[BACK]Return to 72.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/72.html, Revision 1.59

1.1       deraadt     1: <!doctype html>
                      2: <html lang=en id=release>
                      3: <head>
                      4: <meta charset=utf-8>
                      5:
                      6: <title>OpenBSD 7.2</title>
                      7: <meta name="description" content="OpenBSD 7.2">
                      8: <meta name="viewport" content="width=device-width, initial-scale=1">
                      9: <link rel="stylesheet" type="text/css" href="openbsd.css">
                     10: <link rel="canonical" href="https://www.openbsd.org/72.html">
                     11: </head><body>
                     12: <h2 id=OpenBSD>
                     13: <a href="index.html">
                     14: <i>Open</i><b>BSD</b></a>
                     15: 7.2
                     16: </h2>
                     17:
                     18: <table>
                     19: <tr>
                     20: <td>
                     21: <a href="images/XXX.png">
                     22: <img width="227" height="303" src="images/XXX-s.gif" alt="XXX"></a>
                     23: <td>
                     24: Released Oct 20, 2022. (53rd OpenBSD release)<br>
                     25: Copyright 1997-2022, Theo de Raadt.<br>
                     26: <br>
1.28      deraadt    27: Artwork by Jon Chad.
1.1       deraadt    28: <br>
                     29: <ul>
                     30: <li>See the information on <a href="ftp.html">the FTP page</a> for
                     31:     a list of mirror machines.
                     32: <li>Go to the <code class=reldir>pub/OpenBSD/7.2/</code> directory on
                     33:     one of the mirror sites.
                     34: <li>Have a look at <a href="errata72.html">the 7.2 errata page</a> for a list
                     35:     of bugs and workarounds.
                     36: <li>See a <a href="plus72.html">detailed log of changes</a> between the
                     37:     7.1 and 7.2 releases.
                     38: <p>
                     39: <li><a href="https://man.openbsd.org/signify.1">signify(1)</a>
                     40:     pubkeys for this release:<p>
                     41:
                     42: <table class=signify>
                     43: <tr><td>
                     44: openbsd-72-base.pub:
                     45: <td>
                     46: <a href="https://ftp.openbsd.org/pub/OpenBSD/7.2/openbsd-72-base.pub">
1.17      jsg        47: RWQTKNnK3CZZ8Lid7/kWPO1WxjEsTeuxiXbJSSg6RDir9OJmV+t7GrOo</a>
1.1       deraadt    48: <tr><td>
                     49: openbsd-72-fw.pub:
                     50: <td>
                     51: RWRvwsB/ZxwZxiQBgNVhuCnEacKE1MhrcDX25jFccqaj0pxsY9oIPJq4
                     52: <tr><td>
                     53: openbsd-72-pkg.pub:
                     54: <td>
                     55: RWSyNc+EwQQo5bZ5XtDpnk0FUl8NrIl+Ocq4FV/5VTvP9rOgHzKEnBx0
                     56: <tr><td>
                     57: openbsd-72-syspatch.pub:
                     58: <td>
                     59: RWQuBB7PRAc2Zy+C7VAynLuan8WDVtQ9R4xLpl8yjf1zxfqEBRRJ+66w
                     60: </table>
                     61: </ul>
                     62: <p>
                     63: All applicable copyrights and credits are in the src.tar.gz,
                     64: sys.tar.gz, xenocara.tar.gz, ports.tar.gz files, or in the
                     65: files fetched via <code>ports.tar.gz</code>.
                     66: </table>
                     67:
                     68: <hr>
                     69:
                     70: <section id=new>
                     71: <h3>What's New</h3>
                     72: <p>
                     73: This is a partial list of new features and systems included in OpenBSD 7.2.
                     74: For a comprehensive list, see the <a href="plus72.html">changelog</a> leading
                     75: to 7.2.
                     76:
                     77: <ul>
                     78:
                     79: <li>New/extended platforms:
                     80:   <ul>
1.4       jsg        81:   <li>Added support for Ampere Altra
                     82:   <li>Added support for Apple M2
1.35      benno      83:   <li>Added support for Lenovo ThinkPad x13s and other machines using
1.34      benno      84:        the Qualcomm Snapdragon 8cx Gen 3 (SC8280XP) SoC.
1.1       deraadt    85:   </ul>
                     86:
                     87: <li>Various kernel improvements:
                     88:   <ul>
1.12      benno      89:   <li>Allowed bsd.rd and bsd/bsd.mp to boot on Oracle Cloud amd64 instances.
                     90:   <li>Added support for switching from glass console to serial console
                     91:        on arm64 systems that default to glass console.
1.16      jsg        92:   <li><a href="https://man.openbsd.org/pf.4">pf(4)</a> automatically allows
1.44      benno      93:        IGMP and ICMP6 MLD packets with router alert option.
                     94:        Special allow-opts rules are no longer needed for multicast
                     95:        discovery.
1.19      benno      96:   <li>Fixed a <a href="https://man.openbsd.org/pf.4">pf(4)</a> NULL
                     97:        dereference panic triggered by <a
                     98:        href="https://man.openbsd.org/relayd.8">relayd(8)</a>.
1.16      jsg        99:   <li>Implement "show all routes" to print routing tables in
                    100:       <a href="https://man.openbsd.org/ddb.4">ddb(4)</a>.
1.29      benno     101:   <li>Added a method (ESC D) to enter <a
                    102:        href="https://man.openbsd.org/ddb.4">ddb(4)</a> on serial drivers that
                    103:        do not have a true BREAK mechanism.
                    104:   <li>Added "show all routes" and the ability to show individual routes
                    105:        (e.g. "show route 0xfffffd807e9b0000") to <a
                    106:        href="https://man.openbsd.org/ddb.4">ddb(4)</a>.
                    107:   <li>Added a "show swap" command to <a
                    108:        href="https://man.openbsd.org/ddb.4">ddb(4)</a> to help debugging.
1.16      jsg       109:   <li>Count dropped network packets due to low memory in
                    110:       <a href="https://man.openbsd.org/netstat.1">netstat(1)</a>.
1.12      benno     111:   <li>Simplified machine command handling in <a
                    112:        href="https://man.openbsd.org/ddb.4">ddb(4)</a>.
                    113:   <li>Changed to a simpler formula to calculate a default kern.maxthread
                    114:        value: 2*NPROCESS.
                    115:   <li>Enabled <a href="https://man.openbsd.org/kstat.4">kstat(4)</a>, a
                    116:        device that exports kernel statistics that can be read by <a
1.23      jsg       117:        href="https://man.openbsd.org/kstat.1">kstat(1)</a>.
1.13      benno     118:   <li>Added cpu frequency sensors for each core on CPUs that have MPERF/APERF support.
1.14      benno     119:   <li>Merged the UVM swap-backed and object-backed inactive page lists.
                    120:   <li>Fixed <a href="https://man.openbsd.org/rwlock.9">rwlock(9)</a>
                    121:        implementation to be fair to writers. Previously, readers could grab
                    122:        the lock even if writers were waiting first.
                    123:   <li>Made the CPU frequency scaling duration relative to the load
                    124:        when in automatic mode on battery.
                    125:   <li>Fixed luna88k MULTIPROCESSOR kernels booting with CPU modules
                    126:        installed in arbitrary slots.
1.19      benno     127:   <li>Added a missing <a
                    128:        href="https://man.openbsd.org/kqueue.2">kqueue(2)</a> wakeup, found by
                    129:        a Go testcase hang.
                    130:   <li>Bumped the maximum number of supported CPUs to 256 on arm64.
1.44      benno     131:   <!-- XXX should the following be here (swapper, pmem...) or maybe one entry describing them together? -->
1.29      benno     132:   <li>Ensure uvm_swap_io() can succeed, even in out of memory
                    133:        situations, by reserving a second segment for the page daemon.
                    134:   <li>Ensured progress in the swapper by pre-allocating pages in a DMA-reachable region.
                    135:   <li>Made the page daemon consider pmemrange regions when trying to
                    136:        free pages from the inactive list. Previously the page daemon could
                    137:        use a lot of CPU without freeing a page because the global limits were
                    138:        satisfied.
                    139:   <li>Ensured that uvm_swap_get() will always sleep rather than
                    140:        returning an error. Previously an error could be returned to the fault
                    141:        handler which would result in processes dying when a system was under
                    142:        a lot of memory pressure.
1.44      benno     143:   <!-- ... up to here -->
1.29      benno     144:   <li>Added support for using non-standard UARTs (such as the Synopsys
                    145:        DesignWare UART) as an early console.
                    146:   <li>Remove NexGen CPU identification code as the kernel cannot run on these CPUs anyway.
                    147:   <li>Remove Rise CPU identification code.
1.32      benno     148:   <li>Dropped detection code for 386sx/386dx CPUs. OpenBSD/i386 hasn't
                    149:        actually supported running on either for some time.
                    150:   <li>Dropped detection code for Cyrix CPUs older than the Cyrix M2.
1.29      benno     151:   <li>Implemented the fundamentals for suspend/resume on arm64.
1.32      benno     152:   <li>Simplified TSC synchronization testing on amd64.
                    153:   <li>Corrected sparc64 ofwboot to default to the <a
                    154:         href="https://man.openbsd.org/softraid.4">softraid(4)</a> volume on the
                    155:        boot device to make root on softraid work out of the box on sparc64
                    156:        and be more consistent with softraid boot on other architectures.
                    157:   <li>Removed the obsolete kern.nselcoll <a
                    158:        href="https://man.openbsd.org/sysctl.2">sysctl(2)</a>.
                    159:   <li>Changed mips64, octeon, and loongson to trigger deferred clock
                    160:        interrupts from <a href="https://man.openbsd.org/splx.9">splx(9)</a>.
                    161:        This isolates the clock interrupt schedule from the MD clock interrupt
                    162:        code.
                    163:   <li>Fixed a potential kernel panic when an msdos partition is out
                    164:        of space by fixing instances where msdosfs passed a NULL proc pointer
                    165:        to detrunc().
                    166:   <li>Add a delay_init() function that helps on i386 and amd64
                    167:        architectures in setting up delay_func for different timers and
                    168:        switching between them depending on their quality properties.  This
                    169:        improves how timers backing <a
                    170:        href="https://man.openbsd.org/delay.9">delay(9)</a> are managed.
1.1       deraadt   171:   </ul>
                    172:
                    173: <li>SMP Improvements
                    174:   <ul>
1.39      jsg       175:   <li>Make route timer MP safe and use rttimer pool.
1.9       bluhm     176:   <li>Use kernel lock to protect parts of ARP, ND6 and PPPoE that
                    177:     are not MP safe.
1.46      benno     178:     Lookup of existing ARP entries is MP safe and can run in parallel.
1.9       bluhm     179:   <li>Start up to 4 softnet tasks to run IP input and forwarding
                    180:     in parallel on multiple cores.
                    181:   <li>Run IPv4 packet reassembly in parallel.
                    182:   <li>Run IPv6 hop-by-hop options processing in parallel.
                    183:   <li>Add a mutex to rate limiting functions to make them MP safe.
                    184:   <li>Introduce mutex and reference counter for internet protocol
                    185:     control block.
1.46      benno     186:   <li>Protect <a href="https://man.openbsd.org/udp.4">UDP</a>, raw <a
                    187:        href="https://man.openbsd.org/ip.4">IP</a>, and <a
                    188:        href="https://man.openbsd.org/divert.4">divert</a> packet input
                    189:        routines with a per socket mutex.
1.16      jsg       190:   <li>Protect <a href="https://man.openbsd.org/recv.2">recv(2)</a> system call
                    191:     for UDP and raw IP packets with a per socket mutex and shared netlock.
1.9       bluhm     192:     Allows to receive packets while forwarding in parallel.
                    193:   <li>Protect multicast deliver loop for UDP and raw IP sockets with rwlock.
1.13      benno     194:   <li>Only grab netlock in IGMP and MLD timer when necessary.
1.9       bluhm     195:   <li>TCP slow timer runs without netlock.
                    196:   <li>Rework rwlock so that a writer will get the lock eventually.
                    197:     Readers cannot share the lock forever.
                    198:     This prevents starvation of the writer.
                    199:   <li>Run interface media ioctl with shared netlock so packets
1.16      jsg       200:     can be processed while running
                    201:     <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>.
