From owner-freebsd-announce@FreeBSD.ORG Mon Jan 14 23:09:39 2008 Return-Path: Delivered-To: freebsd-announce@hub.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id CD3B816A417; Mon, 14 Jan 2008 23:09:39 +0000 (UTC) (envelope-from security-advisories@FreeBSD.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id B26DF13C4DD; Mon, 14 Jan 2008 23:09:39 +0000 (UTC) (envelope-from security-advisories@FreeBSD.org) Received: from freefall.freebsd.org (cperciva@localhost [127.0.0.1]) by freefall.freebsd.org (8.14.2/8.14.2) with ESMTP id m0EN9dXQ056490; Mon, 14 Jan 2008 23:09:39 GMT (envelope-from security-advisories@freebsd.org) Received: (from cperciva@localhost) by freefall.freebsd.org (8.14.2/8.14.1/Submit) id m0EN9dTO056488; Mon, 14 Jan 2008 23:09:39 GMT (envelope-from security-advisories@freebsd.org) Date: Mon, 14 Jan 2008 23:09:39 GMT Message-Id: <200801142309.m0EN9dTO056488@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: cperciva set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-08:01.pty X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: freebsd-security@FreeBSD.org List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 14 Jan 2008 23:09:39 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-08:01.pty Security Advisory The FreeBSD Project Topic: pty snooping Category: core Module: libc_stdlib / libutil Announced: 2008-01-14 Credits: John Baldwin Affects: FreeBSD 5.0 and later. Corrected: 2008-01-14 22:57:45 UTC (RELENG_7, 7.0-PRERELEASE) 2008-01-14 22:55:54 UTC (RELENG_7_0, 7.0-RC2) 2008-01-14 22:56:05 UTC (RELENG_6, 6.3-PRERELEASE) 2008-01-14 22:56:18 UTC (RELENG_6_3, 6.3-RELEASE) 2008-01-14 22:56:44 UTC (RELENG_6_2, 6.2-RELEASE-p10) 2008-01-14 22:56:56 UTC (RELENG_6_1, 6.1-RELEASE-p22) 2008-01-14 22:57:06 UTC (RELENG_5, 5.5-STABLE) 2008-01-14 22:57:19 UTC (RELENG_5_5, 5.5-RELEASE-p18) CVE Name: CVE-2008-0216, CVE-2008-0217 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background pt_chown is a setuid root support utility used by grantpt(3) to change ownership of a tty. openpty(3) is a support function in libutil which is used to obtain a pseudo-terminal. script(1) is a utility which makes a typescript of everything printed on a terminal. II. Problem Description Two issues exist in the FreeBSD pty handling. If openpty(3) is called as non-root user the newly created pseudo-terminal is world readable and writeable. While this is documented to be the case, script(1) still uses openpty(3) and script(1) may be used by non-root users [CVE-2008-0217]. The ptsname(3) function incorrectly extracts two characters from the name of a device node in /dev without verifying that it's actually operating on a valid pty which the calling user owns. pt_chown uses the bad result from ptsname(3) to change ownership of a pty to the user calling pt_chown [CVE-2008-0216]. III. Impact If an unprivileged user is running script(1), or another program which uses openpty(3), an attacker may snoop text which is printed to the users terminal. If a malicious user has read access to a device node with characters in the device name that match the name of a pty, then the malicious user can read the content of the pty from another user. The malicious user can open a lot of tty's resulting in a high probabilty of a new user obtaining the pty name of a "vulnerable" pty. NOTE WELL: If a user snoops a pty the snooped text will not be shown to the real user, which in many cases mean the real owner of the pty will be able to know the attack is taking place. IV. Workaround Do not run script(1) as a non-root user. The ptsname(3) issue only affects FreeBSD 6.0 and newer. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 5-STABLE, 6-STABLE, or 7.0-PRERELEASE, or to the RELENG_7_0, RELENG_6_3, RELENG_6_2, RELENG_6_1, or RELENG_5_5 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 5.5, 6.1, 6.2, 6.3, and 7.0 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 5.5] # fetch http://security.FreeBSD.org/patches/SA-08:01/pty5.patch # fetch http://security.FreeBSD.org/patches/SA-08:01/pty5.patch.asc [FreeBSD 6.x] # fetch http://security.FreeBSD.org/patches/SA-08:01/pty6.patch # fetch http://security.FreeBSD.org/patches/SA-08:01/pty6.patch.asc [FreeBSD 7.0] # fetch http://security.FreeBSD.org/patches/SA-08:01/pty7.patch # fetch http://security.FreeBSD.org/patches/SA-08:01/pty7.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system as described in and reboot the system. VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Branch Revision Path - ------------------------------------------------------------------------- RELENG_5 src/lib/libutil/pty.c 1.15.4.1 RELENG_5_5 src/UPDATING 1.342.2.35.2.18 src/sys/conf/newvers.sh 1.62.2.21.2.20 src/lib/libutil/pty.c 1.15.16.1 RELENG_6 src/lib/libc/stdlib/grantpt.c 1.4.2.2 src/lib/libutil/pty.c 1.15.10.2 RELENG_6_3 src/UPDATING 1.416.2.37.2.3 src/sys/conf/newvers.sh 1.69.2.15.2.3 src/lib/libc/stdlib/grantpt.c 1.4.10.2 src/lib/libutil/pty.c 1.15.20.2 RELENG_6_2 src/UPDATING 1.416.2.29.2.13 src/sys/conf/newvers.sh 1.69.2.13.2.13 src/lib/libc/stdlib/grantpt.c 1.4.8.1 src/lib/libutil/pty.c 1.15.18.1 RELENG_6_1 src/UPDATING 1.416.2.22.2.24 src/sys/conf/newvers.sh 1.69.2.11.2.24 src/lib/libc/stdlib/grantpt.c 1.4.6.1 src/lib/libutil/pty.c 1.15.14.1 RELENG_7 src/lib/libc/stdlib/grantpt.c 1.7.2.4 src/lib/libutil/pty.c 1.17.2.3 RELENG_7_0 src/UPDATING 1.507.2.3.2.1 src/sys/conf/newvers.sh 1.72.2.5.2.2 src/lib/libc/stdlib/grantpt.c 1.7.2.2.2.2 src/lib/libutil/pty.c 1.17.2.2.2.1 - ------------------------------------------------------------------------- VII. References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0216 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0217 The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-08:01.pty.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (FreeBSD) iD8DBQFHi+nfFdaIBMps37IRAhtUAJ9GXtRjTIxcbrCOxoMnO50ZLc5mAgCdGSyO D83MVnUtP9rhzD2JfOPbaOw= =V/kt -----END PGP SIGNATURE----- From owner-freebsd-announce@FreeBSD.ORG Mon Jan 14 23:09:43 2008 Return-Path: Delivered-To: freebsd-announce@hub.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 6FED316A47F; Mon, 14 Jan 2008 23:09:43 +0000 (UTC) (envelope-from security-advisories@FreeBSD.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id 55DA613C43E; Mon, 14 Jan 2008 23:09:43 +0000 (UTC) (envelope-from security-advisories@FreeBSD.org) Received: from freefall.freebsd.org (cperciva@localhost [127.0.0.1]) by freefall.freebsd.org (8.14.2/8.14.2) with ESMTP id m0EN9hqW056533; Mon, 14 Jan 2008 23:09:43 GMT (envelope-from security-advisories@freebsd.org) Received: (from cperciva@localhost) by freefall.freebsd.org (8.14.2/8.14.1/Submit) id m0EN9h5x056530; Mon, 14 Jan 2008 23:09:43 GMT (envelope-from security-advisories@freebsd.org) Date: Mon, 14 Jan 2008 23:09:43 GMT Message-Id: <200801142309.m0EN9h5x056530@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: cperciva set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-08:02.libc X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: freebsd-security@FreeBSD.org List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 14 Jan 2008 23:09:43 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-08:02.libc Security Advisory The