From owner-svn-doc-all@freebsd.org Mon Aug 19 10:01:14 2019 Return-Path: Delivered-To: svn-doc-all@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 0BBABC05D9; Mon, 19 Aug 2019 10:01:14 +0000 (UTC) (envelope-from riggs@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46BqFP6XQMz4b9l; Mon, 19 Aug 2019 10:01:13 +0000 (UTC) (envelope-from riggs@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id A7E8B18ED0; Mon, 19 Aug 2019 10:01:13 +0000 (UTC) (envelope-from riggs@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x7JA1DVY004767; Mon, 19 Aug 2019 10:01:13 GMT (envelope-from riggs@FreeBSD.org) Received: (from riggs@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x7JA1Dgj004766; Mon, 19 Aug 2019 10:01:13 GMT (envelope-from riggs@FreeBSD.org) Message-Id: <201908191001.x7JA1Dgj004766@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: riggs set sender to riggs@FreeBSD.org using -f From: Thomas Zander Date: Mon, 19 Aug 2019 10:01:13 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r53308 - head/share/pgpkeys X-SVN-Group: doc-head X-SVN-Commit-Author: riggs X-SVN-Commit-Paths: head/share/pgpkeys X-SVN-Commit-Revision: 53308 X-SVN-Commit-Repository: doc MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 19 Aug 2019 10:01:14 -0000 Author: riggs (ports committer) Date: Mon Aug 19 10:01:13 2019 New Revision: 53308 URL: https://svnweb.freebsd.org/changeset/doc/53308 Log: Updating my GPG key prior to expiry Modified: head/share/pgpkeys/riggs.key Modified: head/share/pgpkeys/riggs.key ============================================================================== --- head/share/pgpkeys/riggs.key Tue Aug 13 18:09:00 2019 (r53307) +++ head/share/pgpkeys/riggs.key Mon Aug 19 10:01:13 2019 (r53308) @@ -3,13 +3,13 @@ sh addkey.sh riggs 0D766192C7F78C63 ; --> uid Thomas Zander -sub rsa4096/13982E487B690037 2016-08-27 [E] [expires: 2019-08-28] +sub rsa4096/13982E487B690037 2016-08-27 [E] [expires: 2022-08-18] Key fingerprint = E7B4 E843 D023 FC73 C565 187D 1398 2E48 7B69 0037 -sub rsa4096/856D8ED47C7EAFA5 2016-08-27 [S] [expires: 2019-08-28] +sub rsa4096/856D8ED47C7EAFA5 2016-08-27 [S] [expires: 2022-08-18] Key fingerprint = 3473 A596 DDD2 6FB6 5A6F E3B8 856D 8ED4 7C7E AFA5 ]]> @@ -27,92 +27,94 @@ aBghueKlyKGTH2M6GRo/p6DnrsELeM2NBHmf/WnsZ8LzDjV6IETSWi ZWiSASwFHbLdiowg/M0o7EZQeZA8vUc66c5UjMLniYrzdm0ICZz/axXoMLRqHocn AAYSKnqJgL3rEBu7ynCOT3DxLGQJY+S+JA73o3KdiCQ+YhPV8fll8crKnQ4joqSt 1xPqrL9vHLsTHOCe0t44tK3uaxcxpI4q7ySJtZYtyaIJL9DwfBUStLpciQARAQAB -tCFUaG9tYXMgWmFuZGVyIDxyaWdnc0BGcmVlQlNELm9yZz6JAkAEEwEKACoCGwMF -CwkIBwMFFQoJCAsFFgIDAQACHgECF4ACGQEFAlfCfLcFCQlmk4cACgkQDXZhksf3 -jGNjcQ//QwV6C7vQkujPRPt5ONwBRqb1pEAVZbSE7H5+PXQs6EIz2vunWnI/qJp0 -oF58RNxMnZCxLlX3VH0Z2sy0fdUYkgR8mUJr2FEvl9u4sW80AxPQu3N0Dvpxjg7Q -SkWlyaEOMYTy+h/JClu+NCiZbvioZkayZQFALWnY8fQxNkkcJDWmZOO00y8WmWkH -gGQa2O5eaoTGjIR+5nbYKZhqOUxY72uWbIBJaO5TdlpEVRjGiiDFkTTHsb14c/jN -w1pjcr+5ECe5kAcFUOBdNNC5V1MQdjPmWP2nw9nTeMUtk+mS2dhaEx1i0lfh31Pj -X52FEK1D7NjdPNnVudqTTj5Jp6RZiRKZo4pABA5x7oMltCHniBV2PZJqPzECtRaC -OpCOHqtWaQyiB73zUMeW6XLhg5kuj0LaqCoSa53NM3CAXEvPBBDPH5ez7VhftRBq -9upldUBCWslGrgpOkQBfFa2hZlr7em0drNiRhxuA1R5v/oMwZwi2cs266xzY9/Kv -n7SRAeIhdiwJxmkYgN+mXRGK7iHM1RKn3nYQDTJCzc0FSzRLHW7SoPA5idV92qzg -XkDS0eGw6NkZUq0tULwyOcaU7MZgLxsCgQ/Cjmp4jb0LThK/lCdUeaWa3EJWJOCw -K5Sv3YlH/onVmAvKp1AnB5hy0GKO7qjtfF6QK8Ej14cRId3D+miIRgQQEQoABgUC -V8HtdgAKCRCN1IkpyFmWzb74AJ0V1RNO8Rz7dm1XflITqyWIsrmwmQCeLprYRWj+ -M6Upv8hFBknhAwpH+gq0LlRob21hcyBaYW5kZXIgPHRob21hcy5lLnphbmRlckBn -b29nbGVtYWlsLmNvbT6JAj0EEwEKACcCGwMFCwkIBwMFFQoJCAsFFgIDAQACHgEC -F4AFAlfCfL8FCQlmk4cACgkQDXZhksf3jGNPAw//dCV1UU8vl8dS5XAkOFGWYW2p -/AOO2BoS1gMI04JdclIog5XK5d9FDVCQvn57VBAzycB9SiO4tcfpfIcBgPUaQu2j -uSHlBmWc4M4AJ0TPTOlWd9iAyVR0f8B9wWcTDLRC+WuJfItOhhVmy1JkVs2k3h1U -stS8Y9gaNmnGWySars40qe8k9KGECj5vl3gVN45O3J0JB7w74IYKDkPgpzqDhLaf -ee/9DbPXFZAZJhJd7Bucro1z7Y9aKL1gXF1B4ZnZkcuJQG4jTOcp9wY2NF/Vp94J -+z9mWGCH/JFOIydcljDkzDlweqb/FyMRU6/YuzdciSLDRf/hBn8HeuXHwwT6poXB -8j3G0wCayMzFgKvKJtT+P2Lni4rfj/26Cf9S0wdkrqk47HqrHAZ29jpIsYfD4jfx -D3tOlbMKLi8Wj34Rn/SCLX1RYnTTQqLeFfbrMiufiFdkP/wjYzO89GuUb2vjcnLN -CD/VYx+SskgPh8vvISK50vELyuXoVsABnklFSvM0itffABXFa5H1nTIhMmk2Ej+u -5bKpdhj5d3j7asR/mmkSmxDat70o0msndBUS957Q+Ds8OnFMJkyRx8Qu7/eCk5/M -1XFULkOnUJX9LwSfHGr4IkJWLhAtXY8wsVeuAL42oty/9Vz17ZfqL5slst5WVdzE -i3vnzT/BHOKMwG9oO1uIRgQQEQoABgUCV8HtdgAKCRCN1IkpyFmWzUuyAJ9MA0q4 -8Escl9+LUqml4YQfWfpNYQCeN88SYI3N4/waHC0CJAlv9opZKrm5Ag0EV8HqsAEQ -AL4rcGd2rHlmlkVhqSSEKSDzFq5XjCIrHOLjF74Bo+VVQHwl1ch9xmFy3Ez7rmvg -VO/+tJ/TcpPiTa+sOhxldUQC7MmTUoVHbxh33dsXGqMqH32aWNLl3gvJlS0H+eRO -2HOhrKSl7sbxJiFKo3A3YymEBSHPTAyCvoRr7Z/DKAt+i0ORaeoV5GTthuJu9rDH -q7dNuPwzOpR2O2sou4qqeEP83IGW5vgbykj/FC15gSNpW9buzAJcmjE9i5MbyNiL -0OwUxrWeB6dzfHrFypUdkFCx8/SbEPBjbFTU7i2w+VrbldqyR+FYFeI5AWbHVoi6 -ItRNktb/W5ku1Ohmrlreh3rR7bJkQuBnzE8gAtgCN1YYG9OlCMqJZuw5YDp9jSLO -3p4qS4VWWCCJCLiZqJTv8ml4R9tKB7EKJJVDsSPTnZn4tHlUsTXkkR2IDyWEAYAR -8zNTxrhiDevu1BisWTDtBnUdQiY9ylJUqmzpyL3gA4XDWtUjDlF5y24s/XP+5B4a -l2tkkPunhBzZ2jZDeUhn5nBwUn9wyE/fRpyFNEWlpEgttIGhrKlQIcHg7fn5ey1n -zWP9kuVURoYpZE0mn3kW0kKAyazpMRo8f68DO5nyjU24pVOhLP+rUZkMmdjjEGTy -WHqeCOhRhkWFIgaWnrkRoyXMAspjBmsPlJLphFD2PN5bABEBAAGJAiUEGAEKAA8C -GwwFAlfCeMAFCQWkKJAACgkQDXZhksf3jGPxGA/+PzgpSYOuXDgjIHeg5Y54RS60 -ELFdlk9KNfSJXGR/tZofZ1MmHNWk2U1i7N70sylXVbGlvN/K9rO9IJyofitayI99 -LVykJoGx/JjTnHiQ9C3qwds5n0FfScqzKuD+ChGp7sBQNC6vJ1/0EfifFp/Ar8xo -fcvRViDHB2KqSyKwD+Q4YpSBRW4YSJEPfoV6E1yNBJLOmTYPeBovGvcgi4WLEFsI -dIE+UxENL7rTkfX6Uve8oYzo1qNtYfv4sFDd3pR9ik8helDDL8DV47JAML2rNvNI -OSKCBp6Dnwu+MqgZVwGs8t6V8CLr7o+dlSBEytW549evC3+B4lk3qsxxhzsDnt8o -zH0EWw6QSnWegYEUcmBZGVfyjn5AFn74u51Dz9z1d9euZLPuqUtb2XBqEFFXvAsY -XxHxRwjJxjui/xl/XOxdlYfyu//ZWjnnUq7hpcJVmilWaC33vh7FWnNEV6IgJAbv -NBIt2rOR6bbXmYVArgR6Pi1i73XzGz/OVis4uJSFBpUAMMMfnKi/aW/BpDarvFyh -ngwXkofO5Y3u+Xt/HrB5p5QZo4rGeEpH1TEhQuVk0B/du4WFWCiYsya4fCEKIzj1 -OVm6vEG1XBKU+vK5Z4P41iMUCChvJHBScI7QkAjFtQNl8yHX6Fr1Rb1CWmJS4bhJ -BTY7jnTml9K1HZh/hiy5Ag0EV8HrIgEQALb4AD//Qi2RTslz3Gs+Y5shg7BxrpQ2 -7rO9LKoZ+xojA2dgA8oP8Au88Ik9aV/gobOY4LU7tztPUaZeyrndr91bXz5k4OSe -9h4kPRqpEkwZe3BI922Um9lnuf/ByJPQIBSJljpjpCR/4dYU2f7+3Qsoes6B2e+f -mdka6sNydol5cNV7wq9plkD7ursqfQ+ERCgVPmMi4NtrbJmRqDuBgNSIA6uNtir4 -2kfH7Te5tdsnU42uTdwkGuHmJ8zjnBbm/vn+kRZnSa0ftTOGtQchwRwqpM3UejNl -5uKNDOIv0P3IkdQ4i1L8GIUY6pxpKg31pvsB1UNYT4bENkvGEI1tEVZZqIeaaTyY -0fkfrx1U72DrtpC8E/mF8D6GXWXlNNic6P/8RzzwZc8Gl6CV6RCgsizeQluJNdCL -w1B9yMYlKYmmwu3CcwFEAJmljQTD44TI0lH9Kp6f0vruiK0LtD6Wb1OInTdnSWKA -TfoYi0naCvXZ5wYI79Y9DG4156vQNhaMPneXU7LS26dnYEmxp567i1WEIZEJ53mh -Co5/0JFqYAlLOxm5kKCG5q0L1mAVoPDkA3okqFJ2HuFVIBQ8rIqNCC7KLyGzbDzl -zOxmmTueDSluTFjC3Pd3egu4h3PPfi4RuJDFPlMNy7kA7W0/VNVTfYZtFFnaN0ng -kvQ4nidcOCOLABEBAAGJBEQEGAEKAA8CGwIFAlfCeNYFCQWkKB4CKcFdIAQZAQoA -BgUCV8HrIgAKCRCFbY7UfH6vpYCnD/wKbtLCz8EZNuJogPAJO8z87ZAZKWasPlMn -9g6srIxGUMDgapGCNRQn0IdUPcEFKQiOAOoJfwtJ9TnlErhXyTMX2ovcmlCJ7CJN -VOmG6daCvKeAU+mZJDISIAd4RcgmPq/N8nL+rR3/iH7Sz50AUNrDFBX9ha4gFXTR -x1AVZsskl/qrRJ2sq7+frt6m8is8ujYwHHB5ijUsQLzK181ZBcYGRXDDwNm2ZT6u -QZJ2ly6ojUvnnJwiPHF7cmfT4BZoJfbzcZ7arnoxAMkm2MxyHvRbV+3GA6D3/4KZ -ndRRHqFYD2S9VwqY8EQkNZPQ+acNlwfqAbvYzp4b3mTyARL1gEpmc6zaX5nlYUiN -35iWvRs0g0atjryPzRF06jEjwXQ1R7walXCvlm/+wI2R1h8KR06vGkIVkVNEu9Z2 -h2jN360SgRw3aRYsDCXHuLBeHkCw5cHAo0WNxl+/AlSb/bkfOGH/SSweMOr0vsW3 -/FVxo2NMqx7k6J9JFef3UCkdbK0E+QZdBNVdixN3OD3682Sfe1XG7KGOPW/z2i4Y -fMbXuhjOwezNbZzFECEo2jfqDK+2jd0NhvtKG/yGBMsx+Niadsta0aCAUIkY4rgj -g7OWICsGywuim9tYZHj3lc30cQ49YvzeovNs/YP50CcBpbkB+jrFQnMQd0rTM98/ -ovDaFc3D2QkQDXZhksf3jGO+XhAA1lFHKbqF5k805Yvl2oa5NBtkYsgI3jr1DTvk -Sb1dU4oc6a6x4VN6k8grxK+M0raNDuanyMDFQUuLqmnKZTXgsBmtvzX01+J8q+SB -6p9MBe6A1DpKHMFhUT60XzE5qto9OMbzC36btWs9QDQcKtvGC6ahNp6b0tJU3263 -QLdoDol8iB+7hdX8NRkQy25iNcSRhvHW+yzxgXZAITKUolI3l5k18ojRO0MzrvjE -9MLiQrngenXn/XSmZ83SsX7DJDLUxj2px/EZ+NYLUju7F7fl8QiTN7Qfi5jEGPJQ -RR7r3TdQbXewkK07y8yUeaYWk8tkl/GccBzo8npTaxLKESTcnCh1Yrca8L0j3EKJ -jd6i4UWZXIqj207YYiy/80lhIK+4CGdAW1bJGyCXYcigg6N/eYEUJhu9SoV/7kr3 -WrTo75kf/cs1CiM9AJwoDIhACGub9TSA59Fj6ncseG2uNxnVuV5903fX0F1oHYz0 -gmCgTmgWFi3fM7F/pLWLxWrzBXEs2XIeygVKA+njQK/jM0R0oMdLkwxkF6m4wcrP -6tBlekb9/CNWQXPyHeVViD8trAWhhwrSTKqxIB9T53u4DAjFvuR//lKMtxncZoMG -FvlCe/zKHE+w7HWbqFkx05upHoge1Frbk/mP/X+BrQ+gGVuNcIoX3BTI2WtSIZoE -6gqvw7w= -=xzY/ +tCFUaG9tYXMgWmFuZGVyIDxyaWdnc0BGcmVlQlNELm9yZz6JAlcEEwEKAEECGwMF +CwkIBwMFFQoJCAsFFgIDAQACHgECF4ACGQEWIQS4tQmkoPUgAi/xcbUNdmGSx/eM +YwUCXVpyDgUJDR1VXgAKCRANdmGSx/eMY3vTD/0TsNGGXx3zIZuVpUfWUrPZMzQx +ROkArb7nVS8HiItWYbtTalVXdBDxDRc5FCtbsiFlzC0joV9IY9hTuZepy9v4sB36 +7GFrKg1kCmwIAn/MI2AplGseWBn5xA3d4YgHr8szTBfp2YOL7nVU7zLnd4dGlRyT +sD+C25W9DNyPXWVIlWCnZkzTn/lQfB5NukS5Jj1BreVrVImfnPBXD3mgHe4Xoo54 +mp+0eJueUqks/05iMtg/jWENPWjehhPcQR+GqOAXtRe52306YUIJ4sWfg683sfZa ++xI8+TbCMVyIkby5vBfXOnOnpl/LR7LfH3cZ9w/B9bbrVotkmqf/QCpbJrSVT+5l +nCEkcRESwb3VKdIjS8viSnnV8mkmA3AVW3Y7mX1rchoA+vRbChCKf/QNqrAoD9L6 +7r25DJFQBwgNMAlGlxVMn0t1U9mX46JWA0chMwS3yOqZo95Oufh/GhMTYSGVWxZw +U+D6CtT3Oo2JaQGt/nu22B3EYjsQG2EUnH1tH14vVBqmR+Uugszct2BwBHcCdQMG +bzl11bgtGnx0MUavI4+TMGXpwyhexL5G9LOxrkt1olgX9DuS4FjCqOvbOiSpffci +dJ5uDwejV88NH5bUEvvC4uydVfUO4hkKlZ7ex0fxEpFoNPdKw/XN7NB9KAgK5Nr9 +Fc6srNmQtA01e+MJt4hGBBARCgAGBQJXwe12AAoJEI3UiSnIWZbNvvgAnRXVE07x +HPt2bVd+UhOrJYiyubCZAJ4umthFaP4zpSm/yEUGSeEDCkf6CrQuVGhvbWFzIFph +bmRlciA8dGhvbWFzLmUuemFuZGVyQGdvb2dsZW1haWwuY29tPokCVAQTAQoAPgIb +AwULCQgHAwUVCgkICwUWAgMBAAIeAQIXgBYhBLi1CaSg9SACL/FxtQ12YZLH94xj +BQJdWnIOBQkNHVVeAAoJEA12YZLH94xjEBgP/0CHyP/shBMGX1kPw+IlpsO+cQ5X +5+eR56KkZIFAOLJ8d62cvrnkANAcJyc+B0p4hIUNZNi67scmuw8KDnk2IJWJQfjp +QbjF2v3IJoxgRB+sUul9S8G++Y7qW58wHyWJ8lNR4cS9WNFMf9wb/EEMo6jptfpm +0o8Xo8LD7zGrXgiWyCIfRRchJmoNsiVVLmSVIuWZAoBlXqEonGpsj61LY7OwULcq +CCTj6y71VvnOSfsfpXB7RBTEwrHjrw/3u7vO4CMCem1Q7AZNzMDAvzHt9MKa7UCe +AR3H2U3kOLyOEvqEnkgDJ1uoURGodC6fH78PGZltwOf29TebES5RW0NPtDZSucoM +3oDQddeIcf50WnY/mnMYugdKzEm4AlSJb32/2q/9tvI+/SPGbJk2dCnVknVO2VbS +ZwS34+G0RKzZp9LzsKfIZE+Q5NlbmGvTsaVxCMnvHHa+sxWYPdsHFJwd/xjDHwRr +kwOW/IgZL/4F/JKA1gmO+8/KcxCQiK3Y5+sf3TVik32F2ZvsXNpaM/SDIYaF58Od +snquoramw7SPHVOwE5STKN63CYdu/STbrZjdkcNJPTKnFlgfkxMyvgxnYxhrY00R +nkZ6sz35hEmzhh2CdlyPuSIF8LMhObMG58AKA/C7AHjBjWLybIvegyvX9EUQMEOY +WGaogMn1dcXSXBOOiEYEEBEKAAYFAlfB7XYACgkQjdSJKchZls1LsgCfTANKuPBL +HJffi1KppeGEH1n6TWEAnjfPEmCNzeP8GhwtAiQJb/aKWSq5uQINBFfB6rABEAC+ +K3Bndqx5ZpZFYakkhCkg8xauV4wiKxzi4xe+AaPlVUB8JdXIfcZhctxM+65r4FTv +/rSf03KT4k2vrDocZXVEAuzJk1KFR28Yd93bFxqjKh99mljS5d4LyZUtB/nkTthz +oaykpe7G8SYhSqNwN2MphAUhz0wMgr6Ea+2fwygLfotDkWnqFeRk7Ybibvawx6u3 +Tbj8MzqUdjtrKLuKqnhD/NyBlub4G8pI/xQteYEjaVvW7swCXJoxPYuTG8jYi9Ds +FMa1ngenc3x6xcqVHZBQsfP0mxDwY2xU1O4tsPla25XaskfhWBXiOQFmx1aIuiLU +TZLW/1uZLtToZq5a3od60e2yZELgZ8xPIALYAjdWGBvTpQjKiWbsOWA6fY0izt6e +KkuFVlggiQi4maiU7/JpeEfbSgexCiSVQ7Ej052Z+LR5VLE15JEdiA8lhAGAEfMz +U8a4Yg3r7tQYrFkw7QZ1HUImPcpSVKps6ci94AOFw1rVIw5RectuLP1z/uQeGpdr +ZJD7p4Qc2do2Q3lIZ+ZwcFJ/cMhP30achTRFpaRILbSBoaypUCHB4O35+XstZ81j +/ZLlVEaGKWRNJp95FtJCgMms6TEaPH+vAzuZ8o1NuKVToSz/q1GZDJnY4xBk8lh6 +ngjoUYZFhSIGlp65EaMlzALKYwZrD5SS6YRQ9jzeWwARAQABiQI8BBgBCgAmAhsM +FiEEuLUJpKD1IAIv8XG1DXZhksf3jGMFAl1acfoFCQs8IcoACgkQDXZhksf3jGPB +tw//br29LyNNG9VtVfpoee2IElAOOP7MQHKEjWv8ehW+jg8MS8/ctfcnnxDwds4a +iuk25gFxWX4V5hDIYQUfynZfuBsiIU4YY92IUgRA6crekEpGAFo3ncukS884fLHb +ae88Gfh1ur0dT6hS+grraK9ayrffaBo0TApov3EV4xzm/nDqx4uMUcCZa4LkA6UP +c8c/1ltHeV+lbmGmGnD5k0Iw72pR+cmZhLX+HEY8OyvEBNhvEJLSqKV+MjCwaj0K +fJdv2KS1FTsX8ZzkTJ8tU38rZ48NEAJx+7D4oA6S4ofoRaWIrBN0JQJVRGdJAy4a +E5PNz76e9MS5mHuvmCwkekh4YRxTY35AaFs4WedzxU/Mv9fvROSS50jjju/+W6le +2r4/CqQHxpgOIRxUxWf8Dl14DPQ4UU/XvK83h892RFU+r6LMgsH016RWkEyEwhkG +Ltug/sJAmWKjRA8U2z7mXV6DevJ6uXaSuTxVBQ+p3D5xdjiQ9Ssdlf3K8+7L1us5 +CFJ3G8UGXJm+CW13MoWHrk2d/nOFJognNhAGdsQgOJXsDJ9D+0I1nC025l5u6lqu +qybwkppEVODBYFhUf1HyAXWlqTKGoAeH8/Su9jUhZGfXY4RNDTXD8sn5tdEaHuR7 +a7HteiTXcjVCj6bnUVcHCC6DSoY15JKBlIZioaPjgglAS2C5Ag0EV8HrIgEQALb4 +AD//Qi2RTslz3Gs+Y5shg7BxrpQ27rO9LKoZ+xojA2dgA8oP8Au88Ik9aV/gobOY +4LU7tztPUaZeyrndr91bXz5k4OSe9h4kPRqpEkwZe3BI922Um9lnuf/ByJPQIBSJ +ljpjpCR/4dYU2f7+3Qsoes6B2e+fmdka6sNydol5cNV7wq9plkD7ursqfQ+ERCgV +PmMi4NtrbJmRqDuBgNSIA6uNtir42kfH7Te5tdsnU42uTdwkGuHmJ8zjnBbm/vn+ +kRZnSa0ftTOGtQchwRwqpM3UejNl5uKNDOIv0P3IkdQ4i1L8GIUY6pxpKg31pvsB +1UNYT4bENkvGEI1tEVZZqIeaaTyY0fkfrx1U72DrtpC8E/mF8D6GXWXlNNic6P/8 +RzzwZc8Gl6CV6RCgsizeQluJNdCLw1B9yMYlKYmmwu3CcwFEAJmljQTD44TI0lH9 +Kp6f0vruiK0LtD6Wb1OInTdnSWKATfoYi0naCvXZ5wYI79Y9DG4156vQNhaMPneX +U7LS26dnYEmxp567i1WEIZEJ53mhCo5/0JFqYAlLOxm5kKCG5q0L1mAVoPDkA3ok +qFJ2HuFVIBQ8rIqNCC7KLyGzbDzlzOxmmTueDSluTFjC3Pd3egu4h3PPfi4RuJDF +PlMNy7kA7W0/VNVTfYZtFFnaN0ngkvQ4nidcOCOLABEBAAGJBFsEGAEKACYCGwIW +IQS4tQmkoPUgAi/xcbUNdmGSx/eMYwUCXVpx+gUJCzwhWAIpwV0gBBkBCgAGBQJX +wesiAAoJEIVtjtR8fq+lgKcP/Apu0sLPwRk24miA8Ak7zPztkBkpZqw+Uyf2Dqys +jEZQwOBqkYI1FCfQh1Q9wQUpCI4A6gl/C0n1OeUSuFfJMxfai9yaUInsIk1U6Ybp +1oK8p4BT6ZkkMhIgB3hFyCY+r83ycv6tHf+IftLPnQBQ2sMUFf2FriAVdNHHUBVm +yySX+qtEnayrv5+u3qbyKzy6NjAccHmKNSxAvMrXzVkFxgZFcMPA2bZlPq5BknaX +LqiNS+ecnCI8cXtyZ9PgFmgl9vNxntquejEAySbYzHIe9FtX7cYDoPf/gpmd1FEe +oVgPZL1XCpjwRCQ1k9D5pw2XB+oBu9jOnhveZPIBEvWASmZzrNpfmeVhSI3fmJa9 +GzSDRq2OvI/NEXTqMSPBdDVHvBqVcK+Wb/7AjZHWHwpHTq8aQhWRU0S71naHaM3f +rRKBHDdpFiwMJce4sF4eQLDlwcCjRY3GX78CVJv9uR84Yf9JLB4w6vS+xbf8VXGj +Y0yrHuTon0kV5/dQKR1srQT5Bl0E1V2LE3c4PfrzZJ97VcbsoY49b/PaLhh8xte6 +GM7B7M1tnMUQISjaN+oMr7aN3Q2G+0ob/IYEyzH42Jp2y1rRoIBQiRjiuCODs5Yg +KwbLC6Kb21hkePeVzfRxDj1i/N6i82z9g/nQJwGluQH6OsVCcxB3StMz3z+i8NoV +zcPZCRANdmGSx/eMY4ulEADffH2tr8YpP1mZ6NHZ/DsQ37OXUW8Ir93t2R8e9pV/ +snGNou09G8SoP4NFiN2tR/nCgJkDuXmF7ILDpunidV2YP4qpRmqFU3Sim082dr83 +fJfNV6QbfUe2VyPaA8/27/gb1H64b0sOsvwU6okRhajuT78PgPHivZLUlmMT5RFx +BjQrZRvwOmcr1sYOtYgmqwcRhzU898fXRgrvdlFW6iA95SQBDUKb4kdRHTot2vVA +dghla+xUfLOVBjuF5LlbfubiY1gnRqnEUn8LE0ql41MXGUfEcWWOspRhfwxJXXl0 +joaI9vPPMKx/pzTPC3hUinZjJPKjJSbpPdEDw3c3kJzfpPjWOqJd9YP7+hsO7vhT +PrZYD4ku6zZsY9TQGFZ8NSxT92zUAARh8mYMPNG2Uc86jxggYBKOhSSz1KigxeNQ +vAUcfGmemV51eDppZkmGmIWDBbXlzoyEi0wkrhG2BYat8jbTRteD8c2JVS6bMWte +5MuRp2oJhf4Htjo7+GG1Ygv0vwqSk/1e6ZEu5MxpJLZvF2NFKqTGioYVe3WHqRkB +x8W6HpW7EknRmFrVfpYeKQiI+rt3vTEV62BW2EFZt5tySwLzdjwMreqXjP1WAhxD +SGiFbvZ0U2RrI/4PHLLMM89QfDCrxoauxw+4IFQTxHjeumASJ5llumxs++7/qgvf +jA== +=2kzm -----END PGP PUBLIC KEY BLOCK----- ]]> From owner-svn-doc-all@freebsd.org Mon Aug 19 13:26:12 2019 Return-Path: Delivered-To: svn-doc-all@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 9391DC6394; Mon, 19 Aug 2019 13:26:12 +0000 (UTC) (envelope-from tobik@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46Bvnw3JS7z3KrG; Mon, 19 Aug 2019 13:26:12 +0000 (UTC) (envelope-from tobik@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4EB0F1B436; Mon, 19 Aug 2019 13:26:12 +0000 (UTC) (envelope-from tobik@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x7JDQCjL030303; Mon, 19 Aug 2019 13:26:12 GMT (envelope-from tobik@FreeBSD.org) Received: (from tobik@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x7JDQCYU030302; Mon, 19 Aug 2019 13:26:12 GMT (envelope-from tobik@FreeBSD.org) Message-Id: <201908191326.x7JDQCYU030302@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: tobik set sender to tobik@FreeBSD.org using -f From: Tobias Kortkamp Date: Mon, 19 Aug 2019 13:26:12 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r53309 - head/en_US.ISO8859-1/books/porters-handbook/special X-SVN-Group: doc-head X-SVN-Commit-Author: tobik X-SVN-Commit-Paths: head/en_US.ISO8859-1/books/porters-handbook/special X-SVN-Commit-Revision: 53309 X-SVN-Commit-Repository: doc MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 19 Aug 2019 13:26:12 -0000 Author: tobik (ports committer) Date: Mon Aug 19 13:26:11 2019 New Revision: 53309 URL: https://svnweb.freebsd.org/changeset/doc/53309 Log: Porter's Handbook: Suggest using Poudriere in using-cargo section Also improve section title. Approved by: mat Differential Revision: https://reviews.freebsd.org/D21253 Modified: head/en_US.ISO8859-1/books/porters-handbook/special/chapter.xml Modified: head/en_US.ISO8859-1/books/porters-handbook/special/chapter.xml ============================================================================== --- head/en_US.ISO8859-1/books/porters-handbook/special/chapter.xml Mon Aug 19 10:01:13 2019 (r53308) +++ head/en_US.ISO8859-1/books/porters-handbook/special/chapter.xml Mon Aug 19 13:26:11 2019 (r53309) @@ -819,7 +819,8 @@ CMAKE_OFF= VAR3 - Using <command>cargo</command> + Building <application>Rust</application> Applications + with <command>cargo</command> For ports that use Cargo, define USES=cargo. @@ -1105,19 +1106,13 @@ rust/crates/atty-0.2.9.tar.gz 100% of => rust/crates/bitflags-1.0.1.tar.gz doesn't seem to exist in /usr/ports/distfiles/. [...] - The working directory currently only contains the - application sources we extracted as part of the - make cargo-crates step. Before - attempting to build the port the working directory - must be cleaned, so that the crate sources can be - extracted into CARGO_VENDOR_DIR: - - &prompt.user; make clean -===> Cleaning for tokei-7.0.2 - The port is now ready for a test build and further adjustments like creating a plist, writing a description, adding license information, options, etc. as normal. + + If you are not testing your port in a clean environment + like with Poudriere, remember to + run make clean before any testing. From owner-svn-doc-all@freebsd.org Mon Aug 19 19:11:46 2019 Return-Path: Delivered-To: svn-doc-all@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id BF96DCF0B7; Mon, 19 Aug 2019 19:11:46 +0000 (UTC) (envelope-from emaste@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46C3Sf4ljBz4Cfv; Mon, 19 Aug 2019 19:11:46 +0000 (UTC) (envelope-from emaste@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 8627C1F418; Mon, 19 Aug 2019 19:11:46 +0000 (UTC) (envelope-from emaste@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x7JJBkUI048206; Mon, 19 Aug 2019 19:11:46 GMT (envelope-from emaste@FreeBSD.org) Received: (from emaste@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x7JJBkqR048204; Mon, 19 Aug 2019 19:11:46 GMT (envelope-from emaste@FreeBSD.org) Message-Id: <201908191911.x7JJBkqR048204@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: emaste set sender to emaste@FreeBSD.org using -f From: Ed Maste Date: Mon, 19 Aug 2019 19:11:46 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r53310 - head/en_US.ISO8859-1/htdocs/security X-SVN-Group: doc-head X-SVN-Commit-Author: emaste X-SVN-Commit-Paths: head/en_US.ISO8859-1/htdocs/security X-SVN-Commit-Revision: 53310 X-SVN-Commit-Repository: doc MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 19 Aug 2019 19:11:46 -0000 Author: emaste (src committer) Date: Mon Aug 19 19:11:45 2019 New Revision: 53310 URL: https://svnweb.freebsd.org/changeset/doc/53310 Log: Rework advisory "Perform one of the following" text We keep making this change to each EN/SA. Modified: head/en_US.ISO8859-1/htdocs/security/advisory-template.txt head/en_US.ISO8859-1/htdocs/security/errata-template.txt Modified: head/en_US.ISO8859-1/htdocs/security/advisory-template.txt ============================================================================== --- head/en_US.ISO8859-1/htdocs/security/advisory-template.txt Mon Aug 19 13:26:11 2019 (r53309) +++ head/en_US.ISO8859-1/htdocs/security/advisory-template.txt Mon Aug 19 19:11:45 2019 (r53310) @@ -50,14 +50,14 @@ V. Solution -Perform one of the following: - -1) Upgrade your vulnerable system to a supported FreeBSD stable or +Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. [XX Needs reboot? Mention please] -2) To update your vulnerable system via a binary patch: +Perform one of the following: +1) To update your vulnerable system via a binary patch: + Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: @@ -65,7 +65,7 @@ platforms can be updated via the freebsd-update(8) uti # freebsd-update install # shutdown -r +10min "Rebooting for a security update" -3) To update your vulnerable system via a source code patch: +2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. Modified: head/en_US.ISO8859-1/htdocs/security/errata-template.txt ============================================================================== --- head/en_US.ISO8859-1/htdocs/security/errata-template.txt Mon Aug 19 13:26:11 2019 (r53309) +++ head/en_US.ISO8859-1/htdocs/security/errata-template.txt Mon Aug 19 19:11:45 2019 (r53310) @@ -50,14 +50,14 @@ V. Solution -Perform one of the following: - -1) Upgrade your system to a supported FreeBSD stable or release / security +Upgrade your system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. [XX Needs reboot? Mention please] -2) To update your system via a binary patch: +Perform one of the following: +1) To update your system via a binary patch: + Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: @@ -65,7 +65,7 @@ platforms can be updated via the freebsd-update(8) uti # freebsd-update install [XX Needs reboot? Mention please] -3) To update your system via a source code patch: +2) To update your system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. From owner-svn-doc-all@freebsd.org Tue Aug 20 11:17:59 2019 Return-Path: Delivered-To: svn-doc-all@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id C7889CE58D; Tue, 20 Aug 2019 11:17:59 +0000 (UTC) (envelope-from ryusuke@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46CSvW4snNz4Cyb; Tue, 20 Aug 2019 11:17:59 +0000 (UTC) (envelope-from ryusuke@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 88D7F23DA; Tue, 20 Aug 2019 11:17:59 +0000 (UTC) (envelope-from ryusuke@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x7KBHxwD029787; Tue, 20 Aug 2019 11:17:59 GMT (envelope-from ryusuke@FreeBSD.org) Received: (from ryusuke@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x7KBHxp4029786; Tue, 20 Aug 2019 11:17:59 GMT (envelope-from ryusuke@FreeBSD.org) Message-Id: <201908201117.x7KBHxp4029786@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: ryusuke set sender to ryusuke@FreeBSD.org using -f From: Ryusuke SUZUKI Date: Tue, 20 Aug 2019 11:17:59 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r53311 - head/ja_JP.eucJP/share/xml X-SVN-Group: doc-head X-SVN-Commit-Author: ryusuke X-SVN-Commit-Paths: head/ja_JP.eucJP/share/xml X-SVN-Commit-Revision: 53311 X-SVN-Commit-Repository: doc MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 20 Aug 2019 11:17:59 -0000 Author: ryusuke Date: Tue Aug 20 11:17:59 2019 New Revision: 53311 URL: https://svnweb.freebsd.org/changeset/doc/53311 Log: - Merge the following from the English version: r53235 -> r53260 head/ja_JP.eucJP/share/xml/news.xml Modified: head/ja_JP.eucJP/share/xml/news.xml Modified: head/ja_JP.eucJP/share/xml/news.xml ============================================================================== --- head/ja_JP.eucJP/share/xml/news.xml Mon Aug 19 19:11:45 2019 (r53310) +++ head/ja_JP.eucJP/share/xml/news.xml Tue Aug 20 11:17:59 2019 (r53311) @@ -23,7 +23,7 @@ would like to work on. *** $FreeBSD$ - Original revision: r53235 + Original revision: r53260 --> @@ -35,6 +35,24 @@ 7 + + + 16 + + + &os;.org Á÷¿®¥á¡¼¥ë¥·¥¹¥Æ¥à¤ÎÊѹ¹ + +