                    202:   <li><a href="https://man.openbsd.org/btrace.8">btrace(8)</a> can be used
                    203:       to debug reference counting.
1.9       bluhm     204:   <li>Use MP safe refcount for interface addresses.
1.29      benno     205:   <li>Unlocked <a href="https://man.openbsd.org/kbind.2">kbind(2)</a>.
                    206:   <li>Unlocked the <a href="https://man.openbsd.org/pledge.2">pledge(2)</a> system call.
1.46      benno     207:   <li>Made <a href="https://man.openbsd.org/unix.4">UNIX</a> domain
1.29      benno     208:        sockets locking per-socket rather than coarse locking of the entire
                    209:        domain sockets layer.
1.1       deraadt   210:   </ul>
                    211:
1.13      benno     212: <li>Direct Rendering Manager and graphics drivers
1.1       deraadt   213:   <ul>
1.5       jsg       214:   <li>Updated <a href="https://man.openbsd.org/drm.4">drm(4)</a>
                    215:       to Linux 5.15.69
                    216:   <li><a href="https://man.openbsd.org/inteldrm.4">inteldrm(4)</a>:
                    217:       support for Alder Lake, Raptor Lake
1.42      jsg       218:   <li>Reimplemented the TTM page allocation code using <a
1.13      benno     219:        href="https://man.openbsd.org/bus_dma.9">bus_dma(9)</a> APIs to make
                    220:        sure DMA addresses are translated properly on architectures with an
                    221:        IOMMU. This fixed <a
                    222:        href="https://man.openbsd.org/amdgpu.4">amdgpu(4)</a> and <a
                    223:        href="https://man.openbsd.org/radeondrm.4">radeondrm(4)</a> on
1.42      jsg       224:        powerpc64, sparc64, and arm64 machines with SMMU.
1.29      benno     225:   <li>Implemented support for framebuffers that don't start on a page
1.41      jsg       226:        boundary (like those on the 2021 14" and 16" MacBook Pro).
1.29      benno     227:   <li>Added handling for framebuffers where the first pixel isn't
                    228:        page-aligned to <a href="https://man.openbsd.org/wsfb.4">wsfb(4)</a>.
1.32      benno     229:   <li>Fixed <a href="https://man.openbsd.org/Xorg.1">Xorg(1)</a> when
                    230:        using the luna88k 1bpp framebuffer hardware.
1.1       deraadt   231:   </ul>
                    232:
                    233: <li>VMM/VMD improvements
                    234:   <ul>
1.11      benno     235:   <li>Improved error handling and logging in <a
                    236:        href="https://man.openbsd.org/vmd.8">vmd(8)</a>
                    237:   <li>Unify all internal structures and interfaces between <a
                    238:        href="https://man.openbsd.org/vmd.8">vmd(8)</a>, <a
                    239:        href="https://man.openbsd.org/vmctl.8">vmctl(8)</a> and <a
                    240:        href="https://man.openbsd.org/vmm.4">vmm(4)</a> to use bytes for
1.13      benno     241:        memory and disk sizes.
1.18      jsg       242:   <li>Fix rebooting a received VM in <a
1.11      benno     243:         href="https://man.openbsd.org/vmd.8">vmd(8)</a>.
                    244:   <li>Have <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> provide
                    245:        a copy of bios at 4g boundary, SeaBIOS and newer Linux kernels expect
                    246:        it there.
                    247:   <li>In <a href="https://man.openbsd.org/vmd.8">vmd(8)</a>, fix off by
1.18      jsg       248:        one in VM memory range check.
1.11      benno     249:   <li>In <a href="https://man.openbsd.org/vmd.8">vmd(8)</a>, add
1.18      jsg       250:        support for MMIO assist. In <a
                    251:        href="https://man.openbsd.org/vmm.4">vmm(4)</a>, send all port I/O
1.11      benno     252:        emulation to userland.
                    253:   <li>Have <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> compute
                    254:        i8254 read-back command latch from singular timestamp.
                    255:   <li>Improve the command line parsing in <a
                    256:         href="https://man.openbsd.org/vmctl.8">vmctl(8)</a>.
                    257:   <li>Let <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> allow
                    258:        reading MSR_TSC on Intel hosts.
                    259:   <li>In <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>, reference
1.18      jsg       260:        count VMs and VCPUs.
1.11      benno     261:   <li>In <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>, zero
1.18      jsg       262:        virtual addresses of VCPU state pages after freeing.
1.11      benno     263:   <li>Fix `vmctl send` on Intel hosts by load the vmcs before reading
1.18      jsg       264:        VCPU registers in <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>.
1.11      benno     265:   <li>Fix `vmctl receive` on Intel hosts by adding an additional fault
                    266:        type in <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>.
                    267:   <li>Add additional <a href="https://man.openbsd.org/dt.4">dt(4)</a>
                    268:        tracepoints in various <a
                    269:        href="https://man.openbsd.org/vmm.4">vmm(4)</a> codepaths.
1.34      benno     270:   <li>Add <a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a>
                    271:        AgentX support based around VM-MIB (RFC7666).
1.1       deraadt   272:   </ul>
                    273:
                    274: <li>Various new userland features:
                    275:   <ul>
1.14      benno     276:   <li>Replaced <a href="https://man.openbsd.org/rc.d.8">rc.d(8)</a>
                    277:        $rcexec variable with an rc_exec function. <em>This will require a
                    278:        mechanical change from <code>${rcexec}</code> to <code>rc_exec</code>
                    279:        in rc.d scripts.</em> Kept compatibility to give people a chance to
                    280:        fix their custom scripts.
1.19      benno     281:   <li>Introduced a new daemon_execdir variable to <a
                    282:        href="https://man.openbsd.org/rc.d.8">rc.d(8)</a> for changing to a
1.24      ajacouto  283:        specified directory before running rc_exec.
1.46      benno     284:   <li>Added <a href="https://man.openbsd.org/ts.1">ts(1)</a>, a
                    285:        timestamp utility.
1.48      benno     286:   <li>Add a new <i>configtest</i> action to <a
                    287:        href="https://man.openbsd.org/rc.d.8">rc.d(8)</a> and <a
                    288:        href="https://man.openbsd.org/rcctl.8">rcctl(8)</a> to check
                    289:        configuration syntax of a daemon.
                    290:   <li>Added forest (-f) mode to <a
                    291:        href="https://man.openbsd.org/ps.1">ps(1)</a>.
1.24      ajacouto  292:   </ul>
1.1       deraadt   293:
                    294: <li>Various bugfixes and tweaks in userland:
                    295:   <ul>
1.37      benno     296:   <!-- openrsync -->
1.43      jsg       297:   <li>Fixed <a href="https://man.openbsd.org/openrsync.1">openrsync(1)</a>
1.12      benno     298:        on sparc64 by eliminating a redundant second conversion of the int
                    299:        value from little to host endian.
1.29      benno     300:   <li>Added connection timeout functionality to <a
                    301:        href="https://man.openbsd.org/openrsync.1">openrsync(1)</a> via the
                    302:        --contimeout option.
                    303:   <li>Set the default <a
                    304:        href="https://man.openbsd.org/openrsync.1">openrsync(1)</a> connection
                    305:        timeout that <a
                    306:        href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a> uses
                    307:        to 15 seconds.
                    308:
1.37      benno     309:   <!-- pkg_add -->
1.12      benno     310:   <li>Made use of the fact that repositories are unique objects in <a
1.43      jsg       311:        href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> and annotated
1.12      benno     312:        the quirks repository as cached, allowing for a large speed increase.
1.14      benno     313:   <li>Enabled <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> caching by default.
1.19      benno     314:   <li>Changed the tied algorithm in <a
                    315:        href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> to prevent
                    316:        O(n^2) behavior when packages contain several hundred copies of the
                    317:        same file.
1.29      benno     318:   <li>Added a "processing" message for when <a
                    319:        href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> is
                    320:        transferring data to inform the user that pkg_add is still working.
                    321:
1.37      benno     322:   <!-- fdisk -->
1.13      benno     323:   <li>Added missing uuid_dec_le() to init_fp() so <a
                    324:        href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> -A works on
                    325:        big-endian architectures.
1.14      benno     326:   <li>Aligned <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    327:        logic with that used in the kernel to allow the protective EFI GPT
                    328:        partition to be in MBR partitions 0-3, not just 0.
                    329:   <li>Prevented use of "-u" when <a
                    330:        href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> is operating on
                    331:        GPT formatted disks.
1.29      benno     332:   <li>Stopped telling <a
                    333:        href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> that macppc
                    334:        HAS_MBR.
                    335:   <li>Make <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    336:        reject input of excessive length.
                    337:   <li>Fixed an <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    338:         regression to allow editing an MBR of all zeroes.
                    339:   <li>Changed <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> to
                    340:         restrict user actions if neither GPT nor MBR structures can be found
                    341:         on the disk.
1.32      benno     342:   <li>Made <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> print
                    343:        a warning when an MBR partition starts or extends past the end of the
                    344:        device.
                    345:   <li>Made <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> print
                    346:        a warning when a GPT partition start or end is outside the usable LBA
                    347:        area of the device.
1.14      benno     348:
1.37      benno     349:   <!-- btrace -->
                    350:   <li>Installed useful <a
                    351:        href="https://man.openbsd.org/btrace.8">btrace(8)</a> scripts in
                    352:        /usr/share/btrace.
                    353:   <li>Made <a href="https://man.openbsd.org/btrace.8">btrace(8)</a>
                    354:        execute the END probe upon receiving a SIGTERM signal.
                    355:
                    356:   <!-- netstart/rc -->
                    357:   <li>Moved the wait for autoconf interfaces from <a
                    358:        href="https://man.openbsd.org/rc.8">rc(8)</a> to <a
                    359:        href="https://man.openbsd.org/netstart.8">netstart(8)</a> to fix
                    360:        tunnel interfaces that depend on working autoconf interfaces.
                    361:   <li>Made <a href="https://man.openbsd.org/netstart.8">netstart(8)</a>
                    362:        create virtual interfaces up front if specified on the command line.
                    363:   <li>Changed <a
                    364:        href="https://man.openbsd.org/rc.subr.8">rc.subr(8)</a> to copy the
                    365:        message to stdout when using <a
                    366:        href="https://man.openbsd.org/logger.1">logger(1)</a> to avoid needing
                    367:        to check syslog when running in debug mode.
                    368:
                    369:   <li>Fixed <a href="https://man.openbsd.org/kbd.8">kbd(8)</a> so it
                    370:        doesn't fail silently when executed by a regular user.
1.14      benno     371:   <li>In the <i>sndio</i> library, added the function <a
                    372:        href="https://man.openbsd.org/sio_flush.3">sio_flush(3)</a> to stop
                    373:        playback immediately. Altered <a
                    374:        href="https://man.openbsd.org/sndiod.8">sndiod(8)</a> to wait until
                    375:        the buffer is drained before closing the device.
                    376:   <li>Made <a href="https://man.openbsd.org/xterm.1">xterm(1)</a> use a
                    377:        much safer FD-passing idiom for updating <a
                    378:        href="https://man.openbsd.org/utmp.5">utmp(5)</a>.
1.37      benno     379:   <li>Prevented a crash in <a
1.43      jsg       380:        href="https://man.openbsd.org/vi.1">vi(1)</a> when cursor key support is
1.37      benno     381:        disabled.
1.43      jsg       382:   <li>Updated <a href="https://man.openbsd.org/vi.1">vi(1)</a> to apply
1.37      benno     383:        expandtab to the output of a ! command.
1.14      benno     384:   <li>Made <a href="https://man.openbsd.org/mg.1">mg(1)</a>
                    385:        automatically delete trailing whitespace on RET in c-mode and
                    386:        auto-indent-mode.
1.19      benno     387:   <li>Made <a href="https://man.openbsd.org/grep.1">grep(1)</a> provide
                    388:        full context when using match count (<code>-m</code>
                    389:   <li>Added the --null flag to <a
                    390:        href="https://man.openbsd.org/grep.1">grep(1)</a> which makes grep
                    391:        print an ASCII NUL byte after the file name to make the output
                    392:        unambiguous.
1.37      benno     393:   <li>Fixed multiple memory leaks in <a
                    394:        href="https://man.openbsd.org/awk.1">awk(1)</a>.
1.43      jsg       395:   <li>Changed <a href="https://man.openbsd.org/compress.1">compress(1)</a>
1.37      benno     396:        to print a more accurate message when -v is used with -k.