FreeBSD Project Topic: inet_network() buffer overflow Category: core Module: libc Announced: 2008-01-14 Credits: Bjoern A. Zeeb and Nate Eldredge Affects: FreeBSD 6.2 Corrected: 2008-01-14 22:57:45 UTC (RELENG_7, 7.0-PRERELEASE) 2008-01-14 22:55:54 UTC (RELENG_7_0, 7.0-RC2) 2008-01-14 22:56:05 UTC (RELENG_6, 6.3-PRERELEASE) 2008-01-14 22:56:18 UTC (RELENG_6_3, 6.3-RELEASE) 2008-01-14 22:56:44 UTC (RELENG_6_2, 6.2-RELEASE-p10) CVE Name: CVE-2008-0122 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background The resolver is the part of libc that resolves hostnames (example.com) to internet protocol (IP) addresses (192.0.2.1) and vice versa. The inet_network() function returns an in_addr_t representing the network address of the IP address given to inet_network() as a character string in the dot-notation. II. Problem Description An off-by-one error in the inet_network() function could lead to memory corruption with certain inputs. III. Impact For programs which passes untrusted data to inet_network(), an attacker may be able to overwrite a region of memory with user defined data by causing specially crafted input to be passed to inet_network(). Depending on the region of memory the attacker is able to overwrite, this might lead to a denial of service or potentially code execution in the program using inet_network(). IV. Workaround No workaround is available. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 7.0-PRERELEASE, or 6-STABLE, or to the, RELENG_7_0, RELENG_6_3, or RELENG_6_2 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 7.0, 6.3, or 6.2 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch http://security.FreeBSD.org/patches/SA-08:02/libc.patch # fetch http://security.FreeBSD.org/patches/SA-08:02/libc.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system as described in and reboot the system. VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Branch Revision Path - ------------------------------------------------------------------------- RELENG_6 src/lib/libc/inet/inet_network.c 1.2.2.2 RELENG_6_3 src/UPDATING 1.416.2.37.2.3 src/sys/conf/newvers.sh 1.69.2.15.2.3 src/lib/libc/inet/inet_network.c 1.2.2.1.4.1 RELENG_6_2 src/UPDATING 1.416.2.29.2.13 src/sys/conf/newvers.sh 1.69.2.13.2.13 src/lib/libc/inet/inet_network.c 1.2.2.1.2.1 RELENG_7 src/lib/libc/inet/inet_network.c 1.4.2.1 RELENG_7_0 src/UPDATING 1.507.2.3.2.1 src/sys/conf/newvers.sh 1.72.2.5.2.2 src/lib/libc/inet/inet_network.c 1.4.4.1 - ------------------------------------------------------------------------- VII. References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0122 The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-08:02.libc.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (FreeBSD) iD8DBQFHi+ntFdaIBMps37IRAr+GAJ9YxPIsD5OeyYkrwo5auWKgQwZRywCdHSrY NsNxcHsgdo7divn+LEkQ9po= =3RQQ -----END PGP SIGNATURE----- From owner-freebsd-announce@FreeBSD.ORG Fri Jan 18 19:00:12 2008 Return-Path: Delivered-To: freebsd-announce@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 8562216A420 for ; Fri, 18 Jan 2008 19:00:12 +0000 (UTC) (envelope-from kensmith@FreeBSD.org) Received: from myers.cse.buffalo.edu (unknown [IPv6:2001:468:902:201::103]) by mx1.freebsd.org (Postfix) with ESMTP id 4033E13C45A for ; Fri, 18 Jan 2008 19:00:12 +0000 (UTC) (envelope-from kensmith@FreeBSD.org) Received: from myers.cse.buffalo.edu (localhost [127.0.0.1]) by myers.cse.buffalo.edu (8.14.2/8.12.4) with ESMTP id m0IJ0BrL009307 for ; Fri, 18 Jan 2008 14:00:11 -0500 (EST) Received: (from kensmith@localhost) by myers.cse.buffalo.edu (8.14.2/8.14.2/Submit) id m0IJ0BBX009306 