²æ¡¹¤Î´ÉÍý³°¤Î´Ä¶­¤¬¸¶°ø¤Ç¡¢ + &os;.org ¥á¡¼¥ëÍѤΠSMTP + ¥µ¡¼¥Ð¥¢¥É¥ì¥¹¤ÎÊѹ¹¤¬É¬ÍפȤʤê¤Þ¤·¤¿¡£ + SMTP Á÷¿®¸µ¤Î¥ì¥Ô¥å¥Æ¡¼¥·¥ç¥ó¤Ë¤è¤ê¡¢ + ÌäÂ꤬µ¯¤³¤ë¤³¤È¤¬¤¢¤ë¤Ç¤·¤ç¤¦¡£

+ +

ÄɲäξðÊó¤Ë¤Ä¤¤¤Æ¤Ï¡¢¥¢¥Ê¥¦¥ó¥¹ + ¤ò»²¾È¤·¤Æ¤¯¤À¤µ¤¤¡£

+
+
9 From owner-svn-doc-all@freebsd.org Tue Aug 20 18:45:07 2019 Return-Path: Delivered-To: svn-doc-all@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 3CCEBD8C4D; Tue, 20 Aug 2019 18:45:07 +0000 (UTC) (envelope-from gordon@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46CfqR1ZRZz3DT2; Tue, 20 Aug 2019 18:45:07 +0000 (UTC) (envelope-from gordon@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 2C81D785A; Tue, 20 Aug 2019 18:45:07 +0000 (UTC) (envelope-from gordon@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x7KIj7f7097957; Tue, 20 Aug 2019 18:45:07 GMT (envelope-from gordon@FreeBSD.org) Received: (from gordon@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x7KIj5em097945; Tue, 20 Aug 2019 18:45:05 GMT (envelope-from gordon@FreeBSD.org) Message-Id: <201908201845.x7KIj5em097945@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: gordon set sender to gordon@FreeBSD.org using -f From: Gordon Tetlow Date: Tue, 20 Aug 2019 18:45:05 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r53312 - in head/share: security/advisories security/patches/EN-19:16 security/patches/EN-19:17 security/patches/SA-19:22 security/patches/SA-19:23 security/patches/SA-19:24 xml X-SVN-Group: doc-head X-SVN-Commit-Author: gordon X-SVN-Commit-Paths: in head/share: security/advisories security/patches/EN-19:16 security/patches/EN-19:17 security/patches/SA-19:22 security/patches/SA-19:23 security/patches/SA-19:24 xml X-SVN-Commit-Revision: 53312 X-SVN-Commit-Repository: doc MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 20 Aug 2019 18:45:07 -0000 Author: gordon (src committer) Date: Tue Aug 20 18:45:04 2019 New Revision: 53312 URL: https://svnweb.freebsd.org/changeset/doc/53312 Log: Add EN-19:16, EN-19:17, and SA-19:22 to SA-19:24. Approved by: so Added: head/share/security/advisories/FreeBSD-EN-19:16.bhyve.asc (contents, props changed) head/share/security/advisories/FreeBSD-EN-19:17.ipfw.asc (contents, props changed) head/share/security/advisories/FreeBSD-SA-19:22.mbuf.asc (contents, props changed) head/share/security/advisories/FreeBSD-SA-19:23.midi.asc (contents, props changed) head/share/security/advisories/FreeBSD-SA-19:24.mqueuefs.asc (contents, props changed) head/share/security/patches/EN-19:16/ head/share/security/patches/EN-19:16/bhyve.patch (contents, props changed) head/share/security/patches/EN-19:16/bhyve.patch.asc (contents, props changed) head/share/security/patches/EN-19:17/ head/share/security/patches/EN-19:17/ipfw.patch (contents, props changed) head/share/security/patches/EN-19:17/ipfw.patch.asc (contents, props changed) head/share/security/patches/SA-19:22/ head/share/security/patches/SA-19:22/mbuf.patch (contents, props changed) head/share/security/patches/SA-19:22/mbuf.patch.asc (contents, props changed) head/share/security/patches/SA-19:23/ head/share/security/patches/SA-19:23/midi.patch (contents, props changed) head/share/security/patches/SA-19:23/midi.patch.asc (contents, props changed) head/share/security/patches/SA-19:24/ head/share/security/patches/SA-19:24/mqueuefs.patch (contents, props changed) head/share/security/patches/SA-19:24/mqueuefs.patch.asc (contents, props changed) Modified: head/share/xml/advisories.xml head/share/xml/notices.xml Added: head/share/security/advisories/FreeBSD-EN-19:16.bhyve.asc ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/advisories/FreeBSD-EN-19:16.bhyve.asc Tue Aug 20 18:45:04 2019 (r53312) @@ -0,0 +1,134 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-EN-19:16.bhyve Errata Notice + The FreeBSD Project + +Topic: Bhyve instruction emulation improvements (opcode 03H and F7H) + +Category: core +Module: bhyve +Announced: 2019-08-20 +Credits: John Baldwin, Jason Tubnor +Affects: All supported versions of FreeBSD. +Corrected: 2019-07-07 17:30:23 UTC (stable/12, 12.0-STABLE) + 2019-08-20 17:45:44 UTC (releng/12.0, 12.0-RELEASE-p10) + 2019-07-07 17:31:13 UTC (stable/11, 11.3-STABLE) + 2019-08-20 17:45:44 UTC (releng/11.3, 11.3-RELEASE-p3) + +Note: This errata notice does not update FreeBSD 11.2. FreeBSD 11.2 +users affected by this update should upgrade to FreeBSD 11.3. + +For general information regarding FreeBSD Errata Notices and Security +Advisories, including descriptions of the fields above, security +branches, and the following sections, please visit +. + +I. Background + +bhyve(8) is a hypervisor that supports running a variety of guest operating +systems in virtual machines, using hardware virtualization in Intel and AMD +CPUs. Some instructions are not handled by hardware virtualization and must +be emulated by the hypervisor. + +II. Problem Description + +Some newer software uses instructions previously not handled by bhyve's +instruction emulation. This errata notice adds emulation for two instruction +opcodes, to enable flash variable storage in OVMF and to support guest +operating systems compiled with Clang 8.0.0 that use the TEST instruction +against local APIC registers (such as OpenBSD 6.6). + +III. Impact + +Guest firmware or operating systems using unsupported instructions caused +bhyve to exit with a "Failed to emulate instruction" error. + +IV. Workaround + +No workaround is available. + +V. Solution + +Upgrade your system to a supported FreeBSD stable or release / security +branch (releng) dated after the correction date. + +1) To update your system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the i386 or amd64 +platforms can be updated via the freebsd-update(8) utility: + +# freebsd-update fetch +# freebsd-update install + +2) To update your system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +[FreeBSD 11.3, FreeBSD 12.0] +# fetch https://security.FreeBSD.org/patches/EN-19:16/bhyve.patch +# fetch https://security.FreeBSD.org/patches/EN-19:16/bhyve.patch.asc +# gpg --verify bhyve.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile the operating system using buildworld and installworld as +described in . + +Start the applicable virtual machines. + +VI. Correction details + +The following list contains the correction revision numbers for each +affected branch. + +Branch/path Revision +- ------------------------------------------------------------------------- +stable/12/ r349808 +releng/12.0/ r351256 +stable/11/ r349809 +releng/11.3/ r351256 +- ------------------------------------------------------------------------- + +To see which files were modified by a particular revision, run the +following command, replacing NNNNNN with the revision number, on a +machine with Subversion installed: + +# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base + +Or visit the following URL, replacing NNNNNN with the revision number: + + + +VII. References + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl1cPfFfFIAAAAAALgAo +aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD +MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n +5cJzqA//XiWRn/psT+I8r7MSiS6K2bJASZlFGUDnVqLsFAnj2XoZlSp265dZw0R7 +t++kBPu0Q9vm3FphkE/J3e4fR9PyCsa5QpEvTeXE9v1RixrkmmLT56ukR3BgivKa +rmCTjkwLikmRb8qrRMly9ERjwySKlUZmOMHX1xte33WTi2eVwZUfNg9xNq1c4YGi +QvIABOa1xTZHr0oyeZfmuEyhSDRD+jzb+mOboX9TFQSfAUwC16VDCAHu5SwXNeQS +l4/FxrYf0yupf2bqwWmfeRlAE25nHGErsaXiQwqdPZB3SUTECpDcl5BCwPwA+pr3 +Jf7lxTPrp/NLi7sghgofOX5AwbiVacYxN45P4JNjBB5OpDut+e196VkzO1IAXVRb +spyc/zKE6BWYRT2KOeNlMzmQXmDIjZERuumV98DQQEAAw52p+RWdEU3IlfZ+plW7 +bF8P/OmJ5DDcdW1XeONIzFaal4VFjauDsmPt5QTyb/SpX/20hvTT3/QCbDJJiRu3 +5Lf7RPMK63r+uFwLz58XrGJwimYdKCn67nC+o1k/j9Izc63+At9h0tU2XR2u7V8c +iuQaGkeBT/OjtVg6/IjCs4SbT24wbmP1LecUtQyFzZkHdNkdw7+67Ty2Y3jGE3GG +sCpU88b0PIh2pJ+4oJ28WwH2M55VnxuId5N0uosrAGSo/C1kYWY= +=CkK1 +-----END PGP SIGNATURE----- Added: head/share/security/advisories/FreeBSD-EN-19:17.ipfw.asc ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/advisories/FreeBSD-EN-19:17.ipfw.asc Tue Aug 20 18:45:04 2019 (r53312) @@ -0,0 +1,130 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-EN-19:17.ipfw Errata Notice + The FreeBSD Project + +Topic: ipfw(8) jail keyword broken prior to jail startup + +Category: core +Module: ipfw +Announced: 2019-08-20 +Affects: FreeBSD 11.3 +Corrected: 2019-08-15 17:40:48 UTC (stable/12, 12.0-STABLE) + 2019-08-15 17:40:48 UTC (stable/11, 11.3-STABLE) + 2019-08-20 17:46:40 UTC (releng/11.3, 11.3-RELEASE-p3) + +Note that this issue was introduced after the FreeBSD 11.2 and 12.0 releases. +FreeBSD 11.3 is the only affected release. + +For general information regarding FreeBSD Errata Notices and Security +Advisories, including descriptions of the fields above, security +branches, and the following sections, please visit +. + +I. Background + +The ipfw(8) utility configures rules for the ipfw(4) firewall. The jail +keyword applies the rule for packets pertaining to the given jail, named by +the argument. + +II. Problem Description + +The jail argument no longer allowed jids to be specified before a jail was +created. Attempts to use the jail keyword in this scenario would result in +"jail not found" errors, when previously these rules would apply to +any jail with the given jid that was subsequently started. + +III. Impact + +The ipfw(4) firewall will reject rules that attempt to use the jail +keyword prior to jail startup, and these rules will not be applied. + +IV. Workaround + +The system administrator can apply jail-based firewall rules after jail +creation. + +Systems that do not use ipfw(4) are not affected. + +V. Solution + +Upgrade your system to a supported FreeBSD stable or release / security +branch (releng) dated after the correction date. + +Perform one of the following: + +1) To update your system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the i386 or amd64 +platforms can be updated via the freebsd-update(8) utility: + +# freebsd-update fetch +# freebsd-update install + +2) To update your system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/EN-19:17/ipfw.patch +# fetch https://security.FreeBSD.org/patches/EN-19:17/ipfw.patch.asc +# gpg --verify ipfw.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile the operating system using buildworld and installworld as +described in . +Restart jails to apply firewall rules, if required. + +VI. Correction details + +The following list contains the correction revision numbers for each +affected branch. + +Branch/path Revision +- ------------------------------------------------------------------------- +stable/12/ r351094 +stable/11/ r351094 +releng/11.3/ r351258 +- ------------------------------------------------------------------------- + +To see which files were modified by a particular revision, run the +following command, replacing NNNNNN with the revision number, on a +machine with Subversion installed: + +# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base + +Or visit the following URL, replacing NNNNNN with the revision number: + + + +VII. References + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl1cPf5fFIAAAAAALgAo +aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD +MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n +5cIDTg//ca9BaMVV04yzSaIqgcuxCs5nM6eQMJehRKWP+Ibt6bUUnUYlS8V1HOBD +eUS0eW9GiO2QkrVmttxrC2IwJSutVzUXMP/zkLEyb91LJ13+YkuLKSaj14pucA+S +VNy1CH8Sry/PnA+bcFQxgpTAl8EGaTAzT0znRgdvooe26JbHw0y8941t88Mr3giN +vCPnfAdaT0MjKSdKgykA+xKKgY1+fwA1vUFOYybNzg+eN10gU2qRQfksFc4VpnNd +7J3j5I2n/1Y1KxsbEagGXK0JOztZa1PhqsAYuj4iAMhM8Nw+vdAtVX8DYyqHEe2m +hjJyGPu1Lrihrx2PUH5GVv0KXHbLVRnZ/N7Xs3hPsUZWBuSrcU2r3cdqe1nB055D +PQMr6m+Ydr0DXnySShd5Kow26IBDVJQ+YrGkK88CdMT2YGnarqcg/RaT/eIoJ654 +lKvl5XeOL/P9apU567HzYoAUVlvxMAD2pEd2+NGr9gi3bXfAg2Usjeekwo7BRRMo +Ddmec7Ql/wBU0RED67l+TYIM2IDNj5ofua6WrSrs8QCIeNXnYi8kBLTBwKBiz5Fw +scisoACv92zexrIpac1RoAT/+OdWUgwtCx7axyLybbEsAC2FDfSDVqlJfq0m+DFY +/R3Bezk1Ek+U4KUpQr6I1DSBU+1Uo8DljfwkwH8DVn+aWy3194Q= +=8VPw +-----END PGP SIGNATURE----- Added: head/share/security/advisories/FreeBSD-SA-19:22.mbuf.asc ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/advisories/FreeBSD-SA-19:22.mbuf.asc Tue Aug 20 18:45:04 2019 (r53312) @@ -0,0 +1,138 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-SA-19:22.mbuf Security Advisory + The FreeBSD Project + +Topic: IPv6 remote Denial-of-Service + +Category: kernel +Module: net +Announced: 2019-08-20 +Credits: Clement Lecigne +Affects: All supported versions of FreeBSD. +Corrected: 2019-08-10 00:01:25 UTC (stable/12, 12.0-STABLE) + 2019-08-20 17:49:33 UTC (releng/12.0, 12.0-RELEASE-p10) + 2019-08-10 00:02:45 UTC (stable/11, 11.3-STABLE) + 2019-08-20 17:49:33 UTC (releng/11.3, 11.3-RELEASE-p3) + 2019-08-20 17:49:33 UTC (releng/11.2, 11.2-RELEASE-p14) +CVE Name: CVE-2019-5611 + +For general information regarding FreeBSD Security Advisories, including +descriptions of the fields above, security branches, and the following +sections, please visit . + +I. Background + +mbufs are a unit of memory management mostly used in the kernel for network +packets and socket buffers. m_pulldown(9) is a function to arrange the data +in a chain of mbufs. + +II. Problem Description + +Due do a missing check in the code of m_pulldown(9) data returned may not be +contiguous as requested by the caller. + +III. Impact + +Extra checks in the IPv6 code catch the error condition and trigger a kernel +panic leading to a remote DoS (denial-of-service) attack with certain +Ethernet interfaces. At this point it is unknown if any other than the IPv6 +code paths can trigger a similar condition. + +IV. Workaround + +For the currently known attack vector systems with IPv6 not enabled are not +vulnerable. + +On systems with IPv6 active, IPv6 fragmentation may be disabled, or +a firewall can be used to filter out packets with certain or excessive +amounts of extension headers in a first fragment. These rules may be +dependent on the operational needs of each site. + +V. Solution + +Upgrade your vulnerable system to a supported FreeBSD stable or +release / security branch (releng) dated after the correction date, +and reboot. + +1) To update your vulnerable system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the i386 or amd64 +platforms can be updated via the freebsd-update(8) utility: + +# freebsd-update fetch +# freebsd-update install +# shutdown -r +10min "Rebooting for security update" + +2) To update your vulnerable system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/SA-19:22/mbuf.patch +# fetch https://security.FreeBSD.org/patches/SA-19:22/mbuf.patch.asc +# gpg --verify mbuf.