[BACK]Return to 73.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/73.html, Revision 1.22

1.1       benno       1: <!doctype html>
                      2: <html lang=en id=release>
                      3: <head>
                      4: <meta charset=utf-8>
                      5:
                      6: <title>OpenBSD 7.3</title>
                      7: <meta name="description" content="OpenBSD 7.3">
                      8: <meta name="viewport" content="width=device-width, initial-scale=1">
                      9: <link rel="stylesheet" type="text/css" href="openbsd.css">
                     10: <link rel="canonical" href="https://www.openbsd.org/73.html">
                     11: </head><body>
                     12: <h2 id=OpenBSD>
                     13: <a href="index.html">
                     14: <i>Open</i><b>BSD</b></a>
                     15: 7.3
                     16: </h2>
                     17:
                     18: <table>
                     19: <tr>
                     20: <td>
                     21: <a href="images/XXX.png">
                     22: <img width="227" height="303" src="images/XXX-s.gif" alt="XXX"></a>
                     23: <td>
1.3       deraadt    24: Released Apr XXX, 2023. (54th OpenBSD release)<br>
1.1       benno      25: Copyright 1997-2023, Theo de Raadt.<br>
                     26: <br>
                     27: Artwork by XXX.
                     28: <br>
                     29: <ul>
                     30: <li>See the information on <a href="ftp.html">the FTP page</a> for
                     31:     a list of mirror machines.
                     32: <li>Go to the <code class=reldir>pub/OpenBSD/7.3/</code> directory on
                     33:     one of the mirror sites.
                     34: <li>Have a look at <a href="errata73.html">the 7.3 errata page</a> for a list
                     35:     of bugs and workarounds.
                     36: <li>See a <a href="plus73.html">detailed log of changes</a> between the
                     37:     7.2 and 7.3 releases.
                     38: <p>
                     39: <li><a href="https://man.openbsd.org/signify.1">signify(1)</a>
                     40:     pubkeys for this release:<p>
                     41:
                     42: <table class=signify>
                     43: <tr><td>
                     44: openbsd-73-base.pub:
                     45: <td>
                     46: <a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/openbsd-73-base.pub">
1.2       benno      47: RWQS90bYzZ4XFms5z9OodrFABHMQnW6htU+4Tmp88NuQiTEezMm2cQ3K</a>
1.1       benno      48: <tr><td>
                     49: openbsd-73-fw.pub:
                     50: <td>
1.2       benno      51: RWRSJW95RokBEZUxBFvPCEdtQPg2WMExzMIcjnXzVpIwUpyZZmfXun5a
1.1       benno      52: <tr><td>
                     53: openbsd-73-pkg.pub:
                     54: <td>
1.2       benno      55: RWTJxSCZzSPKGp8unIp/yxG2lvCXJg5lFVvbOBQUvKEnGHFAO8RPg3mr
1.1       benno      56: <tr><td>
                     57: openbsd-73-syspatch.pub:
                     58: <td>
1.2       benno      59: RWShXqVD7hfbBpWb1B5EGr1DUX8kkjkTueCsa243lLNocuuVU+2eWMn5
1.1       benno      60: </table>
                     61: </ul>
                     62: <p>
                     63: All applicable copyrights and credits are in the src.tar.gz,
                     64: sys.tar.gz, xenocara.tar.gz, ports.tar.gz files, or in the
                     65: files fetched via <code>ports.tar.gz</code>.
                     66: </table>
                     67:
                     68: <hr>
                     69:
                     70: <section id=new>
                     71: <h3>What's New</h3>
                     72: <p>
                     73: This is a partial list of new features and systems included in OpenBSD 7.3.
                     74: For a comprehensive list, see the <a href="plus73.html">changelog</a> leading
                     75: to 7.3.
                     76:
                     77: <ul>
                     78:
                     79: <li>New/extended platforms:
                     80:   <ul>
                     81:   <li>...
                     82:   </ul>
                     83:
                     84: <li>Various kernel improvements:
                     85:   <ul>
1.13      benno      86:
1.22    ! benno      87:   <li>Added support for the Rockchip RK3568 processor.
