: ftp.veda.is:/pub/crypt/FreeBSD/ + +These secrdists are compiled for FreeBSD 1.1R, and as such have a shared +library revision number of 1.0 for libcrypt. This library has NOT changed, +so what I recommend is NOT to install the entire secrdist using the EXTRACT +script, but to simply do the following in a temporary directory somewhere: + + Extract the des tarball as follows: + + cat des_tgz.a* | tar xvzf - + + Move the 1.1 libcrypt shared library (which has NOT changed, despite the + version number bump) into place like so: + + mv usr/lib/libcrypt.so.1.0 /usr/lib/libcrypt.so.1.1 + +This will leave you a full set of 1.1.5R binaries and a working crypt library. + + +PROBLEM 2: Installation onto wd1 fails after insertion of filesystem disk. + +CAUSE: The filesystem floppy didn't have device entries for wd1, making + installations onto the second drive fail for IDE drives (it works + for SCSI drives, which were my test case :-( ). + +FIX FOR 1.1.5R USERS: Just grab the filesystem floppy from 1.1.5.1R. + + +PROBLEM 3: There are .o files in the sys.* collection of the srcdist. + +CAUSE: The src-tarball target in the installation procedure forgot to + clean the GENERIC* kernels out before bunding! :( + +FIX FOR 1.1.5R USERS: If you've already grabbed it, don't sweat it - just +remove the extra files and be happy! If not (say you've already grabbed +the 1.1.5R bindist but not the srcdist), then simply grab the 1.1.5.1R +srcdist. + + +PROBLEM 4: EXTRACT.sh in the srcdist can't find the `bin.*' files. + +CAUSE: I moved the bin.aa and bin.ab files to srcbin.aa and srcbin.ab + in order to avoid problems with the `extract' command, but forgot + to update the EXTRACT.sh script. + +FIX FOR 1.1.5R USERS: Simply use the `extract' command on srcbin, or +edit the EXTRACT.sh script to look for srcbin.* instead of bin.* (it's +the second extract from the top, after base.*). You can also simply grab the +EXTRACT.sh file from 1.1.5.1's srcdist. + + +PROBLEM 5: Kerberos source code missing. + +CAUSE: This wasn't really a problem so much as a deliberate omission. + Kerberos support was never fully integrated from the binary + distribution point of view and my initial decision was to + simply leave it out. I've since reconsidered this decision somewhat + and decided to make the drop-in sources available at least since + there's no harm in doing so and they work quite well. This is, of + course, encription software subject to the SAME EXPORT RESTRICTIONS + as the DES code. Do NOT grab the secrdist distribution if you're + outside the U.S.! + +FIX FOR 1.1.5R USERS: Grab the 1.1.5.1 secrdist. + +That's it! See, I told you it wasn't so bad! :-) Of purely academic +interest will probably also be the changes to /usr/src/etc/Makefile +I had to make to fix all the problems above (these were ALL release +problems, not source problems). I'll be including a diff in this +directory shortly. + +Thanks, and sorry for the inconvenience some of these problems may have +caused 1.1.5R users! + + Jordan + +$FreeBSD$ Modified: head/en_US.ISO8859-1/htdocs/releases/1.1.5/Makefile ============================================================================== --- head/en_US.ISO8859-1/htdocs/releases/1.1.5/Makefile Mon Jan 9 14:39:03 2017 (r49813) +++ head/en_US.ISO8859-1/htdocs/releases/1.1.5/Makefile Mon Jan 9 21:30:25 2017 (r49814) @@ -10,6 +10,6 @@ DATA= CONTRIB.386BSD CONTRIB.FreeBSD COPYRIGHT.386BSD DATA+= COPYRIGHT.FreeBSD COPYRIGHT.USL KNOWNBUGS MIRROR.SITES DATA+= PERSONAL.ACKS REGISTER.FreeBSD RELNOTES.FreeBSD ROSTER.FreeBSD -DATA+= SUPPORT.TXT TODO-1.1.5 +DATA+= SUPPORT.TXT TODO-1.1.5 WHATS_NEW-1.1.5 .include "${DOC_PREFIX}/share/mk/web.site.mk" Added: head/en_US.ISO8859-1/htdocs/releases/1.1.5/WHATS_NEW-1.1.5 ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/en_US.ISO8859-1/htdocs/releases/1.1.5/WHATS_NEW-1.1.5 Mon Jan 9 21:30:25 2017 (r49814) @@ -0,0 +1,80 @@ +What's new in 1.1.5? Well... Let's try and count the ways.. + +-- KERNEL IMPROVEMENTS SINCE FreeBSD 1.1 -- + +1) Bounce buffers. This allows systems to use bus master ISA controllers + in systems with more than 16MB of memory. + +2) VM performance improvements. Many new enhancements to the Mach derived + VM system including page table preloading (dramatically reduces page + faults); page usage statistics gathering (improves page replacement + thus reducing thrashing); clustered page-ins and page-outs (reduces + paging I/O overhead). + +3) Overall kernel performance improvements. Some critical functions have + been inlined; the trap, pmap, and other critical code has been + optimized, etc. + +4) Improved scheduling algorithm. Improves interactive performance on + busy machines, expecially in cases where lots of software builds are + occurring. + +5) Disk I/O clustering. Improves the I/O speed dramatically on most disk + drives. + +6) Vastly superior optional floating point emulator from Bill Metzenthen. + Faster and more reliable/accurate/complete emulation and has fewer bugs. + Provided as an option in the kernel (the original emulator is still + the default). + +7) IP Multicast support. Allows reception of Internet multicast packets. + +8) Improved sound support. Version 2.5 of Hannu Savolainen's VoxWare sound + drivers. Supports SoundBlaster, PAS, GUS, and other common sound boards. + +9) New device support for the Seagate ST01/ST02 and Future Domain 950 SCSI + adapters. + +10) X10 device driver from Gene Stark for X-10 style remote power control. + (such as Radio Shack "Plug 'n Power") + +11) PS/2 mouse driver from Erik Forsberg. + +12) Busmouse driver from Rick Macklem. + +13) IBM/National PCMCIA ethernet driver from Keith Moore. + +14) Improved floppy driver support. + +15) Much improved syscons driver (now default) with user-editable ascii + keymaps and many other new features. + +16) Many improvements and fixes to nearly every supported device driver. + +17) Many improvements and fixes scattered throughout the kernel. + +18) New pcaudio driver allows `Sun style' .au files to be played through the + speaker. + +19) Substantial changes in sio for supporting multiport and bidirectional + comms. Please see the sio man page for details. + +-- USER CODE IMPROVEMENTS SINCE FreeBSD 1.1 -- + +1) Man pages now compressed by default, saving quite a bit of space for + small configurations. + +2) S/Key one-time password support for enhanced network security. + +3) Many many bug fixes and miscellaneous enhancements. + +4) Sun math library now available for faster FPU support (see #5). + +5) New /etc/make.conf mechanism allows users to tailor how their systems + are built (from source) and switch various options on and off. + +6) C++ shared libs are now fully supported (and libg++ shared by default). + +7) The programs `vidcontrol' and `kbdcontrol' replace the old `syscons'. + +$FreeBSD$ Modified: head/en_US.ISO8859-1/htdocs/releases/Makefile ============================================================================== --- head/en_US.ISO8859-1/htdocs/releases/Makefile Mon Jan 9 14:39:03 2017 (r49813) +++ head/en_US.ISO8859-1/htdocs/releases/Makefile Mon Jan 9 21:30:25 2017 (r49814) @@ -9,7 +9,7 @@ DOCS?= index.xml -SUBDIR= 1.0 1.1 1.1.5 2.0 2.0.5R 2.1R 2.1.5R 2.1.6R 2.1.7R 2.2R +SUBDIR= 1.0 1.1 1.1.5 1.1.5.1 2.0 2.0.5R 2.1R 2.1.5R 2.1.6R 2.1.7R 2.2R SUBDIR+= 2.2.1R 2.2.2R 2.2.5R 2.2.6R 2.2.7R 2.2.8R 3.0R 3.1R 3.2R SUBDIR+= 3.3R 3.4R 3.5R 4.0R 4.1R 4.1.1R 4.2R 4.3R 4.4R 4.5R 4.6R SUBDIR+= 4.6.2R 4.7R 4.8R 4.9R 4.10R 4.11R Modified: head/en_US.ISO8859-1/htdocs/releases/index.xml ============================================================================== --- head/en_US.ISO8859-1/htdocs/releases/index.xml Mon Jan 9 14:39:03 2017 (r49813) +++ head/en_US.ISO8859-1/htdocs/releases/index.xml Mon Jan 9 21:30:25 2017 (r49814) @@ -692,11 +692,17 @@ -
  • 1.1.5.1 (July, 1994)
  • +
  • 1.1.5.1 (July, 1994) + + Announcement : + What's New + +
  • 1.1.5 Release Notes + What's New
  • From owner-svn-doc-all@freebsd.org Mon Jan 9 21:46:33 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id A8584CA8C36; Mon, 9 Jan 2017 21:46:33 +0000 (UTC) (envelope-from gjb@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 70CE41F8A; Mon, 9 Jan 2017 21:46:33 +0000 (UTC) (envelope-from gjb@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v09LkWWL004543; Mon, 9 Jan 2017 21:46:32 GMT (envelope-from gjb@FreeBSD.org) Received: (from gjb@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v09LkWZ3004542; Mon, 9 Jan 2017 21:46:32 GMT (envelope-from gjb@FreeBSD.org) Message-Id: <201701092146.v09LkWZ3004542@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: gjb set sender to gjb@FreeBSD.org using -f From: Glen Barber Date: Mon, 9 Jan 2017 21:46:32 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49815 - head/en_US.ISO8859-1/htdocs/releases/1.1.5.1 X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Jan 2017 21:46:33 -0000 Author: gjb Date: Mon Jan 9 21:46:32 2017 New Revision: 49815 URL: https://svnweb.freebsd.org/changeset/doc/49815 Log: Fix build. Sponsored by: The FreeBSD Foundation Modified: head/en_US.ISO8859-1/htdocs/releases/1.1.5.1/Makefile Modified: head/en_US.ISO8859-1/htdocs/releases/1.1.5.1/Makefile ============================================================================== --- head/en_US.ISO8859-1/htdocs/releases/1.1.5.1/Makefile Mon Jan 9 21:30:25 2017 (r49814) +++ head/en_US.ISO8859-1/htdocs/releases/1.1.5.1/Makefile Mon Jan 9 21:46:32 2017 (r49815) @@ -6,6 +6,6 @@ .include "../Makefile.inc" .endif -DATA= RELNOTES.FreeBSD WHATS_NEW-1.1.5.1 +DATA= ANNOUNCEMENT.FreeBSD WHATS_NEW-1.1.5.1 .include "${DOC_PREFIX}/share/mk/web.site.mk" From owner-svn-doc-all@freebsd.org Tue Jan 10 01:01:54 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id B03C5CA6C2A; Tue, 10 Jan 2017 01:01:54 +0000 (UTC) (envelope-from bms@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 6EAFE1AA7; Tue, 10 Jan 2017 01:01:54 +0000 (UTC) (envelope-from bms@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0A11r64083251; Tue, 10 Jan 2017 01:01:53 GMT (envelope-from bms@FreeBSD.org) Received: (from bms@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0A11rk5083250; Tue, 10 Jan 2017 01:01:53 GMT (envelope-from bms@FreeBSD.org) Message-Id: <201701100101.v0A11rk5083250@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: bms set sender to bms@FreeBSD.org using -f From: Bruce M Simpson Date: Tue, 10 Jan 2017 01:01:53 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49816 - head/share/pgpkeys X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 10 Jan 2017 01:01:54 -0000 Author: bms (src committer) Date: Tue Jan 10 01:01:53 2017 New Revision: 49816 URL: https://svnweb.freebsd.org/changeset/doc/49816 Log: Update my OpenPGP key. (Verification: I use the same RSA secret(s) for freefall ssh access.) Modified: head/share/pgpkeys/bms.key Modified: head/share/pgpkeys/bms.key ============================================================================== --- head/share/pgpkeys/bms.key Mon Jan 9 21:46:32 2017 (r49815) +++ head/share/pgpkeys/bms.key Tue Jan 10 01:01:53 2017 (r49816) @@ -1,40 +1,55 @@ - Key fingerprint = 0D5F 1571 44DF 51B7 8B12 041E B9E5 2901 860D B53B -sub 2048g/A2A32D8B 2003-08-06 [expires: 2006-08-05] +pub rsa2048/A13D3DEBC5A2D20E 2016-12-15 [SC] [expires: 2018-12-15] + Key fingerprint = 15FD 4752 7CA4 B63C C448 B7E6 A13D 3DEB C5A2 D20E +uid Bruce Simpson +sub rsa2048/0EBB7A6A17B2442E 2016-12-15 [A] [expires: 2018-12-15] +sub rsa2048/5504FF6BB948E993 2016-12-15 [E] [expires: 2018-12-15] + ]]> From owner-svn-doc-all@freebsd.org Tue Jan 10 02:07:39 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D5BEFCA482C; Tue, 10 Jan 2017 02:07:39 +0000 (UTC) (envelope-from bjk@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 8B20A1DEE; Tue, 10 Jan 2017 02:07:39 +0000 (UTC) (envelope-from bjk@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0A27ceQ010681; Tue, 10 Jan 2017 02:07:38 GMT (envelope-from bjk@FreeBSD.org) Received: (from bjk@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0A27cpQ010680; Tue, 10 Jan 2017 02:07:38 GMT (envelope-from bjk@FreeBSD.org) Message-Id: <201701100207.v0A27cpQ010680@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: bjk set sender to bjk@FreeBSD.org using -f From: Benjamin Kaduk Date: Tue, 10 Jan 2017 02:07:38 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49817 - head/en_US.ISO8859-1/htdocs/news/status X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 10 Jan 2017 02:07:39 -0000 Author: bjk Date: Tue Jan 10 02:07:38 2017 New Revision: 49817 URL: https://svnweb.freebsd.org/changeset/doc/49817 Log: Add gdb entry from jhb Modified: head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml Modified: head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml ============================================================================== --- head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml Tue Jan 10 01:01:53 2017 (r49816) +++ head/en_US.ISO8859-1/htdocs/news/status/report-2016-10-2016-12.xml Tue Jan 10 02:07:38 2017 (r49817) @@ -388,4 +388,57 @@ Microsoft + + + Updates to GDB + + + + + John + Baldwin + + jhb@FreeBSD.org + + + + + Luca + Pizzamiglio + + luca.pizzamiglio@gmail.com + + + + +

    The port has been updated to GDB 7.12.

    + +

    7.12 includes additional fixes related to tracing + vfork()s. Some of these fixes depend on changes to + ptrace() in the kernel to report a new ptrace stop when + the parent of a vfork() resumes.

    + +

    Support for &os;/mips userland binaries has been committed + upstream. These patches, along with support for debugging + &os;/mips kernels, should be added to the port soon.

    + + + + Figure out why the powerpc kgdb targets are not + able to unwind the stack past the initial frame. + + Add support for more platforms (arm, aarch64) to upstream + gdb for both userland and kgdb. + + Add support for debugging powerpc vector registers. + + Add support for $_siginfo. + + Implement 'info proc' commands. + + Implement 'info os' commands. + + Debug gdb hangs related to the 'kill' command. + +
    From owner-svn-doc-all@freebsd.org Tue Jan 10 03:36:17 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 440B7CA82B3; Tue, 10 Jan 2017 03:36:17 +0000 (UTC) (envelope-from ler@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 1102713E0; Tue, 10 Jan 2017 03:36:16 +0000 (UTC) (envelope-from ler@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0A3aG8v050344; Tue, 10 Jan 2017 03:36:16 GMT (envelope-from ler@FreeBSD.org) Received: (from ler@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0A3aGiR050343; Tue, 10 Jan 2017 03:36:16 GMT (envelope-from ler@FreeBSD.org) Message-Id: <201701100336.v0A3aGiR050343@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: ler set sender to ler@FreeBSD.org using -f From: Larry Rosenman Date: Tue, 10 Jan 2017 03:36:16 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49818 - head/share/xml X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 10 Jan 2017 03:36:17 -0000 Author: ler (ports committer) Date: Tue Jan 10 03:36:15 2017 New Revision: 49818 URL: https://svnweb.freebsd.org/changeset/doc/49818 Log: Approved by: adamw (mentor) Differential Revision: https://reviews.freebsd.org/D9113 Modified: head/share/xml/authors.ent Modified: head/share/xml/authors.ent ============================================================================== --- head/share/xml/authors.ent Tue Jan 10 02:07:38 2017 (r49817) +++ head/share/xml/authors.ent Tue Jan 10 03:36:15 2017 (r49818) @@ -1290,6 +1290,9 @@ leeym@FreeBSD.org"> + +ler@FreeBSD.org"> + lesi@FreeBSD.org"> From owner-svn-doc-all@freebsd.org Tue Jan 10 03:55:09 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id DC5E4CA8AAC; Tue, 10 Jan 2017 03:55:09 +0000 (UTC) (envelope-from ler@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id AC5B61F80; Tue, 10 Jan 2017 03:55:09 +0000 (UTC) (envelope-from ler@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0A3t89k058497; Tue, 10 Jan 2017 03:55:08 GMT (envelope-from ler@FreeBSD.org) Received: (from ler@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0A3t88G058495; Tue, 10 Jan 2017 03:55:08 GMT (envelope-from ler@FreeBSD.org) Message-Id: <201701100355.v0A3t88G058495@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: ler set sender to ler@FreeBSD.org using -f From: Larry Rosenman Date: Tue, 10 Jan 2017 03:55:08 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49819 - head/en_US.ISO8859-1/articles/contributors X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 10 Jan 2017 03:55:10 -0000 Author: ler (ports committer) Date: Tue Jan 10 03:55:08 2017 New Revision: 49819 URL: https://svnweb.freebsd.org/changeset/doc/49819 Log: Add myself to contrib.committers, and remove myself from contrib.additional Approved by: adamw (mentor) Differential Revision: https://reviews.freebsd.org/D9114 Modified: head/en_US.ISO8859-1/articles/contributors/contrib.additional.xml head/en_US.ISO8859-1/articles/contributors/contrib.committers.xml Modified: head/en_US.ISO8859-1/articles/contributors/contrib.additional.xml ============================================================================== --- head/en_US.ISO8859-1/articles/contributors/contrib.additional.xml Tue Jan 10 03:36:15 2017 (r49818) +++ head/en_US.ISO8859-1/articles/contributors/contrib.additional.xml Tue Jan 10 03:55:08 2017 (r49819) @@ -5895,11 +5895,6 @@ - Larry Rosenman - ler@lerctr.org - - - Lars Bernhardsson lab@fnurt.net Modified: head/en_US.ISO8859-1/articles/contributors/contrib.committers.xml ============================================================================== --- head/en_US.ISO8859-1/articles/contributors/contrib.committers.xml Tue Jan 10 03:36:15 2017 (r49818) +++ head/en_US.ISO8859-1/articles/contributors/contrib.committers.xml Tue Jan 10 03:55:08 2017 (r49819) @@ -1265,6 +1265,10 @@ xmlns:xlink="http://www.w3.org/1999/xlin + &a.ler.email; + + + &a.robak.email; From owner-svn-doc-all@freebsd.org Tue Jan 10 04:14:57 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 1E1C7CA83AD; Tue, 10 Jan 2017 04:14:57 +0000 (UTC) (envelope-from ler@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id E2AE1197E; Tue, 10 Jan 2017 04:14:56 +0000 (UTC) (envelope-from ler@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0A4EulQ066534; Tue, 10 Jan 2017 04:14:56 GMT (envelope-from ler@FreeBSD.org) Received: (from ler@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0A4EuOb066533; Tue, 10 Jan 2017 04:14:56 GMT (envelope-from ler@FreeBSD.org) Message-Id: <201701100414.v0A4EuOb066533@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: ler set sender to ler@FreeBSD.org using -f From: Larry Rosenman Date: Tue, 10 Jan 2017 04:14:56 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49820 - head/share/xml X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 10 Jan 2017 04:14:57 -0000 Author: ler (ports committer) Date: Tue Jan 10 04:14:55 2017 New Revision: 49820 URL: https://svnweb.freebsd.org/changeset/doc/49820 Log: Add myself to news.xml Approved by: adamw (mentor) Differential Revision: https://reviews.freebsd.org/D9115 Modified: head/share/xml/news.xml Modified: head/share/xml/news.xml ============================================================================== --- head/share/xml/news.xml Tue Jan 10 03:55:08 2017 (r49819) +++ head/share/xml/news.xml Tue Jan 10 04:14:55 2017 (r49820) @@ -29,6 +29,24 @@ + 2017 + + + 01 + + + 09 + + +