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile your kernel as described in + and reboot the +system. + +VI. Correction details + +The following list contains the correction revision numbers for each +affected branch. + +Branch/path Revision +- ------------------------------------------------------------------------- +stable/12/ r350828 +releng/12.0/ r351259 +stable/11/ r350829 +releng/11.3/ r351259 +releng/11.2/ r351259 +- ------------------------------------------------------------------------- + +To see which files were modified by a particular revision, run the +following command, replacing NNNNNN with the revision number, on a +machine with Subversion installed: + +# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base + +Or visit the following URL, replacing NNNNNN with the revision number: + + + +VII. References + + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl1cPgFfFIAAAAAALgAo +aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD +MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n +5cK+4w/7BCGyLpeSCIaHMpKdZvSqKc6RptLyxPq1q6XO/5fUxQiBXuwxfZIUO45o +VyQCsuVf0QDeT/HaMJAdTr450RlSs1ozyzEmd2iLfwqmpc8JRemihrzHkNMfny1U +Y4ffN6zyrOLyFeyQcdbgHUKHwuAvGZFhR/PtPJfWDmULi0vW5PHBGjxOQmxKbbUr +6zcR+gKrm5E3vLW4vD2gvsB1RGyOzUBOaEeQU36LE1/W6hhgwtXAkZacEP+W4BiB +jPbG7u23C3a2KcRImCWM2vJ5dZFoa0Mz5+vHzaSMwPT49KRRRRkcd7+azqUfbGg0 +k9Py6KuwGhclNmehpUth0NlvR89JV58Fbkh7TaCWHV51hAWoH/1EQdJNY9yb0eAZ +AgsvAiotWU1VNDcF2xWaf5m3VE87jl0/Bz9BgpVFI0kHuof4OwiG9PkdFI1q0Yl2 +TdkksZj1iRETN8/Qt5HGzY1pGQFRc7b+nE9GIfIUcEH1B7d7Gb58DVElZ95Og+EF +bGwR6/e7r39mBsqs0qloYgk/2c6B4vuFyt8b9Yhuw4ns0SpO4cP9XYXawUff7+p3 +oLo7dqPKn8fMRLhT0/QZfPRyluUshVvJW1Yg9HWdYMYm7wFAilemnMWMxJKIUOmt +pkQx3e6Tvk3VNkls4yv7GbApO5iMNXaBvC2JYMP0GUiQ1FOkB9M= +=ip7/ +-----END PGP SIGNATURE----- Added: head/share/security/advisories/FreeBSD-SA-19:23.midi.asc ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/advisories/FreeBSD-SA-19:23.midi.asc Tue Aug 20 18:45:04 2019 (r53312) @@ -0,0 +1,138 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-SA-19:23.midi Security Advisory + The FreeBSD Project + +Topic: kernel memory disclosure from /dev/midistat + +Category: core +Module: sound +Announced: 2019-08-20 +Credits: Peter Holm, Mark Johnston +Affects: All supported versions of FreeBSD. +Corrected: 2019-08-20 17:53:16 UTC (stable/12, 12.0-STABLE) + 2019-08-20 17:50:33 UTC (releng/12.0, 12.0-RELEASE-p10) + 2019-08-20 17:54:18 UTC (stable/11, 11.3-STABLE) + 2019-08-20 17:50:33 UTC (releng/11.3, 11.3-RELEASE-p3) + 2019-08-20 17:50:33 UTC (releng/11.2, 11.2-RELEASE-p14) +CVE Name: CVE-2019-5612 + +For general information regarding FreeBSD Security Advisories, +including descriptions of the fields above, security branches, and the +following sections, please visit . + +I. Background + +/dev/midistat is a device file which can be read to obtain a +human-readable list of the available MIDI-capable devices in the system. + +II. Problem Description + +The kernel driver for /dev/midistat implements a handler for read(2). +This handler is not thread-safe, and a multi-threaded program can +exploit races in the handler to cause it to copy out kernel memory +outside the boundaries of midistat's data buffer. + +III. Impact + +The races allow a program to read kernel memory within a 4GB window +centered at midistat's data buffer. The buffer is allocated each +time the device is opened, so an attacker is not limited to a static +4GB region of memory. + +On 32-bit platforms, an attempt to trigger the race may cause a page +fault in kernel mode, leading to a panic. + +IV. Workaround + +No workaround is available. Custom kernels without "device sound" +are not vulnerable. + +V. Solution + +Upgrade your vulnerable system to a supported FreeBSD stable or +release / security branch (releng) dated after the correction date, +and reboot. + +1) To update your vulnerable system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the i386 or amd64 +platforms can be updated via the freebsd-update(8) utility: + +# freebsd-update fetch +# freebsd-update install +# shutdown -r +10min "Rebooting for security update" + +2) To update your vulnerable system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/SA-19:23/midi.patch +# fetch https://security.FreeBSD.org/patches/SA-19:23/midi.patch.asc +# gpg --verify midi.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile your kernel as described in + and reboot the +system. + +VI. Correction details + +The following list contains the correction revision numbers for each +affected branch. + +Branch/path Revision +- ------------------------------------------------------------------------- +stable/12/ r351264 +releng/12.0/ r351260 +stable/11/ r351265 +releng/11.3/ r351260 +releng/11.2/ r351260 +- ------------------------------------------------------------------------- + +To see which files were modified by a particular revision, run the +following command, replacing NNNNNN with the revision number, on a +machine with Subversion installed: + +# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base + +Or visit the following URL, replacing NNNNNN with the revision number: + + + +VII. References + + + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl1cPgVfFIAAAAAALgAo +aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD +MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n +5cItmQ/9HL5BIP/QUvfcBbhZmZAXa7O7V9Em4auumaUWEPnUaAR0vNKZqMvFXNeN +v51/HOwCZte2fCgs8rxSH9ncQR+cUk/3nXO7PZ7pNPNfvuJoPlCV1rIuRrdwm14+ ++pZIJpY65gmmXyh5Qa5cw41MEWuDcKluUg38zEROwBpX4h0J/ZuMSARn/s1jj/kJ +hy2yzgPTz8gAzkNd8OtQm1CHdFnKWabuAHBlltj9qIA3OvJL+TpIFmzU5jA7wO1n +w9GCcz73+IA1RZXu8vPsW9AEc/1LlUrNcyLmJ+bZjW9b7mY9dq+ackvULTzFV21u +5xW2FEX3EBr3kFSbWyIS9zuTX4InftoAr97CBxNMYa25/0En4Ri2rB3oH49BgqTb +sr6p5hO3ZB6gOfJIm3WeYIc9dXsqQcWC/Y8hp7zO/Ef29jBHaa76ZX3uGgKGgyoo +UcoEjIx4ZpiqQxUEigKdlpEQdUtCIOSZ1NjSYDRFuCURDI07o1Oi8/HSdb9tNRe4 +IxfmT7G+oBGbhjZ/bziC/tZX/whXzBdo6eNIBC8XW8hrTDIXVCyqls3igiSqxoFA +WMpQN2gEZ6Yug0zpRCn4fj+dvBobpAle7F/gwZdFeWU/wtDiLQHnBOxPaobR56Qy +fIoVVGufmnjbSReSGh1WtFhDt+uJ8zal/EqGWi3IBIFpxjhAuP0= +=I8mB +-----END PGP SIGNATURE----- Added: head/share/security/advisories/FreeBSD-SA-19:24.mqueuefs.asc ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/advisories/FreeBSD-SA-19:24.mqueuefs.asc Tue Aug 20 18:45:04 2019 (r53312) @@ -0,0 +1,144 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-SA-19:24.mqueuefs Security Advisory + The FreeBSD Project + +Topic: Reference count overflow in mqueue filesystem 32-bit compat + +Category: core +Module: kernel +Announced: 2019-08-20 +Credits: Karsten König, Secfault Security +Affects: All supported versions of FreeBSD. +Corrected: 2019-08-20 17:45:22 UTC (stable/12, 12.0-STABLE) + 2019-08-20 17:51:32 UTC (releng/12.0, 12.0-RELEASE-p10) + 2019-08-20 17:46:22 UTC (stable/11, 11.3-STABLE) + 2019-08-20 17:51:32 UTC (releng/11.3, 11.3-RELEASE-p3) + 2019-08-20 17:51:32 UTC (releng/11.2, 11.2-RELEASE-p14) +CVE Name: CVE-2019-5603 + +For general information regarding FreeBSD Security Advisories, +including descriptions of the fields above, security branches, and the +following sections, please visit . + +Note: This issue is related to the previously disclosed SA-19:15.mqueuefs. +It is another instance of the same bug and as such shares the same CVE. + +I. Background + +mqueuefs(5) implements POSIX message queue file system which can be used +by processes as a communication mechanism. + +'struct file' represents open files, directories, sockets and other +entities. + +II. Problem Description + +System calls operating on file descriptors obtain a reference to +relevant struct file which due to a programming error was not always put +back, which in turn could be used to overflow the counter of affected +struct file. + +III. Impact + +A local user can use this flaw to obtain access to files, directories, +sockets, etc., opened by processes owned by other users. If obtained +struct file represents a directory from outside of user's jail, it can +be used to access files outside of the jail. If the user in question is +a jailed root they can obtain root privileges on the host system. + +IV. Workaround + +No workaround is available. Note that the mqueuefs file system is not +enabled by default. + +V. Solution + +Upgrade your vulnerable system to a supported FreeBSD stable or +release / security branch (releng) dated after the correction date, +and reboot. + +Perform one of the following: + +1) To update your vulnerable system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the i386 or amd64 +platforms can be updated via the freebsd-update(8) utility: + +# freebsd-update fetch +# freebsd-update install +# shutdown -r +10min "Security update" + +2) To update your vulnerable system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/SA-19:24/mqueuefs.patch +# fetch https://security.FreeBSD.org/patches/SA-19:24/mqueuefs.patch.asc +# gpg --verify mqueuefs.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile your kernel as described in + and reboot the +system. + +VI. Correction details + +The following list contains the correction revision numbers for each +affected branch. + +Branch/path Revision +- ------------------------------------------------------------------------- +stable/12/ r351255 +releng/12.0/ r351261 +stable/11/ r351257 +releng/11.3/ r351261 +releng/11.2/ r351261 +- ------------------------------------------------------------------------- + +To see which files were modified by a particular revision, run the +following command, replacing NNNNNN with the revision number, on a +machine with Subversion installed: + +# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base + +Or visit the following URL, replacing NNNNNN with the revision number: + + + +VII. References + + + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl1cPglfFIAAAAAALgAo +aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD +MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n +5cIKGA/+Oh+ORvFs273SJwaYaf8LCJ21IJnzVxDp9vS6MSO79LmI6HeiqAy9apQs +Ec4zOXvE5MzYfA+E9jyRa6c4h7OY7uSSym15wCjLLi+DWPJ1lcCPAv01JuAgSw9E +GkLOprdk2aETTe1jc3DjXv0q56JZM79vegL2Nn/AJd7GZqSI4Qxf0M+87eWFMxd6 +dFlvZtnh4QGuSC8w+ls5LpcGHfr8T6w4WwNv6hfvxu//Bg/6BRYKEIAnAu/P+udd +LrZO5lY9IwdaLQckk44nCr02lHVG/G3JgyW2iWAn5tm0CPkQmbawbc6V2WN+lwYf +ynn0ORfKWZpeLN6hd1QedlBhyEblUdjveVy9vaJI2KieHdRMlb56/HsPQqwZLdgV +QrpambGJ4J+48gYcgOXsOn52kIG7iKLfyEsiH4mrQtlZEjfluWt0cGcNuMLNqgPc +WZC1Kqpx3OI00u2M+85xnM8V4VL7iQnX7WWoe8qICZDksAsm4LDTwOP4HdfXkCgs +iSibovwF9ZcKwZjB8AZ+smjRyHGb2KEs+WlGI+ASE5UF8jYshCEZWKfJFd59BJZx +uw/lngCium0OgQ0Bzt0NnqR663kzSE1f7ZGLJtoc5+xaWbnTbifykYsM88hO/+/v +LH/fYRdgXkDTtShiMgppx/YrfTF33+hea18CdNdtdPJmH99lPmE= +=1dwe +-----END PGP SIGNATURE----- Added: head/share/security/patches/EN-19:16/bhyve.patch ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/patches/EN-19:16/bhyve.patch Tue Aug 20 18:45:04 2019 (r53312) @@ -0,0 +1,239 @@ +--- sys/amd64/vmm/vmm_instruction_emul.c.orig ++++ sys/amd64/vmm/vmm_instruction_emul.c +@@ -77,6 +77,8 @@ + VIE_OP_TYPE_STOS, + VIE_OP_TYPE_BITTEST, + VIE_OP_TYPE_TWOB_GRP15, ++ VIE_OP_TYPE_ADD, ++ VIE_OP_TYPE_TEST, + VIE_OP_TYPE_LAST + }; + +@@ -112,6 +114,10 @@ + }; + + static const struct vie_op one_byte_opcodes[256] = { ++ [0x03] = { ++ .op_byte = 0x03, ++ .op_type = VIE_OP_TYPE_ADD, ++ }, + [0x0F] = { + .op_byte = 0x0F, + .op_type = VIE_OP_TYPE_TWO_BYTE +@@ -216,6 +222,12 @@ + .op_byte = 0x8F, + .op_type = VIE_OP_TYPE_POP, + }, ++ [0xF7] = { ++ /* XXX Group 3 extended opcode - not just TEST */ ++ .op_byte = 0xF7, ++ .op_type = VIE_OP_TYPE_TEST, ++ .op_flags = VIE_OP_F_IMM, ++ }, + [0xFF] = { + /* XXX Group 5 extended opcode - not just PUSH */ + .op_byte = 0xFF, +@@ -410,6 +422,76 @@ + return (getcc64(x, y)); + } + ++/* ++ * Macro creation of functions getaddflags{8,16,32,64} ++ */ ++#define GETADDFLAGS(sz) \ ++static u_long \ ++getaddflags##sz(uint##sz##_t x, uint##sz##_t y) \ ++{ \ ++ u_long rflags; \ ++ \ ++ __asm __volatile("add %2,%1; pushfq; popq %0" : \ ++ "=r" (rflags), "+r" (x) : "m" (y)); \ ++ return (rflags); \ ++} struct __hack ++ ++GETADDFLAGS(8); ++GETADDFLAGS(16); ++GETADDFLAGS(32); ++GETADDFLAGS(64); ++ ++static u_long ++getaddflags(int opsize, uint64_t x, uint64_t y) ++{ ++ KASSERT(opsize == 1 || opsize == 2 || opsize == 4 || opsize == 8, ++ ("getaddflags: invalid operand size %d", opsize)); ++ ++ if (opsize == 1) ++ return (getaddflags8(x, y)); ++ else if (opsize == 2) ++ return (getaddflags16(x, y)); ++ else if (opsize == 4) ++ return (getaddflags32(x, y)); ++ else ++ return (getaddflags64(x, y)); ++} ++ ++/* ++ * Return the status flags that would result from doing (x & y). ++ */ ++#define GETANDFLAGS(sz) \ ++static u_long \ ++getandflags##sz(uint##sz##_t x, uint##sz##_t y) \ ++{ \ ++ u_long rflags; \ ++ \ ++ __asm __volatile("and %2,%1; pushfq; popq %0" : \ ++ "=r" (rflags), "+r" (x) : "m" (y)); \ ++ return (rflags); \ ++} struct __hack ++ ++GETANDFLAGS(8); ++GETANDFLAGS(16); ++GETANDFLAGS(32); ++GETANDFLAGS(64); ++ ++static u_long ++getandflags(int opsize, uint64_t x, uint64_t y) ++{ ++ KASSERT(opsize == 1 || opsize == 2 || opsize == 4 || opsize == 8, ++ ("getandflags: invalid operand size %d", opsize)); ++ ++ if (opsize == 1) ++ return (getandflags8(x, y)); ++ else if (opsize == 2) ++ return (getandflags16(x, y)); ++ else if (opsize == 4) ++ return (getandflags32(x, y)); ++ else ++ return (getandflags64(x, y)); ++} ++ + static int + emulate_mov(void *vm, int vcpuid, uint64_t gpa, struct vie *vie, + mem_region_read_t memread, mem_region_write_t memwrite, void *arg) +@@ -1179,6 +1261,111 @@ + } + + static int ++emulate_test(void *vm, int vcpuid, uint64_t gpa, struct vie *vie, ++ mem_region_read_t memread, mem_region_write_t memwrite, void *arg) ++{ ++ int error, size; ++ uint64_t op1, rflags, rflags2; ++ ++ size = vie->opsize; ++ error = EINVAL; ++ ++ switch (vie->op.op_byte) { ++ case 0xF7: ++ /* ++ * F7 /0 test r/m16, imm16 ++ * F7 /0 test r/m32, imm32 ++ * REX.W + F7 /0 test r/m64, imm32 sign-extended to 64 ++ * ++ * Test mem (ModRM:r/m) with immediate and set status ++ * flags according to the results. The comparison is ++ * performed by anding the immediate from the first ++ * operand and then setting the status flags. ++ */ ++ if ((vie->reg & 7) != 0) ++ return (EINVAL); ++ ++ error = memread(vm, vcpuid, gpa, &op1, size, arg); ++ if (error) ++ return (error); ++ ++ rflags2 = getandflags(size, op1, vie->immediate); ++ break; ++ default: ++ return (EINVAL); ++ } ++ error = vie_read_register(vm, vcpuid, VM_REG_GUEST_RFLAGS, &rflags); ++ if (error) ++ return (error); ++ ++ /* ++ * OF and CF are cleared; the SF, ZF and PF flags are set according ++ * to the result; AF is undefined. ++ */ ++ rflags &= ~RFLAGS_STATUS_BITS; ++ rflags |= rflags2 & (PSL_PF | PSL_Z | PSL_N); ++ ++ error = vie_update_register(vm, vcpuid, VM_REG_GUEST_RFLAGS, rflags, 8); ++ return (error); ++} ++ ++static int ++emulate_add(void *vm, int vcpuid, uint64_t gpa, struct vie *vie, ++ mem_region_read_t memread, mem_region_write_t memwrite, void *arg) ++{ ++ int error, size; ++ uint64_t nval, rflags, rflags2, val1, val2; ++ enum vm_reg_name reg; ++ ++ size = vie->opsize; ++ error = EINVAL; ++ ++ switch (vie->op.op_byte) { ++ case 0x03: ++ /* ++ * ADD r/m to r and store the result in r ++ * ++ * 03/r ADD r16, r/m16 ++ * 03/r ADD r32, r/m32 ++ * REX.W + 03/r ADD r64, r/m64 ++ */ ++ ++ /* get the first operand */ ++ reg = gpr_map[vie->reg]; ++ error = vie_read_register(vm, vcpuid, reg, &val1); ++ if (error) ++ break; ++ ++ /* get the second operand */ ++ error = memread(vm, vcpuid, gpa, &val2, size, arg); ++ if (error) ++ break; ++ ++ /* perform the operation and write the result */ ++ nval = val1 + val2; ++ error = vie_update_register(vm, vcpuid, reg, nval, size); ++ break; ++ default: ++ break; ++ } ++ ++ if (!error) { ++ rflags2 = getaddflags(size, val1, val2); ++ error = vie_read_register(vm, vcpuid, VM_REG_GUEST_RFLAGS, ++ &rflags); ++ if (error) ++ return (error); ++ ++ rflags &= ~RFLAGS_STATUS_BITS; ++ rflags |= rflags2 & RFLAGS_STATUS_BITS; ++ error = vie_update_register(vm, vcpuid, VM_REG_GUEST_RFLAGS, ++ rflags, 8); ++ } ++ ++ return (error); ++} ++ ++static int + emulate_sub(void *vm, int vcpuid, uint64_t gpa, struct vie *vie, + mem_region_read_t memread, mem_region_write_t memwrite, void *arg) + { +@@ -1543,6 +1730,14 @@ + error = emulate_twob_group15(vm, vcpuid, gpa, vie, + memread, memwrite, memarg); + break; ++ case VIE_OP_TYPE_ADD: ++ error = emulate_add(vm, vcpuid, gpa, vie, memread, ++ memwrite, memarg); ++ break; ++ case VIE_OP_TYPE_TEST: ++ error = emulate_test(vm, vcpuid, gpa, vie, ++ memread, memwrite, memarg); ++ break; + default: + error = EINVAL; + break; Added: head/share/security/patches/EN-19:16/bhyve.patch.asc ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/patches/EN-19:16/bhyve.patch.asc Tue Aug 20 18:45:04 2019 (r53312) @@ -0,0 +1,18 @@ +-----BEGIN PGP SIGNATURE----- + +iQKTBAABCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl1cPhRfFIAAAAAALgAo +aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD +MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n +5cJHuA//cW9cKXRVjNzTpfYVFy5yLbREVsE2nsGzTETuWXhx/aJNoEz6hPo0f169 +K2OQfz4rxhaFzA0BbwTRpFeYXRbV6e+iwgcWfNlYKiNpJi5RCMDsKQ4XsaH6gPKi +swqliOl4uHLcuJeGhzkQ1fYyXjGxMJvOqpTs9brOj1btimCF0MJ/j9EpuWVX+lKH +HVt8CyqX6HtixN8WF7ghs6D3hQUamhLNLJanoDicjuxE7uJr3P/ZVrc1ETI1uKO/ +LVFM94oXmRDzkMyEkRNFyoYyc0fCSS2FJrDY6EnfqcMs9IrtS2iC7Cjj8zWzEKtR +FEVyCiruDNbQftF7/cMquksqNIhdlifVKGRFT13WvFkm2iVDNypTtO6eXDCHaxZe +Z8KKEoPBoJDux9/VSnt038zLCNVOxrFGaDrupRL2xZTrgmCF56WN8lALNVzmrZlN +0u0RwGM21xgdzt/58zmFfdlMI9hGfbsDTE1Wwj38eZd+qRzR3o+VxMgnFu0vxAcD +R12fi8xOe9QoS13O5OCb3ouxK9mUrd0a56kSBO/rRHt4DD+u+FCN33u/0uBDgI06 +Av7p5Hjt0/C89fuFZzMOPD98a0PcSUhdmXOlMAQUotMvhXRbl4nKiGsOVDpmCYz6 +pow+Sf971OXGXEWyaf3UBIfhlANMrANAFTNljuhGOoLtQRrpw0w= +=Tmxy +-----END PGP SIGNATURE----- Added: head/share/security/patches/EN-19:17/ipfw.patch ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/patches/EN-19:17/ipfw.patch Tue Aug 20 18:45:04 2019 (r53312) @@ -0,0 +1,33 @@ +--- sbin/ipfw/ipfw2.c.orig ++++ sbin/ipfw/ipfw2.c +@@ -4662,12 +4662,27 @@ + case TOK_JAIL: + NEED1("jail requires argument"); + { ++ char *end; + int jid; + + cmd->opcode = O_JAIL; +- jid = jail_getid(*av); +- if (jid < 0) +- errx(EX_DATAERR, "%s", jail_errmsg); ++ /* ++ * If av is a number, then we'll just pass it as-is. If ++ * it's a name, try to resolve that to a jid. ++ * ++ * We save the jail_getid(3) call for a fallback because ++ * it entails an unconditional trip to the kernel to ++ * either validate a jid or resolve a name to a jid. ++ * This specific token doesn't currently require a ++ * jid to be an active jail, so we save a transition ++ * by simply using a number that we're given. ++ */ ++ jid = strtoul(*av, &end, 10); ++ if (*end != '\0') { ++ jid = jail_getid(*av); ++ if (jid < 0) ++ errx(EX_DATAERR, "%s", jail_errmsg); ++ } + cmd32->d[0] = (uint32_t)jid; + cmd->len |= F_INSN_SIZE(ipfw_insn_u32); + av++; Added: head/share/security/patches/EN-19:17/ipfw.patch.asc ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/patches/EN-19:17/ipfw.patch.asc Tue Aug 20 18:45:04 2019 (r53312) *** DIFF OUTPUT TRUNCATED AT 1000 LINES *** From owner-svn-doc-all@freebsd.org Tue Aug 20 20:18:25 2019 Return-Path: Delivered-To: svn-doc-all@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 31451DD34D; Tue, 20 Aug 2019 20:18:25 +0000 (UTC) (envelope-from gjb@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46Chv45mgzz3QQ2; Tue, 20 Aug 2019 20:18:24 +0000 (UTC) (envelope-from gjb@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 7193A892C; Tue, 20 Aug 2019 20:18:24 +0000 (UTC) (envelope-from gjb@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x7KKIOb1056112; Tue, 20 Aug 2019 20:18:24 GMT (envelope-from gjb@FreeBSD.org) Received: (from gjb@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x7KKINNI056109; Tue, 20 Aug 2019 20:18:23 GMT (envelope-from gjb@FreeBSD.org) Message-Id: <201908202018.x7KKINNI056109@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: gjb set sender to gjb@FreeBSD.org using -f From: Glen Barber Date: Tue, 20 Aug 2019 20:18:23 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r53313 - in head/en_US.ISO8859-1/htdocs/releases: 12.0R/share/xml 12.1R/relnotes X-SVN-Group: doc-head X-SVN-Commit-Author: gjb X-SVN-Commit-Paths: in head/en_US.ISO8859-1/htdocs/releases: 12.0R/share/xml 12.1R/relnotes X-SVN-Commit-Revision: 53313 X-SVN-Commit-Repository: doc MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 20 Aug 2019 20:18:25 -0000 Author: gjb Date: Tue Aug 20 20:18:23 2019 New Revision: 53313 URL: https://svnweb.freebsd.org/changeset/doc/53313 Log: Document EN-19:16-17, SA-19:22-24. Sponsored by: Rubicon Communications, LLC (Netgate) Modified: head/en_US.ISO8859-1/htdocs/releases/12.0R/share/xml/errata.xml head/en_US.ISO8859-1/htdocs/releases/12.0R/share/xml/security.xml head/en_US.ISO8859-1/htdocs/releases/12.1R/relnotes/relnotes.xml Modified: head/en_US.ISO8859-1/htdocs/releases/12.0R/share/xml/errata.xml ============================================================================== --- head/en_US.ISO8859-1/htdocs/releases/12.0R/share/xml/errata.xml Tue Aug 20 18:45:04 2019 (r53312) +++ head/en_US.ISO8859-1/htdocs/releases/12.0R/share/xml/errata.xml Tue Aug 20 20:18:23 2019 (r53313) @@ -126,6 +126,20 @@ 6 August 2019 Incorrect exception handling + + + FreeBSD-EN-19:16.bhyve + 20 August 2019 + Instruction emulation improvements + + + + FreeBSD-EN-19:17.ipfw + 20 August 2019 + "jail" keyword fix + Modified: head/en_US.ISO8859-1/htdocs/releases/12.0R/share/xml/security.xml ============================================================================== --- head/en_US.ISO8859-1/htdocs/releases/12.0R/share/xml/security.xml Tue Aug 20 18:45:04 2019 (r53312) +++ head/en_US.ISO8859-1/htdocs/releases/12.0R/share/xml/security.xml Tue Aug 20 20:18:23 2019 (r53313) @@ -171,6 +171,27 @@ Insufficient validation of guest-supplied data + + + FreeBSD-SA-19:22.mbuf + 20 August 2019 + IPv6 remove denial-of-service + + + + FreeBSD-SA-19:23.midi + 20 August 2019 + Kernel memory disclosure + + + + FreeBSD-SA-19:24.mqueuefs + 20 August 2019 + Reference count overflow + Modified: head/en_US.ISO8859-1/htdocs/releases/12.1R/relnotes/relnotes.xml ============================================================================== --- head/en_US.ISO8859-1/htdocs/releases/12.1R/relnotes/relnotes.xml Tue Aug 20 18:45:04 2019 (r53312) +++ head/en_US.ISO8859-1/htdocs/releases/12.1R/relnotes/relnotes.xml Tue Aug 20 20:18:23 2019 (r53313) @@ -309,6 +309,27 @@ Insufficient validation of guest-supplied data + + + FreeBSD-SA-19:22.mbuf + 20 August 2019 + IPv6 remove denial-of-service + + + + FreeBSD-SA-19:23.midi + 20 August 2019 + Kernel memory disclosure + + + + FreeBSD-SA-19:24.mqueuefs + 20 August 2019 + Reference count overflow + @@ -438,6 +459,20 @@ xlink:href="&security.url;/FreeBSD-EN-19:15.libunwind.asc">FreeBSD-EN-19:15.libunwind 6 August 2019 Incorrect exception handling + + + + FreeBSD-EN-19:16.bhyve + 20 August 2019 + Instruction emulation improvements + + + + FreeBSD-EN-19:17.ipfw + 20 August 2019 + "jail" keyword fix From owner-svn-doc-all@freebsd.org Tue Aug 20 20:19:45 2019 Return-Path: Delivered-To: svn-doc-all@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 2494ADDF7D; Tue, 20 Aug 2019 20:19:45 +0000 (UTC) (envelope-from gjb@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46Chwc6vGjz3RD4; Tue, 20 Aug 2019 20:19:44 +0000 (UTC) (envelope-from gjb@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id C33AD8933; Tue, 20 Aug 2019 20:19:44 +0000 (UTC) (envelope-from gjb@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x7KKJiKq056274; Tue, 20 Aug 2019 20:19:44 GMT (envelope-from gjb@FreeBSD.org) Received: (from gjb@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x7KKJi48056273; Tue, 20 Aug 2019 20:19:44 GMT (envelope-from gjb@FreeBSD.org) Message-Id: <201908202019.x7KKJi48056273@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: gjb set sender to gjb@FreeBSD.org using -f From: Glen Barber Date: Tue, 20 Aug 2019 20:19:44 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r53314 - head/en_US.ISO8859-1/htdocs/releases/11.3R X-SVN-Group: doc-head X-SVN-Commit-Author: gjb X-SVN-Commit-Paths: head/en_US.ISO8859-1/htdocs/releases/11.3R X-SVN-Commit-Revision: 53314 X-SVN-Commit-Repository: doc MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 20 Aug 2019 20:19:45 -0000 Author: gjb Date: Tue Aug 20 20:19:44 2019 New Revision: 53314 URL: https://svnweb.freebsd.org/changeset/doc/53314 Log: Regen after r351277. Sponsored by: Rubicon Communications, LLC (Netgate) Modified: head/en_US.ISO8859-1/htdocs/releases/11.3R/errata.html Modified: head/en_US.ISO8859-1/htdocs/releases/11.3R/errata.html ============================================================================== --- head/en_US.ISO8859-1/htdocs/releases/11.3R/errata.html Tue Aug 20 20:18:23 2019 (r53313) +++ head/en_US.ISO8859-1/htdocs/releases/11.3R/errata.html Tue Aug 20 20:19:44 2019 (r53314) @@ -37,8 +37,8 @@ contain up-to-date copies of this document (as of the time of the snapshot).