        !            88:   <li>Implemented the <a
        !            89:        href="https://man.openbsd.org/waitid.2">waitid(2)</a> system call
        !            90:        which is now part of POSIX and used by Mozilla.
        !            91:   <li>Introduced <a
        !            92:        href="https://man.openbsd.org/clockintr.9">clockintr(9)</a>, a
        !            93:        machine-independent clock interrupt controller. Switched all
        !            94:        architectures to use this new kernel subsystem.
        !            95:   <li>Introduced a new kern.autoconf_serial <a
        !            96:        href="https://man.openbsd.org/sysctl.8">sysctl(8)</a> that can be used
        !            97:        by userland to monitor state changes of the kernel device tree.
        !            98:   <li>Fixed <a href="https://man.openbsd.org/pmap.9">pmap(9)</a> bugs
        !            99:        involving entering an executable mapping for a page before
        !           100:        synchronizing the data and instruction cache on arm64 and riscv64.
        !           101:   <li>Add detection for Spectre-BHB Branch History Injection
        !           102:        vulnerability related CLRBHB, ECBHB and CSV2_3/HCXT feature bits.
        !           103:   <li>Add <a
        !           104:        href="https://man.openbsd.org/getnsecruntime.9">getnsecruntime(9)</a>
        !           105:        to the kernel timecounting API. Together with getbinruntime(), it
        !           106:        provides a fast, monotonic clock that only advances while the system
        !           107:        is not suspended.
        !           108:   <li>Prevent detatching ("bioctl -d detach") of a boot volume on a RAID managed by <a
        !           109:        href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>.
        !           110:   <li>Added WTRAPPED option for <a
        !           111:        href="https://man.openbsd.org/waitid.2">waitid(2)</a> to control
        !           112:        whether CLD_TRAPPED state changes, i.e., ptrace(2) on a process, are reported.
1.21      benno     113:   <li>On arm64, avoid usin 1GB mappings for the identity map in the
                    114:        early kernel bootstrap phase and when booting the secondary CPUs. This
                    115:        avoids accidentally mapping memory regions that should not be mapped
                    116:        (i.e. secure memory) as all mapped memory can be accessed
                    117:        speculatively.
                    118:   <li>Added arm64 detection of EPAN feature bit. Enhanced Privileged Access Never
                    119:        (EPAN) allows Privileged Access Never to be used with Execute-only mappings.
1.13      benno     120:   <li>Removed copystr(9) from public API.
                    121:   <li>Made the USB ports work after a suspend/resume cycle on the x13s.
1.22    ! benno     122:   <li>On arm64, add a machdep.lidaction <a
        !           123:        href="https://man.openbsd.org/sysctl.8">sysctl(8)</a> for <a
        !           124:        href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a> Apple Silicon
        !           125:        laptops.<br>
        !           126:        The arm64 default for the machdep.lidaction is 1, making the
1.13      benno     127:        system suspend when the lid is closed. <a
                    128:        href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a> provides support
                    129:        for the lid position sensor.
1.22    ! benno     130:   <li>Disable the screen backlight with <a
        !           131:        href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a> on Apple Silicon
        !           132:        laptops when the lid is closed.
1.13      benno     133:   <li>Changed arm64 suspend idle loop from WFE to WFI, avoiding spurious
                    134:        wakeups while other CPUs are still active.
                    135:   <li>Added cursor back tab support to <a
                    136:        href="https://man.openbsd.org/wscons.4">wscons(4)</a> VT100
                    137:        emulation.<br>Added aixterm bright color sequences (SGR 90-97 and
                    138:        100-107).
                    139:   <li>Added missing <a
                    140:        href="https://man.openbsd.org/wscons.4">wscons(4)</a> bounds checks
                    141:        when processing terminal escape sequences.
                    142:   <li>Replaced broken UTF-8 logic in <a
                    143:        href="https://man.openbsd.org/wscons.4">wscons(4)</a> with a better
                    144:        one borrowed from Citrus.
                    145:   <li>Added new <a href="https://man.openbsd.org/dt.4">dt(4)</a> ioctl
                    146:        DTIOCARGS to get the type of probe arguments.
