From owner-freebsd-announce Mon Jul 23 13:47: 5 2001 Delivered-To: freebsd-announce@freebsd.org Received: from mailgate.originative.co.uk (mailgate.originative.co.uk [62.232.68.68]) by hub.freebsd.org (Postfix) with ESMTP id 593D837B405 for ; Mon, 23 Jul 2001 09:20:53 -0700 (PDT) (envelope-from paul@freebsd-services.co.uk) Received: from lobster.originative.co.uk (lobster [62.232.68.81]) by mailgate.originative.co.uk (Postfix) with ESMTP id 4B91B1D146; Mon, 23 Jul 2001 17:20:49 +0100 (BST) Date: Mon, 23 Jul 2001 17:20:49 +0100 From: Paul Richards To: announce@freebsd.org Cc: freebsd-users@uk.freebsd.org, eug@bsd.eu.org Subject: BSDCon Europe 2001 Message-ID: <133650000.995905249@lobster.originative.co.uk> X-Mailer: Mulberry/2.0.8 (Linux/x86 Demo) MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Content-Disposition: inline Sender: owner-freebsd-announce@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org BSDCon Europe 2001 ------------------ On behalf of the organising committee I'm pleased to announce the inaugural conference for European BSD users and developers. The conference will take place at the Thistle Hotel, Brighton, UK from 9-11 November 2001. The conference website is at http://www.bsdconeurope.org. The aim of the conference is to provide a focal point for European users and developers of all the BSD derived operating systems. The format will be similar to other conferences, with 2 days of technical sessions over the Saturday and Sunday. The plan is to use Friday for "focus group" gatherings, where smaller groups of users and developers can meet to discuss specific aspects of the project in greater detail or to get more in-depth training. The focus group day will replace evening BOFs and instead there will be a full programme of conference entertainment on both Friday and Saturday evenings, including the Mega Quiz and live music. If you would like to speak at the conference, chair a focus group gathering or present a training session then contact the conference organisers at conchair@bsdconeurope.org BSD enthusiasts from all around the world are welcome. There will also be a number of sponsorship opportunities available for anyone wishing to assist in making the conference a success. Please contact the conference organisers if you are interested in sponsorship. Paul Richards This is the moderated mailing list freebsd-announce. The list contains announcements of new FreeBSD capabilities, important events and project milestones. See also the FreeBSD Web pages at http://www.freebsd.org To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-announce" in the body of the message From owner-freebsd-announce Mon Jul 23 17:16:11 2001 Delivered-To: freebsd-announce@freebsd.org Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by hub.freebsd.org (Postfix) with ESMTP id 0D20C37B403; Mon, 23 Jul 2001 17:16:02 -0700 (PDT) (envelope-from security-advisories@FreeBSD.org) Received: (from kris@localhost) by freefall.freebsd.org (8.11.4/8.11.4) id f6O0G2b08365; Mon, 23 Jul 2001 17:16:02 -0700 (PDT) (envelope-from security-advisories@FreeBSD.org) Date: Mon, 23 Jul 2001 17:16:02 -0700 (PDT) Message-Id: <200107240016.f6O0G2b08365@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: kris set sender to security-advisories@FreeBSD.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-01:49.telnetd Reply-To: security-advisories@FreeBSD.org Sender: owner-freebsd-announce@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org -----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-01:49 Security Advisory FreeBSD, Inc. Topic: telnetd contains remote buffer overflow Category: core Module: telnetd Announced: 2001-07-23 Credits: Sebastian Affects: All releases of FreeBSD 3.x, 4.x prior to 4.4, FreeBSD 4.3-STABLE prior to the correction date Corrected: 2001-07-23 FreeBSD only: NO I. Background telnetd is the server for the telnet remote virtual terminal protocol. II. Problem Description An overflowable buffer was found in the version of telnetd included with FreeBSD. Due to incorrect