    New committer: + Larry Rosenman + (ports)

    +
    + +
    +
    +
    + 2016 From owner-svn-doc-all@freebsd.org Tue Jan 10 04:18:39 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id DCDFCCA876B; Tue, 10 Jan 2017 04:18:39 +0000 (UTC) (envelope-from ler@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id B76421D17; Tue, 10 Jan 2017 04:18:39 +0000 (UTC) (envelope-from ler@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0A4IcwQ066749; Tue, 10 Jan 2017 04:18:38 GMT (envelope-from ler@FreeBSD.org) Received: (from ler@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0A4Ic1Y066745; Tue, 10 Jan 2017 04:18:38 GMT (envelope-from ler@FreeBSD.org) Message-Id: <201701100418.v0A4Ic1Y066745@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: ler set sender to ler@FreeBSD.org using -f From: Larry Rosenman Date: Tue, 10 Jan 2017 04:18:38 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49821 - head/share/pgpkeys X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 10 Jan 2017 04:18:40 -0000 Author: ler (ports committer) Date: Tue Jan 10 04:18:38 2017 New Revision: 49821 URL: https://svnweb.freebsd.org/changeset/doc/49821 Log: Add my pgp key Approved by: adamw (mentor) Differential Revision: https://reviews.freebsd.org/D9116 Added: head/share/pgpkeys/ler.key (contents, props changed) Modified: head/share/pgpkeys/pgpkeys-developers.xml head/share/pgpkeys/pgpkeys.ent Added: head/share/pgpkeys/ler.key ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/pgpkeys/ler.key Tue Jan 10 04:18:38 2017 (r49821) @@ -0,0 +1,43 @@ + + + +sub rsa2048/FD0614DC2AD28ED9 2017-01-10 [E] [expires: 2020-01-10] + +]]> + Modified: head/share/pgpkeys/pgpkeys-developers.xml ============================================================================== --- head/share/pgpkeys/pgpkeys-developers.xml Tue Jan 10 04:14:55 2017 (r49820) +++ head/share/pgpkeys/pgpkeys-developers.xml Tue Jan 10 04:18:38 2017 (r49821) @@ -1836,6 +1836,11 @@ &pgpkey.rodrigc;
    + + &a.ler.email; + &pgpkey.ler; + + &a.robak.email; &pgpkey.robak; Modified: head/share/pgpkeys/pgpkeys.ent ============================================================================== --- head/share/pgpkeys/pgpkeys.ent Tue Jan 10 04:14:55 2017 (r49820) +++ head/share/pgpkeys/pgpkeys.ent Tue Jan 10 04:18:38 2017 (r49821) @@ -267,6 +267,7 @@ + From owner-svn-doc-all@freebsd.org Tue Jan 10 08:39:52 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 984C9CA71E8; Tue, 10 Jan 2017 08:39:52 +0000 (UTC) (envelope-from danger@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 593E015C8; Tue, 10 Jan 2017 08:39:52 +0000 (UTC) (envelope-from danger@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0A8dpOE071536; Tue, 10 Jan 2017 08:39:51 GMT (envelope-from danger@FreeBSD.org) Received: (from danger@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0A8dpnO071535; Tue, 10 Jan 2017 08:39:51 GMT (envelope-from danger@FreeBSD.org) Message-Id: <201701100839.v0A8dpnO071535@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: danger set sender to danger@FreeBSD.org using -f From: Daniel Gerzo Date: Tue, 10 Jan 2017 08:39:51 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49822 - head/share/xml X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 10 Jan 2017 08:39:52 -0000 Author: danger Date: Tue Jan 10 08:39:51 2017 New Revision: 49822 URL: https://svnweb.freebsd.org/changeset/doc/49822 Log: - link planet.freebsd.org blogs agreegator Modified: head/share/xml/navibar.ent Modified: head/share/xml/navibar.ent ============================================================================== --- head/share/xml/navibar.ent Tue Jan 10 04:18:38 2017 (r49821) +++ head/share/xml/navibar.ent Tue Jan 10 08:39:51 2017 (r49822) @@ -34,6 +34,7 @@
  • IRC
  • Newsgroups
  • User Groups
  • +
  • Blogs
  • Events
  • Web Resources
  • Q&A (external)
  • From owner-svn-doc-all@freebsd.org Tue Jan 10 10:34:09 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9F70CCA9A73; Tue, 10 Jan 2017 10:34:09 +0000 (UTC) (envelope-from gahr@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 6F4FB148A; Tue, 10 Jan 2017 10:34:09 +0000 (UTC) (envelope-from gahr@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0AAY8nx020189; Tue, 10 Jan 2017 10:34:08 GMT (envelope-from gahr@FreeBSD.org) Received: (from gahr@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0AAY8hU020188; Tue, 10 Jan 2017 10:34:08 GMT (envelope-from gahr@FreeBSD.org) Message-Id: <201701101034.v0AAY8hU020188@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: gahr set sender to gahr@FreeBSD.org using -f From: Pietro Cerutti Date: Tue, 10 Jan 2017 10:34:08 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49823 - head/en_US.ISO8859-1/htdocs/donations X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 10 Jan 2017 10:34:09 -0000 Author: gahr (ports committer) Date: Tue Jan 10 10:34:08 2017 New Revision: 49823 URL: https://svnweb.freebsd.org/changeset/doc/49823 Log: Fix Tim Kientzle's name Reported by: brueffer Modified: head/en_US.ISO8859-1/htdocs/donations/donors.xml Modified: head/en_US.ISO8859-1/htdocs/donations/donors.xml ============================================================================== --- head/en_US.ISO8859-1/htdocs/donations/donors.xml Tue Jan 10 08:39:51 2017 (r49822) +++ head/en_US.ISO8859-1/htdocs/donations/donors.xml Tue Jan 10 10:34:08 2017 (r49823) @@ -3024,14 +3024,14 @@ - Time Kientzle <tim@kientzle.com> + Tim Kientzle <tim@kientzle.com> PandaBoard brd received - Time Kientzle <tim@kientzle.com> + Tim Kientzle <tim@kientzle.com> Raspberry Pi swills received From owner-svn-doc-all@freebsd.org Tue Jan 10 12:58:22 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id C4E43CA8667; Tue, 10 Jan 2017 12:58:22 +0000 (UTC) (envelope-from ryusuke@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 969B5143C; Tue, 10 Jan 2017 12:58:22 +0000 (UTC) (envelope-from ryusuke@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0ACwLSH077886; Tue, 10 Jan 2017 12:58:21 GMT (envelope-from ryusuke@FreeBSD.org) Received: (from ryusuke@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0ACwLCZ077885; Tue, 10 Jan 2017 12:58:21 GMT (envelope-from ryusuke@FreeBSD.org) Message-Id: <201701101258.v0ACwLCZ077885@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: ryusuke set sender to ryusuke@FreeBSD.org using -f From: Ryusuke SUZUKI Date: Tue, 10 Jan 2017 12:58:21 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49824 - head/ja_JP.eucJP/share/xml X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 10 Jan 2017 12:58:22 -0000 Author: ryusuke Date: Tue Jan 10 12:58:21 2017 New Revision: 49824 URL: https://svnweb.freebsd.org/changeset/doc/49824 Log: - Merge the following from the English version: r49784 -> r49822 head/ja_JP.eucJP/share/xml/navibar.l10n.ent Modified: head/ja_JP.eucJP/share/xml/navibar.l10n.ent Modified: head/ja_JP.eucJP/share/xml/navibar.l10n.ent ============================================================================== --- head/ja_JP.eucJP/share/xml/navibar.l10n.ent Tue Jan 10 10:34:08 2017 (r49823) +++ head/ja_JP.eucJP/share/xml/navibar.l10n.ent Tue Jan 10 12:58:21 2017 (r49824) @@ -1,7 +1,7 @@ - + @@ -37,6 +37,7 @@
  • IRC
  • ¥Ë¥å¡¼¥¹¥°¥ë¡¼¥×
  • ¥æ¡¼¥¶¥°¥ë¡¼¥×
  • +
  • ¥Ö¥í¥°
  • ¥¤¥Ù¥ó¥È
  • ¥¦¥§¥Ö¾å¤Î¾ðÊó
  • Q&A (³°Éô)
  • From owner-svn-doc-all@freebsd.org Tue Jan 10 15:52:40 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D528CCA9743; Tue, 10 Jan 2017 15:52:40 +0000 (UTC) (envelope-from gahr@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id A729E1A37; Tue, 10 Jan 2017 15:52:40 +0000 (UTC) (envelope-from gahr@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0AFqdo6051012; Tue, 10 Jan 2017 15:52:39 GMT (envelope-from gahr@FreeBSD.org) Received: (from gahr@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0AFqddc051011; Tue, 10 Jan 2017 15:52:39 GMT (envelope-from gahr@FreeBSD.org) Message-Id: <201701101552.v0AFqddc051011@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: gahr set sender to gahr@FreeBSD.org using -f From: Pietro Cerutti Date: Tue, 10 Jan 2017 15:52:39 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49825 - head/en_US.ISO8859-1/htdocs/ports X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 10 Jan 2017 15:52:40 -0000 Author: gahr (ports committer) Date: Tue Jan 10 15:52:39 2017 New Revision: 49825 URL: https://svnweb.freebsd.org/changeset/doc/49825 Log: Fix double param in Long desc for ports in more than 1 category PR: 206709 Submitted by: linimon Reported by: Dave Evans Approved by: brd Modified: head/en_US.ISO8859-1/htdocs/ports/portindex Modified: head/en_US.ISO8859-1/htdocs/ports/portindex ============================================================================== --- head/en_US.ISO8859-1/htdocs/ports/portindex Tue Jan 10 12:58:21 2017 (r49824) +++ head/en_US.ISO8859-1/htdocs/ports/portindex Tue Jan 10 15:52:39 2017 (r49825) @@ -191,14 +191,14 @@ sub main { $catkey{$name} = $cat[0]; + # figure out the FTP url + $loc =~ s%/usr/ports/%$baseSVNWEB%; + $ldesc =~ s%/usr/ports/%$baseSVNWEB%; + $ldesc .= '?revision=HEAD'; + foreach my $i (sort(@cat)) { $stats{$i}++; - # figure out the FTP url - $loc =~ s%/usr/ports/%$baseSVNWEB%; - $ldesc =~ s%/usr/ports/%$baseSVNWEB%; - $ldesc .= '?revision=HEAD'; - # The name description and maintainer $name =~ s/,.*//g; $name =~ s/\++//g; From owner-svn-doc-all@freebsd.org Tue Jan 10 18:44:23 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9EE48CA8B97; Tue, 10 Jan 2017 18:44:23 +0000 (UTC) (envelope-from gjb@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 6EA3C1B58; Tue, 10 Jan 2017 18:44:23 +0000 (UTC) (envelope-from gjb@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0AIiMnW022556; Tue, 10 Jan 2017 18:44:22 GMT (envelope-from gjb@FreeBSD.org) Received: (from gjb@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0AIiM84022555; Tue, 10 Jan 2017 18:44:22 GMT (envelope-from gjb@FreeBSD.org) Message-Id: <201701101844.v0AIiM84022555@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: gjb set sender to gjb@FreeBSD.org using -f From: Glen Barber Date: Tue, 10 Jan 2017 18:44:22 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49826 - head/share/xml X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 10 Jan 2017 18:44:23 -0000 Author: gjb Date: Tue Jan 10 18:44:22 2017 New Revision: 49826 URL: https://svnweb.freebsd.org/changeset/doc/49826 Log: Fix the news.xml entries for 2017. Submitted by: ler Sponsored by: The FreeBSD Foundation Modified: head/share/xml/news.xml Modified: head/share/xml/news.xml ============================================================================== --- head/share/xml/news.xml Tue Jan 10 15:52:39 2017 (r49825) +++ head/share/xml/news.xml Tue Jan 10 18:44:22 2017 (r49826) @@ -32,10 +32,10 @@ 2017 - 01 + 1 - 09 + 9