1.32      benno     397:   <li>Fixed <a href="https://man.openbsd.org/gzip.1">gzip(1)</a> byte
                    398:        counts with 32-bit integers.
                    399:   <li>Fixed the growth check in <a
                    400:        href="https://man.openbsd.org/compress.1">compress(1)</a> and <a
                    401:        href="https://man.openbsd.org/gzip.1">gzip(1)</a> in cases of small
                    402:        files or files with sufficiently random data.
1.29      benno     403:   <li>Made <a href="https://man.openbsd.org/timeout.1">timeout(1)</a> -s
                    404:        accept HUP like <a href="https://man.openbsd.org/kill.1">kill(1)</a>
                    405:        and GNU timeout(1) do.
                    406:   <li>Updated capitals and countries in the game <a
                    407:        href="https://man.openbsd.org/quiz.6">quiz(6)</a>.
                    408:   <li>Set default sleep value of <a
                    409:        href="https://man.openbsd.org/ico.1">ico(1)</a> to 10ms.
                    410:   <li>Fixed a bug in <a
                    411:        href="https://man.openbsd.org/cron.8">cron(8)</a> where it could exit
                    412:        silently if <a href="https://man.openbsd.org/ppoll.2">ppoll(2)</a>
                    413:        exited. Now it will log to <a
                    414:        href="https://man.openbsd.org/syslog.3">syslog(3)</a> instead of
                    415:        stderr.
                    416:   <li>Added <a
                    417:        href="https://man.openbsd.org/llvm-profdata.1">llvm-profdata(1)</a> to
                    418:        base so that ports can benefit from profiled builds.
                    419:   <li>Changed <a href="https://man.openbsd.org/rc.8">rc(8)</a> to only
                    420:        attempt to set the <a href="https://man.openbsd.org/yp.8">yp(8)</a>
                    421:        domainname if it has not been set yet.
                    422:   <li>Raised the "staff" login class data-size-cur on arm64 to be the
                    423:        same as that for amd64 in <a
                    424:        href="https://man.openbsd.org/login.conf.5">login.conf(5)</a> (1536M).
                    425:   <li>Fixed <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    426:        locate-hunk in empty files.
                    427:   <li>Fixed <a href="https://man.openbsd.org/patch.1">patch(1)</a> in
                    428:        the case of reversing a patch that creates a file.
                    429:   <li>Added seconds to the uptime display of <a
                    430:        href="https://man.openbsd.org/top.1">top(1)</a>.
                    431:   <li>Made <a href="https://man.openbsd.org/putenv.3">putenv(3)</a>
                    432:        return an error if the string starts with the '=' character. This
                    433:        matches the behavior on FreeBSD and NetBSD.
1.32      benno     434:   <li>Fixed overflow of the number of errors in <a
                    435:        href="https://man.openbsd.org/renice.8">renice(8)</a> by setting error
                    436:        instead of incrementing it.
                    437:   <li>Removed the "-c" compatibility option from <a
                    438:        href="https://man.openbsd.org/vnconfig.8">vnconfig(8)</a>.
                    439:   <li>Stopped <a
                    440:        href="https://man.openbsd.org/vnconfig.8">vnconfig(8)</a> from
                    441:        printing the device name on failure.
1.48      benno     442:   <li>Print a message when <a
1.32      benno     443:        href="https://man.openbsd.org/ld.so.1">ld.so(1)</a> fails inside <a
                    444:        href="https://man.openbsd.org/execve.2">execve(2)</a> to clarify the
                    445:        failure mode when a dynamic executable is run while /usr isn't
                    446:        mounted.
                    447:   <li>Improved <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>
                    448:        RAID level parsing to check numeric levels before checking single
                    449:        character levels. This allows recognition of RAID 10 as a valid but
                    450:        unsupported level.
                    451:   <li>Fixed <a
                    452:        href="https://man.openbsd.org/installboot.8">installboot(8)</a>
                    453:        messaging when verbose (-v) and dry-run (-n) modes are combined with
                    454:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
1.33      benno     455:   <li>Sped up <a href="https://man.openbsd.org/wc.1">wc(1)</a> word counting.
1.1       deraadt   456:   </ul>
                    457:
                    458: <li>Improved hardware support and driver bugfixes, including:
                    459:   <ul>
1.7       jsg       460:   <li>New <a href="https://man.openbsd.org/arm64/aplaudio.4">aplaudio(4)</a>
                    461:       driver for Apple audio subsystem.
                    462:   <li>New <a href="https://man.openbsd.org/arm64/aplmca.4">aplmca(4)</a>
                    463:       driver for Apple MCA controller.
                    464:   <li>New <a href="https://man.openbsd.org/arm64/aplsart.4">aplsart(4)</a>
                    465:       driver for Apple SART address filter.
                    466:   <li>New alpdc, apldchidev, apldckbd, apldcms, and aplrtk drivers for
                    467:       keyboard and trackpad on Apple M2 laptops.
                    468:   <li>New <a href="https://man.openbsd.org/arm64/qcgpio.4">qcgpio(4)</a>
                    469:       driver for Qualcomm Snapdragon GPIO controller.
                    470:   <li>New <a href="https://man.openbsd.org/arm64/qciic.4">qciic(4)</a>
                    471:       driver for Qualcomm Snapdragon GENI I2C controller.
                    472:   <li>New <a href="https://man.openbsd.org/riscv64/sfgpio.4">sfgpio(4)</a>
                    473:       driver for SiFive GPIO controller.
                    474:   <li>New <a href="https://man.openbsd.org/riscv64/stfclock.4">stfclock(4)</a>
                    475:       driver for StarFive JH7100 clock controller.
                    476:   <li>New <a href="https://man.openbsd.org/riscv64/stfpinctrl.4">stfpinctrl(4)</a>
                    477:       driver for StarFive JH7100 pin configuration.
                    478:   <li>New stftemp
                    479:       driver for StarFive JH7100 temperature sensor.
                    480:   <li>New <a href="https://man.openbsd.org/sxirintc.4">sxirintc(4)</a>
                    481:       driver for Allwinner wakeup interrupt controller.
                    482:   <li>New gpiorestart
                    483:       driver for system reset via GPIO pin.
1.12      benno     484:   <li>Added support for more power sensors to <a
                    485:        href="https://man.openbsd.org/ipmi.4">ipmi(4)</a>.
1.14      benno     486:   <li>Added support for the <a
                    487:        href="https://man.openbsd.org/ehci.4">ehci(4)</a> controller on
1.18      jsg       488:        Marvell 3720 boards.
1.37      benno     489:   <li>Extended <a href="https://man.openbsd.org/ksmn.4">ksmn(4)</a> to
                    490:        show CCD temperatures if available.
1.19      benno     491:   <li>Fixed missing interrupts for trackpads on some machines after
                    492:        resume by making sure <a
                    493:        href="https://man.openbsd.org/amdgpio.4">amdgpio(4)</a> restores pin
                    494:        configuration on resume.
1.40      anton     495:   <li>Added FIFO support and allow baud rate changes to
                    496:       <a href="https://man.openbsd.org/pluart.4">pluart(4)</a>.
1.29      benno     497:   <li>Added support for the Synopsys DesignWare UART found on the Ryzen
                    498:        Embedded V1000 SoCs to <a
                    499:        href="https://man.openbsd.org/com.4">com(4)</a>.
                    500:   <li>Added <a href="https://man.openbsd.org/xhci.4">xhci(4)</a> support
                    501:        for the dual role controllers integrated on the Qualcomm Snapdragon
                    502:        8cx gen 3 SoC.
                    503:   <li>Added support for using the power button to wake up from suspend
                    504:        to <a href="https://man.openbsd.org/axppmic.4">axppmic(4)</a>.
                    505:   <li>Modified <a href="https://man.openbsd.org/pms.4">pms(4)</a> to
                    506:        discard relative movement packets outside of the [-127, 127] range to
                    507:        prevent cursor jumps when using the trackpoint on some Lenovo laptops.
1.32      benno     508:   <li>Allowed <a href="https://man.openbsd.org/spdmem.4">spdmem(4)</a>
                    509:        to attach to <a
                    510:        href="https://man.openbsd.org/loongson/gdiumiic.4">gdiumiic(4)</a>.
                    511:   <li>Make <a href="https://man.openbsd.org/spdmem.4">spdmem(4)</a>
                    512:        attach on 2F-based loongson systems.
                    513:   <li>Added power button support to <a
1.43      jsg       514:        href="https://man.openbsd.org/arm64/aplsmc.4">aplsmc(4)</a>.
1.33      benno     515:   <li>Changed the <a href="https://man.openbsd.org/mfii.4">mfii(4)</a>
                    516:        RAID controller driver to allow the firmware more time to transition
                    517:        out of the UNDEFINED state.
                    518:   <li>Added Wacom One S (CTL-472) support to <a
                    519:        href="https://man.openbsd.org/uwacom.4">uwacom(4)</a>.
1.1       deraadt   520:   </ul>
                    521:
                    522: <li>New or improved network hardware support:
                    523:   <ul>
1.37      benno     524:   <li>Increased rx buffer size on <a
                    525:        href="https://man.openbsd.org/uaq.4">uaq(4)</a> to 62kB.
                    526:   <li>Repaired <a href="https://man.openbsd.org/rge.4">rge(4)</a>
                    527:        hardware VLAN tagging.
                    528:   <li>Provide statistics via kstats for <a
                    529:        href="https://man.openbsd.org/mvneta.4">mvneta(4)</a>.
1.19      benno     530:   <li>Enabled <a href="https://man.openbsd.org/aq.4">aq(4)</a> on arm64.
                    531:   <li>Implemented and enabled IPv4, TCP, and UDP checksum offloading for
                    532:        <a href="https://man.openbsd.org/igc.4">igc(4)</a>.
                    533:   <li>Fixed a panic triggered by ifconfig bnxt0 down by changing <a
                    534:        href="https://man.openbsd.org/bnxt.4">bnxt(4)</a> devices to not run
                    535:        rx and tx interrupt handlers when the interface is not running.
1.29      benno     536:   <li>Introduced Large Receive Offloading of TCP segment offloading in
                    537:        <a href="https://man.openbsd.org/ix.4">ix(4)</a>. Also added a tso
                    538:        option to <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>
                    539:        to enable and disable this feature.
1.1       deraadt   540:   </ul>
                    541:
                    542: <li>Added or improved wireless network drivers:
                    543:   <ul>
1.19      benno     544:   <li>Made device matching in <a
1.22      jsg       545:        href="https://man.openbsd.org/iwx.4">iwx(4)</a> more similar to Linux
1.55      stsp      546:        iwlwifi in order to recognize more devices.
1.37      benno     547:   <li>Added support for AX210/AX211 devices to <a
                    548:        href="https://man.openbsd.org/iwx.4">iwx(4)</a>.
1.14      benno     549:   <li>Fixed <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> setting
                    550:        of HT/VHT bits in rate flags of the Tx command that could cause a
                    551:        firmware panic.
1.19      benno     552:   <li>Added handling of 9k devices which do not support antenna B to <a
                    553:        href="https://man.openbsd.org/iwm.4">iwm(4)</a>.
                    554:   <li>Fixed <a href="https://man.openbsd.org/bwfm.4">bwfm(4)</a>
                    555:        ifconfig media display on devices with sta_info command version 3.
1.29      benno     556:   <li>Fixed a <a href="https://man.openbsd.org/bwfm.4">bwfm(4)</a> crash during USB detach.
1.55      stsp      557:   <li>Fixed detection of the Rx data rate on rtl8192eu <a
1.32      benno     558:        href="https://man.openbsd.org/urtwn.4">urtwn(4)</a> devices.
                    559:   <li>Fixed integer overflows in the <a
                    560:        href="https://man.openbsd.org/iwm.4">iwm(4)</a> and <a
                    561:        href="https://man.openbsd.org/iwx.4">iwx(4)</a> firmware file parsers.
1.1       deraadt   562:   </ul>
                    563:
                    564: <li>IEEE 802.11 wireless stack improvements and bugfixes:
                    565:   <ul>
1.29      benno     566:   <li>Make sure drivers initialize all of ieee80211_rxinfo struct.