bounds checking of data buffered for output to the remote client, an attacker can cause the telnetd process to overflow the buffer and crash, or execute arbitrary code as the user running telnetd, usually root. A valid user account and password is not required to exploit this vulnerability, only the ability to connect to a telnetd server. The telnetd service is enabled by default on all FreeBSD installations if the 'high' security setting is not selected at install-time. This vulnerability is known to be exploitable, and is being actively exploited in the wild. All released versions of FreeBSD prior to the correction date including 3.5.1-RELEASE and 4.3-RELEASE are vulnerable to this problem. It was corrected prior to the forthcoming release of 4.4-RELEASE. III. Impact Remote users can cause arbitrary code to be executed as the user running telnetd, usually root. IV. Workaround 1) Disable the telnet service, which is usually run out of inetd: comment out the following lines in /etc/inetd.conf, if present. telnet stream tcp nowait root /usr/libexec/telnetd telnetd telnet stream tcp6 nowait root /usr/libexec/telnetd telnetd and execute the following command as root: # kill -HUP `cat /var/run/inetd.pid` 2) Impose access restrictions using TCP wrappers (/etc/hosts.allow), or a network-level packet filter such as ipfw(8) or ipf(8) on the perimeter firewall or the local machine, to limit access to the telnet service to trusted machines. V. Solution One of the following: 1) Upgrade your vulnerable FreeBSD system to 4.3-STABLE or the RELENG_4_3 security branch after the respective correction dates. 2) FreeBSD 3.5.1, 4.x systems prior to the correction date: There are two versions of the patch available, for systems with and without the /usr/src/crypto/telnet sources. To determine whether your system has the crypto-telnet sources installed, perform the following command: # ls /usr/src/crypto/telnet/telnetd A response of ls: /usr/src/crypto/telnet/telnetd: No such file or directory indicates you do not have the sources present and should download the non-crypto-telnet patch. These patches have been verified to apply to FreeBSD 4.2-RELEASE, 4.3-RELEASE and 3.5.1-STABLE dated prior to 2001-07-20 (users of 3.5.1-RELEASE must have applied the patches from FreeBSD Security Advisory 00:69 prior to applying this patch). These patches may or may not apply to older, unsupported releases of FreeBSD. 2a) For systems with the crypto-telnet sources installed Download the patch and the detached PGP signature from the following locations, and verify the signature using your PGP utility. ftp://ftp.freebsd.org/pub/FreeBSD/CERT/patches/SA-01:49/telnetd-crypto.patch ftp://ftp.freebsd.org/pub/FreeBSD/CERT/patches/SA-01:49/telnetd-crypto.patch.asc # cd /usr/src/ # patch -p < /path/to/patch # cd /usr/src/secure/libexec/telnetd # make depend && make all install 2b) For systems without the crypto-telnet sources installed Download the patch and the detached PGP signature from the following locations, and verify the signature using your PGP utility. ftp://ftp.freebsd.org/pub/FreeBSD/CERT/patches/SA-01:49/telnetd.patch ftp://ftp.freebsd.org/pub/FreeBSD/CERT/patches/SA-01:49/telnetd.patch.asc # cd /usr/src/ # patch -p < /path/to/patch # cd /usr/src/libexec/telnetd # make depend && make all install 3) FreeBSD 4.3-RELEASE systems: An experimental upgrade package is available for users who wish to provide testing and feedback on the binary upgrade process. This package may be installed on FreeBSD 4.3-RELEASE systems only, and is intended for use on systems for which source patching is not practical or convenient. If you use the upgrade package, feedback (positive or negative) to security-officer@FreeBSD.org is requested so we can improve the process for future advisories. During the installation procedure, backup copies are made of the files which are replaced by the package. These backup copies will be reinstalled if the package is removed, reverting the system to a pre-patched state. Two versions of the upgrade package are