                    147:   <li>Added a priority queue to <a
                    148:        href="https://man.openbsd.org/clockintr.9">clockintr(9)</a>.
1.1       benno     149:   </ul>
                    150:
                    151: <li>SMP Improvements
                    152:   <ul>
1.22    ! benno     153:   <li>Unlocked <a href="https://man.openbsd.org/mmap.2">mmap(2)</a>, <a
        !           154:        href="https://man.openbsd.org/munmap.2">munmap(2)</a>, and <a
        !           155:        href="https://man.openbsd.org/mprotect.2">mprotect(2)</a>.
        !           156:   <li>Unlocked <a href="https://man.openbsd.org/sched_yield.2">sched_yield(2)</a>.
        !           157:   <li>Added support for per-cpu event counters, to be used for clock and
        !           158:        IPI counters where the event counted occurs across all CPUs in the
        !           159:        system.
        !           160:   <li>Moved <a href="https://man.openbsd.org/pf.4">pf(4)</a> purge
        !           161:        tasks out from under the kernel lock.
        !           162:   <li>Unlocked <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>
        !           163:        SIOCGIFCONF, SIOCGIFGMEMB, SIOCGIFGATTR, and SIOCGIFGLIST.
        !           164:   <li>Protected interface tables in <a
        !           165:        href="https://man.openbsd.org/pf.4">pf(4)</a> with PF_LOCK(), allowing
        !           166:        removal of NET_LOCK() protection from the <a
        !           167:        href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> code path in pf.
        !           168:   <li>Unlocked <a
        !           169:        href="https://man.openbsd.org/getsockopt.2">getsockopt(2)</a> and <a
        !           170:        href="https://man.openbsd.org/setsockopt.2">setsockopt(2)</a>.
        !           171:   <li>Completed removing kernel lock from IPv6 read ioctls.
        !           172:   <li>Unlocked <a href="https://man.openbsd.org/minherit.2">minherit(2)</a>.
1.13      benno     173:   <li>Made <a href="https://man.openbsd.org/tun.4">tun(4)</a> and <a
                    174:        href="https://man.openbsd.org/tap.4">tap(4)</a> event filters MP-safe.
                    175:   <li>Unlocked <a href="https://man.openbsd.org/utrace.2">utrace(2)</a>.
                    176:   <li>Stopped holding the vm_map lock while flushing pages in <a
                    177:        href="https://man.openbsd.org/msync.2">msync(2)</a> and <a
                    178:        href="https://man.openbsd.org/madvise.2">madvise(2)</a>. Prevents a
                    179:        3-thread deadlock between <a
                    180:        href="https://man.openbsd.org/msync.2">msync(2)</a>, page-fault and <a
                    181:        href="https://man.openbsd.org/mmap.2">mmap(2)</a>.
                    182:   <li>Unlocked <a
                    183:        href="https://man.openbsd.org/select.2">select(2)</a>, <a
                    184:        href="https://man.openbsd.org/pselect.2">pselect(2)</a>, <a
                    185:        href="https://man.openbsd.org/poll.2">poll(2)</a>, and <a
                    186:        href="https://man.openbsd.org/ppoll.2">ppoll(2)</a>.
1.1       benno     187:   </ul>
                    188:
                    189: <li>Direct Rendering Manager and graphics drivers
                    190:   <ul>
1.7       jsg       191:   <li>Updated <a href="https://man.openbsd.org/drm.4">drm(4)</a>
                    192:       to Linux 6.1.15
                    193:   <li><a href="https://man.openbsd.org/drm.4">amdgpu(4)</a>:
                    194:       support for Ryzen 7000 "Raphael", Ryzen 7020 series "Mendocino",
                    195:       Ryzen 7045 series "Dragon Range",
                    196:       Radeon RX 7900 XT/XTX "Navi 31",
                    197:       Radeon RX 7600M (XT), 7700S, 7600S "Navi 33"
1.13      benno     198:
                    199:   <!-- XXX maybe remove again? -->
                    200:   <li>Fixed frame buffer corruption and additional bugs after wakeup
                    201:        on Apple Silicon laptops and the Lenovo x13s.