1.1       deraadt   567:   </ul>
                    568:
1.45      benno     569: <li>Installer, upgrade and bootloader improvements:
1.1       deraadt   570:   <ul>
1.14      benno     571:   <li>Fixed the watchdog in the installer so that the watchdog is reset
                    572:        after each download and each set installation.
1.19      benno     573:   <li>Ensured that when running <a
                    574:        href="https://man.openbsd.org/sysupgrade.8">sysupgrade(8)</a> on
                    575:        -stable that it will move to the next release, not -current.
                    576:   <li>Added the -b option to <a
                    577:        href="https://man.openbsd.org/sysupgrade.8">sysupgrade(8)</a> to set
                    578:        an alternative base directory to which the installation files will be
                    579:        downloaded to.
                    580:   <li>Increased the <a
                    581:        href="https://man.openbsd.org/disklabel.8">disklabel(8)</a> auto
                    582:        partitioner's maximum size for /usr to 30G.
1.29      benno     583:   <li>Altered installer behavior so the <a
                    584:        href="https://man.openbsd.org/vlan.4">vlan(4)</a> question won't be
                    585:        asked unless another network interface exists.
                    586:   <li>Added support for wildcards in <a
                    587:        href="https://man.openbsd.org/fw_update.8">fw_update(8)</a> patterns.
1.45      benno     588:   <!-- bootblock stuff -->
1.47      benno     589:   <li>Added support for booting from RAID 1C <a
                    590:        href="https://man.openbsd.org/softraid.4">softraid(4)</a> volumes on
                    591:        amd64, sparc64 and arm64.
1.32      benno     592:   <li>Added NFS client support to the luna88k RAMDISK kernel.
1.33      benno     593:   <li>Made the EFI bootloader provide the extra parameters necessary to
                    594:        use non-standard UARTs on the AMD Ryzen Embedded V1000 SoCs as console.
                    595:   <li>Switched bootloaders to the extended BOOTARG_CONSDEV struct.
                    596:   <li>Added UFS2 support to landisk boot blocks.
1.1       deraadt   597:   </ul>
                    598:
                    599: <li>Security improvements:
                    600:   <ul>
1.29      benno     601:   <li>Implemented privilege separation in <a
                    602:        href="https://man.openbsd.org/xlock.1">xlock(1)</a>.
1.32      benno     603:   <li>Added privilege separation to <a
                    604:        href="https://man.openbsd.org/snmpd.8">snmpd(8)</a>.
1.29      benno     605:   <li>The TZ environment variable no longer supports absolute paths,
1.31      gnezdo    606:        to fit better into the <a
1.29      benno     607:        href="https://man.openbsd.org/pledge.2">pledge(2)</a> bypass model.
                    608:   <li>AF_UNIX socket <a
                    609:        href="https://man.openbsd.org/bind.2">bind(2)</a> and <a
                    610:        href="https://man.openbsd.org/connect.2">connect(2)</a> now follow <a
                    611:        href="https://man.openbsd.org/unveil.2">unveil(2)</a> configuration.
                    612:   <li>New <a
                    613:        href="https://man.openbsd.org/ypconnect.2">ypconnect(2)</a> system
                    614:        call creates a socket based upon the IP address encoded directly in a
                    615:        locked ypbinding file, thereby removing a horrible hack to support YP
1.31      gnezdo    616:        lookups in programs using strong
1.29      benno     617:        <a href="https://man.openbsd.org/pledge.2">pledge(2)</a> rules.
1.56      benno     618:   <li>Processes that pledge("vminfo") may now use the read-only <a
1.52      benno     619:        href="https://man.openbsd.org/swapctl.2">swapctl(2)</a> operations
                    620:        SWAP_NSWAP and SWAP_STATS providing information on swap devices.
1.29      benno     621:   <li>Randomized the rekey interval of <a
                    622:        href="https://man.openbsd.org/arc4random.3">arc4random(3)</a>.
1.56      benno     623:   <li>Reduce the attack surface by introducing a 'local bind' mode to
                    624:        <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>. In this mode
1.32      benno     625:        ypldap binds its RPC sockets to loopback, so YP services are only
1.56      benno     626:        available to the host it's running on. ypldap writes the YP binding
                    627:        file in /var/yp/binding itself and replaces <a
                    628:        href="https://man.openbsd.org/ypbind.8">ypbind(8)</a> and <a
                    629:        href="https://man.openbsd.org/ypserv.8">ypserv(8)</a>.  This also
                    630:        implies that <a
1.52      benno     631:        href="https://man.openbsd.org/portmap.8">portmap(8)</a> doesn't need
                    632:        to be running anymore when local bind mode is used.
1.32      benno     633:   <li>Changed the /sbin daemons <a
                    634:        href="https://man.openbsd.org/dhcpleased.8">dhcpleased(8)</a>, <a
                    635:        href="https://man.openbsd.org/mountd.8">mountd(8)</a>, <a
                    636:        href="https://man.openbsd.org/nfsd.8">nfsd(8)</a>, <a
                    637:        href="https://man.openbsd.org/pflogd.8">pflogd(8)</a>, <a
                    638:        href="https://man.openbsd.org/resolvd.8">resolvd(8)</a>, <a
                    639:        href="https://man.openbsd.org/slaacd.8">slaacd(8)</a>, and <a
                    640:        href="https://man.openbsd.org/unwind.8">unwind(8)</a> to be
                    641:        dynamically linked to allow them to benefit from all the additional
                    642:        mitigations that dynamically linked executables gain. NFS mounting of
                    643:        /usr must now use statically configured IP addresses.
1.1       deraadt   644:   </ul>
                    645:
1.12      benno     646: <li>Changes in the network stack:
                    647:   <ul>
1.44      benno     648:   <li>Added the <a
                    649:        href="https://man.openbsd.org/recvmmsg.2">recvmmsg(2)</a> system call
                    650:        that allows receiving multiple msghdrs at once, and the <a
                    651:        href="https://man.openbsd.org/sendmmsg.2">sendmmsg</a> syscall that
                    652:        allows sending multiple msghdrs at once.
1.13      benno     653:   <li>Relaxed address availability check for <a
                    654:        href="https://man.openbsd.org/multicast.4">multicast(4)</a> binds so
                    655:        processes listening for the same multicast address do not need to be
                    656:        the same UID.
                    657:   <li>Introduced dedicated link entries for snapshots to <a
                    658:        href="https://man.openbsd.org/pfsync.4">pfsync(4)</a>.
1.14      benno     659:   <li>Changed <a href="https://man.openbsd.org/pf.4">pf(4)</a> handling
                    660:        of IGMP and ICMP6 MLD packets to allow multicast control packets to
                    661:        work by default.
1.39      jsg       662:   <li>Made <a href="https://man.openbsd.org/pf.4">pf(4)</a> more paranoid about
                    663:       IGMP/MLD messages.
1.19      benno     664:   <li>Fixed a logic bug in pf_find_state() that could cause <a
                    665:         href="https://man.openbsd.org/pf.4">pf(4)</a> to incorrectly block a
                    666:         packet.
1.39      jsg       667:   <li>Fixed <a href="https://man.openbsd.org/pf.4">pf(4)</a> syncookies during fast TCP port reuse.
1.29      benno     668:   <li>Fixed a bug in <a href="https://man.openbsd.org/pf.4">pf(4)</a>
                    669:        where a pool defined like "172.16.0.0/16" would count as a pool size
                    670:        of one address. Also fixed random selection of source address to be
                    671:        uniform across the whole pool.
1.44      benno     672:   <li>Fixed a kernel panic in <a
                    673:        href="https://man.openbsd.org/pf.4">pf(4)</a> if IP options with an
                    674:        ICMP payload were truncated. Such packets will now be dropped instead.
1.14      benno     675:   <li>Allow forwarding to and from IPs in the 240/4 range.
1.18      jsg       676:   <li>Corrected the Virtual Ethernet Bridge <a
1.14      benno     677:        href="https://man.openbsd.org/veb.4">veb(4)</a> to avoid calling
                    678:        if_enqueue from an smr critical section.
1.44      benno     679:   <li>Reworked the kroute rttimer code to fix icmp_pmtu_timeout crashes.
1.29      benno     680:   <li>Fixed an interrupt storm upon suspend on Amlogic arm64 boards.
1.32      benno     681:   <li>Fixed a race between pflow_output_process() and
                    682:        pflow_clone_destroy() in <a
                    683:        href="https://man.openbsd.org/pflow.4">pflow(4)</a>.
1.44      benno     684:    <li>Added a missing input validation step to <a
1.54      jsg       685:        href="https://man.openbsd.org/pipex.4">pipex(4)</a> MPPE keylenbits.
1.44      benno     686:  </ul>
1.12      benno     687:
1.1       deraadt   688: <li>Routing daemons and other userland network improvements:
                    689:   <ul>
1.11      benno     690:   <li>IPsec support was improved:
                    691:   <ul>
1.29      benno     692:        <li>Made <a href="https://man.openbsd.org/iked.8">iked(8)</a> ignore
                    693:                any CERT payload after the first rather than failing the exchange when
                    694:                more than one CERT payload is received.
                    695:        <li>Added <a href="https://man.openbsd.org/iked.8">iked(8)</a> support
                    696:                for sending certificate chains with intermediate CAs in multiple CERT
                    697:                payloads.
                    698:        <li>Added an OpenIKED Vendor ID payload in the <a
                    699:                href="https://man.openbsd.org/iked.8">iked(8)</a> initial handshake to
                    700:                make it easier to handle interoperability problems with older versions
                    701:                in the future.
1.33      benno     702:        <li>Added <a href="https://man.openbsd.org/iked.8">iked(8)</a>
                    703:                connection statistics for successful and failed connections, error
                    704:                types, and other events that can be printed with "ikectl show stats".
1.11      benno     705:   </ul>
1.34      benno     706:   <li>In <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>,
1.11      benno     707:   <ul>
                    708:        <li>Implement max-communities filter to limit the number of allowed
                    709:                communities, ext-communities and large-communities.
                    710:        <li>Fix insertion of additional non-transitive extended communities when
                    711:                sending out prefixes.
                    712:        <li>Relax IP address limitation by allowing prefixes in 240/4.
                    713:        <li>Implement RFC 9234 - Route Leak Prevention and Detection Using Roles
                    714:                in UPDATE and OPEN Messages.
1.52      benno     715:        <li>Full support for RFC 7911 - Advertisement of Multiple Paths in BGP (ADD-PATH).
1.11      benno     716:        <li>Improve FIB code, handle IPv6 scoped addresses properly.
                    717:        <li>Add <a href="https://man.openbsd.org/bgplgd.8">bgplgd(8)</a>,
1.43      jsg       718:            a FastCGI server providing a REST API to execute
                    719:            <a href="https://man.openbsd.org/bgpctl.8">bgpctl(8)</a> commands.
1.16      jsg       720:        <li>Bugfix: <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> could
                    721:            fail to invalidate nexthops and incorrectly leave them in the FIB or
                    722:            Adj-RIB-Out.
1.11      benno     723:        <li>Speedup <a href="https://man.openbsd.org/bgpctl.8">bgpctl</a>
                    724:                <code>show rib 10/8 or-longer</code> and <code>show rib 10/8
                    725:                or-shorter</code>
                    726:        <li>Switch various static hash tables to RB trees improving
                    727:                performance on large systems
                    728:        <li>Export per neighbor pending update and withdraw statistics
                    729:        <li>Fix race between a neighbor session reset and its update message
                    730:                backlog
                    731:        <li>Improve handling of nexthop reachability state changes
1.32      benno     732:        <li>Made sure only one <a
                    733:                href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> roa softreconfig
                    734:                runner is run at any time.
1.11      benno     735:   </ul>
                    736:   <li><a href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a> saw some changes:
                    737:   <ul>
1.12      benno     738:        <li>Allowed more than one CRL URI in certificates.
1.11      benno     739:        <li>Do not apply timezone offsets when converting X509 times.  X509
                    740:                times are in UTC and comparing them to times in different timezones
                    741:                would cause validity problems.
                    742:        <li>Add support for an operator-configurable skiplist facility.
                    743:                Operators can specify a list of FQDNs which should not be contacted
                    744:                when synchronizing the local cache to the network.
                    745:        <li>Emit a warning when a RRDP session serial number decreases.
                    746:        <li>DER decoding functions were refactored to leverage ASN.1 templates.