available, depending on whether or not the system has the crypto distribution installed. To verify whether your system has the crypto distribution installed, perform the following command: # ls /usr/bin/openssl Possible responses: /usr/bin/openssl # This response indicates you have crypto present ls: /usr/bin/openssl: No such file or directory # This reponse indicates you do not have # crypto present 3a) If crypto is not present # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/packages/SA-01:49/security-patch-telnetd-01.49.tgz # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/packages/SA-01:49/security-patch-telnetd-01.49.tgz.asc Verify the detached PGP signature using your PGP utility. # pkg_add security-patch-telnetd-01.49.tgz 3b) If crypto is present # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/packages/SA-01:49/security-patch-telnetd-crypto-01.49.tgz # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/packages/SA-01:49/security-patch-telnetd-crypto-01.49.tgz.asc Verify the detached PGP signature using your PGP utility. # pkg_add security-patch-telnetd-crypto-01.49.tgz -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.6 (FreeBSD) Comment: For info see http://www.gnupg.org iQCVAwUBO1ywjFUuHi5z0oilAQFYSgP/Q/wEIdR8gcBveH6oDMpXJXZ72zqnEnSo 0w7jyX9D+Mi0wwvRtsZlZXDvw1R4H6ljoGIKhzlRk/ZMJej2sxTQSqew6M2dD+f6 z6wJNMY05g4RJg/KqkYozucijl0N38/pRJs1tlz2QPDxJfPGXjzrew4lrBs/QyNv elrJ01VLliA= =ZMBy -----END PGP SIGNATURE----- This is the moderated mailing list freebsd-announce. The list contains announcements of new FreeBSD capabilities, important events and project milestones. See also the FreeBSD Web pages at http://www.freebsd.org To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-announce" in the body of the message From owner-freebsd-announce Fri Jul 27 13: 0:42 2001 Delivered-To: freebsd-announce@freebsd.org Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by hub.freebsd.org (Postfix) with ESMTP id 583BB37B406; Fri, 27 Jul 2001 13:00:29 -0700 (PDT) (envelope-from security-advisories@FreeBSD.org) Received: (from kris@localhost) by freefall.freebsd.org (8.11.4/8.11.4) id f6RK0Tv17595; Fri, 27 Jul 2001 13:00:29 -0700 (PDT) (envelope-from security-advisories@FreeBSD.org) Date: Fri, 27 Jul 2001 13:00:29 -0700 (PDT) Message-Id: <200107272000.f6RK0Tv17595@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: kris set sender to security-advisories@FreeBSD.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-01:49.telnetd [REVISED] Reply-To: security-advisories@FreeBSD.org Sender: owner-freebsd-announce@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org -----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-01:49 Security Advisory FreeBSD, Inc. Topic: telnetd contains remote buffer overflow Category: core Module: telnetd Announced: 2001-07-23 Revised: 2001-07-27 Credits: Sebastian Affects: All releases of FreeBSD 3.x, 4.x prior to 4.4, FreeBSD 4.3-STABLE prior to the correction date Corrected: 2001-07-23 FreeBSD only: NO 0. Revision History 2001-07-23 v1.0 Initial release 2001-07-27 v1.1 Updated patch instructions, kerberosIV package available, added reference to SSH in workarounds. I. Background telnetd is the server for the telnet remote virtual terminal protocol. II. Problem Description An overflowable buffer was found in the version of telnetd included with FreeBSD. Due to incorrect bounds checking of data buffered for output to the remote client, an attacker can cause the telnetd process to overflow the buffer and crash, or execute arbitrary code as the user running telnetd, usually root. A valid user account and password is not required to exploit this vulnerability, only the ability to connect to a telnetd server. The telnetd service is enabled by default on all FreeBSD installations if the 'high' security setting is not selected at install-time. This vulnerability is known to be exploitable, and is being actively exploited in the wild. All released versions of FreeBSD prior to the correction date including 3.5.1-RELEASE and 4.3-RELEASE are vulnerable