1.22    ! benno     202:
        !           203:   <li>Added support for the backlight connector property to <a
        !           204:        href="https://man.openbsd.org/amdgpu.4">amdgpu(4)</a> as in <a
        !           205:        href="https://man.openbsd.org/inteldrm.4">inteldrm(4)</a>, making <a
        !           206:        href="https://man.openbsd.org/xbacklight.1">xbacklight(1)</a> work
        !           207:        when using the Xorg modesetting driver.
        !           208:
1.1       benno     209:   </ul>
                    210:
                    211: <li>VMM/VMD improvements
                    212:   <ul>
1.13      benno     213:
1.22    ! benno     214:        <li>Updated <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> to
        !           215:                allow guests to read MSR_HWCR and MSR_PSTATEDEF, which is necessary to
        !           216:                determine the TSC frequency on AMD families 17h and 19h.
        !           217:        <li>Allocated reference for vm and vcpu SLISTs in <a
        !           218:                href="https://man.openbsd.org/vmm.4">vmm(4)</a>, keeping vmm from
        !           219:                triggering excessive wakeup calls while iterating through the list of
        !           220:                vms while servicing an <a
        !           221:                href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>.
        !           222:        <li>Set <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> RAX guest
        !           223:                register state based on VMCB.
        !           224:        <li>Removed locking in <a
        !           225:                href="https://man.openbsd.org/vmm.4">vmm(4)</a> vmm_intr_pending,
        !           226:                reducing slowdowns due to requests for a lock held while the VM is
        !           227:                running.
        !           228:        <li>Increased speed of delivery of interrupts to a running vcpu in <a
        !           229:                href="https://man.openbsd.org/vmm.4">vmm(4)</a>.
        !           230:        <li>Made <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> treat vcpu
        !           231:                lists as immutable, removing the need to reference count individual
        !           232:                vcpu objects and use a rwlock.
1.13      benno     233:        <li>Implemented zero-copy operations on virtqueues in <a
                    234:                href="https://man.openbsd.org/vmd.8">vmd(8)</a>.
                    235:        <li>Provided a detailed e820 memory map when booting <a
                    236:                href="https://man.openbsd.org/vmd.8">vmd(8)</a> guests with SeaBIOS.
                    237:                When a vm initializes memory ranges, we now track what each range
                    238:                represents. This information can be used to supply the e820 memory map
                    239:                to SeaBIOS via the fw_cfg interface allowing it to properly
                    240:                communicate memory ranges to a guest operating system. With this
                    241:                special cases in ports can be removed.
                    242:
                    243:        <li>Added thread names to vm processes in <a
                    244:                href="https://man.openbsd.org/vmd.8">vmd(8)</a>, visible in <a
                    245:                 href="https://man.openbsd.org/ps.1">ps(1)</a>.
                    246:        <li>Hid the WAITPKG cpu feature from <a
                    247:                href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests, preventing
                    248:                invalid instruction exceptions. Also added WAITPKG feature
                    249:                identification to i386 and amd64.
                    250:
                    251:        <li>Changed <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> to
                    252:                only open /dev/vmm once, having the parent process send the fd to the
                    253:                vmm child process.
                    254:        <li>Restricted <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> exposed cpuid extended feature flags.
                    255:        <li>Adjusted <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> error paths to avoid removal of configuration-defined (known) VMs on error.
                    256:        <li>Stopped being paranoid about hypervisor correct PKU handling.<br>
                    257:            Added saving and restoring guest PKRU to <a
                    258:                href="https://man.openbsd.org/vmm.4">vmm(4)</a>. Expose the PKU cpuid
                    259:                bit to the guest if in use on the host.
                    260:        <li>Made <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> scan the pci bus to determine bootorder strings.
1.1       benno     261:   </ul>
                    262:
                    263: <li>Various new userland features:
                    264:   <ul>
1.13      benno     265:
1.22    ! benno     266:
        !           267:   <li>Added <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>
        !           268:        argument support for msyscall, pledge, unveil, __realpath, ypconnect
        !           269:        and __tmpfd.