                    747:        <li>Add support to validate & inspect .sig files containing RPKI Signed
                    748:                Checklists in filemode (-f). (draft-ietf-sidrops-rpki-rsc-08)
                    749:        <li>Print various statistics after the completion of the main process.
                    750:        <li>Add support to decode & print TAL (RFC 8630) details in filemode (-f).
                    751:        <li>Emit objects in Concatenated JSON format when filemode (-f) and the JSON
                    752:                output flag (-j) are combined.
1.13      benno     753:        <li>Add support for validating Autonomous System Provider Authorization
1.11      benno     754:                (ASPA) objects conforming to draft-ietf-sidrops-aspa-profile-10.
                    755:                Validated ASPA payloads are visible in JSON and filemode (-f) output.
1.44      benno     756:        <li>Set <a href="https://man.openbsd.org/openrsync.1">rsync(1)</a> connection I/O idle timeout to 15 seconds.
                    757:        <li>Unify the maximum idle I/O and connect timeouts for <a href="https://man.openbsd.org/openrsync.1">rsync(1)</a> & HTTPS.
                    758:        <li><a href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a> now performs stricter EE certificate validation:
1.11      benno     759:        <ul>
                    760:                <li>Disallow AS Resources extensions in ROA EE certificates.
                    761:                <li>Disallow Subject Information Access (SIA) extensions in RPKI
                    762:                        Signed Checklist (RSC) EE certs.
                    763:                <li>Check the resources in ROAs and RSCs against EE certs.
                    764:        </ul>
                    765:        <li>Improve readability and add various information being printed in
                    766:                verbose mode.
                    767:        <li>Extend filemode (-f) output and print X.509 certificates in PEM
                    768:                format when increased verbosity (-vv) is specified.
                    769:        <li>Shorten the RRDP I/O idle timeout.
                    770:        <li>Introduce a deadline timer that aborts all repository synchronization
                    771:                after seven eights of timeout (-s). With this rpki-client has improved
1.13      benno     772:                chances to complete and produce an output even when a CA is excessively
1.11      benno     773:                slow.
                    774:        <li>Abort a currently running RRDP request process when the per-repository
                    775:                timeout is reached.
                    776:        <li>Permit multiple AccessDescription entries in SIA X.509 extensions. While
                    777:                fetching from secondary locations is not yet supported, rpki-client will
1.13      benno     778:                not treat occurrence as a fatal error.
1.11      benno     779:        <li>Resolve a potential for a race condition in non-atomic RRDP deltas.
                    780:        <li>Fix some memory leaks.
                    781:        <li>Improve compliance with the HTTP protocol specification.
                    782:   </ul>
                    783:
1.34      benno     784:   <li>In <a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a>,
                    785:   <ul>
                    786:        <li>Allow object names to be used in addition to OIDs in
1.43      jsg       787:                <a href="https://man.openbsd.org/snmpd.conf.5">snmpd.conf(5)</a>.
1.34      benno     788:        <li>Better type hinting for debug logging.
                    789:        <li>Introduce a blocklist feature, which removes subtrees from view.
                    790:        <li>Reintroduce AgentX master support.
1.39      jsg       791:        <li>Move non-SNMP related metrics to their own AgentX based backend.
1.34      benno     792:        <li>The snmpe process is now pledged <code>stdio recvfd inet unix</code>.
                    793:        <li>Imported <a
                    794:                href="https://man.openbsd.org/snmpd_metrics.8">snmpd_metrics(8)</a>.
                    795:                This allows those who need to use net-snmpd the ability to access base
                    796:                <a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a> metrics.
                    797:   </ul>
1.32      benno     798:
1.44      benno     799:   <li>In <a href="https://man.openbsd.org/ldapd.8">ldapd(8)</a>,
                    800:        match password schemas case sensitive.
1.14      benno     801:   <li>In <a href="https://man.openbsd.org/ospfd.8">ospfd(8)</a>,
1.11      benno     802:        relax the limitations on what is an acceptable unicast IP. There are no
                    803:        more experiments in IPv4 and so there is less reason for network
                    804:        daemons to deny formerly experimental IP space.  Multicast IPs
1.13      benno     805:        (224/4) and loopback (127/8) are still disallowed.
1.14      benno     806:   <li>Added check to <a
                    807:        href="https://man.openbsd.org/acme-client.1">acme-client(1)</a> to
                    808:        ensure the challenge token is turned into a filename that is base64url
                    809:        encoded.
                    810:   <li>Added RFC 9234 "BGP Role" support to <a
                    811:        href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a>
1.19      benno     812:   <li>Have <a
                    813:        href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a> print
                    814:        ASnumbers in 'asplain' format instead the old 'asdot' format.
                    815:   <li>Fixed a crash in libpcap when it would walk off the end of the array performing frees.
1.39      jsg       816:   <li>Made -X connect SOCKS work with IPv6 addresses in <a href="https://man.openbsd.org/nc.1">nc(1)</a>.
1.29      benno     817:   <li>Introduced a blocklist backend and keyword to <a
                    818:        href="https://man.openbsd.org/snmpd.8">snmpd(8)</a>, This deprecates
                    819:        filter-pf-addresses.
                    820:   <li>Changed <a
                    821:        href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> to defer to
                    822:        <a href="https://man.openbsd.org/dhcpleased.8">dhcpleased(8)</a> by
                    823:        doing execve ifconfig and providing syslog warnings about deprecated
                    824:        options.
                    825:   <li>Implemented <a href="https://man.openbsd.org/dig.1">dig(1)</a>
                    826:        support for SVCB and HTTPS record types.
1.32      benno     827:   <li>Made <a href="https://man.openbsd.org/resolvd.8">resolvd(8)</a>
                    828:        write /etc/resolv.conf in a more atomic manner.
                    829:   <li>Added a <a href="https://man.openbsd.org/slowcgi.8">slowcgi(8)</a>
                    830:        -t flag to change the request timeout.
1.39      jsg       831:   <li>Corrected handling of an abnormal FastCGI termination in <a
1.32      benno     832:        href="https://man.openbsd.org/httpd.8">httpd(8)</a>.
1.54      jsg       833:   <li>Made newer MIME type definitions take precedence over existing
1.32      benno     834:        ones in <a href="https://man.openbsd.org/httpd.8">httpd(8)</a>.
1.33      benno     835:   <li>Moved the <a href="https://man.openbsd.org/relayd.8">relayd(8)</a>
                    836:        <a href="https://man.openbsd.org/daemon.3">daemon(3)</a> call to just
                    837:        before forking the children so the parent disassociates from its
                    838:        controlling terminal and shell, but not from its children.
                    839:   <li>Changed <a href="https://man.openbsd.org/ftp.1">ftp(1)</a> to use
                    840:        non-blocking <a
                    841:        href="https://man.openbsd.org/connect.2">connect(2)</a> with <a
                    842:        href="https://man.openbsd.org/ppoll.2">ppoll(2)</a> and timeout
                    843:        instead of <a href="https://man.openbsd.org/alarm.3">alarm(3)</a>.
                    844:        This allows failing over to another IP address for hosts that have
                    845:        more than one.
1.1       deraadt   846:   </ul>
                    847:
1.43      jsg       848: <li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> improvements and bug fixes:
1.1       deraadt   849:   <ul>
1.19      benno     850:   <li>Added an ACL list for multiple users attaching to the <a
                    851:        href="https://man.openbsd.org/tmux.1">tmux(1)</a> socket.
                    852:   <li>Ensured cursor remains on selected item on menu in <a
                    853:        href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
1.29      benno     854:   <li>Added <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>
                    855:        support for OSC 8 hyperlinks.
                    856:   <li>Added support for hyperlinks with capture-pane -e and a
                    857:        mouse_hyperlink format to <a
                    858:        href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                    859:   <li>Added an "all" state to <a
                    860:        href="https://man.openbsd.org/tmux.1">tmux(1)</a> allow-passthrough to
                    861:        work even in invisible panes.
                    862:   <li>Fixed a <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> crash
                    863:        when searching for .* with extremely long lines.
1.32      benno     864:   <li>Added <a href="https://man.openbsd.org/vi.1">vi(1)</a> Home/End
                    865:        bindings to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                    866:   <li>Added a Nobr terminfo capability to tell <a
                    867:        href="https://man.openbsd.org/tmux.1">tmux(1)</a> the terminal does
                    868:        not use bright colors for bold.
                    869:   <li>Added a notification when a paste buffer is deleted to <a
                    870:        href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                    871:   <li>Fixed <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> window
                    872:        size reporting.
1.1       deraadt   873:   </ul>
                    874:
1.2       jsg       875: <li>LibreSSL version 3.6.0
1.1       deraadt   876:   <ul>
1.50      tb        877:   <li>New features
1.1       deraadt   878:     <ul>
1.50      tb        879:     <li>EVP API for HKDF ported from OpenSSL and subsequently cleaned up.
                    880:     <li>The security level API (SSL_{,CTX}_{get,set}_security_level()) is
                    881:        now available. Callbacks and ex_data are not supported. Sane
                    882:        software will not be using this.
                    883:     <li>Experimental support for the BoringSSL QUIC API.
                    884:     <li>Add initial support for TS ESSCertIDv2 verification.
                    885:     <li>LibreSSL now uses the Baillie-PSW primality test instead of
                    886:        Miller-Rabin.
1.1       deraadt   887:     </ul>
                    888:
1.50      tb        889:   <li>Compatibility changes
1.1       deraadt   890:     <ul>
1.50      tb        891:     <li>The ASN.1 time parser has been refactored and rewritten using CBS.
                    892:        It has been made stricter in that it now enforces the rules from
                    893:        RFC 5280.
                    894:     <li>ASN1_AFLG_BROKEN was removed.
                    895:     <li>Error check tls_session_secret_cb() like OpenSSL.
                    896:     <li>Added ASN1_INTEGER_{get,set}_{u,}int64()
                    897:     <li>Move leaf certificate checks to the last thing after chain
                    898:        validation.
1.53      benno     899:     <li>Added -s option to <a
                    900:        href="https://man.openbsd.org/openssl.1">openssl(1)</a> ciphers
                    901:        that only shows the ciphers supported by the specified protocol.
                    902:     <li>Use <a href="https://man.openbsd.org/TLS_client_method.3">TLS_client_method(3)</a>
                    903:        instead of <a href="https://man.openbsd.org/TLSv1_client_method.3">TLSv1_client_method(3)</a> in
                    904:        the <a
                    905:         href="https://man.openbsd.org/openssl.1">openssl(1)</a> ciphers command.
                    906:     <li>Validate the protocols in <a
                    907:        href="https://man.openbsd.org/SSL_CTX_set_alpn_protos.3">SSL{_CTX,}_set_alpn_protos()</a>.
1.50      tb        908:     <li>Made TS and PKCS12 opaque.
                    909:     <li>Per RFC 7292, safeContentsBag is a SEQUENCE OF, not a SET OF.
                    910:     <li>Align PKCS12_key_gen_uni() with OpenSSL
                    911:     <li>Various PKCS12 and TS accessors were added. In particular, the
                    912:        TS_RESP_CTX_set_time_cb() function was added back.
1.53      benno     913:     <li>Allow a NULL header in <a
                    914:         href="https://man.openbsd.org/PEM_write.3">PEM_write{,_bio}()</a>
1.50      tb        915:     <li>Allow empty attribute sets in CSRs.
1.53      benno     916:     <li>Adjust signatures of <a
                    917:         href="https://man.openbsd.org/BIO_ctrl.3">BIO_ctrl</a> functions.
1.50      tb        918:     <li>Provide additional defines for EVP AEAD.
                    919:     <li>Provide OPENSSL_cleanup().
1.53      benno     920:     <li>Make <a
                    921:         href="https://man.openbsd.org/BIO_info_cb.3">BIO_info_cb()</a> identical to bio_info_cb().
1.1       deraadt   922:     </ul>
                    923:
                    924:   <li>Bug fixes
                    925:     <ul>
1.50      tb        926:     <li>Avoid use of uninitialized in BN_mod_exp_recp().
1.53      benno     927:     <li>Fix <a
                    928:         href="https://man.openbsd.org/X509_get_extension_flags.3">X509_get_extension_flags()</a>
                    929:        by ensuring that EXFLAG_INVALID is
1.50      tb        930:        set on X509_get_purpose() failure.