to this problem. It was corrected prior to the forthcoming release of 4.4-RELEASE. III. Impact Remote users can cause arbitrary code to be executed as the user running telnetd, usually root. IV. Workaround 1) Disable the telnet service, which is usually run out of inetd: comment out the following lines in /etc/inetd.conf, if present. telnet stream tcp nowait root /usr/libexec/telnetd telnetd telnet stream tcp6 nowait root /usr/libexec/telnetd telnetd and execute the following command as root: # kill -HUP `cat /var/run/inetd.pid` An alternative remote login protocol such as the SSH secure shell protocol (which is installed by default in FreeBSD), can be used instead. The SSH protocol is the recommended protocol for remote logins to FreeBSD systems because of the superior authentication, confidentiality and integrity protection it supplies relative to other protocols such as telnet. 2) Impose access restrictions using TCP wrappers (/etc/hosts.allow), or a network-level packet filter such as ipfw(8) or ipf(8) on the perimeter firewall or the local machine, to limit access to the telnet service to trusted machines. V. Solution One of the following: 1) Upgrade your vulnerable FreeBSD system to 4.3-STABLE or the RELENG_4_3 security branch after the respective correction dates. 2) FreeBSD 3.5.1, 4.x systems prior to the correction date: There are two versions of the patch available, for systems with and without the /usr/src/crypto/telnet sources. To determine whether your system has the crypto-telnet sources installed, perform the following command: # ls /usr/src/crypto/telnet/telnetd A response of ls: /usr/src/crypto/telnet/telnetd: No such file or directory indicates you do not have the crypto sources present and should download the non-crypto-telnet patch: see section 2b) below. These patches have been verified to apply to FreeBSD 4.2-RELEASE, 4.3-RELEASE and 3.5.1-STABLE dated prior to 2001-07-20 (users of 3.5.1-RELEASE must have applied the patches from FreeBSD Security Advisory 00:69 prior to applying this patch). These patches may or may not apply to older, unsupported releases of FreeBSD. 2a) For systems with the crypto-telnet sources installed Under FreeBSD 4.x, the crypto-telnet client can be built in two versions: with or without support for the KerberosIV authentication system. Under FreeBSD 3.x there is only one way to build the crypto-telnet client: with KerberosIV support. To determine whether your system has the kerberosIV distribution installed, perform the following command: # ls /usr/lib/libkrb.a Possible responses: /usr/lib/libkrb.a # This response indicates you have kerberosIV present ls: /usr/lib/libkrb.a: No such file or directory # This reponse indicates you do not have # kerberosIV present Download the patch and the detached PGP signature from the following locations, and verify the signature using your PGP utility. ftp://ftp.freebsd.org/pub/FreeBSD/CERT/patches/SA-01:49/telnetd-crypto.patch ftp://ftp.freebsd.org/pub/FreeBSD/CERT/patches/SA-01:49/telnetd-crypto.patch.asc 2aa) For systems with the crypto-telnet sources installed but without KerberosIV installed [FreeBSD 4.x systems] # cd /usr/src/ # patch -p < /path/to/patch # cd /usr/src/secure/lib/libtelnet # make depend && make all # cd /usr/src/secure/libexec/telnetd # make depend && make all install [FreeBSD 3.x systems] # cd /usr/src/ # patch -p < /path/to/patch # cd /usr/src/lib/libtelnet # make depend && make all # cd /usr/src/libexec/telnetd # make depend && make all install 2ab) For systems with the crypto-telnet sources installed and with KerberosIV installed # cd /usr/src/ # patch -p < /path/to/patch # cd /usr/src/kerberosIV/lib/libtelnet # make depend && make all # cd /usr/src/kerberosIV/libexec/telnetd # make depend && make all install 2b) For systems without the crypto-telnet sources installed Download the patch and the detached PGP signature from the following locations, and verify the signature using your PGP utility. ftp://ftp.freebsd.org/pub/FreeBSD/CERT/patches/SA-01:49/telnetd.patch