    New committer: From owner-svn-doc-all@freebsd.org Tue Jan 10 22:49:39 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 98187CAA975; Tue, 10 Jan 2017 22:49:39 +0000 (UTC) (envelope-from linimon@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 751B610BE; Tue, 10 Jan 2017 22:49:39 +0000 (UTC) (envelope-from linimon@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0AMnc68024274; Tue, 10 Jan 2017 22:49:38 GMT (envelope-from linimon@FreeBSD.org) Received: (from linimon@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0AMncJk024273; Tue, 10 Jan 2017 22:49:38 GMT (envelope-from linimon@FreeBSD.org) Message-Id: <201701102249.v0AMncJk024273@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: linimon set sender to linimon@FreeBSD.org using -f From: Mark Linimon Date: Tue, 10 Jan 2017 22:49:38 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49827 - head/en_US.ISO8859-1/books/handbook/ports X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 10 Jan 2017 22:49:39 -0000 Author: linimon Date: Tue Jan 10 22:49:38 2017 New Revision: 49827 URL: https://svnweb.freebsd.org/changeset/doc/49827 Log: Clarify wording in the ports section of the Handbook. The presentation assumes more knowledge on the part of a new user to FreeBSD than it should. Some of the text, while correct, is still too easy to misunderstand. The overall sense of the text does not change. Add note about ports not running their startup scripts upon installation as being by design. Submitted by: linimon Reviewed by: wblock Approved by: wblock (mentor) Differential Revision: https://reviews.freebsd.org/D8838 Modified: head/en_US.ISO8859-1/books/handbook/ports/chapter.xml Modified: head/en_US.ISO8859-1/books/handbook/ports/chapter.xml ============================================================================== --- head/en_US.ISO8859-1/books/handbook/ports/chapter.xml Tue Jan 10 18:44:22 2017 (r49826) +++ head/en_US.ISO8859-1/books/handbook/ports/chapter.xml Tue Jan 10 22:49:38 2017 (r49827) @@ -70,8 +70,8 @@ Unpack the software from its distribution format. This - is typically a tarball compressed with &man.compress.1;, - &man.gzip.1;, or &man.bzip2.1;. + is typically a tarball compressed with a program such as + &man.compress.1;, &man.gzip.1;, &man.bzip2.1; or &man.xz.1;. @@ -400,11 +400,18 @@ Info: Lists information about open fil offering many features that make dealing with binary packages faster and easier. - pkg is not a replacement for - port management tools like - ports-mgmt/portmaster or - ports-mgmt/portupgrade. These tools can be - used to install third-party software from both binary packages + For sites wishing to only use prebuilt binary packages + from the &os; mirrors, managing packages with + pkg can be sufficient. + + However, for those sites building from source or using + their own repositories, a separate + port management tool will be needed. + + Since pkg only works with + binary packages, it + is not a replacement for such tools. Those tools can be + used to install software from both binary packages and the Ports Collection, while pkg installs only binary packages. @@ -414,25 +421,36 @@ Info: Lists information about open fil pkg &os; includes a bootstrap utility which can be used to - download and install pkg, along - with its manual pages. + download and install pkg + and its manual pages. This utility is designed to work + with versions of &os; starting with + 10.X. + + + Not all &os; versions and architectures + support this bootstrap process. The current list is at + . + For other cases, + pkg must instead be installed + from the Ports Collection or as a binary package. + + To bootstrap the system, run: &prompt.root; /usr/sbin/pkg - For earlier &os; versions, - pkg must instead be installed - from the Ports Collection or as a binary package. + You must have a working Internet connection for the + bootstrap process to suceed. - To install the port, run: + Otherwise, to install the port, run: &prompt.root; cd /usr/ports/ports-mgmt/pkg &prompt.root; make &prompt.root; make install clean When upgrading an existing system that originally used the - older package system, the database must be converted to the + older pkg_* tools, the database must be converted to the new format, so that the new tools are aware of the already installed packages. Once pkg has been installed, the @@ -456,23 +474,25 @@ Info: Lists information about open fil The package database conversion may emit errors as the contents are converted to the new version. Generally, these errors can be safely ignored. However, a list of - third-party software that was not successfully converted - will be listed after pkg2ng has finished - and these applications must be manually reinstalled. + software that was not successfully converted + is shown after pkg2ng finishes. + These applications must be manually reinstalled. - To ensure that the &os; Ports Collection registers - new software with pkg, and not - the traditional packages format, &os; versions earlier than + To ensure that the Ports Collection registers + new software with pkg instead of + the traditional packages database, &os; versions earlier than 10.X require this line in /etc/make.conf: WITH_PKGNG= yes - By default pkg uses the &os; - package mirrors. For information about building a custom - package repository, see + By default, pkg uses the + binary packages from the &os; + package mirrors (the repository). + For information about building a custom + package repository, see + . Additional pkg configuration options are described in &man.pkg.conf.5;. @@ -589,7 +609,7 @@ Proceed with deleting packages [y/N]: Auditing Installed Packages - Occasionally, software vulnerabilities may be discovered + Software vulnerabilities are regularly discovered in third-party applications. To address this, pkg includes a built-in auditing mechanism. To determine if there are any known @@ -1152,7 +1172,8 @@ The deinstallation will free 229 kB ports-mgmt/portmaster is a very small utility for upgrading installed ports. - It is designed to use the tools installed with &os; + It is designed to use the tools installed with the &os; + base system without depending on other ports or databases. To install this utility as a port: @@ -1325,15 +1346,15 @@ The deinstallation will free 229 kB &prompt.root; portsclean -C - In addition, a lot of out-dated source distribution files - will collect in /usr/ports/distfiles over - time. If Portupgrade is installed, - this command will delete all the distfiles that are no longer + In addition, outdated source distribution files + accumulate in /usr/ports/distfiles over + time. To use Portupgrade to + delete all the distfiles that are no longer referenced by any ports: &prompt.root; portsclean -D - To use Portupgrade to remove + Portupgrade can remove all distfiles not referenced by any port currently installed on the system: @@ -1344,11 +1365,11 @@ The deinstallation will free 229 kB &prompt.root; portmaster --clean-distfiles - By default, this command is interactive and will prompt + By default, this command is interactive and prompts the user to confirm if a distfile should be deleted. - In addition to these commands, the - ports-mgmt/pkg_cutleaves package or port + In addition to these commands, + ports-mgmt/pkg_cutleaves automates the task of removing installed ports that are no longer needed. @@ -1393,9 +1414,9 @@ The deinstallation will free 229 kB other configuration values are adequate. The number of processor cores detected is used to define how - many builds should run in parallel. Supply enough virtual + many builds will run in parallel. Supply enough virtual memory, either with RAM or swap space. If - virtual memory runs out, compiling jails will stop and be torn + virtual memory runs out, the compilation jails will stop and be torn down, resulting in weird error messages. @@ -1496,7 +1517,7 @@ ports-mgmt/pkg &prompt.root; poudriere bulk -j 10amd64 -p local -z workstation -f 10amd64-local-workstation-pkglist - While running, pressing Ctrlt displays the current state of the build. Poudriere also builds files in @@ -1504,7 +1525,7 @@ ports-mgmt/pkg that can be used with a web server to display build information. - Packages are now available for + After completion, the new packages are now available for installation from the poudriere repository. @@ -1530,11 +1551,11 @@ ports-mgmt/pkg } Usually it is easiest to serve a poudriere repository to - the client machines via HTTP. Setup a webserver to serve up - the package directory, usually something like: - /usr/local/poudriere/data/packages/10amd64. - Where 10amd64 is the name of the - build. + the client machines via HTTP. Set up a webserver to serve up + the package directory, for instance: + /usr/local/poudriere/data/packages/10amd64, + where 10amd64 + is the name of the build. If the URL to the package repository is: http://pkg.example.com/10amd64, then the @@ -1562,7 +1583,7 @@ ports-mgmt/pkg Most applications install at least one default configuration file in /usr/local/etc. - In the case where an application has a large number of + In cases where an application has a large number of configuration files, a subdirectory will be created to hold them. Often, sample configuration files are installed which end with a suffix such as .sample. The @@ -1586,6 +1607,14 @@ ports-mgmt/pkg script in /usr/local/etc/rc.d. See Starting Services for more information. + + + By design, applications do not run their startup + script upon installation, nor do they run their stop + script upon deinstallation or upgrade. This decision + is left to the individual system administrator. + + @@ -1628,14 +1657,14 @@ ports-mgmt/pkg Some ports are not maintained by an individual but - instead by a mailing list. Many, but not all, of these addresses look like freebsd-listname@FreeBSD.org. - Take this into account when sending an email. + role="nolink">freebsd-listname@FreeBSD.org. + Please take this into account when sending an email. - In particular, ports shown as maintained by + In particular, ports maintained by ports@FreeBSD.org are not maintained by a specific individual. Instead, any fixes and support come from the general community who subscribe From owner-svn-doc-all@freebsd.org Tue Jan 10 22:55:07 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 2FF2DCAAD83; Tue, 10 Jan 2017 22:55:07 +0000 (UTC) (envelope-from linimon@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id E2DA31512; Tue, 10 Jan 2017 22:55:06 +0000 (UTC) (envelope-from linimon@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0AMt6lO028001; Tue, 10 Jan 2017 22:55:06 GMT (envelope-from linimon@FreeBSD.org) Received: (from linimon@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0AMt6mv028000; Tue, 10 Jan 2017 22:55:06 GMT (envelope-from linimon@FreeBSD.org) Message-Id: <201701102255.v0AMt6mv028000@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: linimon set sender to linimon@FreeBSD.org using -f From: Mark Linimon Date: Tue, 10 Jan 2017 22:55:06 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49828 - head/en_US.ISO8859-1/books/handbook/ports X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 10 Jan 2017 22:55:07 -0000 Author: linimon Date: Tue Jan 10 22:55:05 2017 New Revision: 49828 URL: https://svnweb.freebsd.org/changeset/doc/49828 Log: Shuffle some text in the ports section of the Handbook. The presentation assumes more knowledge on the part of a new user to FreeBSD than it should. In good writing, concepts should always be introduced before being discussed. The current presentation mixes them. The new order introduces applications, then ports, then packages, and then elaborates on the difference between packages and ports. 90% of the content is merely moved. Some editing for clarity is included. Submitted by: linimon Reviewed by: wblock Approved by: wblock (mentor) Differential Revision: https://reviews.freebsd.org/D8839 Modified: head/en_US.ISO8859-1/books/handbook/ports/chapter.xml Modified: head/en_US.ISO8859-1/books/handbook/ports/chapter.xml ============================================================================== --- head/en_US.ISO8859-1/books/handbook/ports/chapter.xml Tue Jan 10 22:49:38 2017 (r49827) +++ head/en_US.ISO8859-1/books/handbook/ports/chapter.xml Tue Jan 10 22:55:05 2017 (r49828) @@ -93,25 +93,24 @@ - If the software package was not deliberately ported, or - tested to work, on &os;, the source code may need editing in - order for it to install and run properly. At the time of this - writing, over &os.numports; third-party applications have been - ported to &os;. - - A &os; package contains pre-compiled copies of all the - commands for an application, as well as any configuration files - and documentation. A package can be manipulated with the - pkg commands, such as - pkg install. - - A &os; port is a collection of files designed to automate + A &os; port is a collection of files + designed to automate the process of compiling an application from source code. The files that comprise a port contain all the necessary information to automatically download, extract, patch, compile, and install the application. - The ports system can also be used to generate packages which + If the software has not already been adapted and tested + on &os;, the source code might need editing in + order for it to install and run properly. + + However, over + &os.numports; + third-party applications have already been + ported to &os;. When feasible, these applications are made + available for download as pre-compiled packages. + + Packages can be manipulated with the &os; package management commands. @@ -120,6 +119,12 @@ dependent library is not already installed, the library will automatically be installed first. + A &os; package contains pre-compiled copies of all the + commands for an application, as well as any configuration files + and documentation. A package can be manipulated with the + &man.pkg.8; commands, such as + pkg install. + While the two technologies are similar, packages and ports each have their own strengths. Select the technology that meets your requirements for installing a particular @@ -734,9 +739,14 @@ Deinstalling ca_root_nss-3.15.1_1... don Using the Ports Collection The Ports Collection is a set of - Makefiles, patches, and description files - stored in /usr/ports. This set of files is - used to compile and install applications on &os;. Before an + Makefiles, patches, and description files. + Each set of these files is used to compile and install an individual + application on &os;, and is called a port. + + By default, the Ports Collection itself is stored as a subdirectory + of /usr/ports. + + Before an application can be compiled using a port, the Ports Collection must first be installed. If it was not installed during the installation of &os;, use one of the following methods to @@ -830,11 +840,12 @@ Deinstalling ca_root_nss-3.15.1_1... don - The Ports Collection installs a series of directories - representing software categories with each category having - a subdirectory for each application. Each subdirectory, also - referred to as a ports skeleton, contains a set of files that - tell &os; how to compile and install that program. Each port + The Ports Collection contains directories + for software categories. Inside each category are + subdirectories for individual applications. Each application + subdirectory contains a set of files that + tells &os; how to compile and install that program, + called a ports skeleton. Each port skeleton includes these files and directories: From owner-svn-doc-all@freebsd.org Tue Jan 10 23:08:10 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 8842ACA931A; Tue, 10 Jan 2017 23:08:10 +0000 (UTC) (envelope-from linimon@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 650711C64; Tue, 10 Jan 2017 23:08:10 +0000 (UTC) (envelope-from linimon@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0AN89sA032669; Tue, 10 Jan 2017 23:08:09 GMT (envelope-from linimon@FreeBSD.org) Received: (from linimon@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0AN89l5032668; Tue, 10 Jan 2017 23:08:09 GMT (envelope-from linimon@FreeBSD.org) Message-Id: <201701102308.v0AN89l5032668@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: linimon set sender to linimon@FreeBSD.org using -f From: Mark Linimon Date: Tue, 10 Jan 2017 23:08:09 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49829 - head/en_US.ISO8859-1/books/handbook/ports X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 10 Jan 2017 23:08:10 -0000 Author: linimon Date: Tue Jan 10 23:08:09 2017 New Revision: 49829 URL: https://svnweb.freebsd.org/changeset/doc/49829 Log: Add a short section 4.5.3.1, "Tools To Upgrade And Manage Ports". This removes the assertion that only portupgrade or portmaster are suitable for upgrading ports, and provides a framework for discussing more alternatives as they become available. Synth is mentioned as an alternative. A subsequent patch will be put up for community discussion. While here, clean up some duplicate and awkward wording. This commit expands on the rework done in D8838 and D8839. Submitted by: linimon Reviewed by: wblock Approved by: wblock (mentor) Modified: head/en_US.ISO8859-1/books/handbook/ports/chapter.xml Modified: head/en_US.ISO8859-1/books/handbook/ports/chapter.xml ============================================================================== --- head/en_US.ISO8859-1/books/handbook/ports/chapter.xml Tue Jan 10 22:55:05 2017 (r49828) +++ head/en_US.ISO8859-1/books/handbook/ports/chapter.xml Tue Jan 10 23:08:09 2017 (r49829) @@ -411,7 +411,8 @@ Info: Lists information about open fil However, for those sites building from source or using their own repositories, a separate - port management tool will be needed. + port management tool + will be needed. Since pkg only works with binary packages, it @@ -1169,9 +1170,30 @@ The deinstallation will free 229 kB when performing the upgrade. - To perform the actual upgrade, use either - Portmaster or - Portupgrade. + + Tools To Upgrade And Manage Ports + + + ports + upgrading-tools + + + The Ports Collection contains several utilities to perform + the actual upgrade. Each has its strengths and weaknesses. + + Historically, most installations used either + Portmaster or + Portupgrade. + Synth is a newer + alternative. + + + The choice of which tool is best for a particular system + is up to the system administrator. It is recommended practice + to back up your data before using any of these tools. + + + Upgrading Ports Using @@ -1274,6 +1296,9 @@ The deinstallation will free 229 kB port in the Ports Collection:</para> <screen>&prompt.root; <userinput>portmaster <replaceable>shells/bash</replaceable></userinput></screen> + + <para>More information about <package>ports-mgmt/portmaster</package> + may be found in its <filename>pkg-descr</filename>.</para> </sect3> <sect3 xml:id="portupgrade"> @@ -1283,10 +1308,9 @@ The deinstallation will free 229 kB <primary>portupgrade</primary> </indexterm> - <para>Another utility that can be used to upgrade ports is - <application>Portupgrade</application>, which is available - as the <package>ports-mgmt/portupgrade</package> package - or port. This utility installs a suite of applications + <para><package>ports-mgmt/portupgrade</package> is + another utility that can be used to upgrade ports. It + installs a suite of applications which can be used to manage ports. However, it is dependent upon Ruby. To install the port:</para> @@ -1333,7 +1357,11 @@ The deinstallation will free 229 kB installing anything, use <option>-F</option>. For further information on all of the available switches, refer to the manual page for <command>portupgrade</command>.</para> + + <para>More information about <package>ports-mgmt/portupgrade</package> + may be found in its <filename>pkg-descr</filename>.