For a list of all FreeBSD CERT security advisories, see https://www.FreeBSD.org/security/.

2. Security Advisories

AdvisoryDateTopic
FreeBSD-SA-19:12.telnet24 July 2019

Multiple vulnerabilities

FreeBSD-SA-19:13.pts24 July 2019

Write-after-free vulnerability

FreeBSD-SA-19:14.freebsd3224 July 2019

Kernel memory disclosure

FreeBSD-SA-19:15.mqueuefs24 July 2019

Reference count overflow

FreeBSD-SA-19:16.bhyve24 July 2019

xhci(4) out-of-bounds read

FreeBSD-SA-19:17.fd24 July 2019

Reference count leak

FreeBSD-SA-19:18.bzip26 August 2019

Multiple vulnerabilities

FreeBSD-SA-19:19.mldv26 August 2019

Out-of-bounds memor y access

FreeBSD-SA-19:20.bsnmp6 August 2019

Insufficient message length validation

FreeBSD-SA-19:21.bhyve6 August 2019

Insufficient validation of guest-supplied - data

3. Errata Notices

ErrataDateTopic
FreeBSD-EN-19:13.mds24 July 2019

System crash from Intel CPU vulnerability - mitigation

FreeBSD-EN-19:15.libunwind6 August 2019

Incorrect exception handling

4. Open Issues

3. Errata Notices

ErrataDateTopic
FreeBSD-EN-19:13.mds24 July 2019

System crash from Intel CPU vulnerability + mitigation

FreeBSD-EN-19:15.libunwind6 August 2019

Incorrect exception handling

FreeBSD-EN-19:16.bhyve20 August 2019

Instruction emulation improvements

FreeBSD-EN-19:17.ipfw20 August 2019

"jail" keyword fix

4. Open Issues

  • [2019-07-04] An issue which can cause a crash when connecting to a bhyve(4) instance with a VNC client under certain circumstances had been reported. An errata notice is planned From owner-svn-doc-all@freebsd.org Wed Aug 21 05:05:23 2019 Return-Path: Delivered-To: svn-doc-all@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id D2C5DBA8AA; Wed, 21 Aug 2019 05:05:23 +0000 (UTC) (envelope-from linimon@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46Cwb75BkMz4VNp; Wed, 21 Aug 2019 05:05:23 +0000 (UTC) (envelope-from linimon@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 94B61EA22; Wed, 21 Aug 2019 05:05:23 +0000 (UTC) (envelope-from linimon@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x7L55NXf091120; Wed, 21 Aug 2019 05:05:23 GMT (envelope-from linimon@FreeBSD.org) Received: (from linimon@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x7L55NYU091119; Wed, 21 Aug 2019 05:05:23 GMT (envelope-from linimon@FreeBSD.org) Message-Id: <201908210505.x7L55NYU091119@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: linimon set sender to linimon@FreeBSD.org using -f From: Mark Linimon Date: Wed, 21 Aug 2019 05:05:23 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r53315 - head/en_US.ISO8859-1/books/porters-handbook/versions X-SVN-Group: doc-head X-SVN-Commit-Author: linimon X-SVN-Commit-Paths: head/en_US.ISO8859-1/books/porters-handbook/versions X-SVN-Commit-Revision: 53315 X-SVN-Commit-Repository: doc MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 21 Aug 2019 05:05:23 -0000 Author: linimon Date: Wed Aug 21 05:05:23 2019 New Revision: 53315 URL: https://svnweb.freebsd.org/changeset/doc/53315 Log: Document OSVERSIONs 1300039 and 1300040. Modified: head/en_US.ISO8859-1/books/porters-handbook/versions/chapter.xml Modified: head/en_US.ISO8859-1/books/porters-handbook/versions/chapter.xml ============================================================================== --- head/en_US.ISO8859-1/books/porters-handbook/versions/chapter.xml Tue Aug 20 20:19:44 2019 (r53314) +++ head/en_US.ISO8859-1/books/porters-handbook/versions/chapter.xml Wed Aug 21 05:05:23 2019 (r53315) @@ -400,6 +400,21 @@ is spelled &, < is < and > is >. July 30, 2019 13.0-CURRENT after removal of gzip'ed a.out support. + + + 1300039 + 350665 + August 7, 2019 + 13.0-CURRENT after merge of fusefs from projects/fuse2. + + + + 1300040 + 351140 + August 16, 2019 + 13.0-CURRENT after deletion of sys/dir.h which has been + deprecated since 1997. + From owner-svn-doc-all@freebsd.org Thu Aug 22 00:56:21 2019 Return-Path: Delivered-To: svn-doc-all@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id C2C1AD9522; Thu, 22 Aug 2019 00:56:21 +0000 (UTC) (envelope-from gordon@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46DR1K4km7z3KmD; Thu, 22 Aug 2019 00:56:21 +0000 (UTC) (envelope-from gordon@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 7F652241FA; Thu, 22 Aug 2019 00:56:21 +0000 (UTC) (envelope-from gordon@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x7M0uLkx099988; Thu, 22 Aug 2019 00:56:21 GMT (envelope-from gordon@FreeBSD.org) Received: (from gordon@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x7M0uLdD099987; Thu, 22 Aug 2019 00:56:21 GMT (envelope-from gordon@FreeBSD.org) Message-Id: <201908220056.x7M0uLdD099987@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: gordon set sender to gordon@FreeBSD.org using -f From: Gordon Tetlow Date: Thu, 22 Aug 2019 00:56:21 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r53316 - head/share/security/advisories X-SVN-Group: doc-head X-SVN-Commit-Author: gordon X-SVN-Commit-Paths: head/share/security/advisories X-SVN-Commit-Revision: 53316 X-SVN-Commit-Repository: doc MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 22 Aug 2019 00:56:21 -0000 Author: gordon (src committer) Date: Thu Aug 22 00:56:21 2019 New Revision: 53316 URL: https://svnweb.freebsd.org/changeset/doc/53316 Log: Add a workaround for the midi issue. Reviewed by: so Modified: head/share/security/advisories/FreeBSD-SA-19:23.midi.asc Modified: head/share/security/advisories/FreeBSD-SA-19:23.midi.asc ============================================================================== --- head/share/security/advisories/FreeBSD-SA-19:23.midi.asc Wed Aug 21 05:05:23 2019 (r53315) +++ head/share/security/advisories/FreeBSD-SA-19:23.midi.asc Thu Aug 22 00:56:21 2019 (r53316) @@ -23,6 +23,11 @@ For general information regarding FreeBSD Security Adv including descriptions of the fields above, security branches, and the following sections, please visit . +0. Revision history + +v1.0 2019-08-20 Initial release. +v1.1 2019-08-21 Updated workaround. + I. Background /dev/midistat is a device file which can be read to obtain a @@ -47,9 +52,14 @@ fault in kernel mode, leading to a panic. IV. Workaround -No workaround is available. Custom kernels without "device sound" -are not vulnerable. +Restrict permissions on /dev/midistat by adding an entry to +/etc/devfs.conf and restarting the service: +# echo "perm midistat 0600" >> /etc/devfs.conf +# service devfs restart + +Custom kernels without "device sound" are not vulnerable. + V. Solution Upgrade your vulnerable system to a supported FreeBSD stable or @@ -120,19 +130,19 @@ The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- -iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl1cPgVfFIAAAAAALgAo +iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl1d58xfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n -5cItmQ/9HL5BIP/QUvfcBbhZmZAXa7O7V9Em4auumaUWEPnUaAR0vNKZqMvFXNeN -v51/HOwCZte2fCgs8rxSH9ncQR+cUk/3nXO7PZ7pNPNfvuJoPlCV1rIuRrdwm14+ -+pZIJpY65gmmXyh5Qa5cw41MEWuDcKluUg38zEROwBpX4h0J/ZuMSARn/s1jj/kJ -hy2yzgPTz8gAzkNd8OtQm1CHdFnKWabuAHBlltj9qIA3OvJL+TpIFmzU5jA7wO1n -w9GCcz73+IA1RZXu8vPsW9AEc/1LlUrNcyLmJ+bZjW9b7mY9dq+ackvULTzFV21u -5xW2FEX3EBr3kFSbWyIS9zuTX4InftoAr97CBxNMYa25/0En4Ri2rB3oH49BgqTb -sr6p5hO3ZB6gOfJIm3WeYIc9dXsqQcWC/Y8hp7zO/Ef29jBHaa76ZX3uGgKGgyoo -UcoEjIx4ZpiqQxUEigKdlpEQdUtCIOSZ1NjSYDRFuCURDI07o1Oi8/HSdb9tNRe4 -IxfmT7G+oBGbhjZ/bziC/tZX/whXzBdo6eNIBC8XW8hrTDIXVCyqls3igiSqxoFA -WMpQN2gEZ6Yug0zpRCn4fj+dvBobpAle7F/gwZdFeWU/wtDiLQHnBOxPaobR56Qy -fIoVVGufmnjbSReSGh1WtFhDt+uJ8zal/EqGWi3IBIFpxjhAuP0= -=I8mB +5cJ3pw//fbHMCysvmMh+2RZ47d4i9d61cdYEq51VUwT2Cp2pGz+mWAoac89c4k2v +coo+nuvsXfgNGjr6SHGjLw0kCjeJPdPBDstHLnrzqbmuUFeS8rbRS9AGySy8cW7Z +qYh8OuBPqczWRM2STtyIA1nuxrKBxpEKsWdCO41lTue/D6+1rPjFkRtzK5G/yNcJ +2gQjy8DKwX2RdUmjrWXoQbGheCKUz+euhkUOFHjiJYAdLAK4Bq+Dn/Nq36c6Dej0 +wzYkeDwL+c/XxVPk1iucMJfDd+xrOi6HY4BLh4EFkJBKmQa6ciqa1B37ibARMtVb +QbGcjgoUQ1wJLxJEpD0JN5/Rbxg3KOq+8wH5if2pqW8Q9Ir89GNpbq2DjNVpBq28 +1XEE0CpIJUsqZkSobkMlmwQkz4fYNm5PGkIxpVGAUUlhEpnPlHsIWX5ADhyUwS8y +qGkYWDrB7t5kn+66pwef6HOQdSA+76MdHzsb9NF+5ByvcgSqgEJqVpFs31+hAfTQ +fH+UefOm7E65GEARG8M2NUUQnMDY/GlXOaeVgbUu60FPbr3M3QlTuAZcBZZTwd+f +aDtQt4J2P33qfkJWoH4Lt5qNzcGkucFQliKZ0SI4W0IfpaqWlRTaUcaC6MZClgdN +hh/cTP3WruHVsgQKPPO1F1soFCP96cDI1LVeHiYYTLBX0n5JarQ= +=AI8Q -----END PGP SIGNATURE----- From owner-svn-doc-all@freebsd.org Sat Aug 24 16:59:02 2019 Return-Path: Delivered-To: svn-doc-all@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 96CE7C4922; Sat, 24 Aug 2019 16:59:02 +0000 (UTC) (envelope-from bcr@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46G4HB3X4vz3Q6y; Sat, 24 Aug 2019 16:59:02 +0000 (UTC) (envelope-from bcr@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 5C3AE824F; Sat, 24 Aug 2019 16:59:02 +0000 (UTC) (envelope-from bcr@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x7OGx25c078864; Sat, 24 Aug 2019 16:59:02 GMT (envelope-from bcr@FreeBSD.org) Received: (from bcr@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x7OGx2cO078863; Sat, 24 Aug 2019 16:59:02 GMT (envelope-from bcr@FreeBSD.org) Message-Id: <201908241659.x7OGx2cO078863@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: bcr set sender to bcr@FreeBSD.org using -f From: Benedict Reuschling Date: Sat, 24 Aug 2019 16:59:02 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r53317 - head/share/xml X-SVN-Group: doc-head X-SVN-Commit-Author: bcr X-SVN-Commit-Paths: head/share/xml X-SVN-Commit-Revision: 53317 X-SVN-Commit-Repository: doc MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 24 Aug 2019 16:59:02 -0000 Author: bcr Date: Sat Aug 24 16:59:01 2019 New Revision: 53317 URL: https://svnweb.freebsd.org/changeset/doc/53317 Log: Add the Bay Area Vendor Summit to th list of events. Modified: head/share/xml/events2019.xml Modified: head/share/xml/events2019.xml ============================================================================== --- head/share/xml/events2019.xml Thu Aug 22 00:56:21 2019 (r53316) +++ head/share/xml/events2019.xml Sat Aug 24 16:59:01 2019 (r53317) @@ -453,29 +453,56 @@ family and related projects. - - LISA19 - https://www.usenix.org/conference/lisa19 - - 2019 - 10 - 28 - - - 2019 - 10 - 30 - - - United States - Portland - Portland Marriott Downtown Waterfront - - LISA is the premier conference for operations - professionals, where sysadmins, systems engineers, IT - operations professionals, SRE practitioners, developers, IT - managers, and academic researchers share real-world knowledge - about designing, building, securing, and maintaining the - critical systems of our interconnected world. + + Bay Area FreeBSD Vendor and Developer Summit + https://wiki.freebsd.org/DevSummit/201910 + + 2019 + 10 + 11 + + + 2019 + 10 + 12 + + + United States + Santa Clara, CA + Intel Campus, SC12 building, 3600 Juliette Lane + + This by-invitation event wants to bring together + FreeBSD developers and vendors to talk about common goals. + We will determine things we have, need, and want from each + other to improve FreeBSD. Talks about latest developments in + companies and in FreeBSD will provide insights into future + directions. The event is also a great opportunity for + networking within the industry. + + + + LISA19 + https://www.usenix.org/conference/lisa19 + + 2019 + 10 + 28 + + + 2019 + 10 + 30 + + + United States + Portland + Portland Marriott Downtown Waterfront + + LISA is the premier conference for operations + professionals, where sysadmins, systems engineers, IT + operations professionals, SRE practitioners, developers, IT + managers, and academic researchers share real-world knowledge + about designing, building, securing, and maintaining the + critical systems of our interconnected world. From owner-svn-doc-all@freebsd.org Sat Aug 24 17:03:35 2019 Return-Path: Delivered-To: svn-doc-all@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 7BB10C4D75; Sat, 24 Aug 2019 17:03:35 +0000 (UTC) (envelope-from bcr@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46G4NR272Rz3QY7; Sat, 24 Aug 2019 17:03:35 +0000 (UTC) (envelope-from bcr@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 2A9478414; Sat, 24 Aug 2019 17:03:35 +0000 (UTC) (envelope-from bcr@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x7OH3Zem084576; Sat, 24 Aug 2019 17:03:35 GMT (envelope-from bcr@FreeBSD.org) Received: (from bcr@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x7OH3ZNJ084575; Sat, 24 Aug 2019 17:03:35 GMT (envelope-from bcr@FreeBSD.org) Message-Id: <201908241703.x7OH3ZNJ084575@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: bcr set sender to bcr@FreeBSD.org using -f From: Benedict Reuschling Date: Sat, 24 Aug 2019 17:03:35 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r53318 - head/share/xml X-SVN-Group: doc-head X-SVN-Commit-Author: bcr X-SVN-Commit-Paths: head/share/xml X-SVN-Commit-Revision: 53318 X-SVN-Commit-Repository: doc MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 24 Aug 2019 17:03:35 -0000 Author: bcr Date: Sat Aug 24 17:03:34 2019 New Revision: 53318 URL: https://svnweb.freebsd.org/changeset/doc/53318 Log: Add an entry for FOSDEM 2020. Modified: head/share/xml/events2020.xml Modified: head/share/xml/events2020.xml ============================================================================== --- head/share/xml/events2020.xml Sat Aug 24 16:59:01 2019 (r53317) +++ head/share/xml/events2020.xml Sat Aug 24 17:03:34 2019 (r53318) @@ -16,6 +16,30 @@ $FreeBSD$ + + FOSDEM 2020 + https://fosdem.org/2020/ + + 2020 + 02 + 01 + + + 2020 + 02 + 02 + + + Belgium + Brussels + ULB Solbosch Campus + + FOSDEM is a free event for software developers to + meet, share ideas and collaborate. Every year, thousands of + developers of free and open source software from all over the + world gather at the event in Brussels. + + AsiaBSDCon 2020 https://2020.asiabsdcon.org/ From owner-svn-doc-all@freebsd.org Sat Aug 24 18:56:16 2019 Return-Path: Delivered-To: svn-doc-all@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id B1EBBC7467; Sat, 24 Aug 2019 18:56:16 +0000 (UTC) (envelope-from trasz@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46G6tS52rcz40yj; Sat, 24 Aug 2019 18:56:16 +0000 (UTC) (envelope-from trasz@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 8E6C1979C; Sat, 24 Aug 2019 18:56:16 +0000 (UTC) (envelope-from trasz@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x7OIuGJw049046; Sat, 24 Aug 2019 18:56:16 GMT (envelope-from trasz@FreeBSD.org) Received: (from trasz@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x7OIuG03049044; Sat, 24 Aug 2019 18:56:16 GMT (envelope-from trasz@FreeBSD.org) Message-Id: <201908241856.x7OIuG03049044@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: trasz set sender to trasz@FreeBSD.org using -f From: Edward Tomasz Napierala Date: Sat, 24 Aug 2019 18:56:16 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r53319 - head/en_US.ISO8859-1/htdocs/news/status X-SVN-Group: doc-head X-SVN-Commit-Author: trasz X-SVN-Commit-Paths: head/en_US.ISO8859-1/htdocs/news/status X-SVN-Commit-Revision: 53319 X-SVN-Commit-Repository: doc MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 24 Aug 2019 18:56:16 -0000 Author: trasz Date: Sat Aug 24 18:56:16 2019 New Revision: 53319 URL: https://svnweb.freebsd.org/changeset/doc/53319 Log: Add Quarterly Status Report for 2019Q2. Reviewed by: bcr (earlier version) Differential Revision: https://reviews.freebsd.org/D21381 Added: head/en_US.ISO8859-1/htdocs/news/status/report-2019-04-2019-06.xml (contents, props changed) Modified: head/en_US.ISO8859-1/htdocs/news/status/Makefile Modified: head/en_US.ISO8859-1/htdocs/news/status/Makefile ============================================================================== --- head/en_US.ISO8859-1/htdocs/news/status/Makefile Sat Aug 24 17:03:34 2019 (r53318) +++ head/en_US.ISO8859-1/htdocs/news/status/Makefile Sat Aug 24 18:56:16 2019 (r53319) @@ -83,6 +83,7 @@ XMLDOCS+= report-2017-10-2017-12 XMLDOCS+= report-2018-01-2018-09 XMLDOCS+= report-2018-09-2018-12 XMLDOCS+= report-2019-01-2019-03 +XMLDOCS+= report-2019-04-2019-06 XSLT.DEFAULT= report.xsl Added: head/en_US.ISO8859-1/htdocs/news/status/report-2019-04-2019-06.xml ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/en_US.ISO8859-1/htdocs/news/status/report-2019-04-2019-06.xml Sat Aug 24 18:56:16 2019 (r53319) @@ -0,0 +1,2458 @@ + + + + + + + + + + April-June + + 2019 + + +