ftp://ftp.freebsd.org/pub/FreeBSD/CERT/patches/SA-01:49/telnetd.patch.asc # cd /usr/src/ # patch -p < /path/to/patch # cd /usr/src/lib/libtelnet # make depend && make all # cd /usr/src/libexec/telnetd # make depend && make all install 3) FreeBSD 4.3-RELEASE systems: An experimental upgrade package is available for users who wish to provide testing and feedback on the binary upgrade process. This package may be installed on FreeBSD 4.3-RELEASE systems only, and is intended for use on systems for which source patching is not practical or convenient. If you use the upgrade package, feedback (positive or negative) to security-officer@FreeBSD.org is requested so we can improve the process for future advisories. During the installation procedure, backup copies are made of the files which are replaced by the package. These backup copies will be reinstalled if the package is removed, reverting the system to a pre-patched state. Three versions of the upgrade package are available, depending on whether or not the system has the crypto or kerberosIV distributions installed. To determine whether your system has the crypto distribution installed, perform the following command: # ls /usr/bin/openssl Possible responses: /usr/bin/openssl # This response indicates you have crypto present ls: /usr/bin/openssl: No such file or directory # This reponse indicates you do not have # crypto present To determine whether your system has the kerberosIV distribution installed, perform the following command: # ls /usr/lib/libkrb.a Possible responses: /usr/lib/libkrb.a # This response indicates you have kerberosIV present ls: /usr/lib/libkrb.a: No such file or directory # This reponse indicates you do not have # kerberosIV present 3a) If crypto is present # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/packages/SA-01:49/security-patch-telnetd-crypto-01.49.tgz # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/packages/SA-01:49/security-patch-telnetd-crypto-01.49.tgz.asc Verify the detached PGP signature using your PGP utility. # pkg_add security-patch-telnetd-crypto-01.49.tgz 3b) If kerberosIV is present # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/packages/SA-01:49/security-patch-telnetd-kerberosIV-01.49.tgz # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/packages/SA-01:49/security-patch-telnetd-kerberosIV-01.49.tgz.asc Verify the detached PGP signature using your PGP utility. # pkg_add security-patch-telnetd-kerberosIV-01.49.tgz 3c) If neither crypto nor kerberosIV are present # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/packages/SA-01:49/security-patch-telnetd-01.49.tgz # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/packages/SA-01:49/security-patch-telnetd-01.49.tgz.asc Verify the detached PGP signature using your PGP utility. # pkg_add security-patch-telnetd-01.49.tgz -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.6 (FreeBSD) Comment: For info see http://www.gnupg.org iQCVAwUBO2HHK1UuHi5z0oilAQH9dwP/eupJuy60kLzGcJx5JVfDHyv0IoNvnMX2 OsQw4+PwcvVv3r2nQn8FAiGa5WYlG+9Ft/s9XWuCUtWt35EiCmdo9I/72vuOasHN goiu+i+ncJeAp2BrgXerilHqBQnVnMI+QQrmKBiyhUPA3xR+t6JxRfk2DaCYSuvx tEQXDNB7wxU= =3OFg -----END PGP SIGNATURE----- This is the moderated mailing list freebsd-announce. The list contains announcements of new FreeBSD capabilities, important events and project milestones. See also the FreeBSD Web pages at http://www.freebsd.org To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-announce" in the body of the message From owner-freebsd-announce Fri Jul 27 13:20:49 2001 Delivered-To: freebsd-announce@freebsd.org Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by hub.freebsd.org (Postfix) with ESMTP id 5F91B37B406; Fri, 27 Jul 2001 13:20:37 -0700 (PDT) (envelope-from security-advisories@FreeBSD.org) Received: (from kris@localhost) by freefall.freebsd.org (8.11.4/8.11.4) id f6RKKbb25451; Fri, 27 Jul 2001 13:20:37 -0700 (PDT) (envelope-from security-advisories@FreeBSD.org) Date: Fri, 27 Jul 2001 13:20:37 -0700 (PDT) Message-Id: <200107272020.f6RKKbb25451@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: kris set sender to security-advisories@FreeBSD.