</para> </sect3> + </sect2> <sect2 xml:id="ports-disk-space"> From owner-svn-doc-all@freebsd.org Wed Jan 11 06:07:44 2017 Return-Path: <owner-svn-doc-all@freebsd.org> Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 53732CAA05D; Wed, 11 Jan 2017 06:07:44 +0000 (UTC) (envelope-from delphij@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 21A32111B; Wed, 11 Jan 2017 06:07:44 +0000 (UTC) (envelope-from delphij@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0B67h2f003350; Wed, 11 Jan 2017 06:07:43 GMT (envelope-from delphij@FreeBSD.org) Received: (from delphij@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0B67gI2003346; Wed, 11 Jan 2017 06:07:42 GMT (envelope-from delphij@FreeBSD.org) Message-Id: <201701110607.v0B67gI2003346@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: delphij set sender to delphij@FreeBSD.org using -f From: Xin LI <delphij@FreeBSD.org> Date: Wed, 11 Jan 2017 06:07:42 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49830 - in head/share: security/advisories security/patches/SA-17:01 xml X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" <svn-doc-all.freebsd.org> List-Unsubscribe: <https://lists.freebsd.org/mailman/options/svn-doc-all>, <mailto:svn-doc-all-request@freebsd.org?subject=unsubscribe> List-Archive: <http://lists.freebsd.org/pipermail/svn-doc-all/> List-Post: <mailto:svn-doc-all@freebsd.org> List-Help: <mailto:svn-doc-all-request@freebsd.org?subject=help> List-Subscribe: <https://lists.freebsd.org/mailman/listinfo/svn-doc-all>, <mailto:svn-doc-all-request@freebsd.org?subject=subscribe> X-List-Received-Date: Wed, 11 Jan 2017 06:07:44 -0000 Author: delphij Date: Wed Jan 11 06:07:42 2017 New Revision: 49830 URL: https://svnweb.freebsd.org/changeset/doc/49830 Log: Add SA-17:01. Added: head/share/security/advisories/FreeBSD-SA-17:01.openssh.asc (contents, props changed) head/share/security/patches/SA-17:01/ head/share/security/patches/SA-17:01/openssh.patch (contents, props changed) head/share/security/patches/SA-17:01/openssh.patch.asc (contents, props changed) Modified: head/share/xml/advisories.xml Added: head/share/security/advisories/FreeBSD-SA-17:01.openssh.asc ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/advisories/FreeBSD-SA-17:01.openssh.asc Wed Jan 11 06:07:42 2017 (r49830) @@ -0,0 +1,158 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-SA-17:01.openssh Security Advisory + The FreeBSD Project + +Topic: OpenSSH multiple vulnerabilities + +Category: contrib +Module: OpenSSH +Announced: 2017-01-11 +Affects: All supported versions of FreeBSD. +Corrected: 2017-01-11 05:56:40 UTC (stable/11, 11.0-STABLE) + 2017-01-11 06:01:23 UTC (releng/11.0, 11.0-RELEASE-p7) + 2017-01-11 05:56:40 UTC (stable/10, 10.3-STABLE) + 2017-01-11 06:01:23 UTC (releng/10.3, 10.3-RELEASE-p16) +CVE Name: CVE-2016-10009, CVE-2016-10010 + +For general information regarding FreeBSD Security Advisories, +including descriptions of the fields above, security branches, and the +following sections, please visit <URL:https://security.FreeBSD.org/>. + +I. Background + +OpenSSH is an implementation of the SSH protocol suite, providing an +encrypted and authenticated transport for a variety of services, +including remote shell access. + +OpenSSH supports accessing keys provided by a PKCS#11 token. + +II. Problem Description + +The ssh-agent(1) agent supports loading a PKCS#11 module from outside a +trusted whitelist. An attacker can request loading of a PKCS#11 module +across forwarded agent-socket. [CVE-2016-10009] + +When privilege separation is disabled, forwarded Unix domain sockets +would be created by sshd(8) with the privileges of 'root' instead of +the authenticated user. [CVE-2016-10010] + +III. Impact + +A remote attacker who have control of a forwarded agent-socket on a +remote system and have the ability to write files on the system +running ssh-agent(1) agent can run arbitrary code under the same user +credential. Because the attacker must already have some control on +both systems, it is relatively hard to exploit this vulnerability in +a practical attack. [CVE-2016-10009] + +When privilege separation is disabled (on FreeBSD, privilege separation +is enabled by default and has to be explicitly disabled), an authenticated +attacker can potentially gain root privileges on systems running OpenSSH +server. [CVE-2016-10010] + +IV. Workaround + +Systems not running ssh-agent(1) and sshd(8) services are not affected. + +System administrators may remove ssh-agent(1) to mitigate CVE-2016-10009. + +System administrators should enable privilege separation when running +OpenSSH server, which is the FreeBSD default, to mitigate CVE-2016-10010. + +V. Solution + +Perform one of the following: + +1) Upgrade your vulnerable system to a supported FreeBSD stable or +release / security branch (releng) dated after the correction date. + +Kill all running ssh-agent(1) process and restart sshd(8) service. +A reboot is recommended but not required. + +2) To update your vulnerable system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the i386 or amd64 +platforms can be updated via the freebsd-update(8) utility: + +# freebsd-update fetch +# freebsd-update install + +Kill all running ssh-agent(1) process and restart sshd(8) service. +A reboot is recommended but not required. + +3) To update your vulnerable system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/SA-17:01/openssh.patch +# fetch https://security.FreeBSD.org/patches/SA-17:01/openssh.patch.asc +# gpg --verify openssh.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile the operating system using buildworld and installworld as +described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>. + +Kill all running ssh-agent(1) process and restart sshd(8) service. +A reboot is recommended but not required. + +VI. Correction details + +The following list contains the correction revision numbers for each +affected branch. + +Branch/path Revision +- ------------------------------------------------------------------------- +stable/10/ r311915 +releng/10.3/ r311916 +stable/11/ r311915 +releng/11.0/ r311916 +- ------------------------------------------------------------------------- + +To see which files were modified by a particular revision, run the +following command, replacing NNNNNN with the revision number, on a +machine with Subversion installed: + +# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base + +Or visit the following URL, replacing NNNNNN with the revision number: + +<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN> + +VII. References + +<URL:https://www.openssh.com/txt/release-7.4> + +<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10009> + +<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10010> + +The latest revision of this advisory is available at +<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-17:01.openssh.asc> +-----BEGIN PGP SIGNATURE----- +Version: GnuPG v2.1.16 (FreeBSD) + +iQIzBAEBCgAdFiEEHPf/b631yp++G4yy7Wfs1l3PaucFAlh1yuAACgkQ7Wfs1l3P +auebFA//TGtwrub7JNTgKdc5qnpw+s8W1j0AnQ4wTaJ6v7zNyUB0DG+LHW4uXCwR +xc9Etd2mhY26wJIUxx0Z3oArcqVBGpCGbozuIOU6AdgmHdOL3ddj8aq4SuC0PyMA +0OvNgZIRPZxEm81MP+6/GES4JLmOumiNeAG/MrtITGJDP/K5vVPIst/+F7OJ4P2+ +OGrjqBWmAz2EMG62QUJI8oSwB+FJpXtWHKOC4fPGibAQe3vF1WequbcDkLsYl1pX +Ktlk/qh9ivaQreM9rHkUDF0PYwFdsXzveze/TLNbEo+w43v/PAlyR+xw2+22VjGK +fxTL8Gk2tMQfahGZwFmmQFPLcwNRcdjgnZcRRHA3z8vKgM831A53gV3KskUwZl4V +DyKdXtl44zrZ7PtPJ1gJkPK6B8zzfjnSwzPC51pDjh30ps28Rgfc6JOyjxhX5BJ4 +sXvQ3meiEfVgVq3DpTqQ3mZVQ1pRF+yhPf1Ptts9fQzAD95JsFF0WT0nzbYoB2VY +KrU4V7d/Ys+HIeQWgDwZlFuLOULlVZDW/H55PT5Tx9JvP5vRlZS/w2HHN7wwy8n5 +tNX9mcH8DuG7X/jWDR9ompbJp5uZqcKWVMHPQY7fnaLSJoQMqrpPgZ9tsw6wq347 +Vslm3qQwUTSGRagH0rBuHiVJmY/AeqY3lvsaZklWGIYMRjmUeA0= +=3z/p +-----END PGP SIGNATURE----- Added: head/share/security/patches/SA-17:01/openssh.patch ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/patches/SA-17:01/openssh.patch Wed Jan 11 06:07:42 2017 (r49830) @@ -0,0 +1,170 @@ +--- crypto/openssh/serverloop.c.orig ++++ crypto/openssh/serverloop.c +@@ -995,7 +995,7 @@ + + /* XXX fine grained permissions */ + if ((options.allow_streamlocal_forwarding & FORWARD_LOCAL) != 0 && +- !no_port_forwarding_flag) { ++ !no_port_forwarding_flag && use_privsep) { + c = channel_connect_to_path(target, + "direct-streamlocal@openssh.com", "direct-streamlocal"); + } else { +@@ -1279,7 +1279,7 @@ + + /* check permissions */ + if ((options.allow_streamlocal_forwarding & FORWARD_REMOTE) == 0 +- || no_port_forwarding_flag) { ++ || no_port_forwarding_flag || !use_privsep) { + success = 0; + packet_send_debug("Server has disabled port forwarding."); + } else { +--- crypto/openssh/ssh-agent.1.orig ++++ crypto/openssh/ssh-agent.1 +@@ -48,6 +48,7 @@ + .Op Fl a Ar bind_address + .Op Fl E Ar fingerprint_hash + .Op Fl t Ar life ++.Op Fl P Ar pkcs11_whitelist + .Op Ar command Op Ar arg ... + .Nm ssh-agent + .Op Fl c | s +@@ -122,6 +123,18 @@ + Kill the current agent (given by the + .Ev SSH_AGENT_PID + environment variable). ++.It Fl P ++Specify a pattern-list of acceptable paths for PKCS#11 shared libraries ++that may be added using the ++.Fl s ++option to ++.Xr ssh-add 1 . ++The default is to allow loading PKCS#11 libraries from ++.Dq /usr/lib/*,/usr/local/lib/* . ++PKCS#11 libraries that do not match the whitelist will be refused. ++See PATTERNS in ++.Xr ssh_config 5 ++for a description of pattern-list syntax. + .It Fl s + Generate Bourne shell commands on + .Dv stdout . +--- crypto/openssh/ssh-agent.c.orig ++++ crypto/openssh/ssh-agent.c +@@ -84,11 +84,16 @@ + #include "misc.h" + #include "digest.h" + #include "ssherr.h" ++#include "match.h" + + #ifdef ENABLE_PKCS11 + #include "ssh-pkcs11.h" + #endif + ++#ifndef DEFAULT_PKCS11_WHITELIST ++# define DEFAULT_PKCS11_WHITELIST "/usr/lib/*,/usr/local/lib/*" ++#endif ++ + #if defined(HAVE_SYS_PRCTL_H) + #include <sys/prctl.h> /* For prctl() and PR_SET_DUMPABLE */ + #endif +@@ -140,6 +145,9 @@ + char socket_name[PATH_MAX]; + char socket_dir[PATH_MAX]; + ++/* PKCS#11 path whitelist */ ++static char *pkcs11_whitelist; ++ + /* locking */ + #define LOCK_SIZE 32 + #define LOCK_SALT_SIZE 16 +@@ -761,7 +769,7 @@ + static void + process_add_smartcard_key(SocketEntry *e) + { +- char *provider = NULL, *pin; ++ char *provider = NULL, *pin, canonical_provider[PATH_MAX]; + int r, i, version, count = 0, success = 0, confirm = 0; + u_int seconds; + time_t death = 0; +@@ -793,10 +801,21 @@ + goto send; + } + } ++ if (realpath(provider, canonical_provider) == NULL) { ++ verbose("failed PKCS#11 add of \"%.100s\": realpath: %s", ++ provider, strerror(errno)); ++ goto send; ++ } ++ if (match_pattern_list(canonical_provider, pkcs11_whitelist, 0) != 1) { ++ verbose("refusing PKCS#11 add of \"%.100s\": " ++ "provider not whitelisted", canonical_provider); ++ goto send; ++ } ++ debug("%s: add %.100s", __func__, canonical_provider); + if (lifetime && !death) + death = monotime() + lifetime; + +- count = pkcs11_add_provider(provider, pin, &keys); ++ count = pkcs11_add_provider(canonical_provider, pin, &keys); + for (i = 0; i < count; i++) { + k = keys[i]; + version = k->type == KEY_RSA1 ? 1 : 2; +@@ -804,8 +823,8 @@ + if (lookup_identity(k, version) == NULL) { + id = xcalloc(1, sizeof(Identity)); + id->key = k; +- id->provider = xstrdup(provider); +- id->comment = xstrdup(provider); /* XXX */ ++ id->provider = xstrdup(canonical_provider); ++ id->comment = xstrdup(canonical_provider); /* XXX */ + id->death = death; + id->confirm = confirm; + TAILQ_INSERT_TAIL(&tab->idlist, id, next); +@@ -1200,7 +1219,7 @@ + { + fprintf(stderr, + "usage: ssh-agent [-c | -s] [-Dd] [-a bind_address] [-E fingerprint_hash]\n" +- " [-t life] [command [arg ...]]\n" ++ " [-P pkcs11_whitelist] [-t life] [command [arg ...]]\n" + " ssh-agent [-c | -s] -k\n"); + fprintf(stderr, " -x Exit when the last client disconnects.\n"); + exit(1); +@@ -1246,7 +1265,7 @@ + __progname = ssh_get_progname(av[0]); + seed_rng(); + +- while ((ch = getopt(ac, av, "cDdksE:a:t:x")) != -1) { ++ while ((ch = getopt(ac, av, "cDdksE:a:P:t:x")) != -1) { + switch (ch) { + case 'E': + fingerprint_hash = ssh_digest_alg_by_name(optarg); +@@ -1261,6 +1280,11 @@ + case 'k': + k_flag++; + break; ++ case 'P': ++ if (pkcs11_whitelist != NULL) ++ fatal("-P option already specified"); ++ pkcs11_whitelist = xstrdup(optarg); ++ break; + case 's': + if (c_flag) + usage(); +@@ -1298,6 +1322,9 @@ + if (ac > 0 && (c_flag || k_flag || s_flag || d_flag || D_flag)) + usage(); + ++ if (pkcs11_whitelist == NULL) ++ pkcs11_whitelist = xstrdup(DEFAULT_PKCS11_WHITELIST); ++ + if (ac == 0 && !c_flag && !s_flag) { + shell = getenv("SHELL"); + if (shell != NULL && (len = strlen(shell)) > 2 && +@@ -1445,7 +1472,7 @@ + signal(SIGTERM, cleanup_handler); + nalloc = 0; + +- if (pledge("stdio cpath unix id proc exec", NULL) == -1) ++ if (pledge("stdio rpath cpath unix id proc exec", NULL) == -1) + fatal("%s: pledge: %s", __progname, strerror(errno)); + platform_pledge_agent(); + Added: head/share/security/patches/SA-17:01/openssh.patch.asc ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/patches/SA-17:01/openssh.patch.asc Wed Jan 11 06:07:42 2017 (r49830) @@ -0,0 +1,17 @@ +-----BEGIN PGP SIGNATURE----- +Version: GnuPG v2.1.16 (FreeBSD) + +iQIzBAABCgAdFiEEHPf/b631yp++G4yy7Wfs1l3PaucFAlh1yvIACgkQ7Wfs1l3P +aueENxAA2X3idqTkyums/ZHD7VJm1XKo+Nyoa1iGHjxcBpipjKfzvx7fSzHdNWLu +wFVAr7XAqtpQF8EzkhzdrN/tGVOpc+qqQv4MwGPmG8SgOnRHIgbscOwIdeDixp40 +wMtLoP8QGxoYZlT7mPmkLqumtz+f22nO7BZCXOtY/f1e7weGBhoau1+s4ozHLpoA +10dCHTmofGoWjSBVK/m25GZQ+dE4NjvLxTpysYq+ehDSfwRSn8fhYjqc98gEwz2q +/FCtxT8wkrnRrCyIs7Wh4it76XhTZL/tXrTgtpZPBbyNkoNn40YJM9fs9EOZ2X+/ +N5f996ApeX6QHkALMjOwTpmPT9QfkJcqv3Q52ie9CaNQW2Eh/aHUWZywgUnoZcr1 +TfUm3uUTj9HQYS/IzdJHEuVZ/S4X2SEnVG/MtcVGWaKACL5ePRzo/wngV/IoM9x/ +yiW0MuzLRXEZPcO/oEcSLCsVzAv8FT4UBVEteIDyWKJAkLX0jAFMniiITAxxIMAa +SHHHQPms7udVbBTXdbRbaWuMQFxVfeahTT0os0zLxBsGteKzFF1L69RvNx0dh8oY +kJaFU93N5T1yoen2QEkoDqfYskIVsDzQpyNT9pS6pdZKXDwK2/y73XXmOD5jblp2 +5z3BNFdxoN647AAXr9+0TYm1Ax4TDoAmJlPOZroWPqJ0Bpoc4XI= +=avDp +-----END PGP SIGNATURE----- Modified: head/share/xml/advisories.xml ============================================================================== --- head/share/xml/advisories.xml Tue Jan 10 23:08:09 2017 (r49829) +++ head/share/xml/advisories.xml Wed Jan 11 06:07:42 2017 (r49830) @@ -5,6 +5,22 @@ </cvs:keyword> <year> + <name>2017</name> + + <month> + <name>1</name> + + <day> + <name>11</name> + + <advisory> + <name>FreeBSD-SA-17:01.openssh</name> + </advisory> + </day> + </month> + </year> + + <year> <name>2016</name> <month> From owner-svn-doc-all@freebsd.org Wed Jan 11 13:13:28 2017 Return-Path: <owner-svn-doc-all@freebsd.org> Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 10038CAA948; Wed, 11 Jan 2017 13:13:28 +0000 (UTC) (envelope-from ryusuke@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id C76911154; Wed, 11 Jan 2017 13:13:27 +0000 (UTC) (envelope-from ryusuke@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0BDDRGV078453; Wed, 11 Jan 2017 13:13:27 GMT (envelope-from ryusuke@FreeBSD.org) Received: (from ryusuke@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0BDDRjQ078452; Wed, 11 Jan 2017 13:13:27 GMT (envelope-from ryusuke@FreeBSD.org) Message-Id: <201701111313.v0BDDRjQ078452@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: ryusuke set sender to ryusuke@FreeBSD.org using -f From: Ryusuke SUZUKI <ryusuke@FreeBSD.org> Date: Wed, 11 Jan 2017 13:13:27 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49831 - head/ja_JP.eucJP/books/handbook/security X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" <svn-doc-all.freebsd.org> List-Unsubscribe: <https://lists.freebsd.org/mailman/options/svn-doc-all>, <mailto:svn-doc-all-request@freebsd.org?subject=unsubscribe> List-Archive: <http://lists.freebsd.org/pipermail/svn-doc-all/> List-Post: <mailto:svn-doc-all@freebsd.org> List-Help: <mailto:svn-doc-all-request@freebsd.org?subject=help> List-Subscribe: <https://lists.freebsd.org/mailman/listinfo/svn-doc-all>, <mailto:svn-doc-all-request@freebsd.org?subject=subscribe> X-List-Received-Date: Wed, 11 Jan 2017 13:13:28 -0000 Author: ryusuke Date: Wed Jan 11 13:13:26 2017 New Revision: 49831 URL: https://svnweb.freebsd.org/changeset/doc/49831 Log: - Merge the following from the English version: r18103 -> r18962 head/ja_JP.eucJP/books/handbook/security/chapter.xml Modified: head/ja_JP.eucJP/books/handbook/security/chapter.xml Modified: head/ja_JP.eucJP/books/handbook/security/chapter.xml ============================================================================== --- head/ja_JP.eucJP/books/handbook/security/chapter.xml Wed Jan 11 06:07:42 2017 (r49830) +++ head/ja_JP.eucJP/books/handbook/security/chapter.xml Wed Jan 11 13:13:26 2017 (r49831) @@ -3,7 +3,7 @@ The FreeBSD Documentation Project The FreeBSD Japanese Documentation Project - Original revision: r18103 + Original revision: r18962 $FreeBSD$ --> <chapter xmlns="http://docbook.org/ns/docbook" xmlns:xlink="http://www.w3.org/1999/xlink" version="5.0" xml:id="security"> @@ -2205,7 +2205,7 @@ FreeBSD BUILT-19950429 (GR386) #0: Sat A <itemizedlist> <listitem> <para><acronym>DNS</acronym> ¥É¥á¥¤¥ó (<quote>¥¾¡¼¥ó</quote>) ¤Ï¡¢ - EXAMPLE.ORG ¤Ç¤¹¡£</para> + example.org ¤Ç¤¹¡£</para> </listitem> <listitem> @@ -2320,15 +2320,15 @@ kerberos_stash="YES"</programlisting> default_realm = EXAMPLE.ORG [realms] EXAMPLE.ORG = { - kdc = kerberos.EXAMPLE.ORG + kdc = kerberos.example.org } [domain_realm] - .EXAMPLE.ORG = EXAMPLE.ORG</programlisting> + .example.org = EXAMPLE.ORG</programlisting> <para><filename>/etc/krb5.conf</filename> ¥Õ¥¡¥¤¥ë¤ÎÃæ¤Ç¤Ï¡¢ <acronym>KDC</acronym> ¤Ï¡¢ ´°Á´½¤¾þ¤µ¤ì¤¿¥Û¥¹¥È̾ - <systemitem class="fqdomainname">kerberos.EXAMPLE.ORG</systemitem> + <systemitem class="fqdomainname">kerberos.example.org</systemitem> ¤ò»ý¤Ä¤³¤È¤¬ÁÛÄꤵ¤ì¤Æ¤¤¤ë¤³¤È¤ËÃí°Õ¤·¤Æ¤¯¤À¤µ¤¤¡£ <acronym>KDC</acronym> ¤¬°Û¤Ê¤ë¥Û¥¹¥È̾¤Ç¤¢¤ë¾ì¹ç¤Ë¤Ï¡¢ ̾Á°¤Î²ò·è¤¬¹Ô¤ï¤ì¤ë¤è¤¦¤Ë¡¢Å¬ÀÚ¤Ë CNAME (¥¨¥¤¥ê¥¢¥¹) @@ -2340,7 +2340,7 @@ kerberos_stash="YES"</programlisting> ¾åµ­¤ÎÎã¤Ï¡¢°Ê²¼¤Î¤è¤¦¤ËÀ°Íý¤µ¤ì¤Þ¤¹¡£</para> <programlisting>[libdefaults] - default_realm = example.org</programlisting> + default_realm = EXAMPLE.ORG</programlisting> <para>¤½¤·¤Æ¡¢<systemitem class="fqdomainname">kerberos.EXAMPLE.ORG</systemitem> @@ -2597,7 +2597,7 @@ _kerberos IN TXT EXAMPLE. 5.0 °ÊÁ°¤Î &os; ¤Ç¤Ï¡¢ <command>k5init</command>, <command>k5list</command>, <command>k5destroy</command>, - <command>k5passwd</command> ¤ª¤è¤Ó <command>kstash</command> + <command>k5passwd</command> ¤ª¤è¤Ó <command>k5stash</command> ¤È¸À¤¦Ì¾Á°¤Ç¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤Þ¤¹¡£ ¤³¤ì¤é¤ÏÄ̾ï°ìÅÙ¤·¤«ÍѤ¤¤é¤ì¤Þ¤»¤ó¡£</para> @@ -5802,5 +5802,51 @@ drwxr-xr-x 2 robert robert 512 Nov 10 <filename>directory2</filename> ¤ª¤è¤Ó <filename>directory3</filename> ¤Î¤¹¤Ù¤Æ¤Ç <acronym>ACLs</acronym> ¤¬Æ¯¤¤¤Æ¤¤¤Þ¤¹¡£ ¥Ç¥£¥ì¥¯¥È¥ê <filename>public_html</filename> ¤ÏÂоݳ°¤Ç¤¹¡£</para> + + <sect2> + <title><acronym>ACL</acronym> ¤òÍøÍѤ¹¤ë + + &man.getfacl.1; ¥æ¡¼¥Æ¥£¥ê¥Æ¥£¤Ï¡¢ + ¥Õ¥¡¥¤¥ë¥·¥¹¥Æ¥à¤Î ACL ¤òɽ¼¨¤·¤Þ¤¹¡£ + ¤¿¤È¤¨¤Ð¡¢test ¥Õ¥¡¥¤¥ë¤Î + ACL ÀßÄê¤òɽ¼¨¤¹¤ë¤Ë¤Ï¡¢ + °Ê²¼¤Î¥³¥Þ¥ó¥É¤ò¼Â¹Ô¤·¤Æ¤¯¤À¤µ¤¤¡£ + + %getfacl test + #file:test + #owner:1001 + #group:1001 + user::rw- + group::r-- + other::r-- + + ¤³¤Î¥Õ¥¡¥¤¥ë¤Î ACL ÀßÄê¤òÊѹ¹¤¹¤ë¤Ë¤Ï¡¢ + °Ê²¼¤Î¤è¤¦¤Ë &man.setfacl.1; + ¥æ¡¼¥Æ¥£¥ê¥Æ¥£¤ò»ÈÍѤ·¤Æ¤¯¤À¤µ¤¤¡£ + + %setfacl -k test + + -k ¥Õ¥é¥°¤Ï¡¢ + ¥Õ¥¡¥¤¥ë¤Þ¤¿¤Ï¥Õ¥¡¥¤¥ë¥·¥¹¥Æ¥à¤«¤é¡¢¸½ºßÀßÄꤵ¤ì¤Æ¤¤¤ë + ACL ¤ò¤¹¤Ù¤Æ¼è¤ê½ü¤­¤Þ¤¹¡£ + ¤è¤ê¹¥¤Þ¤·¤¤ÊýË¡¤Ï¡¢ + -b ¤ò»È¤¦ÊýË¡¤Ç¤¹¡£ + ¤³¤Î¥ª¥×¥·¥ç¥ó¤ò»È¤¦¤È¡¢ACL + ¤¬Æ°ºî¤¹¤ë¤Î¤ËɬÍפʴðËܤΥե£¡¼¥ë¥É¤Ï»Ä¤ê¤Þ¤¹¡£ + + %-m u:trhodes:rwx,group:web:r--,o::--- test + + ¾åµ­¤Î¥³¥Þ¥ó¥É¤Ë¤ª¤¤¤Æ¡¢-m + ¥ª¥×¥·¥ç¥ó¤Ï¡¢¥Ç¥Õ¥©¥ë¥È ACL + ¥¨¥ó¥È¥ê¤ò½¤Àµ¤¹¤ë¤¿¤á¤Ë»È¤ï¤ì¤Æ¤¤¤Þ¤¹¡£ + Àè¤Û¤É¤Î¥³¥Þ¥ó¥É¤ÇÀßÄê¤Ïºï½ü¤µ¤ì¤¿¤¿¤á¡¢ + ÄêµÁ¤µ¤ì¤¿¥¨¥ó¥È¥ê¤Ï¤¢¤ê¤Þ¤»¤ó¡£ + ¤³¤Î¥³¥Þ¥ó¥É¤Ï¡¢¥Ç¥Õ¥©¥ë¥È¥ª¥×¥·¥ç¥ó¤ËÌᤷ¡¢ + »ØÄꤷ¤¿¥ª¥×¥·¥ç¥ó¤ò³ä¤êÅö¤Æ¤Þ¤¹¡£ + ¥·¥¹¥Æ¥à¤Ë¸ºß¤·¤Ê¤¤¥æ¡¼¥¶¤Þ¤¿¤Ï¥°¥ë¡¼¥×¤òÄɲ乤ë¤È¡¢ + Invalid argument ¥¨¥é¡¼¤¬ + stdout + ¤Ë½ÐÎϤµ¤ì¤ë¤³¤È¤Ëµ¤¤òÉÕ¤±¤Æ¤¯¤À¤µ¤¤¡£ + From owner-svn-doc-all@freebsd.org Wed Jan 11 13:21:20 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9DE75CAAA2D; Wed, 11 Jan 2017 13:21:20 +0000 (UTC) (envelope-from ryusuke@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 6FE4E1491; Wed, 11 Jan 2017 13:21:20 +0000 (UTC) (envelope-from ryusuke@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0BDLJhO078809; Wed, 11 Jan 2017 13:21:19 GMT (envelope-from ryusuke@FreeBSD.org) Received: (from ryusuke@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0BDLJoB078808; Wed, 11 Jan 2017 13:21:19 GMT (envelope-from ryusuke@FreeBSD.org) Message-Id: <201701111321.v0BDLJoB078808@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: ryusuke set sender to ryusuke@FreeBSD.org using -f From: Ryusuke SUZUKI Date: Wed, 11 Jan 2017 13:21:19 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49832 - head/ja_JP.eucJP/share/xml X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 11 Jan 2017 13:21:20 -0000 Author: ryusuke Date: Wed Jan 11 13:21:19 2017 New Revision: 49832 URL: https://svnweb.freebsd.org/changeset/doc/49832 Log: - Merge the following from the English version: r49753 -> r49826 head/ja_JP.eucJP/share/xml/news.xml Modified: head/ja_JP.eucJP/share/xml/news.xml Modified: head/ja_JP.eucJP/share/xml/news.xml ============================================================================== --- head/ja_JP.eucJP/share/xml/news.xml Wed Jan 11 13:13:26 2017 (r49831) +++ head/ja_JP.eucJP/share/xml/news.xml Wed Jan 11 13:21:19 2017 (r49832) @@ -23,7 +23,7 @@ would like to work on. *** $FreeBSD$ - Original revision: r49753 + Original revision: r49826 --> @@ -31,6 +31,24 @@ + 2017 + + + 1 + + + 9 + + +