1.53      benno     931:     <li>Fix <a
                    932:         href="https://man.openbsd.org/HMAC.3">HMAC()</a> with NULL key.
                    933:     <li>Add ERR_load_{COMP,CT,KDF}_strings() to <a
                    934:         href="https://man.openbsd.org/ERR_load_crypto_strings.3">ERR_load_crypto_strings()</a>.
1.50      tb        935:     <li>Avoid strict aliasing violations in BN_nist_mod_*().
1.53      benno     936:     <li>Do not return X509_V_ERR_UNSPECIFIED from <a
                    937:         href="https://man.openbsd.org/X509_check_ca.3">X509_check_ca()</a>.
1.50      tb        938:        No return value of X509_check_ca() indicates failure. Application
                    939:        code should therefore issue a checked call to X509_check_purpose()
                    940:        before calling X509_check_ca().
                    941:     <li>Rewrite and fix X509v3_asid_subset() to avoid segfaults on some
                    942:        valid input.
                    943:     <li>Call the ASN1_OP_D2I_PRE callback after ASN1_item_ex_new().
                    944:     <li>Fix d2i_ASN1_OBJECT to advance the *der_in pointer correctly.
1.53      benno     945:     <li>Avoid use of uninitialized in <a
                    946:         href="https://man.openbsd.org/ASN1_STRING_to_UTF8.3">ASN1_STRING_to_UTF8()</a>.
                    947:     <li>Do not pass uninitialized pointer to <a
                    948:         href="https://man.openbsd.org/ASN1_STRING_to_UTF8.3">ASN1_STRING_to_UTF8()</a>.
                    949:     <li>Do not refuse valid IPv6 addresses in <a
                    950:         href="https://man.openbsd.org/nc.1">nc(1)</a>'s HTTP CONNECT proxy.
1.50      tb        951:     <li>Do not reject primes in trial divisions.
                    952:     <li>Error out on negative shifts in BN_{r,l}shift() instead of
                    953:        accessing arrays out of bounds.
1.54      jsg       954:     <li>Fix URI name constraints, allow for URIs with no host part.
1.50      tb        955:     <li>Fix the legacy verifier callback behaviour for untrusted certs.
                    956:     <li>Correct serfver-side handling of TLSv1.3 key updates.
                    957:     <li>Plug leak in PKCS12_setup_mac().
1.53      benno     958:     <li>Plug leak in <a
                    959:         href="https://man.openbsd.org/X509V3_add1_i2d.3">X509V3_add1_i2d()</a>.
1.50      tb        960:     <li>Only print X.509 versions we know about.
                    961:     <li>Avoid signed integer overflow due to unary negation
1.53      benno     962:     <li>Initialize readbytes in <a
                    963:         href="https://man.openbsd.org/BIO_gets.3">BIO_gets()</a>.
1.50      tb        964:     <li>Plug memory leak in CMS_add_simple_smimecap().
1.53      benno     965:     <li>Plug memory leak in <a
                    966:         href="https://man.openbsd.org/X509_REQ_print_ex.3">X509_REQ_print_ex()</a>.
                    967:     <li>Check <a
                    968:         href="https://man.openbsd.org/HMAC.3">HMAC()</a> return value to avoid a later use of uninitialized.
1.50      tb        969:     <li>Avoid potential NULL dereference in ssl_set_pkey().
                    970:     <li>Check return values in ssl_print_tmp_key().
                    971:     <li>Switch loop bounds from size_t to int in check_hosts().
                    972:     <li>Avoid division by zero if no connection was made in s_time.c.
                    973:     <li>Check sk_SSL_CIPHER_push() return value
                    974:     <li>Avoid out-of-bounds read in ssl_cipher_process_rulestr().
                    975:     <li>Use LONG_MAX as the limit for ciphers with long based APIs.
1.1       deraadt   976:     </ul>
                    977:
1.50      tb        978:   <li>Internal improvements
1.1       deraadt   979:     <ul>
1.50      tb        980:     <li>Avoid expensive RFC 3779 checks during cert verification.
                    981:     <li>The templated ASN.1 decoder has been cleaned up, refactored,
                    982:        modernized with parts rewritten using CBB and CBS.
                    983:     <li>The ASN.1 time parser has been rewritten.
1.53      benno     984:     <li>Rewrite and fix <a
                    985:         href="https://man.openbsd.org/ASN1_STRING_to_UTF8.3">ASN1_STRING_to_UTF8()</a>.
1.50      tb        986:     <li>Use asn1_abs_set_unused_bits() rather than inlining it.
                    987:     <li>Simplify ec_asn1_group2curve().
                    988:     <li>First pass at a clean up of ASN1_item_sign_ctx()
                    989:     <li>ssl_txt.c was cleaned up.
                    990:     <li>Internal function arguments and struct member have been changed
                    991:        to size_t.
                    992:     <li>Lots of missing error checks of EVP API were added.
                    993:     <li>Clean up and clarify BN_kronecker().
                    994:     <li>Simplify ASN1_INTEGER_cmp()
                    995:     <li>Rewrite ASN1_INTEGER_{get,set}() using CBS and CBB and reuse
                    996:        the ASN1_INTEGER functions for ASN1_ENUMERATED.
                    997:     <li>Use ASN1_INTEGER to parse and build {Z,}LONG_it
                    998:     <li>Refactored and cleaned up group (elliptic curve) handling in
                    999:        t1_lib.c.
                   1000:     <li>Simplify certificate list handling code in the legacy server.
                   1001:     <li>Make CBB_finish() fail if *out_data is not NULL.
                   1002:     <li>Remove tls_buffer_set_data() and remove/revise callers.
                   1003:     <li>Rewrite SSL{_CTX,}_set_alpn_protos() using CBS.
                   1004:     <li>Simplify tlsext_supported_groups_server_parse().
                   1005:     <li>Remove redundant length checks in tlsext parse functions.
                   1006:     <li>Simplify tls13_server_encrypted_extensions_recv().
                   1007:     <li>Add read and write support to tls_buffer.
                   1008:     <li>Convert TLS transcript from BUF_MEM to tls_buffer.
                   1009:     <li>Clear key on exit in PKCS12_gen_mac().
                   1010:     <li>Minor fixes in PKCS12_parse().
                   1011:     <li>Provide and use a primitive clear function for BIGNUM_it.
                   1012:     <li>Use ASN1_INTEGER to encode/decode BIGNUM_it.
                   1013:     <li>Add stack frames to AES-NI x86_64 assembly.
                   1014:     <li>Use named initialisers for BIGNUMs.
                   1015:     <li>Tidy up some of BN_nist_mod_*.
                   1016:     <li>Expand BLOCK_CIPHER_* and related macros.
                   1017:     <li>Avoid shadowing the cbs function parameter in
                   1018:        tlsext_alpn_server_parse()
                   1019:     <li>Deduplicate peer certificate chain processing code.
                   1020:     <li>Make it possible to signal an error from an i2c_* function.
                   1021:     <li>Rewrite i2c_ASN1_INTEGER() using CBB/CBS.
                   1022:     <li>Remove UINT32_MAX limitation on ChaCha() and CRYPTO_chacha_20().
                   1023:     <li>Remove bogus length checks from EVP_aead_chacha20_poly1305().
                   1024:     <li>Reworked DSA_size() and ECDSA_size().
                   1025:     <li>Stop using CBIGNUM_it internal to libcrypto.
                   1026:     <li>Provide c2i_ASN1_ENUMERATED_cbs() and call it from
                   1027:        asn1_c2i_primitive().
                   1028:     <li>Ensure ASN.1 types are appropriately encoded.
                   1029:     <li>Avoid recycling ASN1_STRINGs when decoding ASN.1.
                   1030:     <li>Tidy up asn1_c2i_primitive() slightly.
                   1031:     <li>Mechanically expand IMPLEMENT_BLOCK_CIPHER, IMPLEMENT_CFBR,
                   1032:        BLOCK_CIPHER and the looney M_do_cipher macros.
                   1033:     <li>Use correct length for EVP CFB mode ciphers.
                   1034:     <li>Provide a version of ssl_msg_callback() that takes a CBS.
                   1035:     <li>Use CBS to parse TLS alerts in the legacy stack.
                   1036:     <li>Increment the input and output position for EVP AES CFB1.
                   1037:     <li>Ensure there is no trailing data for a CCS received by the
                   1038:        TLSv1.3 stack.
                   1039:     <li>Use CBS when procesing a CCS message in the legacy stack.
                   1040:     <li>Be stricter with middlebox compatibility mode in the TLSv1.3
                   1041:        server.
1.1       deraadt  1042:     </ul>
                   1043:   </ul>
                   1044:
1.2       jsg      1045: <li>OpenSSH 9.1
1.1       deraadt  1046:   <ul>
1.49      dtucker  1047:   <li>Security
                   1048:     <ul>
                   1049:     <li>ssh-keyscan(1): fix a one-byte overflow in SSH- banner processing
                   1050:     <li>ssh-keygen(1): fix double free() in error path of signing/verify code
                   1051:     <li>ssh-keysign(8): fix double-free in error path introduced in OpenSSH 8.9.
                   1052:     </ul>
                   1053:   <li>Potentially-incompatible changes
                   1054:     <ul>
                   1055:     <li>ssh(1), sshd(8): SetEnv directives in ssh_config and sshd_config
                   1056:       are now first-match-wins to match other directives. Previously
                   1057:       if an environment variable was multiply specified the last set
                   1058:       value would have been used.
                   1059:     <li>ssh-keygen(8): ssh-keygen -A (generate all default host key types)
                   1060:       will no longer generate DSA keys, as these are insecure and have
                   1061:       not been used by default for some years.
                   1062:     <li>ssh(1), sshd(8): add a RequiredRSASize directive to set a minimum
                   1063:       RSA key length. Keys below this length will be ignored for user
                   1064:       authentication and for host authentication in sshd(8).<br>
                   1065:       ssh(1) will terminate a connection if the server offers an RSA key
                   1066:       that falls below this limit, as the SSH protocol does not include
                   1067:       the ability to retry a failed key exchange
                   1068:     <li>sftp-server(8): add a <code>users-groups-by-id@openssh.com</code>
                   1069:       extension request that allows the client to obtain user/group names that
                   1070:       correspond to a set of uids/gids.
                   1071:     <li>sftp(1): use <code>users-groups-by-id@openssh.com</code> sftp-server
                   1072:       extension (when available) to fill in user/group names for
                   1073:       directory listings.
                   1074:     <li>sftp-server(8): support the <code>home-directory</code> extension
                   1075:       request defined in draft-ietf-secsh-filexfer-extensions-00. This overlaps
                   1076:       a bit with the existing "expand-path@openssh.com", but some other
                   1077:       clients support it.
                   1078:     <li>ssh-keygen(1), sshd(8): allow certificate validity intervals,
                   1079:       sshsig verification times and authorized_keys expiry-time options
                   1080:       to accept dates in the UTC time zone in addition to the default
                   1081:       of interpreting them in the system time zone. YYYYMMDD and
                   1082:       YYMMDDHHMM[SS] dates/times will be interpreted as UTC if suffixed
                   1083:       with a 'Z' character.<br>
                   1084:       Also allow certificate validity intervals to be specified in raw
                   1085:       seconds-since-epoch as hex value, e.g. -V 0x1234:0x4567890. This
                   1086:       is intended for use by regress tests and other tools that call
                   1087:       ssh-keygen as part of a CA workflow.
                   1088:     <li>sftp(1): allow arguments to the sftp -D option, e.g. sftp -D
                   1089:       <code>/usr/libexec/sftp-server -el debug3</code>.
                   1090:     <li>ssh-keygen(1): allow the existing -U (use agent) flag to work
                   1091:       with <code>-Y sign</code> operations, where it will be interpreted to
                   1092:       require that the private keys is hosted in an agent.
                   1093:     </ul>
                   1094:   <li>Bugfixes
                   1095:     <ul>
                   1096:     <li>ssh-keygen(1): implement the "verify-required" certificate option.
                   1097:       This was already documented when support for user-verified FIDO
                   1098:       keys was added, but the ssh-keygen(1) code was missing.
                   1099:     <li>ssh-agent(1): hook up the restrict_websafe command-line flag;
                   1100:       previously the flag was accepted but never actually used.
                   1101:     <li>sftp(1): improve filename tab completions: never try to complete
                   1102:       names to non-existent commands, and better match the completion
                   1103:       type (local or remote filename) against the argument position
                   1104:       being completed.