        !           270:   <li>Added <a
        !           271:        href="https://man.openbsd.org/mimmutable.2">mimmutable(2)</a> and <a
        !           272:        href="https://man.openbsd.org/munmap.2">munmap(2)</a> reporting to <a
        !           273:        href="https://man.openbsd.org/kdump.1">kdump(1)</a>.
1.13      benno     274:   <li>Added <a
                    275:        href="https://man.openbsd.org/lastcomm.1">lastcomm(1)</a> reporting
                    276:        for process kills due to <a
                    277:        href="https://man.openbsd.org/execve.2">execve(2)</a> from non-pinned
                    278:        syscall address
1.1       benno     279:   </ul>
                    280:
                    281: <li>Various bugfixes and tweaks in userland:
                    282:   <ul>
1.13      benno     283:
1.22    ! benno     284:   <li>The libc functions that use the zoneinfo database to convert
        !           285:        time between different timezones allowed the TY environment variable
        !           286:        to point to any file on the system to be reas as zoneinfo file.  This
        !           287:        was restricted to paths starting with /usr/share/zoneinfo in the TZ
        !           288:        environement variable.  Reject other absolute paths in TZ. The
        !           289:        assumption is that zoneinfo files under /usr/share/zoneinfo are
        !           290:        trustworthy, but
        !           291:
        !           292:
        !           293:   <li>Made <a href="https://man.openbsd.org/ldomctl.8">ldomctl(8)</a>
        !           294:        accept more descriptive name-based paths in addition to number-based
        !           295:        paths in <a
        !           296:        href="https://man.openbsd.org/ldom.conf.5">ldom.conf(5)</a>.
        !           297:   <li>Dropped support for $rc_exec in <a
        !           298:        href="https://man.openbsd.org/rc.subr.8">rc.subr(8)</a>. The rc_exec
        !           299:        function should be used instead.
        !           300:   <li>Excluded /tmp/*.shm files from /tmp cleaning in <a
        !           301:        href="https://man.openbsd.org/daily.8">daily(8)</a>. Removing them
        !           302:        interferes with programs that use shared memory via <a
        !           303:        href="https://man.openbsd.org/shm_open.3">shm_open(3)</a>.
        !           304:   <li>Added zap-to-char and zap-up-to-char to <a
        !           305:        href="https://man.openbsd.org/mg.1">mg(1)</a>. Bound zap-to-char to
        !           306:        M-z.
        !           307:   <li>Added support to <a
        !           308:        href="https://man.openbsd.org/gunzip.1">gunzip(1)</a> for zip files
        !           309:        that contain a single member.
        !           310:   <li>Fixed <a href="https://man.openbsd.org/ed.1">ed(1)</a> to print
        !           311:        bytes read/written and the ? prompt to stdout, not stderr.
        !           312:   <li>Modified the vmstat view in <a
        !           313:        href="https://man.openbsd.org/systat.1">systat(1)</a> to measure
        !           314:        elapsed time using <a
        !           315:        href="https://man.openbsd.org/clock_gettime.2">clock_gettime(2)</a>.
        !           316:   <li>Fixed handling of escaped backslashes in <a
        !           317:        href="https://man.openbsd.org/vi.1">vi(1)</a> ex_range.
        !           318:   <li>Corrected <a href="https://man.openbsd.org/top.1">top(1)</a>
        !           319:        display of online CPUs which can change based on the <a
        !           320:        href="https://man.openbsd.org/sysctl.2">sysctl(2)</a> sysctl setting.
1.13      benno     321:   <li>Added support for a personal <a
                    322:        href="https://man.openbsd.org/units.1">units(1)</a> library by passing
                    323:        -f multiple times.
                    324:
                    325:   <li>Made <a href="https://man.openbsd.org/rc.8">rc(8)</a> reorder
                    326:        libraries in parallel to <a
                    327:        href="https://man.openbsd.org/netstart.8">netstart(8)</a>, as this
                    328:        does not depend on network access.
                    329:
1.22    ! benno     330:   <li>Made <a href="https://man.openbsd.org/rc.8">rc(8)</a> print the
        !           331:        name of each library before relinking as a signal to the operator that
        !           332:        boot has not stalled.