    ¿·¥³¥ß¥Ã¥¿½¢Ç¤: + Larry Rosenman + (ports)

    +
    + +
    +
    + + 2016 From owner-svn-doc-all@freebsd.org Wed Jan 11 18:51:07 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 5E2C9CABBA2; Wed, 11 Jan 2017 18:51:07 +0000 (UTC) (envelope-from dumbbell@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 0BB271347; Wed, 11 Jan 2017 18:51:06 +0000 (UTC) (envelope-from dumbbell@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0BIp64x016231; Wed, 11 Jan 2017 18:51:06 GMT (envelope-from dumbbell@FreeBSD.org) Received: (from dumbbell@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0BIp6uj016230; Wed, 11 Jan 2017 18:51:06 GMT (envelope-from dumbbell@FreeBSD.org) Message-Id: <201701111851.v0BIp6uj016230@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: dumbbell set sender to dumbbell@FreeBSD.org using -f From: =?UTF-8?Q?Jean-S=c3=a9bastien_P=c3=a9dron?= Date: Wed, 11 Jan 2017 18:51:06 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49833 - head/share/pgpkeys X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 11 Jan 2017 18:51:07 -0000 Author: dumbbell (src,ports committer) Date: Wed Jan 11 18:51:06 2017 New Revision: 49833 URL: https://svnweb.freebsd.org/changeset/doc/49833 Log: Update my PGP key The expiration date was extended and new IDs were added. Modified: head/share/pgpkeys/dumbbell.key Modified: head/share/pgpkeys/dumbbell.key ============================================================================== --- head/share/pgpkeys/dumbbell.key Wed Jan 11 13:21:19 2017 (r49832) +++ head/share/pgpkeys/dumbbell.key Wed Jan 11 18:51:06 2017 (r49833) @@ -3,13 +3,14 @@ sh addkey.sh dumbbell D938F9C86816981C ; --> -uid Jean-Sébastien Pédron -sub 4096R/A185D28321B02B03 2014-01-14 [expires: 2017-01-16] +uid Jean-Sébastien Pédron +uid Jean-Sébastien Pédron +uid Jean-Sébastien Pédron +sub rsa4096/A185D28321B02B03 2014-01-14 [E] [expires: 2019-01-11] Key fingerprint = FDC4 0948 8453 5198 3EA1 5F56 A185 D283 21B0 2B03 -sub 4096R/39E99761A5FD94CC 2014-01-14 [expires: 2017-01-16] +sub rsa4096/39E99761A5FD94CC 2014-01-14 [S] [expires: 2019-01-11] Key fingerprint = 6708 7FD1 AEAE 0E12 DBC6 A6F0 39E9 9761 A5FD 94CC ]]> @@ -28,93 +29,321 @@ ZrrAQWPnekw4Kl/Ozow6cgTGa96oYTmIO/nGRqRw zqD2KfNE9Xt6GZEwpaUMjGkHNoi+by6CcA/saggrRZQHFp9aFde2ivCLq4n9yh2Z y9yFGklqdhyvI+iBSxt46pGlihNeTX79Yris30WR/BvLxR+z1Y6YEO6eZQARAQAB tDtKZWFuLVPDqWJhc3RpZW4gUMOpZHJvbiA8amVhbi1zZWJhc3RpZW4ucGVkcm9u -QGR1bWJiZWxsLmZyPokCQAQTAQoAKgIbAwULCQgHAwUVCgkICwUWAwIBAAIeAQIX -gAIZAQUCUtmY+AUJBad40QAKCRDZOPnIaBaYHLIWEACavQKMWk90w5saD0UUKErh -I111kLNFyhADbiTAI2fQOYlfBLs5PikvVTkeewiQ/vyCP3y2RUk+4jNlfjm+xfJG -BmM6q3ZwTwSZlWsuKoQspxaTK5orBrGgJGUWPFCVvnGNwUPINUI2LMEQ37lWzOT0 -D8+D6j/uqTjjtRxuENkk+7rUzWBzWQdP6E3M8PzADsFmDuIrluzlazegnW3OJZUs -zdEHkMAGloTnrwDQYB0S5+qHrxwI3kJtHElignraMBmxiQxoLj3QFu7zIdub8T2d -qc7OjUg9uyldQtydCJKDlyETSOHPVRGxLubis//ZbDJcMpasqywrZEVEGJVuSz6s -bLKDBTQcmsm+bAu9xoR5pjgcs8mvLYpM98XGqRbOAuKgnrEXE5Zia9O/TlUMWRFa -3mC3z2Fdh871DsNlaUEk1+3Id6AvmjdepyrbzYYVtRFNMwG0XiShVULmmLs0N7v0 -kyKg5EFFL5Ns/jckmH0kIzDNYo/jZJewT0lSZs7zldeQgphNZixpaVZWpf5OKcXD -TW0eO7dcHF9YBKlzlAUTw+lAMiYjgJyZ8+Ffw04BfiecVVKrzU8dNX9xQKjChp0M -jkxBKJV43/wP3RvKXa2iMyfgCtLIjJGHrRepwSwBotSlv3J9FYAg4/ip4D5LCrtN -iUJXpmDqDlopspgWmdT/eYhGBBARCgAGBQJS1wigAAoJEGvsRibBWDpThWYAnA+5 -9NmPR75SfELIAzq7BDJaTUzxAJ43uKmXEhMmOUdI34bkVUsi3PFB57QuSmVhbi1T -w6liYXN0aWVuIFDDqWRyb24gPGR1bWJiZWxsQEZyZWVCU0Qub3JnPokCPQQTAQoA -JwIbAwULCQgHAwUVCgkICwUWAwIBAAIeAQIXgAUCUtmY/gUJBad40QAKCRDZOPnI -aBaYHJa4D/4hlKdwW6zK0SmBPybMcfhW76E9GqCsvf16l8D3RRPwbjYIHkKmO/iM -RCDpGNCZKIUx0bxb6CdmZjtDI7udIgleMhH2y6lV5lYWc7QKr3c44dYv1HKCAyaZ -rHMr2IpL2J62snvOqPNkuKS4paMTsYfRj1Xq+mMFBbafckBWA0BwEGIPUborXH/z -CI7jfChmAjHU90YCQ6eG0e9J6cYfmZnJAPQZuuCgEVyZhE4TO/zvZvSjT2T3IY7B -RH6iiITD/YL7skYTouAG1a9yZ+fiUsDBlMZk51rJhJ1SS+5siIfcD/HI7MfAohRN -8kvFxui6PlskpG0af2d9P5Z+LYcqC/3qsxuX6IFstBwmUMnqC7lebdLdtmbkAJ1z -Of90KaCAGJkVY5EUzLmeY+CY+UjNrp9KcTxsKwXZE+SBXObIpysvJAkx9wUi4txF -d2fY2GdP6wIthiHTZ7i7G4uEVtx4l9joxkSOFDa+kBATkmQSUkWjb+UuBAXQ1DyU -a8Cz1hijAHyoeMlnA+/Pm/w2dKoUgkpcdjBE70+VnpPdMQ8wy6AoOvtd1ifyxJFs -gIeFhN5j5LgVMwiLyRg/L6P7kL1TbZb9K3Zfv9d/wvg8ILwM+V4FDsPCeS9jKr5F -zkgaNqTtYICovBacdL//4Iv5vwXxcOcmOVgJKB5FBgYCxrJuJ4BfbohGBBARCgAG -BQJS1wipAAoJEGvsRibBWDpTfxEAn2+H5vNi8IQql9Hq9yuZMUZEECXTAKC8ffD4 -br0g2I+fNSafC/Q3/TJ6RrkCDQRS1bqnARAAzVyek/54embjY6lC2/1lS9ilErc8 -PcpwGs8Pq8++BsR+pntaFESL1btmCll4E8nUizc6PGwy3XtD09bItQrChyGIhSIJ -ZhuixF32I/z9scAuiBUA+K7G7aYV1JGi2up6VIKm6oUitDSLbiRsr+zg35pLwl9V -J7aPnmphEt0vMIpfLtwM7NKnv0P4AxgBGU0DP1Ku+lcKd+5jeHNZxginj2SbcsLQ -IPb1A/y8e7kViIxk0feYEwWOQFHl+VRngYqJlIBpxu5yNx6ImYVrvynZmH0s42GI -/e9/bhgs3aUskf3wC/TVmul3laTZuEFDyQJ9Rq+eepesohOptdfETY7iPOfs/QAQ -gkgHSPl0vKshRnPvKu6YaUkzY5kq1U9as8qHjX63b9ZIEwaJUs8gp2sLvDI82e5Z -Yw7lKohd4biIy7uQVQavun9FBAtC6WKIWdihqDdcuaEhHBzdKZlyhYJWK6huMxd0 -gjr3vv9Qyuty/M7p9Txm82v4fwo4nL+6hzYaa4zRB6+Ab26vomyo6UQpcTnC1i7+ -fpYXNaMB0nSkKecpQhJiMYLfV7vEmFeacCEGpuDFFdszzeY/0Y9uheEDTUFpl72x -dqkI7rR2+mHZ2HRGA4xeG/OiU9YdlgYSJwegi9RMld3ZHIp+D5CqSUCBM4ZiLg/T -cXDMagWGUbIoFOMAEQEAAYkCJQQYAQoADwIbDAUCUtmZKwUJBad5BAAKCRDZOPnI -aBaYHOMfD/47DVSSpkfHC82bpBBrUPF+Sk2SRYMwVwyuY9bISnhqgRvyNHbKP3pl -EmnKSHe5WHhKXsrX7nIay5FWh0QRqE/3q/mLZcjGm7QTjTkBEeROz50lxpP21WiY -yQUv+tZAuVN98/OwkQnZ2VsTO5By2O5z4jDxG16i0LxXr/2J2VTrphMg9frcIGuq -OjQMwYac6LJdf9ObMfnk2+cCGyE/ylvrv/PSzOe8p1/aCngBlRR+FwO094/XpKZq -BKxpMtdvszNBClAGlt68zHZG72UG3gqcq6Uuo+PpRUtdyZfmg0Z0aLeH+RjQPvpL -4+h5GNmfThtoegZgHmbRrgwenf8OQqbJCtDM2u4W1rO+PclMHWz0fkfkD55w8TLj -ssbK3qlKjMGzyxRRUP97kD2O+BcEpLzjg6qzjOZO7wh0Mknccg7gUoHMQvHjmhCR -g+LTTkOOEl4iKCM7r4emUxBE1eaTK/m6WfVXU5AE6wUkC/8E1/chPLBLbudVvv8c -mEPN1aZ+pGiQSC8Zx9gghSes7xh7drvddJ25WBdDWQO8tduzI6OtAJOJhzBw708M -3k6roVDxu7R4xPhkMX2GtyN2WVAJRh9g3NBVm7USOHHeJroEvAdUJCD4ZyG1Z8D4 -fMPh2yzni+H0mz2+2563ndEG6WmHZ/gkt94RBhm0GwmyAUzlVCwuorkCDQRS1cXs -ARAA5rpUGfBqN0LiJj1icRmK6LLkeB0WesMoj6onwNIkghmhin0OhuC3fstdIzl0 -voh4CGQljTRrzU8ty21e0580knU5J1djx9TnFLUiXCObLzw1x2OmLneJfZdfEICz -135hCmFN7E3hVoD7U37ZF6Mj7OHMOaH+iMXNO7TKTC2hdXIAUUs/bLD2EZQRLXkp -8knlIt/alSothkf4S3OU60OQ21D8w5SlyXxz9KbO7DuiAxpXXeawP6DEgwGO0ECL -dNZxBDjiaMLiZhYJ3rniBF/Ip78sjqjgws7dsoqqUeqEiS3wuivFSuSKnPFTvdtY -pSjHTXCig/u+YIZnjaDnTB1csDdOEd6WlhMOv9louSYbFObNazprmSNV3CJpmF/E -KuiZ+K2nq/qLCFD3xzTFlCJjUukDi1glsFBOLMCtMFB5FJOerIrRyjhK0iJVl3+A -/Pz4NyejHMwbf68gWEoYEVGLnnaTQ82xy0ydcsD0Hu2IaIoQ1j+9wLTLoFwlT43r -NfDEvI6BVDT+TF3H8nC66hMFqdFCveVNABUHugKMBzgiM4BUs3z5oW0rMpWQYDoa -NIQ2FHNo/gpcbQzeXnuM7GIG2BtBu7Ysx7bPyCTOnQ/y918Og7qn5yVvSaHKQNm3 -rUjZWwCY6oyfAQ6Jrju/cXlbKzOg4EBEnCNnkjyJ1DtLDc0AEQEAAYkEpAQYAQoA -DwIbAgUCUtmZNgUJBadtygKJwb0gBBkBCgBmBQJS1cXsXxSAAAAAAC4AKGlzc3Vl -ci1mcHJAbm90YXRpb25zLm9wZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ2NzA4N0ZE -MUFFQUUwRTEyREJDNkE2RjAzOUU5OTc2MUE1RkQ5NENDAAoJEDnpl2Gl/ZTMmU4Q -AK5zDxgFAneHnRLSh85vb/CQFVkvb8QF62iRMwPYz4R51UgSDFNb/+/mg4hdkiGU -gJO6n+USNaO7g4dUVZcSecvdmkkX+lFPX3i3XhqawbjgTWyuzUc3iuFyHh/YkGh1 -T51FZagk9PY66mXbX98H5v/Y3MfvwuQwiMR8C0thc6jJdlKOgkKTV+mwgQlVn07F -tOxIXsvyXw4IXSQyjnaZlKlZj1GC1rByKI4w7hvUvgD4ng4kArxx5sYy/05laPqE -0CC9Gio3he/ZitPhEydRKTXnGDvippqiJba0dUCYnEnixYTqMRvLkIlP6Lsknoo2 -jm5pNFuJtKBjEpPIiI1S/7YuvwOZkEhWSQMkR/YJdwmtLWqWKntf1YiDG9raofSh -7ZHYhejy4B4QV7uL5tw5vkrsFqIuaHJC/XHnoXuMfuObugtZ9tph6oyU4jXY9peA -gz+4YoMTSHaFoyJvJXbACCMq67uj0tvBgC9h7dI2lKp0/5/4rdESU0LtMJz8WWrE -l0siXj8IeJyGM5XMMlr6g3y2GtallTifSCvU46NFZmwcfrigKYRclTIAcQ7UjUk0 -tGASo1YNBG/s49Qz35RZKvCIkCZkStTXlmvpafCdGJiMuQnG+fX4ko2TcurDDhlq -Mfcx9koTD4jaWD+k8AVBxklfJRONRgivfOrO/74ekEegCRDZOPnIaBaYHKSwD/9m -lqKek1vZv/c0a/487bg3iwJNHCUrKDSG+kmZABr/Oc6DTfDG2hT2krH+oq1wuBth -GukbfBIDEh67ubxszrIrH/0VtgsUVD87GZuzSl6LrO4LsnJzOm3yPE7pBg23+kTz -ex4NHsM39YaLZuAtLZld6827/z+HV5UYPRYgX8efpj3w7muXfoJy2Lky/F2DssY1 -7V1KP5B80nwQ6L3H9k4usgIE4Ecw+TC6ZFwl6Lo4UoTA9SOMr/7Xd1PbuIEKBFPv -R5slYrJUVC79V89cL7K0fx8ZY9SWDF/s+Xaa+Gc8xp53BUQRWh6YcnX60oa/J8TT -w1WTttreL/8zgIyRsfYF9lhtOphEO3idbQruZvEqsQqj2JYoRPf5yqslNz3EU0i+ -oMiZgLCHi2WDnFq9WH3PnazRKcMn0GkQBWD46sRbt2spyence3+S7EoL+LRp1xoZ -sO4uNOydgD1eX+LGI/JbqyX77yx5VQ0hPxgkhmdhaCVBwAMjIDKnJfvesmOxl2SI -nqMj2e/YrQEFO238ZwRuOugrzaIMaFZJYd7pKmj/aornMPivSlq6eoT0zZjiLFiJ -kF+WnoCZLHWsE5+5EhlVB/W0ba1FszFEpe2q9ifftXpIpapJKN7h5xzE6B4/1jCs -GUI5UhlxwuO8q3GExLv/AlrElk0XsNgtQlhDYUZEcA== -=Xm13 +QGR1bWJiZWxsLmZyPokCVwQTAQoAQQIbAwULCQgHAwUVCgkICwUWAwIBAAIeAQIX +gAIZARYhBNcvS4RwmJJEIOYrk9k4+choFpgcBQJYdnydBQkJYyj2AAoJENk4+cho +FpgcHzAP/3cbgHofr0qk7DF5Ch+3dIapxbLbbf44af30RdML9lmFarN7nYxkTlJM +Sdd8d8FfkL9XuGBZWrd5zxToDJ71xcvW6zbj6DwEsuCis6NpDYX5+cjGRuyIw2/s +twWGmAaqHIUAwVNFd3p8A/ZDiBbnZXMFOiJCbogMhQlFuOlgjk1DfrE+3rfkTt+o +bfIe9c7ExjkCM85K3Iud2XbmXMJ+fU0PbaH2FVRly71vH6+y/puB2SQvXQ/MKT1Y +cUjKph8+koJRwLuzlmbh2UmrxVhKW/cFx5VU0xEBNY2/ysgxndKlO2Q97sedAEuV +zfaAJIQxplDKhoDBWVBoleExoJyyD8QfI3ACvHKxorh+dd4wyMuU1OfWExqlEhkY +a/v3S9xeWy6hyA7JwrZtuVgafJfJK3qTj98E1yXeuvAACECQtcNHuZP1TuscBztN +XvzGGutPnq3MniHOITm2xdJl+zQyheAe+NbxByCtbtyp6Y+OxTXJCRoEb5eiyvhL +NdhGZkyYMJ44kPosc8dOm9aNiapeZWYJbksTKJSeXaJMP1BBDHc3kugTK+f0bkoi +R/vqGNUqIGD4/7KArssRvOBHub1G1Erbkj7YoiGEiLx2mrGFM7n/JoZowlw5fvvJ +S+RB39u3SGiXzAIuNl2VK9tRcHSpvAzYstyQRCGYUdE6xLVy6PZMiEYEEBEKAAYF +AlLXCKAACgkQa+xGJsFYOlOFZgCcD7n02Y9HvlJ8QsgDOrsEMlpNTPEAnje4qZcS +EyY5R0jfhuRVSyLc8UHniQIcBBABCAAGBQJS7mysAAoJEIvoebAocx4c7J8P/1eQ +y06TtkKLxjCZws3WKYn64QKwpIrDPYLW3luTF/ELZOO0Oxb0bW4DyYb8bvcLK+dW +nag3aYp4bKORQ+SRFZND1qmDLRIsKNZquJMZfnSNcFFTQAIU4sf3pxHusli9rdlo +b0+5m4/0RWETcLhFxEZkUuR8uNQ8V0qVauRMaicSWwYnj7vp0wXq0YmwDqI9lG/K +PztEqrPkrbmo8wgDIgDwxqJ4Z6vRFn60no+c7S6sNJlhZg9JbW/7XynXt9kNMToo +m1E2klayFcNTt1KwifSFtwRoBNxqYvXm18f6qmMDKkmx61ReFhurWRjwmkxpxsVR +Jm6AFFxeN8gTjOAoUH3ei6p07hpnaXcO1FzmnvPYOu4Njtm95ZPiTfftBO43Jr7q +dzmfdvpvdD14KPYs5lTOv6lXRZRxQcESA7Iy03FqB5dd8Edcpgx2Pj0VETnAAKEq +AZpJniJlVYO5FsbpIAnmMoI7D42WLCSjybioUYTr8jkNROzykAjA6buwoC/XCgvh +RyFAxWLAOlFP3ravngbNoS+Rvqd6le7Di6dKHiYUUGvi5Zu7JqpF3dq1IPQsa0qt +f8Yx5FEaoEFV3DzkMLn+HZoYwdzv/7p0V6w+QoDb660sHb+VrMourKOQh4QbrwnB +KkS1LIQ2U6CzdPlkDG/gVOOQR4a3yJnrc8z+PtL2iQJABBMBCgAqAhsDBQkJZgGA +BQsJCAcDBRUKCQgLBRYDAgEAAh4BAheABQJS1ccpAhkBAAoJENk4+choFpgcyk4P +/3EX/DFyjlFtAtoGtTi7Et4W51uC2x0v1pLl7b5A+/e8VVMNRbc3M6YjvSbee04G +EeoPDtuD5c0CROZdml4V1DyHLzG7YWPWtBvrBsbWjL3NhqsCNN/fU70CxU0AI/Oi +mVy7pOt4gRRm0A/Apm1hQfMN6w7pGPZdJYqxyh9JuFMjwRZMxUMfjbRuTalapN1q +glRoVAJfxUmMLFORGaMow1N0LWmKGiia3hlXWsfPnty3iRYVDzSJzkZCSt7uLt5G +s2g95G/H3mQz6g35h13VAN3Zw52yj8EW7pNOmMHM+shXgyxIPcKDlcKPiIl3qB8Q +f/S6E+HeYlKVV77TlCiAlOeeXr/pbU01aEvQNQIznrY5upp2/zggccF26tpJf1iz +D8qfQ2D7NiJj829wHCVO2wfdtawyRDLm5TYowol2tnzOcCvSntYXMFeT8WbxyQPG +wZ7sdjPCSpjfvpCZhI6MfoKtGPJRg5qHhymUonN7uTuEt4gg9Xtot6guhCCyNpCh ++Y+IbtyahCCOPgsvLhRNmSBT+hEd86c0Nie9w9bMh08SzwvEkBoxjlLx1vRtstX0 +tkXK4nDrDjzuKtw635sveGTXUvjR1AF7LypPYNYUyR3S2mzQjTkibzr8aMW2ZUA9 +VSFVe19o3Oa8IfctXy/cC4lCmlSzE9PEol0YHGJp0xi/iEYEEBECAAYFAlYRCAYA +CgkQTyzT2CeTzy3K7gCeIbvNIVqsxDrZhKIxjuSBh1DjRJ8AniXB0xqkYblNn1cv +nOrjITukdVsZiEYEEBEIAAYFAlYRBQcACgkQ00k+8NKXq45ePwCgmvj9E3y3bgtN +79WU1vXsfubneiMAniqRmUdMsB98hnxJ5sdpQVKxERqjiQIcBBABCgAGBQJWEQgz +AAoJEHM/tYXyd1j+JWgP/iPRkJq6xNDx0iK2YpNxjSpTP8NB0K0r+cy/lpSerhYw +C31TyrGA4gJ+sjdOvx+jonUq+Fb9n16WjKjsfb+XM/vWO6rPuluhxgMXHeK/4CrL +cb9rsmwQYoGiSP2Ze92VIVuTDuqcu//oQZmygnv9RDMmNnaxYVMX9tUSxNSHA0Q2 +g0fDFBizlIiLLoUtoLvAQryDtYdeVxC09Xpj9aWlzq2KYFPvINewgiIaboBZ/bsJ +/YGrN4yLVYNOt2w5lmY2JngL901ZK7yIw4g/VpMijz4VRY4ZnbFiels4dEpAi3rA +bfHpO9OLOL8JvvEqFGl8mKRaQ+pAB2+Uu3XAwanuxyAttBhzxzPemge1rAV/hpiO +DImKmuFUKGvzmMZFP4Bbf96U1QS/AOpUJqeTUXumtr+NhtJXrchbwRukNvsoznyP +oNq1ST6XXGD2zYj6svcM8HD000nBrXdPH8PmGoA22DM5ZUfuwV3LUB9Ql58e+v41 +qTjo5pvZohNK70VTTc5YhCEX0bbz2Ec1msptD/sNwS7/13Ov4bfQhIahAfF33+t8 +/IlDpkNb7t+2j+ZAUeo0TQ/1h++jYTTboU24/u5LKSoCFFYjniI8I1J8ustsXiw8 +3cBP1lrCIvX/KIa1xpPyCzmuSHaeqncgTwugs0mYwZUTyInjna3ofhmQbW/m1iZ3 +iQIcBBABCgAGBQJWERjdAAoJEANvbJ7n856/D4oP/A/VX8TuRLFdGnIeHaQqyyeF +GiRGsVkeO1jCyJh2QM7uC2TFu64TuvOl7o5A/mnw/4n8P/7qPWKq7lLYTYZxKuP4 +MyF4ddf64y3/WZukDneVjzgsw/RTlNcfPNxoDSbmKkzs7zpoxBWes54/p7S4/MRd +RiYhR3rOp9VfGM0hu+/1zpA05AnUksMBzC0BUh5/zGXL7v9UiqalMtr8MrEFAdkX +7nqLMeXlLuW7pYSA0/9EbtBiuUKU2ljb0VtdEa3idMHG03F6Xm8qElhos3Z+J0TE +zQfrKiyrbjN3K69nBMeNJQWt8aqYcjSwWnzjwmEIfHu95HDm5s/V6FjnRtbOlDs3 +0O+s6YwwLws7ewESX4ptoNGNGSGAyMykR6LD+orCPXvJd6BFek/IVBBd53VbxRlH +Xp8dFZ9QTvFKOlpWNk3Z/39FpYws4qzjBIKg3+4n6Kfa4SkcJ+VJQ4f1YH6q4+hS +HbUrA/Oo9IFEKLRHVkcrR+RF9hSKTxN949nLzdb5K9kf5O5JJczCcKHXFXNmsain +WNKOapRRKliKLfqE6o4QdUk8WSjhwcH04f6cbek3pKv50ImVAse41klo3H/TseUZ +eCLyT4sYX2jcXJ65yeDrKlDD3fImaooWSgH28Xz1bP4WTCwvt4jS0rucQmaaqCtq +uj5zqBBzP1NaNNky4FmiiQIcBBABAgAGBQJWEQIzAAoJEDpFFvNRg85ICNUQAJqw ++xZroyFSq7jt3FX7nq3ayjphmbRzJBfnUH4Ed/0umvkF1GXInViKLoLI4iNF5aMa +DkAhw1ze7BpUoGxBkuhc3DUySYU/f22XsRHpBMBLcbCF4L5NvT3mmM466/q9VsX0 +e5fwuIL80puSMVJ9CJZYOPKWDdckGNC1WOeY4f2e+gI3HiPBtU4IfXMTa+8cd9Zd +TkNBgIHPyQm9+WUaHDltLmMW6jmrWJidZ59tZiDKuYp+AWuGYFOGyTlA8nY6ONWb +MApryu18gOzgpx4wEbf/VllGaW71v9vz7cqik/SKoOF4+NWByEMHJidnNPEEj8if +dAgtmo5YGTbWU1/BQpiOMuQPV1eo5x2Po4Kxz1/MrNl+iPmoguXLz+r7iNhVSvfY +5DqNnKu2RmMYZ+T0r7YAIlgEEqLScwIxZWGe1uVgBrEf8IV0lApW/Bf/h7Yd7eVo +tJyUJE4Qfxeyqad/Uvu3ksZoXinU1GVOgcwARoC4csoCd+SEMp5UFu2+VeAYyM68 +Ytzs5bIScOFMNnrbHHbbDuMLX4dmPqYlDCbVWuyyvtFK5ckKi0xv0v28SRW9wKCw +VVeOZ9z5z2gSQGQjkyPTaxPusfo/lu1Jp4XHCCIR1V4zef+n5nmV9jFjTJYa4njT +t7de/yH/aUn3aMSJPII/xBOhtTyBj4fQgUnnY96siQEcBBMBCgAGBQJWEv1oAAoJ +ENxlI1SZRsY6KpMIAJu6IzdJCl5MZGPa9S4pik4hbetjSfYip2s8gMi2CBQA+1fe +mZZKHnleODFTScEQK7Rqste2mTc2Z0yYTDb1d3cdNDNT0MPJ5reutRUs/zdOW0OV +U0keZcA/RQSOmvc1Ve3omSct8NBzAoNvvRPGWOEtC17wf0Fkgbrd/QHP1F+kK4IG +lBNKbM88feDtovWwBnprKxjWoLYmPEcfnkiFhMajp0CgGHa5fmnXbCClWJjyPS3X +qOcSrQY6KByNRCIO8CSl2az3hN+DniW+4e8T4T+5Ja4BzZMZmtu8rDJRhVtxF84V +RtjroxWqNOQcX6pW2z8UW31HeoS6CX0uKW22AyuJAhwEEAEKAAYFAlYRjm8ACgkQ +BAFDkupL8exYqw/7BbhKK8cvwQU4JJC0It0Vtx2eU2myBXZEOm/cxAMWi8ZiKeAY +GiXT2df4RY4QX8yoek1kJdFmrzyRozyhIhvv61WIPFl4JMqLEIcc0RbHfpY9tp56 +pahvb2p54wq2hy0IMhLaV/ol5/qsC0vlz/kvGaRhpVIyW1UAm6Hx4Z+Cq05tJmz5 +JvK4A2Mgn7dUR3Ig7jz2gOjuNzTc8AfDW76M3rM3Z5xQKIoPozQ5F0mmYzUsc+OQ +m+kXIoyKO/NAkcjjIxBIcE9IA7OUy4vBDsliX1v0Xr6nmm0m0CNaJRIoM19ZcW0U +AyeUNeCQzpC7IuyV3KcFmQBzFfFeHy9HFkKaD/sWVzdLzOS4eL5oeXNoj024OPb/ +kA0zA9HXV3LNNSR+MH+VkhUrwhXT1RCPY8nIcP7Ocw74S3cGNFGvY3JlKajNIo6J +L4/M7//s+ZftN9Ech+Q6mazt/iLItTPw9KwxzAi1I9TaqL+LWxgEwWxnPOPkXtZH +HEZyGyWX8TDamUQUKA1AEkCLF2fs6AsyNAKFncEtkfpDd7V0vsyGw17QKYClCpbu +SGhXKHyz3Mq/an0WjcZOIn/BETJ/SvpZYAZSYukbubZR+/hIBM93fLb7he41dxVW +vCq+QGBpxV53zo/Tk952egF8SKurU/2KPjjb2/ze3iZn4bNNrz2Q/RV/h4SJAhwE +EAECAAYFAlYWXREACgkQcoXX4lQJa4yvLA/9Hu5jm+vHw0bHNZtIBLi2Kz8ILEa5 +WR6pQZ1srylzxesDNTs/sSFSzecXdcLPCuY5MSejtkrrfVVbQaZCV8eUWKBrKJDl +TMisE4+IqqYWE3HatXwAUPKu2gmvA8RQR9+9WfbQiT9cDJl4wKg63tDA4WIzSp54 +HfD7mB8UfroWXZmV7qOLhH0HnN2ICtDuo+G5SWKUhc/W4AXlgv6s1Ogoh8m7aoRE +89K59s0EXQc1w3SD9obxGonop8J2qpJBk8tyZPgidQP6GMssVCZy7hW2YkZFZra3 +rH/W3NhgjSSmR2035nvGHsnvzMWFivBcvhoO7GL79Wln6RiOsKVFu0i9Us2tSilb +aFn/QfwJzd373fKQjP0VDyXoLyyhPMbi5YXQ5hQEcH5VgWGAtzktuNEIPTcxx6Wq +N28ZPsIuSlDilcQN0wmYhsjkm51FzKGKIPbL46Rimh7CSNj2X3tD9SOmEreBb3jB +P9CV45dI9Vh7NuYAQlFn6lf3B2ZKgNKtduXi76xwpph31eKurAOVOcOasFviBs3c +vfMYbNSePK5ShUP8qavHq1xYEtJwDWJLYz/cDzO7IiTQ8nihfIqvU3dXwAGt4P60 +kf+bnuajNy9R4BDTqm4zBsGWy3vatHri+SUG0ANi7mqbRlpdgDCmjOSbwWkGwce9 +WbUtRnUsnK/T5m6JAhwEEAECAAYFAlY467YACgkQHcjfHcQqiEh4QQ/+MaHZTUlt +14b5m5hIUHujawNrjTf4/LM5Hl+QOLeQUt4Acfou62uCgRbpGThWNUEbvWmf70F8 +uRbKZ/cgLqCTRTtuDueejeZuMMGdFjuyINMGboJGhiXVu/4mKocDF69h7wjizErQ +UXTJpMFHkuW6a7wlArJLLhBowaiKvhxeCBlmURsSOlERHB4cxgoGkIsLCPVJviLH +npcaT+o1zouDS0ATYbhGcuccDgULBEPX1MrVnsW87JKyErQOFqODj6l64hbdzNzB +cwN4DPrpd0VVnuu11MFLrd2YS4S4UorxdJzHkKg0lIZDNBjFdUzfPj+FhsxPh41r +j76sxfIVD+zS69ZEW5p+VXfr2VLJaaBfApRqDivkhTnvndcB3pdu2FGVJfRmY49O +Fc+NpmdwfyEKfWs26LvxIMrGusbJZHity1EN/sfBvjsXgheNddeeayAlmd844oAd +6pCre7UL5P/+cSxt2ajqYKVLoRCWJwBm9BcBAbxRoAFS/QFHzVtVbli9CanLyF6D +k9SqY62KpPyz7EalqS+wKjeaq5FUWPTm3XB0P9wRmajjaVHnFUnjpEiSLh+a8+x9 +jxDUhhZOalt3sFGMlT/nH0oGkxvcTkAE3RbS0jRODcuqu/Dizfn4RyvBpumusuGN +k4Nw0XkmN9skwzp8wa9mI814vYmQCgr/wsmJARwEEAEKAAYFAlgcWBYACgkQ6A7c ++gzbIe7R2Af6A/PnzUWgC8uRR9K6ReBJ92atcnjrjPhWlLNeuPcmAtPpaAMBiEbj +o9+5LIMd99QdMu6UeRrLSu9VsXqg4wECB/H7T0DgwdQkgiVoWKbvuz/2GCebtIeo +VavWOPwVGCY8fuZNPYsmWRTAotSXg21aQwtb8/G2OadPmyzaMC/blKIj7GilxNYn +C1BbnJchu7eduiEIeAKERBBdCpJpkjZUS2LA4ex9Tre0IxSNaGwa3iEkgxh38QEs +IDny/85zyaJesdracoIht7Hq3GYH3Y2BWvVEIaVsyXb54XeVEav9X41vG9JHzd8b +4a+r+KjrhD00PgTydahMek+/y4BN/VUZKbQuSmVhbi1Tw6liYXN0aWVuIFDDqWRy +b24gPGR1bWJiZWxsQEZyZWVCU0Qub3JnPokCVAQTAQoAPgIbAwULCQgHAwUVCgkI +CwUWAwIBAAIeAQIXgBYhBNcvS4RwmJJEIOYrk9k4+choFpgcBQJYdnygBQkJYyj2 +AAoJENk4+choFpgctOYQAJHeh4Jl0QntZ7kCUAYZbyhPYV4fL/BGpeuSYgN+a8/t +qJgWrm89g3yAdImAWnRpep7pbaxMPkLqoUHUV0InI1DbAAW6u14EubSZBxAYDTBd +zDUwneuqlfjN1JyiZqEeZffsHjrc96ViId9GzbeojiqsJoLm5k14/01m5wEoEwHs +mdbA6oRbXMSHNLAF2/QwDxCm6wJgz3XRUOx2NlEojSacD0IOuy+ISCuG8OlDKapP +J4pheV/0mEd4rWEzXIpC8Wy14AKvshKGOhz8vB4vq3XQ3byCSyvvp3FbFQAEpXda +3kDFhhqcUtC9k1LcW1R8Zmk6aa8/2A4da/iMHy5N6VhL2zMme9E2RWkeCl1ZS0Co +i3CLq91uXqH+wSRQgfgORmC4euLzMvILg9N1WV75chv8bkngVuZrAb5BiWISJ3Xf +2Y+rLaXmDOesd44RDgbuclSy7+uCS+WuYYVTMo9CPPPuNxV+6xbQ0wfd1a3yLEuJ +PQ1c926pWnxQ6tZjxy+dFalKeR+m8zsMePjeTiW0R9Apm+rdEQ8FyvOx/WKsOf4x +ZzB7t3G5hgenpZB8qSRjscXGjJhTbRZ0QxO2Tt/bMC1+5dmuT9oSYU1s1Wn7yznw +78g2Qdd1wyzce40XUTEWD0G8SGvjqRPinfpwkG1vpWPRvcTzNBcaqW6WR0zwW5+U +iEYEEBEKAAYFAlLXCKkACgkQa+xGJsFYOlN/EQCfb4fm82LwhCqX0er3K5kxRkQQ +JdMAoLx98PhuvSDYj581Jp8L9Df9MnpGiQIcBBABCAAGBQJS7mysAAoJEIvoebAo +cx4clZQP/1ICs7Kaasxhz0h1NJD87IXSByuNWkvrMtc4QrFIJOqWuGFDvcSqTOMD +NYRwFTSTy9W2YDtz+IrQZAe+Wrn1w6rYvIvPieM2EGGpRnFMc2/hd9YviRLvklIy +MUHqIBVJqEdntGFO13E6HPEprrlnF3m62byH80g4ZrKc7Np/GGc8BIjO9oddNZ8k +viflm5oH2t6w7H3BNw71UbVvh2ScwZ8S0xKwn/37U7xApR33zMvX6h/P0crh0Bsv +Q0JTP9bCE90+fhVZhntnN139D41gy2Zwfr1Pl7qmmzmCeUoM9K8H6cpjKZfhq4M3 +3bN52OvNrMJBUkT1Fjpi8oG9HXxhdzOXFShyXCVKQ5bjmGZxHnQg8WJUFGD+3hlz +u/urIZ9j1EnwIhGiEll6qRMJ652HfJXo3HP2jhlSQKkFeTts1GFmC5G7uU0Y6ffw +pLq750AJ0ddV9bnJSi2usdG3cfXL4ZNpI5GJ89rmxHPDZHKPs0iLZwoBMq2CkD4t +g1+WsinvR3RTistUOOVsPrZc5YcylcKDJ+D5XEQFpqjulrGNzNOAZxuNYcEZaIlW +tfPJUHc8NX6XvKRy/h8jJycR+4TWGy1xTVSAFEMxs4Y87oI+dLAKFjs2Vriwl30/ +6pa1+BF40I7Xouht/KKr/dE/zYeXBTn/O9KmsG1+FcrKaKC7e13KiQI9BBMBCgAn +BQJS1cb5AhsDBQkJZgGABQsJCAcDBRUKCQgLBRYDAgEAAh4BAheAAAoJENk4+cho +FpgcZNAQAMU9U7n1fGf9imvIiHJDZLftWmcUPExn8GMYBK+G44g2UJcZCnn9FEUx +kC1tNWNo8RLracrz6aLnJ+vaHNyiPsU1JDZrAb4KxFe3MFNssD8cUJD01x7/mXLB +D1MXo3nWB6H2bifIYPFE8aOVyiAJyy8bEUIAXdYNa2cX19ywt5J1/k/A5dxXmP5h +ObMpBEvOt/TydhHUW6HGhb8qqHuYXuQTHBlNcPiURy+TIuQeOE97wDwxRUEL588F +xSEUvhJTZ8FI4AUMVdZ0P2b/wcfroYhIpUMt2sOlOLekxzp7Djnq5rL8oMBPhqIh ++I2NFxj5DTO32XtMIsUTaQvXETasfF47KFOUb+2V4SKa+oX8MDgK9vJ40TV+uIS3 +asnK+hDqhIv+QhDtv5Mow6EAlYz8OUL0jQKalp1tVARul598AflV0sK3M+ABYKj0 +gGkl/Hq+WrtVdFi4AMbludVlL4vf8HbdAAj3gGBYnB3xt6NO8gsJpHeEiJP3w3go +v7FVFane5StcSMLcL93sdwODO772wg3eb4sUR9j6CrJ5w4pUwX+C/ZtlfLo5pVec +bvVqkZb3rV30n+lqWZhdsv0TvC/XF7RxsZWXElWgmbYVQVbIgGnjoKv6fBobH1OL +nkdK5XmBIF5icJtssbxpPU3OyXlZQU4Ebq5fHGc3YnDAiXYlSdaJiEUEEBEIAAYF +AlYRBQwACgkQ00k+8NKXq47WOACgvO2Z8LN5DJnwDdqI8/rGt1ZsR54AmI7DnC4U +KbpOeqlAhBQAxw+IXJGIRgQQEQIABgUCVhEIBgAKCRBPLNPYJ5PPLWNXAKCWk3Ok +VIzKDT/+V88lsB4TmWpGVQCfRHFVe3f30xbaGOp06nOweQ0h5oGJAhwEEAEKAAYF +AlYRCDMACgkQcz+1hfJ3WP7GtQ//RHVE+bneXGCDTZfaZL9I2XcA2HQwaE7vJfLv +jwB+v/6tST+noIbzGkpQPCc3GBaWQJkEUMjhgaQtH40YPN0GVP6ryUX3HVojbrj/ +K5ZhnRbVWCJPCVMuuCrMjh9HOjwMWkAZgOpoDFvKwbw+3lcVEppcR/K2uGDHQkKz +nyg/7qwztE4OZroCkSNwkJEkvM2Va2KMd/yaX0ohbmp48pEogl5PjC8P5v6hZaZW +u8aXn3EgyXJElApLxX9EiNqjyumakaTPd6HOa/KhxgH9Glqo+IIfNUr+b0h+Xiyn +wpXrLMMod9SJaSzPpqWhWM9huzsUTawo52CRqdRcoPrVlSTecFTiSfmmZiTghXsW ++fLxF9De4b8/e1JjUli5w+kpwOQvKAu6BC7Uqs4TpK/tSMaGbqQ8LnqyHHGzSp6I +7ain7OFzy9vD4jxq2tBp+qE8QplVbu2l8hXvtynlOUYrk2Fl2bqEYMl21IkSHhYQ +bmSaq+g5100BDp1LDHed4C7/MK4tkgMQtAqoEoCOrS1cArRygkmjgN9kx76RfLL+ +Ctgo/o8g8lSDwAeOD1nFM2vxLIUOQGGxgy7BfQvy+nWK+p54w8DPJtojO6Bvu0CJ +SCdvgf6ZsQI54vUIcHVfbVU5TB7Oca03/6oHePQwBEbUz5/IuU3FbP1pbf574Hzn +f35vQxSJAhwEEAEKAAYFAlYRGN0ACgkQA29snufznr/BzQ/9H3OrzdjzY1V3puyV +eivA5FkB069j6+nfYCE9tuC1PM7NAQNUmkaltH+UPDYk5HLeFsCx2uHhQix6qO0n +DOG+j2sEYRkNLWKa1FJmpk3EkjKuwwhBX0XtCiYOwhEfd/49GiHhstzu21wnKm3M +7XDe9cozp4iJrtBCUiV6j1uw0PU+9PatwB0+3UwKHv7IGBXnQrsguUCh/3AQTkrQ +8uLmPoNMaFlYdRbNgISEGwTXWdCqJ3yDUPcnnNMtIEQWf7DmLfapjs2zqSAeT5WJ +rR0Up5CTouEhkIA5Eyvu9Vo0oLdfhYXwGIcp34QEMTccleliuaAMy+d0/XUY1fwW +dSYL8d5XSrnR4POzyIvp9RlxD7CQQiqUXtwLAQLxq41XF8T8YzOBHIxbdJe6SOjs +GOvBrHneC59jh3vbFmPyaF2yudqAoEYwqNsouYqg3ZJ+0Bu66GnDfDfAZty4eVVr +y2zLVQfA6zvWqwvplUUWaE/ePFOWXqIGdXLLjUCCS47jis1ilFv/VdIR83Oplu8i +bOrdFwEr0rxDArNcdrJYpKxt+hzPoDwaBZpW2vR++HgDNoGCVy4T3sahtQ31+bgV +MIRsTNR9obX30mxEDq6hFAzyGZEzi5oqIE6Y+7wsV/6KKDqkoonIu1NwV5oaan6x +gxNyfpWc/C2gmdx2ZviaRoTAOZWJAhwEEAECAAYFAlYRAjMACgkQOkUW81GDzkj4 +ZA//Sgzrw2U+RvbkUiHkxtGBaPCuDtFaboOlU8QPHVXEhN9cSxp6NI5Dtju0wSvK +czV1Ain+7x1I5oCjcY5gHZMtJ6YLewBgVcu2m7XWmt4vVsHaokKc/sIrP79N8ce/ +ZBiboPhiihRad51hQGgjUZ/bE9uLRjq+nEMrwVx2W3pg5aCzpvSh3C1WwXwqH9St +ZhUgNk/DvIujAbYwKaFfTNnsHFogcRBZPJX0A8LsEkp25/Odcs71GHCWBEEBkxP1 +f9ZEev66jOIeWfOEe5sYx7SwWlyXf2o3bAltzqxbduSZUZzEdON9azBwJpBdltR4 +FHrGgEJT6xk9mj/DDks3qvwxv3tr1IjEqjFF76vP7+DyQQlMy1Z44hlAmwF323zN +h3gd9qb/ewNYAFv3RYSF/wMCLd32wJV1QrAy7X/I9OnWwHOTVps413rT+KM+gPOX +wPfJjvJLXdEWd0GW1wpBrtRnclOvkPg6mn+AfGSTA4CVJeQVhIFvPLwrjrsotRM8 +L8xxf67eklExwtoF+tYTzQ1GlySwEslsxmBsI+8ygzE6l8Vf8CP2BtCDJZMXinvl +nHr5awvp7HDOWrGBpbHPT/RngZKDCXgEZgl8nr4AJ/UEcZj9EjpEKx215xQo+Zau +kjNSR34XqqmE97fKi3p67hNhooF72aJVSAQkwo8xjMwgzEKJARwEEwEKAAYFAlYS +/WgACgkQ3GUjVJlGxjqcjgf+JxodOTJuazP4f1cWTwNooEkilxdV4C+45sGLnsO5 +cnB1fzKQAYrv0uTplqjnteP45qvSnD/fJLmDPThvFECrwp0lF9QnuIXP5iSj6zb5 +wAj0Ftf1TGA/KYm43BgSGHa7C/QV2kOO6yjy4alFyD+U/G2aw+/pn3a5VJgXmBz7 +5iQgelLCAfiMPqXYcRDX0xaGsUekRZ2SnbeIRDNFUHyhxZ1ign1fihvXMLCazbz3 +y4AG8nFh/RgvIwL+ltU/jKhy/nNeYtbKzdzISBw5FpNVhSRKhaFlGBO4s9zgWu7L +8uRobsCQj5ME8bcBB3azucDibfChPRmRzkXAbPG7ZoDN6YkCHAQQAQoABgUCVhGO +ggAKCRAEAUOS6kvx7LlqD/9fo0O5xbpqrjWYGuev0d8cB36oYgd52hKrii+mlwOy +Sgmo8W1kIhZww/LQFJnHUtRA2rhs5CwfJk+AnXGgqJP8ZI3XZn1yO8Sx/IkDsqXQ +OjWtxNM1Q2TtZ5PUKw7vXwgXQQTBydzg806kuyNls0dy9TB21Fd7VPs1Vd6l6xqU +/X4Pf/6eW0PYzG2ACJdWI30R8QIThV18vP/rhl9RZUQ+PIh8ycpstFoSuiPdnGvF +SURFX/jul7nFfB0orgGIz4YitttY9w7VIv2YLB7YXPS6lKZRyHqXQc0NTuMW7Ff3 +NFFFSeCYWOVN1mY46mAJ1RspilnKCYHbnwf+qVaNYweTphxoEIhucZUJjxRi2u1c +fA537X6gTgNCdJEy59sAtytDaxFR2Oh6fX775kY0Sx90BpAYYz2WJrmzqUJBIpuG +nOLHahISr4VV9r9aUIsc3vd58niMM1ovtDIMaqW2jcOCbLrKpnwmpYj8BMHxH3qq +tpObRLdreiAutkvyFVVSCpsVhZ4tLSLCzfUknm+jBlZoMBgdfNHyucF0h4X/uJtE +S/WSQf8FxryDC8sXsN5meOQu445mvDEk4ra1+PFaiVvmyTLqfbqnCnoyLHgNcgXX +cFqEgcfNuXKbJJyGORhVGlRUoCZGxyyOw7QFx35j0am9jn2XvuyMINiI3kBRXzeu +zYkCHAQQAQIABgUCVhZdEQAKCRByhdfiVAlrjKfGD/9sDptz7fJMu75vvtXPGRW3 +8mY9qhDbnq3usmIWMJo6TYm/tPk/7ZnW+FFUu28B/Stp493727779qe/PGH15OpO +0un40Hc8TL7yfZTzFHCdZMU45KmOtw7G8zeM4TLA9J5Jr9KqPQRvns22m8X7ye6/ +iynUM1XhiK11OpXdN5GtkndaUkyDytRJz5NaLYCi2Gk7iPPApPdyQbIr7LlqKuLQ +lh3JGvIs+jP3J4nJ0PQAAVq++A59guguUmMTYC9FbzNv+KpufG7EdDpVqgfFnxq8 +Ye0cEZxfb4yg2NKGZfTewmJrLYHRR3jJ3jJJJMu6pgcWDyaeSDb0H4N+9rDYHeae +ktmY0F+g43KCo+cRU5Ydh+TE0hH0LWAS7yjbAfUopsn06OArggr9WXbjvl3I/v2f +tPRisul6qEyO6rO4+vrAd7bNzFBISLneLOKGVRJ718EDplexoQEcToEfERSHfd2t +J3zmDWdqzeq8cKhttFxn8HxZUO7NkEQmtiYizh1WMPJwKH6JgUA0VgWu1vQGDO9P +Telv0H1fWATKw7IU5vqE0IV0f9jRcn76+l+wZY/wOlMzWIcJkVH1ljr/9NDWpqS5 +3kO3RR9kd9WD6XxaqVdT6QvZ0hh/or52cRMt4p3cb5ASvEyY+1Sez2Nugvb3zSiN +GPovls3qJKT0EMGk11F1D4kCHAQQAQIABgUCVjjrtgAKCRAdyN8dxCqISEf4EACZ +Pj8ceAiQWcNbWwRp+i3P7Z6jLoFFP6tMXY8z1TvdYvuyRCTRXOA8LvYGGUMlqFKg +PHTBjzx4FnbnvU/7FYoMRlyY11IbQLO4Ml1+OF0oWRCUSBbhU0eow1o1nFAhU7Ip +fKPVfBpSkkfzpL0l/7BxqsRjUjmNFIcUtqi1nTTdcNdb+ZAPMlhXfIOaLYxJIqRi +47uxnO5V4gCi4Skn1bcdLsS8Fr3mE3TEme3baMlohbHhMHR2Aw/0IrQDN1QRNsr8 +oaBVY/DKtrcMZACngAKBG2dMtyQE38LJMW2QquEyABu4Ce1V1q/a+L7H+BAolTss +BYj2huCYiFl4WeF+bMADRQJLzGowiZ9uHQMBoTRSBN4VWslY5bJlz4NCB4STX0hU +19FvCM19W3beRJkOidl5xHXLuayeLD3ly/Wjn25hMmYCVVw6db6s1zMND0EeL37y +VkxeTQtzXUkwfRrIJxrQZvWydJD23lI54ck07SinBLQnjOGDFfqNXcQR7euba0Ta +wZBIe/E8WRLG7PmK6GjMpHFbDWYfN5W+Zkia4xncuqx47nkZYmXk3Lc0BdTSZHt/ +MFicgKZLl9e/ngVCamSjv9Xu5GgfSPQlJ5fRsYDzrMynSNeYgmaRxKK/bIYiLegM +ZNGxhVCq4yuaaLSg5DRQcKm3bKdv67tjCKRIyC14JokBHAQQAQoABgUCWBxYFgAK +CRDoDtz6DNsh7lSGB/0UfH/Xb7LkwlpqZXqAVmS4+Xb6FKUnY3QEKPhmX7IJkMSA +2fWmM7rxnAjRx7lUSAf/fkxXZxzhxk8cyz9WOAmeiX4HAJJerh+nHZ2HYm+9MD9R +FomGvnMR+usIorJY18wwx2czpjYyVNxi8boYrrAfXAGSH+apnVA85zjC7HBqVMZo +hSWeHm2unMzRH1KG+yVk4SWoyCAH6glycT496cvcLdxQNjGpyD7xABSGtmFVAqjJ +4NzXRGFgjM89Q1agHHTXShjdbeJq5Eb9YO4Ir02ZTRVyDRbm6y1KvwqCv7wo+qWB +lmy6k00GIv4oe5W37oQCtr4M24pmyNbpgpLXeZP9tDVKZWFuLVPDqWJhc3RpZW4g +UMOpZHJvbiA8amVhbi1zZWJhc3RpZW5AcmFiYml0bXEuY29tPokCVAQTAQoAPgIb +AwULCQgHAwUVCgkICwUWAgMBAAIeAQIXgBYhBNcvS4RwmJJEIOYrk9k4+choFpgc +BQJYdnygBQkJYyj2AAoJENk4+choFpgcRwgP/js3bSJXvWtA90cG6cizDalozPbI ++nkt9SH0eBU4PPp+TsI8qNVcb5/i1al++krUTvSu/qfHRo9hpfX9bwoO9Y/XrbI2 +PiWsMVSFgroHrf3ggl9zQ1EeoVtuQjY4jTPuHh9w69xgnluF7QLVDCJ3/YKPd4/A +Zmne8tjv3/nA1K0zwt5Ai/n5kK0TPqNgdE2tzedRSwGjebCru0+o5xR8cbcjf/P3 +8i+CtxVPX6/ZdFbiDiRsBjBVzIDe/YEU3bw9Dn8NI3lJTrIjv4Etrm0yiqjx6G1d +n7k7ffNlwFlwulpZA7FjIpNpiEXgjdxOss8LJCAq07GzP4mQxQ4SQD594k690Gzx +0ZPJO8PoKbiNwQEXQ8NyiTC64XBK2TD/o3NoFiiIQ97MgI9fnd6USsimSQ36+oCc +nmyaZP0uxY1j06ipVTqlZaFbrlfx3/XS/Mp56dcVZCISTkTQDLtc2RhXB9igoUjV +nKI3Vu/kEg2M8pvHftirj1Ne55qbbY+qtJIrpf7ZlLGgsUgqb32qA54jKxs512wc +qADbp87ygh8havozwAaKPy5+3yFCJ4TzgcKlnKRHi7KvkVnRAaFKQ89wlOYQnLzX +SWOhrR+TpnAHrJlmWXgvsf5MEAi3FYRBntVQ1pYczKYrc4gyu9d+UWDvbqn40Rt6 +VP8EY8Z+Hf6+sYVouQINBFLVuqcBEADNXJ6T/nh6ZuNjqULb/WVL2KUStzw9ynAa +zw+rz74GxH6me1oURIvVu2YKWXgTydSLNzo8bDLde0PT1si1CsKHIYiFIglmG6LE +XfYj/P2xwC6IFQD4rsbtphXUkaLa6npUgqbqhSK0NItuJGyv7ODfmkvCX1Unto+e +amES3S8wil8u3Azs0qe/Q/gDGAEZTQM/Uq76Vwp37mN4c1nGCKePZJtywtAg9vUD +/Lx7uRWIjGTR95gTBY5AUeX5VGeBiomUgGnG7nI3HoiZhWu/KdmYfSzjYYj9739u +GCzdpSyR/fAL9NWa6XeVpNm4QUPJAn1Gr556l6yiE6m118RNjuI85+z9ABCCSAdI ++XS8qyFGc+8q7phpSTNjmSrVT1qzyoeNfrdv1kgTBolSzyCnawu8MjzZ7lljDuUq +iF3huIjLu5BVBq+6f0UEC0LpYohZ2KGoN1y5oSEcHN0pmXKFglYrqG4zF3SCOve+ +/1DK63L8zun1PGbza/h/Cjicv7qHNhprjNEHr4Bvbq+ibKjpRClxOcLWLv5+lhc1 +owHSdKQp5ylCEmIxgt9Xu8SYV5pwIQam4MUV2zPN5j/Rj26F4QNNQWmXvbF2qQju +tHb6YdnYdEYDjF4b86JT1h2WBhInB6CL1EyV3dkcin4PkKpJQIEzhmIuD9NxcMxq +BYZRsigU4wARAQABiQI8BBgBCgAmAhsMFiEE1y9LhHCYkkQg5iuT2Tj5yGgWmBwF +Alh2fO0FCQljKUYACgkQ2Tj5yGgWmBySsQ/+Iuxc9Q0R5BeR7o4JXbXGlCn6Fqgu +gMfYvZ/fNxPJ5Sn9SiPOezho00jswjQC3w26SwPhGQ8Lv+y4ZNWk7zsrS2Y+1m3r +278rm8hr59fmbV/EjthfG4rtYlAeiWYxmg2xsFGqb9VQhj5i0AzeSbGnZ8namMU/ ++zfYNc4/LGGatG245lCvLMZcgGxEk2E1IVHh2g0nAC0nQ+xlmfvrNshLz4WYhrZS +0t3Q4VDsL6bmywcdtFvURYKadyZ9H0UAkkg+H+QEwfH5HLhwai/5uZNfSllbQfJo +sy0YKdzzMTjPYp21tKVvUIBmw5NREb5E23IzQZB1FR7nwBE2mx7O6BkVrpfo4mUq +DZYuJsp9R9V5EeMvFS9cbax8g9zCOps+rzLkz/Ab6NWdvydIZIqR+f/55o8VliNF +5qANwLKcHfDdr8HljaCotS3OnV9KdnW50/rORGvy1WXVvcKcqbPSArcjR2PZW/jP +Jo/2JVu9dfLT3x7U+E/jT2mYQtY299mVduvdNTbG30AeXfMAGikNXn9Sc3nFWTMU +oiniLmYvNTwl0AhUdtXT52b+8c3hjBx2Mq9rD4PUVBn8wXqIMqQBPg633mFM9X3f +APQGvrJEpc3INv84f9DsNO65YQkS6uUEuQFMKwXIs9zlKCX0cFBuqlnaE/YLB+L4 +IJMyan8Jk9NDa0C5Ag0EUtXF7AEQAOa6VBnwajdC4iY9YnEZiuiy5HgdFnrDKI+q +J8DSJIIZoYp9Dobgt37LXSM5dL6IeAhkJY00a81PLcttXtOfNJJ1OSdXY8fU5xS1 +Ilwjmy88Ncdjpi53iX2XXxCAs9d+YQphTexN4VaA+1N+2RejI+zhzDmh/ojFzTu0 +ykwtoXVyAFFLP2yw9hGUES15KfJJ5SLf2pUqLYZH+EtzlOtDkNtQ/MOUpcl8c/Sm +zuw7ogMaV13msD+gxIMBjtBAi3TWcQQ44mjC4mYWCd654gRfyKe/LI6o4MLO3bKK +qlHqhIkt8LorxUrkipzxU73bWKUox01wooP7vmCGZ42g50wdXLA3ThHelpYTDr/Z +aLkmGxTmzWs6a5kjVdwiaZhfxCromfitp6v6iwhQ98c0xZQiY1LpA4tYJbBQTizA +rTBQeRSTnqyK0co4StIiVZd/gPz8+DcnoxzMG3+vIFhKGBFRi552k0PNsctMnXLA +9B7tiGiKENY/vcC0y6BcJU+N6zXwxLyOgVQ0/kxdx/JwuuoTBanRQr3lTQAVB7oC +jAc4IjOAVLN8+aFtKzKVkGA6GjSENhRzaP4KXG0M3l57jOxiBtgbQbu2LMe2z8gk +zp0P8vdfDoO6p+clb0mhykDZt61I2VsAmOqMnwEOia47v3F5WyszoOBARJwjZ5I8 +idQ7Sw3NABEBAAGJBLsEGAEKACYCGwIWIQTXL0uEcJiSRCDmK5PZOPnIaBaYHAUC +WHZ87QUJCWMeAQKJwb0gBBkBCgBmBQJS1cXsXxSAAAAAAC4AKGlzc3Vlci1mcHJA +bm90YXRpb25zLm9wZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ2NzA4N0ZEMUFFQUUw +RTEyREJDNkE2RjAzOUU5OTc2MUE1RkQ5NENDAAoJEDnpl2Gl/ZTMmU4QAK5zDxgF +AneHnRLSh85vb/CQFVkvb8QF62iRMwPYz4R51UgSDFNb/+/mg4hdkiGUgJO6n+US +NaO7g4dUVZcSecvdmkkX+lFPX3i3XhqawbjgTWyuzUc3iuFyHh/YkGh1T51FZagk +9PY66mXbX98H5v/Y3MfvwuQwiMR8C0thc6jJdlKOgkKTV+mwgQlVn07FtOxIXsvy +Xw4IXSQyjnaZlKlZj1GC1rByKI4w7hvUvgD4ng4kArxx5sYy/05laPqE0CC9Gio3 +he/ZitPhEydRKTXnGDvippqiJba0dUCYnEnixYTqMRvLkIlP6Lsknoo2jm5pNFuJ +tKBjEpPIiI1S/7YuvwOZkEhWSQMkR/YJdwmtLWqWKntf1YiDG9raofSh7ZHYhejy +4B4QV7uL5tw5vkrsFqIuaHJC/XHnoXuMfuObugtZ9tph6oyU4jXY9peAgz+4YoMT +SHaFoyJvJXbACCMq67uj0tvBgC9h7dI2lKp0/5/4rdESU0LtMJz8WWrEl0siXj8I +eJyGM5XMMlr6g3y2GtallTifSCvU46NFZmwcfrigKYRclTIAcQ7UjUk0tGASo1YN +BG/s49Qz35RZKvCIkCZkStTXlmvpafCdGJiMuQnG+fX4ko2TcurDDhlqMfcx9koT +D4jaWD+k8AVBxklfJRONRgivfOrO/74ekEegCRDZOPnIaBaYHGNXEADCoof0v8UM +kb9ft5+sgvnYyqKeikM7rsdUKl6jzLi3a7GsrE+H1D4NVXKacg1MVUa/rAIDx1PG +aQTF/SyFuPxf8ZAIXAcHCZt91TkOdSQlhxmMItPMQgWDCmyG8eBFIQ/1jTDs1EUe +uOmuufnIc4RyIwv4w9oM2JrQxgmj0rTTzMkdP9uBV1gv4jqVFHb/ZhcgQopUle05 +oQg4BnbAwLfb7jzzlzzFUozGKE0Yigl5GJM/oe0X2kAX9pXO90dKY0MKuT++WVYT +m4mclEclnN7b+wieXKLoXcLsYYS8pyOcRrkLiw0gHTse0a8jMYcM3JWiNT47WlFa +GTLDZP17bLK50Z4K0epW8F8nClR6gv5weVfxHY2E4KZ8uq2/6s04HKO83giGu5Vy +s3dcvJHFNUxXP5kH8Lc8YYvXxENl4EZYi9CrJvUBklE6BpkD1yGr/ava2Ayp4iAA +CRMzJ6O9g4mKu2fbKZm40jNtddpHfVxMEwlBG4XKWaZP50B2ha7B31hDW4wCMDMJ +nkGS3Jy6PjOtnRZg/GceJWg2Isoag9XfOWlipmSBk/dc/FU2MEbHjstp/iX907W8 +KBocusZsA+l54Rwu5ItzXgOgWlxdBlrwNeJBeJEcn4LswgHnQ8QNrZF4Rj/2ntkL +t5NVsapClLqg4OBM7L+1st5BZsDv4xOOMA== +=jQAD -----END PGP PUBLIC KEY BLOCK----- ]]> From owner-svn-doc-all@freebsd.org Wed Jan 11 19:40:24 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3E997CAB37F; Wed, 11 Jan 2017 19:40:24 +0000 (UTC) (envelope-from dumbbell@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 0931C1AA5; Wed, 11 Jan 2017 19:40:23 +0000 (UTC) (envelope-from dumbbell@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0BJeNdK035044; Wed, 11 Jan 2017 19:40:23 GMT (envelope-from dumbbell@FreeBSD.org) Received: (from dumbbell@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0BJeN4Q035043; Wed, 11 Jan 2017 19:40:23 GMT (envelope-from dumbbell@FreeBSD.org) Message-Id: <201701111940.v0BJeN4Q035043@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: dumbbell set sender to dumbbell@FreeBSD.org using -f From: =?UTF-8?Q?Jean-S=c3=a9bastien_P=c3=a9dron?= Date: Wed, 11 Jan 2017 19:40:23 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49834 - head/share/xml X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 11 Jan 2017 19:40:24 -0000 Author: dumbbell (src,ports committer) Date: Wed Jan 11 19:40:23 2017 New Revision: 49834 URL: https://svnweb.freebsd.org/changeset/doc/49834 Log: news.xml: Add myself Approved by: antoine (mentor) Differential Revision: https://reviews.freebsd.org/D9141 Modified: head/share/xml/news.xml Modified: head/share/xml/news.xml ============================================================================== --- head/share/xml/news.xml Wed Jan 11 18:51:06 2017 (r49833) +++ head/share/xml/news.xml Wed Jan 11 19:40:23 2017 (r49834) @@ -35,6 +35,16 @@ 1 + 10 + + +