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-01:50.windowmaker Reply-To: security-advisories@FreeBSD.org Sender: owner-freebsd-announce@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org -----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-01:50 Security Advisory FreeBSD, Inc. Topic: windowmaker contains possibly exploitable buffer overflow Category: ports Module: windowmaker/windowmaker-i18n Announced: 2001-07-27 Credits: Robert Marshall Affects: Ports collection prior to the correction date. Corrected: 2001-07-24 Vendor status: Updated version released FreeBSD only: NO I. Background Windowmaker is a GNUstep-compliant X11 window manager which emulates the NeXTSTEP interface. II. Problem Description The windowmaker ports, versions prior to windowmaker-0.65.0_2 and windowmaker-i18n-0.65.0_1, contain a potentially exploitable buffer overflow when displaying a very long window title in the window list menu. Since programs such as web browsers will include the contents of a webpage's title tag in window titles, this problem may allow authors of malicious webpages to cause windowmaker to crash and potentially execute arbitrary code as the user running windowmaker. The windowmaker ports are not installed by default, nor are they "part of FreeBSD" as such: they are part of the FreeBSD ports collection, which contains over 5500 third-party applications in a ready-to-install format. The ports collection shipped with FreeBSD 4.3 is vulnerable to this problem since it was discovered after its release. FreeBSD makes no claim about the security of these third-party applications, although an effort is underway to provide a security audit of the most security-critical ports. III. Impact Under certain circumstances, remote webservers may cause windowmaker to crash and potentially execute arbitrary code as the user running windowmaker. If you have not chosen to install the windowmaker port/package, then your system is not vulnerable to this problem. IV. Workaround Deinstall the windowmaker package if you have installed it. V. Solution One of the following: 1) Upgrade your entire ports collection and rebuild the windowmaker or windowmaker-i18n port. 2) Deinstall the old package and install a new package dated after the correction date, obtained from the following directories: [i386] ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-4-stable/x11-wm/windowmaker-0.65.1.tgz ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-5-current/x11-wm/windowmaker-0.65.1.tgz ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-4-stable/x11-wm/windowmaker-i18n-0.65.0_1.tgz ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-5-current/x11-wm/windowmaker-i18n-0.65.0_1.tgz [alpha] Packages are not automatically generated for the alpha architecture at this time due to lack of build resources. 3) download a new port skeleton for the windowmaker or windowmaker-i18n port from: http://www.freebsd.org/ports/ and use it to rebuild the port. 4) Use the portcheckout utility to automate option (3) above. The portcheckout port is available in /usr/ports/devel/portcheckout or the package can be obtained from: ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-4-stable/devel/portcheckout-2.0.tgz ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-5-current/devel/portcheckout-2.0.tgz -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.6 (FreeBSD) Comment: For info see http://www.gnupg.org iQCVAwUBO2HM5VUuHi5z0oilAQH8ZAP9GibPUuDW96J9ylQs/V3aoTblSlw3zaXX 8EkouFxYEDTk0LBJfwyq343z4OfrM21A8gxlQiW+b620JkNkL795zkRQ01DxbQle bDaOOICvXpVmHyI0Xxn3qLCeQJpuNhJkT5kvf+49q4ldljsIiHNc6FFTOpcA0SlW NKPR3OpUy+o= =A5Cb -----END PGP SIGNATURE----- This is the moderated mailing list freebsd-announce. The list contains announcements of new FreeBSD capabilities, important events and project milestones. See also the FreeBSD Web pages at http://www.freebsd.org To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-announce" in the body of the message