        !           333:
1.13      benno     334:   <li>Implemented periodic display in <a
                    335:        href="https://man.openbsd.org/iostat.8">iostat(8)</a>.
                    336:
                    337:   <li>Changed <a href="https://man.openbsd.org/df.1">df(1)</a> to
                    338:        round up fractional percentages.
                    339:
                    340:   <li>Added the <a
                    341:        href="https://man.openbsd.org/audioctl.8">audioctl(8)</a> -w option to
                    342:        display variables periodically.
                    343:   <li>Added short options for <a
                    344:        href="https://man.openbsd.org/timeout.1">timeout(1)</a> --foreground
                    345:        and --preserve-status.<br>
                    346:        Added signal as a full argument name for <a
                    347:        href="https://man.openbsd.org/timeout.1">timeout(1)</a> -s.
                    348:
                    349:   <li>Fixed .wav files generated by <a
1.22    ! benno     350: ;      href="https://man.openbsd.org/aucat.1">aucat(1)</a> by using extended
1.13      benno     351:        header format.
                    352:   <li>In <a
                    353:        href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>, use the
                    354:        size of the largest chunk of free space, not the total of all such
                    355:        chunks, when checking for sufficient space to add a partition.
                    356:   <li>Fixed unbounded variable expansion in <a
                    357:        href="https://man.openbsd.org/pkg-config.1">pkg-config(1)</a>.
                    358:   <li>Switched to use <a
                    359:        href="https://man.openbsd.org/llvm-strip.1">llvm-strip(1)</a> on
                    360:        architectures that use <a
                    361:        href="https://man.openbsd.org/ld.lld.1">ld.lld(1)</a>.
                    362:   <li>Extended <a
                    363:        href="https://man.openbsd.org/disklabel.8">disklabel(8)</a> template
                    364:        parsing to allow "[mount point] *" as the specification for putting
                    365:        the maximum available free space into a partition, and extended
                    366:        command line parsing to allow "T-" as the specification to read the
                    367:        template from stdin.
                    368:   <li>Fixed a number of out of bounds reads in DNS response parsing.
                    369:
1.1       benno     370:   </ul>
                    371:
                    372: <li>Improved hardware support and driver bugfixes, including:
                    373:   <ul>
1.13      benno     374:
1.22    ! benno     375:   <li>Added support for the Wacom One M CTL-672 tablet to <a
        !           376:        href="https://man.openbsd.org/uwacom.4">uwacom(4)</a>.
        !           377:   <li>Added support for the Rockchip RK3566/RK3568 SoCs.
        !           378:   <li>Added support for the RK3568 PCIe controller to <a
        !           379:        href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>.
        !           380:   <li>Converted more RTC drivers to use todr_attach(). Quality of the
        !           381:        RTC is set such that "discrete" RTC chips are preferred over RTCs
        !           382:        integrated on a SoC.
        !           383:   <li>Added support for the DS1339 RTC as found on the PiJuice.
        !           384:   <li>Introduced <a
        !           385:        href="https://man.openbsd.org/pijuice.4">pijuice(4)</a>, an apm/sensor
        !           386:        driver for the PiJuice HAT UPS.
        !           387:   <li>Added <a
        !           388:        href="https://man.openbsd.org/qcdwusb.4">qcdwusb(4)</a>, a driver
        !           389:        controlling the interface logic for the Synopsis DesignWare USB 3.0
        !           390:        controller found on various Qualcomm Snapdragon SoCs.
        !           391:   <li>Disabled <a href="https://man.openbsd.org/smmu.4">smmu(4)</a>
        !           392:        for the Qualcomm SC8280XP on FDT attachment as on ACPI.
        !           393:   <li>Added support for the PCIe controller on the Qualcomm SC8280XP
        !           394:        to <a href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>.
        !           395:   <li>Extended arm64 suspend/resume to include support for parking
        !           396:        CPUs in a WFE/WFI loop.
        !           397:   <li>Added <a href="https://man.openbsd.org/qcrtc.4">qcrtc(4)</a>, a
        !           398:        driver for the RTC found on Qualcomm PMICs.