    + Introduction + +

    This quarter our report includes + some interesting topics easily accessible to anyone, even if + you are not a programmer: we report the link to a presentation + of the 2019 FreeBSD survey results at BSDCan 2019 and describe + an interesting experience of a 3-person hackaton, which might + encourage you to host one yourself, possibly with more participants. + We also provide some up to date information about the status + of our IRC channels.

    + +

    For those who have some more technical skills, we give some + news about the role of git in the FreeBSD project, describe + the status of some tools to hunt bugs or enhance security and + announce a clone of sysctl.

    + +

    Finally, those who are more experienced with programming will + probably be interested in the great work that has been done + with drivers: in particular, an aknowledgement is due to Alan + Somers for having started to bring up to date our FUSE + implementation, which was about 11 years behind. Other important + improvements include a more user-friendly experience with + trackpoints and touchpads enabled by default, much low level + work on graphics, many new bhyve features, updates to the + linux compatibility layer, various kernel improvements.

    + +

    Have a nice read!
    + + -- Lorenzo Salvadore

    +
    + + + team + + &os; Team Reports + +

    Entries from the various official and semi-official teams, + as found in the Administration + Page.

    +
    + + + proj + + Projects + +

    Projects that span multiple categories, from the kernel and userspace + to the Ports Collection or external projects.

    +
    + + + kern + + Kernel + +

    Updates to kernel subsystems/features, driver support, + filesystems, and more.

    +
    + + + arch + + Architectures + +

    Updating platform-specific features and bringing in support + for new hardware platforms.

    . +
    + + + bin + + Userland Programs + +

    Changes affecting the base system and programs in it.

    +
    + + + ports + + Ports + +

    Changes affecting the Ports Collection, whether sweeping + changes that touch most of the tree, or individual ports + themselves.

    +
    + + + doc + + Documentation + +

    Noteworthy changes in the documentation tree or new external + books/documents.

    +
    + + + misc + + Miscellaneous + +

    Objects that defy categorization.

    +
    + + + third + + Third-Party Projects + +

    Many projects build upon &os; or incorporate components of + &os; into their project. As these projects may be of interest + to the broader &os; community, we sometimes include brief + updates submitted by these projects in our quarterly report. + The &os; project makes no representation as to the accuracy or + veracity of any claims in these submissions.

    +
    + + + Release Engineering Team + + + + FreeBSD Release Engineering Team + re@FreeBSD.org + + + + + FreeBSD 11.3-RELEASE schedule + FreeBSD 11.3-RELEASE announcement + FreeBSD 12.1-RELEASE schedule + FreeBSD development snapshots + + + +

    The FreeBSD Release Engineering Team is responsible for + setting + and publishing release schedules for official project + releases + of FreeBSD, announcing code freezes and maintaining the + respective branches, among other things.

    + +

    During the second quarter of 2019, the FreeBSD Release + Engineering team + started the 11.3-RELEASE cycle, with the code slush + starting May 3rd. + Throughout the cycle, there were three BETA builds and + three RC builds, + all of which in line with the originally-published + schedule. The final RC + build started June 28th, with the final release build + targeted for July 5th.

    + +

    FreeBSD 11.3-RELEASE will be the fourth release from the + stable/11 + branch, building on the stability and reliability of + 11.2-RELEASE.

    + +

    The FreeBSD Release Engineering Team also published the + schedule for the + 12.1-RELEASE, targeted to start September 6th. One + important thing to note + regarding the published schedule is it excludes a hard + freeze on the + stable/12 branch, as a test run for eliminating + code freezes entirely during + a release cycle. Commits to what will be the + releng/12.1 branch will still + require explicit approval from the Release Engineering + Team, however.

    + +

    Additionally throughout the quarter, several development + snapshots builds + were released for the head, stable/12, + and stable/11 branches.

    + +

    Much of this work was sponsored by the FreeBSD Foundation + and Rubicon + Communications, LLC (Netgate).

    + + + +
    + + + Ports Collection + + + + René Ladan + portmgr-secretary@FreeBSD.org + + + FreeBSD Ports Management Team + portmgr@FreeBSD.org + + + + + About FreeBSD Ports + Contributing to Ports + FreeBSD Ports Monitoring + Ports Management Team">Ports Management Team + + + +

    The following was done during the last quarter by portmgr + to keep things in + the Ports Tree going:

    + +

    During the last quarter the number of ports rose to just + under 37,000. At the + end of the quarter, there were 2146 open PRs and 7837 + commits (excluding 499 on + the quarterly branch) from 172 committers. This shows a + slight decrease in + activity compared to previous quarter.

    + +

    People come and go, last quarter we welcomed Pedro Giffuni + (pfg@), Piotr Kubaj + (pkubaj@) and Hans Petter Selasky (hselasky@). Pedro and + Hans Petter were + already active as src committers. We said goodbye to + gordon@, kan@, tobez@, + and wosch@.

    + +

    On the infrastructure side, a new USES=cabal was + introduced and various default + versions were updated: MySQL to 5.7, Python to 3.6, Ruby + to 2.5, Samba to 4.8 + and Julia gained a default version of 1.0. The web + browsers were also updated: + Firefox to 68.0 and Chromium to 75.0.3770.100

    + +

    During the last quarter, antoine@ ran a total of 41 + exp-runs to test various + package updates, bump the stack protector level to + "strong", switch the default + Python version to 3.6 as opposed to 2.7, remove sys/dir.h + from base which has + been deprecated for over 20 years, and convert all Go + ports to USES=go.

    + + + +
    + + + FreeBSD Core Team + + + + FreeBSD Core Team + core@FreeBSD.org + + + + +

    The FreeBSD Core Team is the governing body of FreeBSD.

    + +
      +
    • Core approved source commit bits for Doug Moore (dougm), + Chuck Silvers + (chs), Brandon Bergren (bdragon), and a vendor commit bit + for Scott + Phillips (scottph).
    • +
    + +
      +
    • The annual developer survey closed on 2019-04-02. Of the + 397 + developers, 243 took the survey with an average completion + time of 12 + minutes. The public survey closed on 2019-05-13. It was + taken by + 3637 users and had a 79% completion rate. + A + presentation of the survey results + took place at BSDCan 2019.
    • +
    + +
      +
    • The core team voted to appoint a working group to explore + transitioning our source code 'source of truth' from + Subversion to + Git. Core asked Ed Maste to chair the group as Ed has been + researching this topic for some time. For example, Ed gave + a + MeetBSD 2018 talk on the topic.
    • +
    + +

    + There is a variety of viewpoints within core regarding + where and how + to host a Git repository, however core feels that Git is + the prudent + path forward.

    + +
      +
    • The project received many Season of Docs submissions and + picked a top + candidate. Google will announce the accepted technical + writer + projects on 2019-08-06. We are hoping for lots of new and + refreshed + man pages.
    • +
    + + + +
    + + + Continuous Integration + + + + Jenkins Admin + jenkins-admin@FreeBSD.org + + + Li-Wen Hsu + lwhsu@FreeBSD.org + + + + + FreeBSD Jenkins Instance + FreeBSD CI artifact archive + FreeBSD Jenkins wiki + freebsd-testing Mailing List + freebsd-ci Repository + Tickets related to freebsd-testing@ + Hosted CI wiki + FreeBSD CI weekly report + + + +

    The FreeBSD CI team maintains continuous integration + system and related tasks + for the FreeBSD project. The CI system regularly checks + the committed changes + can be successfully built, then performs various tests and + analysis of the + results. The results from build jobs are archived in an + artifact server, for + the further testing and debugging needs. The CI team + members examine the + failing builds and unstable tests, and work with the + experts in that area to + fix the code or adjust test infrastructure. The details + are of these efforts + are available in the weekly CI reports.

    + +

    The + FCP + for CI policy + is in "feedback" state, please provide any comments to + freebsd-testing@ or + other suitable lists.

    + +

    We had a testing working group in 201905 + DevSummit

    + +

    Please see freebsd-testing@ related tickets for more + information.