    Enhanced commit privileges: + Jean-Sébastien Pédron + (ports)

    +
    +
    + + 9 From owner-svn-doc-all@freebsd.org Thu Jan 12 14:40:03 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3F149CAB9E1; Thu, 12 Jan 2017 14:40:03 +0000 (UTC) (envelope-from lifanov@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id E9D741C34; Thu, 12 Jan 2017 14:40:02 +0000 (UTC) (envelope-from lifanov@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0CEe2tc004378; Thu, 12 Jan 2017 14:40:02 GMT (envelope-from lifanov@FreeBSD.org) Received: (from lifanov@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0CEe2ia004375; Thu, 12 Jan 2017 14:40:02 GMT (envelope-from lifanov@FreeBSD.org) Message-Id: <201701121440.v0CEe2ia004375@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: lifanov set sender to lifanov@FreeBSD.org using -f From: Nikolai Lifanov Date: Thu, 12 Jan 2017 14:40:02 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49835 - head/en_US.ISO8859-1/articles/contributors X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 12 Jan 2017 14:40:03 -0000 Author: lifanov (ports committer) Date: Thu Jan 12 14:40:01 2017 New Revision: 49835 URL: https://svnweb.freebsd.org/changeset/doc/49835 Log: Add new contributors: Andris Raugulis for sysutils/s6-rc Robert Zelaya for devel/oniguruma6 Mahdi Mokhtari for databases/mysql80-server Steffen Fritz for sysutils/siegfried Zsolt Udvari for x11-wm/wmname Reviewed by: matthew Approved by: matthew (mentor) Differential Revision: https://reviews.freebsd.org/D9148 Modified: head/en_US.ISO8859-1/articles/contributors/contrib.additional.xml Modified: head/en_US.ISO8859-1/articles/contributors/contrib.additional.xml ============================================================================== --- head/en_US.ISO8859-1/articles/contributors/contrib.additional.xml Wed Jan 11 19:40:23 2017 (r49834) +++ head/en_US.ISO8859-1/articles/contributors/contrib.additional.xml Thu Jan 12 14:40:01 2017 (r49835) @@ -939,6 +939,11 @@ + Andris Raugulis + moo@arthepsy.eu + + + Andy Farkas andyf@speednet.com.au @@ -6124,6 +6129,11 @@ + Mahdi Mokhtari + mokhi64@gmail.com + + + Mahlon E. Smith mahlon@martini.nu @@ -8918,6 +8928,11 @@ + Robert Zelaya + rob@theseusnetworking.com + + + Robin Carey robin@mailgate.dtc.rankxerox.co.uk @@ -9722,6 +9737,11 @@ + Steffen Fritz + steffen@fritz.wtf + + + Steffen Mazanek steffen.mazanek@unibw-muenchen.de @@ -11303,6 +11323,11 @@ + Zsolt Udvari + udvzsolt@gmail.com + + + appleboy appleboy.tw@gmail.com From owner-svn-doc-all@freebsd.org Thu Jan 12 15:09:43 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 05271CAC444; Thu, 12 Jan 2017 15:09:43 +0000 (UTC) (envelope-from lifanov@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id C7FFB1EE7; Thu, 12 Jan 2017 15:09:42 +0000 (UTC) (envelope-from lifanov@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0CF9fgL016958; Thu, 12 Jan 2017 15:09:41 GMT (envelope-from lifanov@FreeBSD.org) Received: (from lifanov@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0CF9flW016957; Thu, 12 Jan 2017 15:09:41 GMT (envelope-from lifanov@FreeBSD.org) Message-Id: <201701121509.v0CF9flW016957@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: lifanov set sender to lifanov@FreeBSD.org using -f From: Nikolai Lifanov Date: Thu, 12 Jan 2017 15:09:41 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49836 - head/en_US.ISO8859-1/articles/contributors X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 12 Jan 2017 15:09:43 -0000 Author: lifanov (ports committer) Date: Thu Jan 12 15:09:41 2017 New Revision: 49836 URL: https://svnweb.freebsd.org/changeset/doc/49836 Log: Add new contributors: Jesse Smith for databases/mysqldump-secure Richard Gallamore for net/guacamole-server Reviewed by: matthew Approved by: matthew (mentor) Differential Revision: https://reviews.freebsd.org/D9154 Modified: head/en_US.ISO8859-1/articles/contributors/contrib.additional.xml Modified: head/en_US.ISO8859-1/articles/contributors/contrib.additional.xml ============================================================================== --- head/en_US.ISO8859-1/articles/contributors/contrib.additional.xml Thu Jan 12 14:40:01 2017 (r49835) +++ head/en_US.ISO8859-1/articles/contributors/contrib.additional.xml Thu Jan 12 15:09:41 2017 (r49836) @@ -4699,6 +4699,11 @@ + Jesse Smith + jsmith@resonatingmedia.com + + + Jesse van den Kieboom troplosti@orcaweb.cjb.net @@ -8760,6 +8765,11 @@ + Richard Gallamore + Ultima1252@gmail.com + + + Richard Henderson richard@atheist.tamu.edu From owner-svn-doc-all@freebsd.org Thu Jan 12 15:24:55 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 83A99CACBDE; Thu, 12 Jan 2017 15:24:55 +0000 (UTC) (envelope-from ryusuke@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 52F4C1C5E; Thu, 12 Jan 2017 15:24:55 +0000 (UTC) (envelope-from ryusuke@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0CFOsZj025391; Thu, 12 Jan 2017 15:24:54 GMT (envelope-from ryusuke@FreeBSD.org) Received: (from ryusuke@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0CFOsZY025390; Thu, 12 Jan 2017 15:24:54 GMT (envelope-from ryusuke@FreeBSD.org) Message-Id: <201701121524.v0CFOsZY025390@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: ryusuke set sender to ryusuke@FreeBSD.org using -f From: Ryusuke SUZUKI Date: Thu, 12 Jan 2017 15:24:54 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49837 - head/ja_JP.eucJP/share/xml X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 12 Jan 2017 15:24:55 -0000 Author: ryusuke Date: Thu Jan 12 15:24:54 2017 New Revision: 49837 URL: https://svnweb.freebsd.org/changeset/doc/49837 Log: - Merge the following from the English version: r49826 -> r49834 head/ja_JP.eucJP/share/xml/news.xml Modified: head/ja_JP.eucJP/share/xml/news.xml Modified: head/ja_JP.eucJP/share/xml/news.xml ============================================================================== --- head/ja_JP.eucJP/share/xml/news.xml Thu Jan 12 15:09:41 2017 (r49836) +++ head/ja_JP.eucJP/share/xml/news.xml Thu Jan 12 15:24:54 2017 (r49837) @@ -23,7 +23,7 @@ would like to work on. *** $FreeBSD$ - Original revision: r49826 + Original revision: r49834 --> @@ -37,6 +37,16 @@ 1 + 10 + + +