for freebsd-announce@freebsd.org; Fri, 18 Jan 2008 14:00:11 -0500 (EST) (envelope-from kensmith) Date: Fri, 18 Jan 2008 14:00:11 -0500 From: Ken Smith To: freebsd-announce@freebsd.org Message-ID: <20080118190011.GA9268@myers.cse.buffalo.edu> Mime-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="x+6KMIRAuhnl3hBn" Content-Disposition: inline User-Agent: Mutt/1.4.2.3i Subject: [FreeBSD-Announce] FreeBSD 6.3-RELEASE Available X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 18 Jan 2008 19:00:12 -0000 --x+6KMIRAuhnl3hBn Content-Type: text/plain; charset=us-ascii Content-Disposition: inline The FreeBSD Release Engineering Team is pleased to announce the availability of FreeBSD 6.3-RELEASE. This release continues the development of the 6-STABLE branch providing performance and stability improvements, many bug fixes and new features. Some of the highlights: - KDE updated to 3.5.8, GNOME updated to 2.20.1, Xorg updated to 7.3 - BIND updated to 9.3.4 - sendmail updated to 8.14.2 - lagg(4) driver ported from OpenBSD/NetBSD - unionfs file system re-implemented - freebsd-update(8) now supports an upgrade command For a complete list of new features and known problems, please see the online release notes and errata list, available at: http://www.FreeBSD.org/releases/6.3R/relnotes.html http://www.FreeBSD.org/releases/6.3R/errata.html For more information about FreeBSD release engineering activities, please see: http://www.FreeBSD.org/releng/ The FreeBSD Security Team intends to support 6.3-RELEASE until January 31st, 2010. Dedication ---------- FreeBSD 6.3-RELEASE is dedicated to the memory of Dr. Jun-ichiro Hagino, known throughout the Internet community as itojun, for his visionary work on the IPv6 protocol and his many other contributions to the Internet and BSD communities. Availability ------------- FreeBSD 6.3-RELEASE is now available for the alpha, amd64, i386, pc98, and sparc64 architectures. It can be installed from bootable ISO images or over the network; the required files can be downloaded via FTP or BitTorrent as described in the sections below. While some of the smaller FTP mirrors may not carry all architectures, they will all generally contain the more common ones, such as i386 and amd64. MD5 and SHA256 hashes for the release ISO images are included at the bottom of this message. The contents of the ISO images provided as part of the release has changed for most of the architectures. Using the i386 architecture as an example, there are ISO images named "bootonly", "disc1", "disc2", "disc3", and "docs". The "bootonly" image is suitable for booting a machine to do a network based installation using FTP or NFS. The "disc1", "disc2", and "disc3" images are used to do a full installation that includes a basic set of packages and does not require network access to an FTP or NFS server during the installation. In addition, "disc1" supports booting into a "live CD-based filesystem" and system rescue mode. The "docs" image has all of the documentation for all supported languages. Most people will find that "disc1", "disc2" and "disc3" are all that are needed. If you intend to install ports from source instead of using the pre-built packages included with the release only "disc1" is needed. FreeBSD 6.3-RELEASE can also be purchased on CD-ROM from several vendors. One of the vendors that will be offering FreeBSD 6.3-based products is: ~ FreeBSD Mall, Inc. http://www.freebsdmall.com/ BitTorrent ---------- 6.3-RELEASE ISOs are available via BitTorrent. A collection of torrent files to download the images is available at: http://torrents.freebsd.org:8080/ FTP --- The primary mirror site is: ftp://ftp.freebsd.org/pub/FreeBSD/ However before trying the primary FTP site, please check your regional mirror(s) first by going to: ftp://ftp..FreeBSD.org/pub/FreeBSD Any additional mirror sites will be labeled ftp2, ftp3 and so on. More information about FreeBSD mirror sites can be found at: http://www.FreeBSD.org/doc/en_US.ISO8859-1/books/handbook/mirrors-ftp.html For instructions on installing FreeBSD, please see Chapter 2 of The FreeBSD Handbook. It provides a complete installation walk-through for users new to FreeBSD, and can be found online at: http://www.FreeBSD.org/doc/en_US.ISO8859-1/books/handbook/install.html FreeBSD Update -------------- Starting with FreeBSD 6.3, the freebsd-update(8) utility supports binary upgrades of i386 and amd64 systems systems running earlier FreeBSD releases, release candidates, and betas. Users upgrading to FreeBSD 6.3 from older releases (in particular, older than 6.3-RC1) will need to download an updated version of freebsd-update(8) that supports upgrading to a new release. # fetch http://people.freebsd.org/~cperciva/freebsd-update-upgrade.tgz Downloading and verifying the digital signature for the tarball (signed by the FreeBSD Security Officer's PGP key) is highly recommended. # fetch http://people.freebsd.org/~cperciva/freebsd-update-upgrade.tgz.asc # gpg --verify freebsd-update-upgrade.tgz.asc freebsd-update-upgrade.tgz The new freebsd-update(8) can then be extracted and run as follows: # tar -xf freebsd-update-upgrade.tgz # sh freebsd-update.sh -f freebsd-update.conf -r 6.3-RELEASE upgrade # sh freebsd-update.sh -f freebsd-update.conf install The system must be rebooted with the newly installed kernel before continuing. # shutdown -r now Finally, freebsd-update.sh needs to be run one more time to install the new userland components, and the system needs to be rebooted one last time: # sh freebsd-update.sh -f freebsd-update.conf install # shutdown -r now For more information, see: http://www.daemonology.net/blog/2007-11-10-freebsd-minor-version-upgrade.html Acknowledgments ---------------- Many companies donated equipment, network access, or man-hours to finance the release engineering activities for FreeBSD 6.3 including The FreeBSD Foundation, FreeBSD Systems, Hewlett-Packard, Yahoo!, Network Appliances, and Sentex Communications. The release engineering team for 6.3-RELEASE includes: Ken Smith Release Engineering, amd64, i386, sparc64 Release Building, Mirror Site Coordination Robert Watson Release Engineering, Security Maxime Henrion Release Engineering Bruce A. Mah Release Engineering, Documentation George Neville-Neil Release Engineering Hiroki Sato Release Engineering, Documentation Murray Stokely Release Engineering Wilko Bulte Alpha Release Building Takahashi Yoshihiro PC98 Release Building Kris Kennaway Package Building Joe Marcus Clarke Package Building Erwin Lansing Package Building Mark Linimon Package Building Pav Lucistnik Package Building Colin Percival Security Officer Peter Wemm Bittorrent Coordination Trademark --------- FreeBSD is a registered trademark of The FreeBSD Foundation. ISO Image Checksums ------------------- MD5 (6.3-RELEASE-alpha-bootonly.iso) = b9a479f20d84758202006b0fc446f52c MD5 (6.3-RELEASE-alpha-disc1.iso) = 4a5fd2fd27f966b3b65717ee79d0bf09 MD5 (6.3-RELEASE-alpha-disc2.iso) = c1d05f366160f1a7b760cd92b2368158 MD5 (6.3-RELEASE-alpha-disc3.iso) = aa3884eec1b62fba1c2f407ed5568d52 MD5 (6.3-RELEASE-alpha-docs.iso) = c8f663a537e62668e7f26d4ba262d879 MD5 (6.3-RELEASE-amd64-bootonly.iso) = 5ded1d6f91da4d872aef8c2ddba24dde MD5 (6.3-RELEASE-amd64-disc1.iso) = a8d41ea26769919db6c0c672fa8f8c4f MD5 (6.3-RELEASE-amd64-disc2.iso) = a243076fb99b011d9b0771a6f7f9a977 MD5 (6.3-RELEASE-amd64-disc3.iso) = 92831414b34b4b06cfb7140ddfe69cfe MD5 (6.3-RELEASE-amd64-docs.iso) = d3662411f91a19df195df81fd23afdcc MD5 (6.3-RELEASE-i386-bootonly.iso) = ab1db0ae643e8c12ddbe855f533b8fae MD5 (6.3-RELEASE-i386-disc1.iso) = cdb0dfa4b2db3e4c9cc19138f4fb2ada MD5 (6.3-RELEASE-i386-disc2.iso) = e73a3d9cf5f3bfbf07384ef0a93ae5d5 MD5 (6.3-RELEASE-i386-disc3.iso) = 123840107a5578ce22875c440d41f453 MD5 (6.3-RELEASE-i386-docs.iso) = 17aa87ccfb01f4453d8ce078874029ab MD5 (6.3-RELEASE-pc98-bootonly.iso) = fc9921a841735b778164b3efed8fdd2c MD5 (6.3-RELEASE-pc98-disc1.iso) = df93a3981a866edeb76c47c84cf6db6d MD5 (6.3-RELEASE-sparc64-bootonly.iso) = 1726741e8c3406b103578509fc02cd37 MD5 (6.3-RELEASE-sparc64-disc1.iso) = ebbc2252425b27491cee2eac88c523b5 MD5 (6.3-RELEASE-sparc64-disc2.iso) = 3ed441f5478d0aba15d759d861ceee65 MD5 (6.3-RELEASE-sparc64-disc3.iso) = cf6f35f7331904711a3fe9245e0c0be5 MD5 (6.3-RELEASE-sparc64-docs.iso) = 11e0e61f4c39a418f0395e6980a880ee SHA256 (6.3-RELEASE-alpha-bootonly.iso) = 9798fd8c99b60b8b265d494447e12722bc330bf212cc5c668995684dc7532675 SHA256 (6.3-RELEASE-alpha-disc1.iso) = f2df3edb20d00f5ec89cd23e11c5a304feb00444f67d3affcece1f5ce633e3e2 SHA256 (6.3-RELEASE-alpha-disc2.iso) = 84882ca5b4370b6f23000eb7b806cd125958fbf42f61e14a9a991a258410793c SHA256 (6.3-RELEASE-alpha-disc3.iso) = 559cfe5025bddfdb8a6cfbf315874332149ed1cf73b64f63f6227c3c32d37d86 SHA256 (6.3-RELEASE-alpha-docs.iso) = c913b3b65c093dfb830104c8153f06bf32c3bec49d3ded99abafeb7039f6f305 SHA256 (6.3-RELEASE-amd64-bootonly.iso) = 8cdf4a486066943eb5fa8e36609bfb3c2da0d0128b699864eb95ca90007cea96 SHA256 (6.3-RELEASE-amd64-disc1.iso) = 6ee1c2f00f8a1bc9d38b04b058b0549df9904ded52ddd19bae9dad070a5868e3 SHA256 (6.3-RELEASE-amd64-disc2.iso) = f69e3ab103f4be34fea7b9dde4a34d5279948b4539dfe88c53e6b371d7962301 SHA256 (6.3-RELEASE-amd64-disc3.iso) = cf6820b81eb1a1705d6294eb0bfa884bb6bad88c3be0e94c895283235c675abd SHA256 (6.3-RELEASE-amd64-docs.iso) = 1b7d78bb94902f15609c60332d4cfc534479ade5f5f72b9e52fc61ce48410cc4 SHA256 (6.3-RELEASE-i386-bootonly.iso) = 124c340c1c54dc3f29c8d77e321205d47eec682bc147384dabe3fa2ae9e148f2 SHA256 (6.3-RELEASE-i386-disc1.iso) = 15081a56d184a18c7cc3a5c3cd0d7d5b7d9304c9cc1d5fc40d875b0fd3047721 SHA256 (6.3-RELEASE-i386-disc2.iso) = 7aabc815455f4ab80121071c5eb17c41dc355c2e45444b42a06158de4f9e482a SHA256 (6.3-RELEASE-i386-disc3.iso) = d606a1700c58074c606a6145e4ab713473ff4277ec2b81a82d33eff843711a2b SHA256 (6.3-RELEASE-i386-docs.iso) = 84a04e4478e92b9eb777900eba15b5f5ba0464cbba9caf49c19df2a1f28250f6 SHA256 (6.3-RELEASE-pc98-bootonly.iso) = dd9d764189a0fc2d35bb78f07e169e4ec39561d018ffbaaa80da0c636fdb2800 SHA256 (6.3-RELEASE-pc98-disc1.iso) = 641e98c9467ab7bc21767a054a6c7c9ff705f6295c58c32899e18daf597cc79c SHA256 (6.3-RELEASE-sparc64-bootonly.iso) = c9bdca8e894d37534da7ba823dda4ba38493ccfac709d615f4f5ec99b001c3d8 SHA256 (6.3-RELEASE-sparc64-disc1.iso) = 5e7b155a7204c24117f50d330da979548eb7edded2669369575ed471812d8233 SHA256 (6.3-RELEASE-sparc64-disc2.iso) = c54cd4a9760a30169c9daee27f4bb59281c7e5298db8ad7a0a66b094988aa298 SHA256 (6.3-RELEASE-sparc64-disc3.iso) = 1c780cc51ff2231acd7179b2296cfac83b28e4ee32c34cc569744ae26556e97a SHA256 (6.3-RELEASE-sparc64-docs.iso) = 51201e31aaf7ebbdb4b6aecf2eebf97770347716e1ee9eb75cf807a0f14f6085 --x+6KMIRAuhnl3hBn Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (FreeBSD) iD8DBQFHkPc6/G14VSmup/YRAoyxAJ9Hht+twFcHoNz+uGH2kBEfnnq2VACfXpZO /hYhC36hScD/Dz8CJ6zHLD0= =lQyX -----END PGP SIGNATURE----- --x+6KMIRAuhnl3hBn--