    + +

    Work in progress:

    + +
      +
    • Fixing the failing test cases and builds
    • + +
    • Adding drm ports building test against -CURRENT
    • + +
    • Adding powerpc64 tests job: https://github.com/freebsd/freebsd-ci/pull/33
    • + +
    • Implementing automatic tests on bare metal hardware
    • + +
    • Extending and publishing the embedded testbed
    • + +
    • Planning for running ztest and network stack tests
    • + +
    • Help more 3rd software get CI on FreeBSD through a hosted + CI solution
    • +
    + + + +
    + + + FreeBSD Graphics Team status report + + + + FreeBSD Graphics Team + x11@freebsd.org + + + Niclas Zeising + zeising@freebsd.org + + + + + Project GitHub page + + + +

    The FreeBSD X11/Graphics team maintains the lower levels + of the FreeBSD graphics + stack. + This includes graphics drivers, graphics libraries such as + the + MESA OpenGL implementation, the X.org xserver with related + libraries and + applications, and Wayland with related libraries and + applications.

    + +

    In the last report, half a year ago, several updates and + changes had been made + to the FreeBSD graphics stack.

    + +

    To further improve the user experience, and to improve + input device handling, + evdev was enabled in the default configuration in late + 2018. Building on that, + we have enabled IBM/Lenovo trackpoints and elantech and + synaptics touchpads by + default as well.

    + +

    The input device library libinput has been updated as the + last in a series of + updates bringing the userland input stack up to date. + This is work that was started in 2018.

    + +

    We have made several improvements to the drm kernel + drivers. + A long-standing memory leak in the Intel (i915) driver has + been fixed, and + several other updates and improvements have been made to + the various drm + kernel driver components.

    + +

    A port of the drm kernel drivers using the 5.0 Linux + kernel sources has been + created and committed to FreeBSD ports as + graphics/drm-devel-kmod. + This driver requires a recent Linux KPI and is only + available on recent + versions of FreeBSD CURRENT.

    + +

    This version of the driver contains several development + improvements. + The generic drm (drm.ko) driver as well as the i915 + (i915kms.ko) driver + can now be unloaded and reloaded to ease in development + and testing. + This causes issues with the virtual consoles, however, so + an SSH connection is + recommended. + To aid debugging i915kms.ko use of debugfs has + been improved, but there are + still limitations preventing it from being fully + functional. + Since debugfs is based on pseudofs it is possible that + this will prevent a fully + functional debugfs in its current state, so we might have + to look into adding + the required functionality to pseudofs or use another + framework.

    + +

    The new in-kernel drm driver for VirtualBox, + vboxvideo.ko has been ported from + Linux. + Support is currently an experimental work in progress. + For example the virtual console won't update after loading + the driver, but X- + and Wayland-based compositors are working.

    + +

    Mesa has been updated to 18.3.2 and switched from using + devel/llvm60 to use + the Ports default version of llvm, currently + devel/llvm80.

    + +

    Several userland Xorg drivers, applications, and libraries + have been updated, + and other improvements to the various userland components + that make up the + Graphics Stack have been made.

    + +

    We have also continued our regularly scheduled bi-weekly + meetings, although work + remains in sending out timely meeting minutes afterwards.

    + +

    People who are interested in helping out can find us on + the x11@FreeBSD.org + mailing list, or on our gitter chat: https://gitter.im/FreeBSDDesktop/Lobby. + We are also available in #freebsd-xorg on EFNet.

    + +

    We also have a team area on GitHub where our work + repositories can be found: + https://github.com/FreeBSDDesktop

    + + + +
    + + + IRC Admin + + + + IRC Admin + irc@FreeBSD.org + + + + +

    The FreeBSD IRC Admin team manages the FreeBSD Project's + presence + and activity on the freenode IRC network, looking after:

    + +
      +
    • Registration and management of channels within the + official namespace (#freebsd*)
    • + +
    • Channel moderation
    • + +
    • Liaising with freenode staff
    • + +
    • Allocating freebsd/* hostmask cloaks for users
    • + +
    • General user support relating to channel management
    • +
    + +

    + While the FreeBSD Project does not _currently_ endorse IRC + as an + official support channel [1][2], as it has not been able + to guarantee + a consistent or positive user experience, IRC Admin has + been working + toward creating a high quality experience, by + standardising channel + administration and moderation expectations, and ensuring + the projects + ability to manage all channels within its namespace.

    + +

    In the last quarter, IRC Admin:

    + +
      +
    • Cleaned up (deregistered) registrations for channels that + were defunct, + stale, out of date, or had founders that were inactive + (not seen for > 1 + year). Channels that were found to be otherwise active + have been retained. + FreeBSD now has ~40 channels registered from a previous + total of over 150.
    • + +
    • Documented baseline configuration settings in the Wiki for + channels, + including ChanServ settings, channel modes, registration + policy, etc.
    • + +
    • Established multiple documented methods for reporting user + abuse + or other channel issues to IRC Admin for resolution
    • +
    + +

    + Upcoming changes:

    + +
      +
    • Work with existing #freebsd* channels to + standardise channel management, + settings and access.
    • + +
    • Migrate, forward and/or consolidate existing or duplicate + #freebsd* + channels to channels with a standard naming convention.
    • + +
    • Work with unofficial ##freebsd* channels to + migrate them to the official + #freebsd* channels if suitable
    • + +
    • Update existing IRC-related website and documentation + sources the describe + the official state of project managed IRC presence on + freenode.
    • +
    + +

    + Lastly, and to repeat a previous call, while the vast + majority of + the broader user community interacts on the freenode IRC + network, + the FreeBSD developer presence still needs to be + significantly + improved on freenode.

    + +

    There are many opportunities to be had by increasing the + amount and + quality of interaction between FreeBSD users and + developers, both + in terms of developers keeping their finger on the pulse + of the + community and in encouraging and cultivating greater + contributions + to the Project over the long term.

    + +

    It is critical to have a strong developer presence amongst + users, + and IRC Admin would like again to call on all developers + to join + the FreeBSD freenode channels to increase that presence.

    + +

    Users are invited to /join #freebsd-irc on the + freenode IRC network + if they have questions, ideas, constructive criticism, and + feedback + on how the FreeBSD Project can improve the service and + experience + it provides to the community on IRC.

    + +

    [1] https://www.freebsd.org/community/irc.html + [2] + https://www.freebsd.org/doc/en_US.ISO8859-1/books/faq/support.html#irc

    + + + +
    + + + bhyve - Live Migration + + + + Elena Mihailescu + elenamihailescu22@gmail.com + + + Darius Mihai + dariusmihaim@gmail.com + + + Mihai Carabas + mihai@freebsd.org + + + + + Github wiki - How to Live and Warm Migrate a bhyve guest + Github - Warm Migration branch + Github - Live Migration branch + + + +

    The Migration feature uses the Save/Restore feature to + migrate a bhyve guest + from a FreeBSD host to another FreeBSD host. To migrate a + bhyve guest, + one needs to start an empty guest on the destination host + from a shared guest + image using the bhyve tool with the -R option + followed by the source host + IP and the port to listen to migration request. On the + source host, the + migration is started by executing the bhyvectl command + with the --migrate + or --migrate-live option, followed by the + destination host IP and the + port to send to the messages.

    + +

    New features added:

    + +
      +
    • Clear the dirty bit after each migration round
    • + +
    • Extend live migration to highmem segment
    • +
    + +

    + Future tasks:

    + +
      +
    • Refactor live migration branch
    • + +
    • Rebase live migration
    • + +
    • Extend live migration to unwired memory
    • +
    + + + + + Matthew Grooms + + +
    + + + bhyve - Save/Restore + + + + Elena Mihailescu + elenamihailescu22@gmail.com + + + Darius Mihai + dariusmihaim@gmail.com + + + Mihai Carabas + mihai@freebsd.org + + + + + Github repository for the snapshot feature for bhyve + Github wiki - How to Save and Restore a bhyve guest + Github wiki - Suspend/resume test matrix + Phabricator review - bhyve Snapshot Save and Restore + + + +

    The Save/Restore for bhyve feature is a suspend and resume + facility added to the + FreeBSD/amd64's hypervisor, bhyve. The bhyvectl tool is + used to save the guest + state in three files (a file for the guest memory, a file + for the states of + various devices and the state of the CPU, and another one + for some metadata that + is used in the restore process). + To suspend a bhyve guest, the bhyvectl tool must be run + with the --suspend + <state_file_name> + option followed by the guest name.

    + +

    To restore a bhyve guest from a checkpoint, one simply has + to add the -r option + followed by the main state file (the same file that was + given to the --suspend + option for bhyvectl) when starting the VM.

    + +

    New features added:

    + +
      +
    • Open ticket on Phabricator
    • + +
    • Apply feedback received from community
    • +
    + +

    + Future tasks:

    + +
      +
    • Add suspend/resume support for nvme
    • + +
    • Add suspend/resume support for virtio-console
    • + +
    • Add suspend/resume support for virtio-scsi
    • + +
    • Add TSC offsetting for restore for AMD CPUs
    • +
    + + + + + Matthew Grooms + + +
    + + + ENA FreeBSD Driver Update + + + + Michal Krawczyk + mk@semihalf.com + + + Maciej Bielski + mba@semihalf.com + + + Marcin Wojtas + mw@semihalf.com + + + + + ENA README + + + +

    ENA (Elastic Network Adapter) is the smart NIC available + in the + virtualized environment of Amazon Web Services (AWS). The + ENA + driver supports multiple transmit and receive queues and + can handle + up to 100 Gb/s of network traffic, depending on the + instance type + on which it is used.

    + +

    ENAv2 has been under development for FreeBSD, similar to + Linux + and DPDK. Since the last update internal review and + improvements + of the patches were done, followed by validation on + various AWS + instances.

    + +

    Completed since the last update:

    + +
      +
    • Upstream of the ENAv2 patches - revisions + r348383 + - + r348416 + introduce a major driver upgrade to version v2.0.0. Along + with various fixes + and improvements, the most significant features are LLQ + (Low Latency Queues) + and independent queues reconfiguration using sysctl + commands.
    • + +
    • Implement NETMAP support for ENA
    • +
    + +

    + Todo:

    + +
      +
    • Internal review and upstream of NETMAP support
    • +
    + + + + + Amazon.com Inc + + +
    + + + FUSE + + + + Alan Somers + asomers@FreeBSD.org + + + + +

    FUSE (File system in USErspace) allows a userspace program + to + implement a file system. It is widely used to support + out-of-tree file + systems like NTFS, as well as for exotic pseudo file + systems like + sshfs. FreeBSD's fuse driver was added as a GSoC project + in 2012. + Since that time, it has been largely neglected. The FUSE + software is + buggy + and out-of-date. Our implementation is about 11 years + behind.

    + +

    During Q2 I nearly finished the FUSE overhaul that I + begain in Q1. I raised + the protocol level from 7.8 to 7.23, fixed many bugs (see + 199934, + 216391, + 233783, + 234581, + 235773, + 235774, + 235775, + 236226, + 236231, + 236236, + 239291, + 236329, + 236379, + 236381, + 236405, + 236327, + 236466, + 236472, + 236473, + 236474, + 236530, + 236557, + 236560, + 236647, + 236844, + 237052, + 237181, + 237588, + and + 238565), + and added + the following features:

    + +
      +
    • Optional kernel-side permissions checks (`-o + default_permissions`)
    • + +
    • Implement VOP_MKNOD, VOP_BMAP, and + VOP_ADVLOCK
    • + +
    • Allow interrupting FUSE operations
    • + +
    • Support named pipes and unix-domain sockets in fusefs file + systems
    • + *** DIFF OUTPUT TRUNCATED AT 1000 LINES *** From owner-svn-doc-all@freebsd.org Sat Aug 24 18:59:18 2019 Return-Path: Delivered-To: svn-doc-all@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 78A38C74E6; Sat, 24 Aug 2019 18:59:18 +0000 (UTC) (envelope-from trasz@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46G6xy2WRdz411s; Sat, 24 Aug 2019 18:59:18 +0000 (UTC) (envelope-from trasz@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 33CAD97A0; Sat, 24 Aug 2019 18:59:18 +0000 (UTC) (envelope-from trasz@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x7OIxIKV049223; Sat, 24 Aug 2019 18:59:18 GMT (envelope-from trasz@FreeBSD.org) Received: (from trasz@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x7OIxIGh049222; Sat, 24 Aug 2019 18:59:18 GMT (envelope-from trasz@FreeBSD.org) Message-Id: <201908241859.x7OIxIGh049222@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: trasz set sender to trasz@FreeBSD.org using -f From: Edward Tomasz Napierala Date: Sat, 24 Aug 2019 18:59:18 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r53320 - head/en_US.ISO8859-1/htdocs/news/status X-SVN-Group: doc-head X-SVN-Commit-Author: trasz X-SVN-Commit-Paths: head/en_US.ISO8859-1/htdocs/news/status X-SVN-Commit-Revision: 53320 X-SVN-Commit-Repository: doc MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 24 Aug 2019 18:59:18 -0000 Author: trasz Date: Sat Aug 24 18:59:17 2019 New Revision: 53320 URL: https://svnweb.freebsd.org/changeset/doc/53320 Log: Publish the 2019Q2 status report. Modified: head/en_US.ISO8859-1/htdocs/news/status/status.xml Modified: head/en_US.ISO8859-1/htdocs/news/status/status.xml ============================================================================== --- head/en_US.ISO8859-1/htdocs/news/status/status.xml Sat Aug 24 18:56:16 2019 (r53319) +++ head/en_US.ISO8859-1/htdocs/news/status/status.xml Sat Aug 24 18:59:17 2019 (r53320) @@ -13,8 +13,8 @@ -

      Next Quarterly Status Report submissions (April – - June) due: July 31th, 2019

      +

      Next Quarterly Status Report submissions (July – + September) due: October 31th, 2019

      Submit your entries as Pull Requests from your fork of FreeBSD @@ -58,6 +58,8 @@

      2019

      From owner-svn-doc-all@freebsd.org Sat Aug 24 19:09:48 2019 Return-Path: Delivered-To: svn-doc-all@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id D4508C7A19; Sat, 24 Aug 2019 19:09:48 +0000 (UTC) (envelope-from trasz@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 46G7B45GKdz41Zd; Sat, 24 Aug 2019 19:09:48 +0000 (UTC) (envelope-from trasz@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 96A1C998B; Sat, 24 Aug 2019 19:09:48 +0000 (UTC) (envelope-from trasz@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x7OJ9mhq055689; Sat, 24 Aug 2019 19:09:48 GMT (envelope-from trasz@FreeBSD.org) Received: (from trasz@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x7OJ9mBN055688; Sat, 24 Aug 2019 19:09:48 GMT (envelope-from trasz@FreeBSD.org) Message-Id: <201908241909.x7OJ9mBN055688@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: trasz set sender to trasz@FreeBSD.org using -f From: Edward Tomasz Napierala Date: Sat, 24 Aug 2019 19:09:48 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r53321 - head/en_US.ISO8859-1/htdocs/news/status X-SVN-Group: doc-head X-SVN-Commit-Author: trasz X-SVN-Commit-Paths: head/en_US.ISO8859-1/htdocs/news/status X-SVN-Commit-Revision: 53321 X-SVN-Commit-Repository: doc MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 24 Aug 2019 19:09:48 -0000 Author: trasz Date: Sat Aug 24 19:09:48 2019 New Revision: 53321 URL: https://svnweb.freebsd.org/changeset/doc/53321 Log: Remove empty categories; d'oh! Modified: head/en_US.ISO8859-1/htdocs/news/status/report-2019-04-2019-06.xml Modified: head/en_US.ISO8859-1/htdocs/news/status/report-2019-04-2019-06.xml ============================================================================== --- head/en_US.ISO8859-1/htdocs/news/status/report-2019-04-2019-06.xml Sat Aug 24 18:59:17 2019 (r53320) +++ head/en_US.ISO8859-1/htdocs/news/status/report-2019-04-2019-06.xml Sat Aug 24 19:09:48 2019 (r53321) @@ -76,56 +76,12 @@ - kern - - Kernel - -

      Updates to kernel subsystems/features, driver support, - filesystems, and more.

      -
      - - arch Architectures

      Updating platform-specific features and bringing in support for new hardware platforms.

      . -
      - - - bin - - Userland Programs - -

      Changes affecting the base system and programs in it.

      -
      - - - ports - - Ports - -

      Changes affecting the Ports Collection, whether sweeping - changes that touch most of the tree, or individual ports - themselves.

      -
      - - - doc - - Documentation - -

      Noteworthy changes in the documentation tree or new external - books/documents.

      -
      - - - misc - - Miscellaneous - -

      Objects that defy categorization.