                   1105:     <li>ssh-keygen(1), ssh(1), ssh-agent(1): several fixes to FIDO key
                   1106:       handling, especially relating to keys that request
                   1107:       user-verification. These should reduce the number of unnecessary
                   1108:       PIN prompts for keys that support intrinsic user verification.
                   1109:     <li>ssh-keygen(1): when enrolling a FIDO resident key, check if a
                   1110:       credential with matching application and user ID strings already
                   1111:       exists and, if so, prompt the user for confirmation before
                   1112:       overwriting the credential.
                   1113:     <li> sshd(8): improve logging of errors when opening authorized_keys
                   1114:       files.
                   1115:     <li>ssh(1): avoid multiplexing operations that could cause SIGPIPE from
                   1116:       causing the client to exit early. bz3454
                   1117:     <li>ssh_config(5), sshd_config(5): clarify that the RekeyLimit
                   1118:       directive applies to both transmitted and received data.
                   1119:     <li>ssh-keygen(1): avoid double fclose() in error path.
                   1120:     <li>sshd(8): log an error if pipe() fails while accepting a connection.
                   1121:     <li>ssh(1), ssh-keygen(1): fix possible NULL deref when built without
                   1122:       FIDO support.
                   1123:     <li>ssh-keyscan(1): add missing *-sk types to ssh-keyscan manpage.
                   1124:     <li>sshd(8): ensure that authentication passwords are cleared from
                   1125:       memory in error paths.
                   1126:     <li>ssh(1), ssh-agent(1): avoid possibility of notifier code executing
                   1127:       kill(-1).
                   1128:     <li>ssh_config(5): note that the ProxyJump directive also accepts the
                   1129:       same tokens as ProxyCommand.
                   1130:     <li>scp(1): do not not ftruncate(3) files early when in sftp mode. The
                   1131:       previous behaviour of unconditionally truncating the destination
                   1132:       file would cause <code>scp ~/foo localhost:</code> and <code>scp
                   1133:       localhost:foo ~/</code> to delete all the contents of their destination.
                   1134:     <li>ssh-keygen(1): improve error message when <code>ssh-keygen -Y sign
                   1135:       </code> is unable to load a private key.
                   1136:     <li>sftp(1), scp(1): when performing operations that glob(3) a remote
                   1137:       path, ensure that the implicit working directory used to construct
                   1138:       that path escapes glob(3) characters. This prevents glob characters
                   1139:       from being processed in places they shouldn't, e.g. <code>cd
                   1140:       /tmp/a*/</code>, <code>get *.txt</code> should have the get operation
                   1141:       treat the path <code>/tmp/a*</code> literally and not attempt to expand
                   1142:       it.
                   1143:     <li>ssh(1), sshd(8): be stricter in which characters will be accepted
                   1144:       in specifying a mask length; allow only 0-9.
                   1145:     <li>ssh-keygen(1): avoid printing hash algorithm twice when dumping a
                   1146:       KRL.
                   1147:     <li>ssh(1), sshd(8): continue running local I/O for open channels
                   1148:       during SSH transport rekeying. This should make ~-escapes work in
                   1149:       the client (e.g. to exit) if the connection happened to have
                   1150:       stalled during a rekey event.
                   1151:     <li>ssh(1), sshd(8): avoid potential poll() spin during rekeying
                   1152:     <li>Further hardening for sshbuf internals: disallow "reparenting" a
                   1153:       hierarchical sshbuf and zero the entire buffer if reallocation
                   1154:       fails.
                   1155:     </ul>
1.1       deraadt  1156:   </ul>
                   1157:
1.58      schwarze 1158: <li>mandoc 1.14.6 plus some new features and many bugfixes, including:
1.1       deraadt  1159:   <ul>
1.58      schwarze 1160:   <li>Significantly improved accessibility of
                   1161:        <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a>
                   1162:        <code>-T html</code> and
                   1163:        <a href="https://man.openbsd.org/man.cgi.8">man.cgi(8)</a>
                   1164:        output by using semantically better HTML elements in several places
                   1165:        and by adding ARIA and DPUB-ARIA roles and aria-label attributes
                   1166:        to several HTML elements.
                   1167:   <li>Got rid of archaic HTML table markup for header and footer lines
                   1168:        in favor of flexbox CSS.
                   1169:        Rendering now adapts to browser windows of arbitrary narrowness.
                   1170:   <li>Prevented <code>-T html</code> output from turning breakable
                   1171:        hyphens into underscores in URI fragment identifiers.
                   1172:   <li>Improved the <a href="https://man.openbsd.org/roff.7">roff(7)</a>
                   1173:        escape sequence parser in several fundamental ways
                   1174:        regarding output correctness and groff compatibility.
                   1175:   <li>Corrected output that depends on the order of evaluation of
                   1176:        <a href="https://man.openbsd.org/roff.7">roff(7)</a>
                   1177:        escape sequences by parsing them left-to-right
                   1178:        rather than right-to-left.
                   1179:   <li>Significantly improved <code>-T lint</code> diagnostics regarding
                   1180:        syntax errors in <a href="https://man.openbsd.org/roff.7">roff(7)</a>
                   1181:        escape sequences and in their arguments.
                   1182:   <li>Stopped emitting vertical space before the
                   1183:        <a href="https://man.openbsd.org/tbl.7">tbl(7)</a> .TS (table
                   1184:        start) macro for compatibility with the same change in groff.
                   1185:        This implies .PP or .Pp macros may need to be inserted before .TS
                   1186:        in some (but not all!) places in some manual pages using tbl(7).
                   1187:   <li>Stopped skipping vertical space after the
                   1188:        <a href="https://man.openbsd.org/tbl.7">tbl(7)</a> .TE (table
                   1189:        end) macro of boxed tables for compatibility with the same
                   1190:        change in groff. This implies .sp requests may need to be
                   1191:        removed after .TE in some manual pages using tbl(7).
                   1192:   <li>Corrected the calculation of the width of spanned
                   1193:        <a href="https://man.openbsd.org/tbl.7">tbl(7)</a> columns.
                   1194:   <li>Improved the handling of literal tab characters in filled text
                   1195:        in multiple ways for compatibility with groff and Heirloom troff.
                   1196:   <li>Plus bugfixes for two segfaults, two infinite loops, and several
                   1197:        assertion failures.
1.1       deraadt  1198:   </ul>
                   1199:
                   1200: <li>Ports and packages:
                   1201:   <p>Many pre-built packages for each architecture:
                   1202:   <!-- number of FTP packages minus SHA256, SHA256.sig, index.txt -->
                   1203:   <ul style="column-count: 3">
1.27      naddy    1204:     <li>aarch64:    11261
                   1205:     <li>amd64:      11451
1.1       deraadt  1206:     <li>arm:         XXXX
1.27      naddy    1207:     <li>i386:       10225
1.57      visa     1208:     <li>mips64:      8759
1.1       deraadt  1209:     <li>powerpc:     XXXX
                   1210:     <li>powerpc64:   XXXX
1.59    ! jca      1211:     <li>riscv64:     9808
1.51      naddy    1212:     <li>sparc64:     9275
1.1       deraadt  1213:   </ul>
                   1214:
                   1215:   <p>Some highlights:
                   1216:   <ul style="column-count: 3">
1.3       sthen    1217:     <li>Asterisk 16.28.0, 18.14.0 and 19.6.0
1.1       deraadt  1218:     <li>Audacity 2.4.2
1.3       sthen    1219:     <li>CMake 3.24.2
                   1220:     <li>Chromium 105.0.5195.125
                   1221:     <li>Emacs 28.2
                   1222:     <li>FFmpeg 4.4.2
1.1       deraadt  1223:     <li>GCC 8.4.0 and 11.2.0
1.3       sthen    1224:     <li>GHC 9.2.4
                   1225:     <li>GNOME 42.4
                   1226:     <li>Go 1.19.1
                   1227:     <li>JDK 8u342, 11.0.16 and 17.0.4
                   1228:     <li>KDE Applications 22.08.1
                   1229:     <li>KDE Frameworks 5.98.0
                   1230:     <li>Krita 5.1.1
1.1       deraadt  1231:     <li>LLVM/Clang 13.0.0
1.3       sthen    1232:     <li>LibreOffice 7.4.1.2
1.1       deraadt  1233:     <li>Lua 5.1.5, 5.2.4 and 5.3.6
1.3       sthen    1234:     <li>MariaDB 10.9.3
                   1235:     <li>Mono 6.12.0.182
                   1236:     <li>Mozilla Firefox 105.0.1 and ESR 102.3.0
                   1237:     <li>Mozilla Thunderbird 102.3.0
                   1238:     <li>Mutt 2.2.7 and NeoMutt 20220429
                   1239:     <li>Node.js 16.17.1
1.1       deraadt  1240:     <li>OCaml 4.12.1
1.3       sthen    1241:     <li>OpenLDAP 2.6.3
                   1242:     <li>PHP 7.4.30, 8.0.23 and 8.1.10
                   1243:     <li>Postfix 3.7.2
                   1244:     <li>PostgreSQL 14.5
                   1245:     <li>Python 2.7.18, 3.9.14 and 3.10.7
                   1246:     <li>Qt 5.15.6 and 6.3.1
                   1247:     <li>R 4.2.1
                   1248:     <li>Ruby 2.7.6, 3.0.4 and 3.1.2
                   1249:     <li>Rust 1.63.0
                   1250:     <li>SQLite 3.39.3
                   1251:     <li>Shotcut 22.06.23
                   1252:     <li>Sudo 1.9.11.2
                   1253:     <li>Suricata 6.0.6
                   1254:     <li>Tcl/Tk 8.5.19 and 8.6.12
1.1       deraadt  1255:     <li>TeX Live 2021
1.3       sthen    1256:     <li>Vim 9.0.0192 and Neovim 0.7.2
1.1       deraadt  1257:     <li>Xfce 4.16
                   1258:   </ul>
                   1259:   <p>
                   1260:
                   1261: <li>As usual, steady improvements in manual pages and other documentation.
                   1262:
                   1263: <li>The system includes the following major components from outside suppliers:
                   1264:   <ul>
1.2       jsg      1265:     <li>Xenocara (based on X.Org 7.7 with xserver 21.1.4 + patches,
1.15      jsg      1266:         freetype 2.12.1, fontconfig 2.13.94, Mesa 22.1.7, xterm 372,
1.1       deraadt  1267:         xkeyboard-config 2.20, fonttosfnt 1.2.2 and more)
                   1268:     <li>LLVM/Clang 13.0.0 (+ patches)
                   1269:     <li>GCC 4.2.1 (+ patches) and 3.3.6 (+ patches)
                   1270:     <li>Perl 5.32.1 (+ patches)
1.2       jsg      1271:     <li>NSD 4.6.0
                   1272:     <li>Unbound 1.16.3
1.1       deraadt  1273:     <li>Ncurses 5.7
                   1274:     <li>Binutils 2.17 (+ patches)
                   1275:     <li>Gdb 6.3 (+ patches)
1.2       jsg      1276:     <li>Awk September 12, 2022
                   1277:     <li>Expat 2.4.9
1.1       deraadt  1278:   </ul>
                   1279:
                   1280: </ul>
                   1281: </section>
                   1282:
                   1283: <hr>
                   1284:
                   1285: <section id=install>
                   1286: <h3>How to install</h3>
                   1287: <p>
                   1288: Please refer to the following files on the mirror site for
                   1289: extensive details on how to install OpenBSD 7.2 on your machine:
                   1290:
                   1291: <ul>
                   1292: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.2/alpha/INSTALL.alpha">
                   1293:        .../OpenBSD/7.2/alpha/INSTALL.alpha</a>
                   1294: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.2/amd64/INSTALL.amd64">
                   1295:        .../OpenBSD/7.2/amd64/INSTALL.amd64</a>
                   1296: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.2/arm64/INSTALL.arm64">
                   1297:        .../OpenBSD/7.2/arm64/INSTALL.arm64</a>
                   1298: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.2/armv7/INSTALL.armv7">
                   1299:        .../OpenBSD/7.2/armv7/INSTALL.armv7</a>
                   1300: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.2/hppa/INSTALL.hppa">
                   1301:        .../OpenBSD/7.2/hppa/INSTALL.hppa</a>
                   1302: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.2/i386/INSTALL.i386">
                   1303:        .../OpenBSD/7.2/i386/INSTALL.i386</a>
                   1304: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.2/landisk/INSTALL.landisk">
                   1305:        .../OpenBSD/7.2/landisk/INSTALL.landisk</a>
1.8       jsg      1306: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.2/loongson/INSTALL.loongson">
                   1307:        .../OpenBSD/7.2/loongson/INSTALL.loongson</a>
1.1       deraadt  1308: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.2/luna88k/INSTALL.luna88k">
                   1309:        .../OpenBSD/7.2/luna88k/INSTALL.luna88k</a>
                   1310: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.2/macppc/INSTALL.macppc">
                   1311:        .../OpenBSD/7.2/macppc/INSTALL.macppc</a>
                   1312: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.2/octeon/INSTALL.octeon">
                   1313:        .../OpenBSD/7.2/octeon/INSTALL.octeon</a>
                   1314: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.2/powerpc64/INSTALL.powerpc64">
                   1315:        .../OpenBSD/7.2/powerpc64/INSTALL.powerpc64</a>
                   1316: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.2/riscv64/INSTALL.riscv64">
                   1317:        .../OpenBSD/7.2/riscv64/INSTALL.riscv64</a>
                   1318: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.2/sparc64/INSTALL.sparc64">
                   1319:        .../OpenBSD/7.2/sparc64/INSTALL.sparc64</a>
                   1320: </ul>
                   1321: </section>
                   1322:
                   1323: <hr>
                   1324:
                   1325: <section id=quickinstall>
                   1326: <p>
                   1327: Quick installer information for people familiar with OpenBSD, and the use of
                   1328: the "<a href="https://man.openbsd.org/disklabel.8">disklabel</a> -E" command.