    ¥³¥ß¥Ã¥È¸¢¸Â¤Î³ÈÂç: + Jean-Sébastien Pédron + (ports)

    +
    +
    + + 9 From owner-svn-doc-all@freebsd.org Thu Jan 12 15:30:11 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 86CEECACDF1; Thu, 12 Jan 2017 15:30:11 +0000 (UTC) (envelope-from bjk@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 567D81F00; Thu, 12 Jan 2017 15:30:11 +0000 (UTC) (envelope-from bjk@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0CFUA1p025714; Thu, 12 Jan 2017 15:30:10 GMT (envelope-from bjk@FreeBSD.org) Received: (from bjk@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0CFUAdQ025713; Thu, 12 Jan 2017 15:30:10 GMT (envelope-from bjk@FreeBSD.org) Message-Id: <201701121530.v0CFUAdQ025713@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: bjk set sender to bjk@FreeBSD.org using -f From: Benjamin Kaduk Date: Thu, 12 Jan 2017 15:30:10 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49838 - head/en_US.ISO8859-1/articles/contributors X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 12 Jan 2017 15:30:11 -0000 Author: bjk Date: Thu Jan 12 15:30:10 2017 New Revision: 49838 URL: https://svnweb.freebsd.org/changeset/doc/49838 Log: Fix build Modified: head/en_US.ISO8859-1/articles/contributors/contrib.additional.xml Modified: head/en_US.ISO8859-1/articles/contributors/contrib.additional.xml ============================================================================== --- head/en_US.ISO8859-1/articles/contributors/contrib.additional.xml Thu Jan 12 15:24:54 2017 (r49837) +++ head/en_US.ISO8859-1/articles/contributors/contrib.additional.xml Thu Jan 12 15:30:10 2017 (r49838) @@ -8938,7 +8938,7 @@ - Robert Zelaya + Robert Zelaya rob@theseusnetworking.com From owner-svn-doc-all@freebsd.org Thu Jan 12 22:52:10 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id CD8ADCAD6E3; Thu, 12 Jan 2017 22:52:10 +0000 (UTC) (envelope-from jkois@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 9D31518B1; Thu, 12 Jan 2017 22:52:10 +0000 (UTC) (envelope-from jkois@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0CMq9OA011830; Thu, 12 Jan 2017 22:52:09 GMT (envelope-from jkois@FreeBSD.org) Received: (from jkois@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0CMq9mu011829; Thu, 12 Jan 2017 22:52:09 GMT (envelope-from jkois@FreeBSD.org) Message-Id: <201701122252.v0CMq9mu011829@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: jkois set sender to jkois@FreeBSD.org using -f From: Johann Kois Date: Thu, 12 Jan 2017 22:52:09 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49839 - head/de_DE.ISO8859-1/share/xml X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 12 Jan 2017 22:52:10 -0000 Author: jkois Date: Thu Jan 12 22:52:09 2017 New Revision: 49839 URL: https://svnweb.freebsd.org/changeset/doc/49839 Log: r49753 -> r49834 MFde: Resync the project news. Modified: head/de_DE.ISO8859-1/share/xml/news.xml Modified: head/de_DE.ISO8859-1/share/xml/news.xml ============================================================================== --- head/de_DE.ISO8859-1/share/xml/news.xml Thu Jan 12 15:30:10 2017 (r49838) +++ head/de_DE.ISO8859-1/share/xml/news.xml Thu Jan 12 22:52:09 2017 (r49839) @@ -4,7 +4,7 @@ IRC
  • Newsgroups
  • User Groups
  • +
  • Blogs
  • Events
  • Internet-Ressourcen
  • Q&A (extern)
  • From owner-svn-doc-all@freebsd.org Thu Jan 12 23:13:32 2017 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3F63ACAC609; Thu, 12 Jan 2017 23:13:32 +0000 (UTC) (envelope-from jkois@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 0EEBB1A9C; Thu, 12 Jan 2017 23:13:31 +0000 (UTC) (envelope-from jkois@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v0CNDV1J020265; Thu, 12 Jan 2017 23:13:31 GMT (envelope-from jkois@FreeBSD.org) Received: (from jkois@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v0CNDVdS020264; Thu, 12 Jan 2017 23:13:31 GMT (envelope-from jkois@FreeBSD.org) Message-Id: <201701122313.v0CNDVdS020264@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: jkois set sender to jkois@FreeBSD.org using -f From: Johann Kois Date: Thu, 12 Jan 2017 23:13:31 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49841 - head/de_DE.ISO8859-1/htdocs X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 12 Jan 2017 23:13:32 -0000 Author: jkois Date: Thu Jan 12 23:13:31 2017 New Revision: 49841 URL: https://svnweb.freebsd.org/changeset/doc/49841 Log: MFde: Update the number of FreeBSD events/user groups. Modified: head/de_DE.ISO8859-1/htdocs/community.xsl Modified: head/de_DE.ISO8859-1/htdocs/community.xsl ============================================================================== --- head/de_DE.ISO8859-1/htdocs/community.xsl Thu Jan 12 22:58:51 2017 (r49840) +++ head/de_DE.ISO8859-1/htdocs/community.xsl Thu Jan 12 23:13:31 2017 (r49841) @@ -35,7 +35,7 @@ href="https://forums.FreeBSD.org/">Foren sowie diverse Newsgroups. - Dazu kommen mehr als 86 User Groups in @@ -52,10 +52,10 @@ zur &os;-Entwicklung und zu diversen Projekten enthält.

    -

    Letztes Jahr gab es insgesamt 9 - &os;-Veranstaltungen in 7