                   1329: If you are at all confused when installing OpenBSD, read the relevant
                   1330: INSTALL.* file as listed above!
                   1331:
                   1332: <h3>OpenBSD/alpha:</h3>
                   1333:
                   1334: <p>
                   1335: If your machine can boot from CD, you can write <i>install72.iso</i> or
                   1336: <i>cd72.iso</i> to a CD and boot from it.
                   1337: Refer to INSTALL.alpha for more details.
                   1338:
                   1339: <h3>OpenBSD/amd64:</h3>
                   1340:
                   1341: <p>
                   1342: If your machine can boot from CD, you can write <i>install72.iso</i> or
                   1343: <i>cd72.iso</i> to a CD and boot from it.
                   1344: You may need to adjust your BIOS options first.
                   1345:
                   1346: <p>
                   1347: If your machine can boot from USB, you can write <i>install72.img</i> or
                   1348: <i>miniroot72.img</i> to a USB stick and boot from it.
                   1349:
                   1350: <p>
                   1351: If you can't boot from a CD, floppy disk, or USB,
                   1352: you can install across the network using PXE as described in the included
                   1353: INSTALL.amd64 document.
                   1354:
                   1355: <p>
                   1356: If you are planning to dual boot OpenBSD with another OS, you will need to
                   1357: read INSTALL.amd64.
                   1358:
                   1359: <h3>OpenBSD/arm64:</h3>
                   1360:
                   1361: <p>
                   1362: Write <i>install72.img</i> or <i>miniroot72.img</i> to a disk and boot from it
                   1363: after connecting to the serial console.  Refer to INSTALL.arm64 for more
                   1364: details.
                   1365:
                   1366: <h3>OpenBSD/armv7:</h3>
                   1367:
                   1368: <p>
                   1369: Write a system specific miniroot to an SD card and boot from it after connecting
                   1370: to the serial console.  Refer to INSTALL.armv7 for more details.
                   1371:
                   1372: <h3>OpenBSD/hppa:</h3>
                   1373:
                   1374: <p>
                   1375: Boot over the network by following the instructions in INSTALL.hppa or the
                   1376: <a href="hppa.html#install">hppa platform page</a>.
                   1377:
                   1378: <h3>OpenBSD/i386:</h3>
                   1379:
                   1380: <p>
                   1381: If your machine can boot from CD, you can write <i>install72.iso</i> or
                   1382: <i>cd72.iso</i> to a CD and boot from it.
                   1383: You may need to adjust your BIOS options first.
                   1384:
                   1385: <p>
                   1386: If your machine can boot from USB, you can write <i>install72.img</i> or
                   1387: <i>miniroot72.img</i> to a USB stick and boot from it.
                   1388:
                   1389: <p>
                   1390: If you can't boot from a CD, floppy disk, or USB,
                   1391: you can install across the network using PXE as described in
                   1392: the included INSTALL.i386 document.
                   1393:
                   1394: <p>
                   1395: If you are planning on dual booting OpenBSD with another OS, you will need to
                   1396: read INSTALL.i386.
                   1397:
                   1398: <h3>OpenBSD/landisk:</h3>
                   1399:
                   1400: <p>
                   1401: Write <i>miniroot72.img</i> to the start of the CF
                   1402: or disk, and boot normally.
1.8       jsg      1403:
                   1404: <h3>OpenBSD/loongson:</h3>
                   1405:
                   1406: <p>
                   1407: Write <i>miniroot72.img</i> to a USB stick and boot bsd.rd from it
                   1408: or boot bsd.rd via tftp.
                   1409: Refer to the instructions in INSTALL.loongson for more details.
1.1       deraadt  1410:
                   1411: <h3>OpenBSD/luna88k:</h3>
                   1412:
                   1413: <p>
                   1414: Copy 'boot' and 'bsd.rd' to a Mach or UniOS partition, and boot the bootloader
                   1415: from the PROM, and then bsd.rd from the bootloader.
                   1416: Refer to the instructions in INSTALL.luna88k for more details.
                   1417:
                   1418: <h3>OpenBSD/macppc:</h3>
                   1419:
                   1420: <p>
                   1421: Burn the image from a mirror site to a CDROM, and power on your machine
                   1422: while holding down the <i>C</i> key until the display turns on and
                   1423: shows <i>OpenBSD/macppc boot</i>.
                   1424:
                   1425: <p>
                   1426: Alternatively, at the Open Firmware prompt, enter <i>boot cd:,ofwboot
                   1427: /7.2/macppc/bsd.rd</i>
                   1428:
                   1429: <h3>OpenBSD/octeon:</h3>
                   1430:
                   1431: <p>
                   1432: After connecting a serial port, boot bsd.rd over the network via DHCP/tftp.
                   1433: Refer to the instructions in INSTALL.octeon for more details.
                   1434:
                   1435: <h3>OpenBSD/powerpc64:</h3>
                   1436:
                   1437: <p>
                   1438: To install, write <i>install72.img</i> or <i>miniroot72.img</i> to a
                   1439: USB stick, plug it into the machine and choose the <i>OpenBSD
                   1440: install</i> menu item in Petitboot.
                   1441: Refer to the instructions in INSTALL.powerpc64 for more details.
                   1442:
                   1443: <h3>OpenBSD/riscv64:</h3>
                   1444:
                   1445: <p>
                   1446: To install, write <i>install72.img</i> or <i>miniroot72.img</i> to a
                   1447: USB stick, and boot with that drive plugged in.
                   1448: Make sure you also have the microSD card plugged in that shipped with the
                   1449: HiFive Unmatched board.
                   1450: Refer to the instructions in INSTALL.riscv64 for more details.
                   1451:
                   1452: <h3>OpenBSD/sparc64:</h3>
                   1453:
                   1454: <p>
                   1455: Burn the image from a mirror site to a CDROM, boot from it, and type
                   1456: <i>boot cdrom</i>.
                   1457:
                   1458: <p>
                   1459: If this doesn't work, or if you don't have a CDROM drive, you can write
                   1460: <i>floppy72.img</i> or <i>floppyB72.img</i>
                   1461: (depending on your machine) to a floppy and boot it with <i>boot
                   1462: floppy</i>. Refer to INSTALL.sparc64 for details.
                   1463:
                   1464: <p>
                   1465: Make sure you use a properly formatted floppy with NO BAD BLOCKS or your install
                   1466: will most likely fail.
                   1467:
                   1468: <p>
                   1469: You can also write <i>miniroot72.img</i> to the swap partition on
                   1470: the disk and boot with <i>boot disk:b</i>.
                   1471:
                   1472: <p>
                   1473: If nothing works, you can boot over the network as described in INSTALL.sparc64.
                   1474: </section>
                   1475:
                   1476: <hr>
                   1477:
                   1478: <section id=upgrade>
                   1479: <h3>How to upgrade</h3>
                   1480: <p>
1.10      benno    1481: If you already have an OpenBSD 7.1 system, and do not want to reinstall,
1.1       deraadt  1482: upgrade instructions and advice can be found in the
                   1483: <a href="faq/upgrade72.html">Upgrade Guide</a>.
                   1484: </section>
                   1485:
                   1486: <hr>
                   1487:
                   1488: <section id=sourcecode>
                   1489: <h3>Notes about the source code</h3>
                   1490: <p>
                   1491: <code>src.tar.gz</code> contains a source archive starting at <code>/usr/src</code>.
                   1492: This file contains everything you need except for the kernel sources,
                   1493: which are in a separate archive.
                   1494: To extract:
                   1495: <blockquote><pre>
                   1496: # <kbd>mkdir -p /usr/src</kbd>
                   1497: # <kbd>cd /usr/src</kbd>
                   1498: # <kbd>tar xvfz /tmp/src.tar.gz</kbd>
                   1499: </pre></blockquote>
                   1500: <p>
                   1501: <code>sys.tar.gz</code> contains a source archive starting at <code>/usr/src/sys</code>.
                   1502: This file contains all the kernel sources you need to rebuild kernels.
                   1503: To extract:
                   1504: <blockquote><pre>
                   1505: # <kbd>mkdir -p /usr/src/sys</kbd>
                   1506: # <kbd>cd /usr/src</kbd>
                   1507: # <kbd>tar xvfz /tmp/sys.tar.gz</kbd>
                   1508: </pre></blockquote>
                   1509: <p>
                   1510: Both of these trees are a regular CVS checkout.  Using these trees it
                   1511: is possible to get a head-start on using the anoncvs servers as
                   1512: described <a href="anoncvs.html">here</a>.
                   1513: Using these files
                   1514: results in a much faster initial CVS update than you could expect from
                   1515: a fresh checkout of the full OpenBSD source tree.
                   1516: </section>
                   1517:
                   1518: <hr>
                   1519:
                   1520: <section id=ports>
                   1521: <h3>Ports Tree</h3>
                   1522: <p>
                   1523: A ports tree archive is also provided.  To extract:
                   1524: <blockquote><pre>
                   1525: # <kbd>cd /usr</kbd>
                   1526: # <kbd>tar xvfz /tmp/ports.tar.gz</kbd>
                   1527: </pre></blockquote>
                   1528: <p>
                   1529: Go read the <a href="faq/ports/index.html">ports</a> page
                   1530: if you know nothing about ports
                   1531: at this point.  This text is not a manual of how to use ports.
                   1532: Rather, it is a set of notes meant to kickstart the user on the
                   1533: OpenBSD ports system.
                   1534: <p>
                   1535: The <i>ports/</i> directory represents a CVS checkout of our ports.
                   1536: As with our complete source tree, our ports tree is available via
                   1537: <a href="anoncvs.html">AnonCVS</a>.
                   1538: So, in order to keep up to date with the -stable branch, you must make
                   1539: the <i>ports/</i> tree available on a read-write medium and update the tree
                   1540: with a command like:
                   1541: <blockquote><pre>
                   1542: # <kbd>cd /usr/ports</kbd>
                   1543: # <kbd>cvs -d anoncvs@server.openbsd.org:/cvs update -Pd -rOPENBSD_7_2</kbd>
                   1544: </pre></blockquote>
                   1545: <p>
                   1546: [Of course, you must replace the server name here with a nearby anoncvs
                   1547: server.]
                   1548: <p>
                   1549: Note that most ports are available as packages on our mirrors. Updated
                   1550: ports for the 7.2 release will be made available if problems arise.
                   1551: <p>
                   1552: If you're interested in seeing a port added, would like to help out, or just
                   1553: would like to know more, the mailing list
                   1554: <a href="mail.html">ports@openbsd.org</a> is a good place to know.
                   1555: </section>
                   1556: </body>
                   1557: </html>