        !           399:   <li>Added <a href="https://man.openbsd.org/qcpon.4">qcpon(4)</a>, a
        !           400:        driver for the Qualcomm PMIC block that hosts the powerkey and reset
        !           401:        input.
        !           402:   <li>Added <a
        !           403:        href="https://man.openbsd.org/qcpmicgpio.4">qcpmicgpio(4)</a>, a
        !           404:        driver for the GPIO block inside the Qualcomm PMICs.
        !           405:   <li>Added <a href="https://man.openbsd.org/qcpmic.4">qcpmic(4)</a>,
        !           406:        a driver for the SPMI-connected PMICs found on Qualcomm SoCs.
        !           407:   <li>Added <a href="https://man.openbsd.org/qcspmi.4">qcspmi(4)</a>,
        !           408:        a driver for the SPMI PMIC Arbiter found on Qualcomm SoCs.
        !           409:   <li>Made <a
        !           410:        href="https://man.openbsd.org/aplhidev.4">aplhidev(4)</a> recognize M1
        !           411:        laptops with touchbars and Translated Fn+(1-10,-,=) keys to F1-F12 on
        !           412:        these systems.
        !           413:   <li>Added suspend/resume support to <a
        !           414:        href="https://man.openbsd.org/aplns.4">aplns(4)</a>.
        !           415:   <li>Implemented wakeup interrupt support in <a
        !           416:        href="https://man.openbsd.org/aplintc.4">aplintc(4)</a>.
        !           417:   <li>Added suspend/resume support to control the power domain to <a
        !           418:        href="https://man.openbsd.org/aplsart.4">aplsart(4)</a>.
        !           419:   <li>Added <a href="https://man.openbsd.org/qcpdc.4">qcpdc(4)</a>, a
        !           420:        driver for the Qualcomm Power Domain controller found on Qualcomm
        !           421:        SoCs.
        !           422:   <li>Made the power button function as a wakeup button during suspend
        !           423:        in <a href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a>.
        !           424:   <li>Put CPUs in the lowest P-state before the final suspend step,
        !           425:        needed for systems where we park CPUs in a low-power idle state
        !           426:        ourselves.
        !           427:   <li>Added <a href="https://man.openbsd.org/qcpwm.4">qcpwm(4)</a>, a
        !           428:        driver for the PWM found on Qualcomm SoCs.
        !           429:   <li>Added <a href="https://man.openbsd.org/aplpwm.4">aplpwm(4)</a>,
        !           430:        a driver for the PWM controller found on Apple Silicon.
        !           431:   <li>Added <a
        !           432:        href="https://man.openbsd.org/pwmleds.4">pwmleds(4)</a>, a driver for
        !           433:        PWM controlled LEDs.
        !           434:   <li>Implemented <a
        !           435:        href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a> support for the
        !           436:        (optional) MSI controller of the Synopsis Designware PCIe host bridge.
        !           437:   <li>Added <a href="https://man.openbsd.org/uhidpp.4">uhidpp(4)</a>
        !           438:        support for the Unified Battery feature often found in newer Logitech
        !           439:        HID++ hardware.
        !           440:   <li>Worked around incomplete ACPI tables on the Lenovo x13s by
        !           441:        loading the alternate device tree binaries from disk.
        !           442:   <li>Set console output to the framebuffer on Lenovo x13s machines.
        !           443:   <li>Improve Apple support by increasing the <a
        !           444:        href="https://man.openbsd.org/apliic.4">apliic(4)</a> transfer
        !           445:        completion timeout to 100ms to accommodate USB Type-C PD chips.
        !           446:   <li>Added <a href="https://man.openbsd.org/tipd.4">tipd(4)</a>, a
        !           447:        driver fixing USB hotplug of type-C connectors on Apple Silicon
        !           448:        hardware.
        !           449:   <li>Improved <a
        !           450:        href="https://man.openbsd.org/aplpmu.4">aplpmu(4)</a> range check to
        !           451:        protect against overflow.
        !           452:   <li>Added <a
        !           453:        href="https://man.openbsd.org/aplefuse.4">aplefuse(4)</a>, a driver
        !           454:        for the eFuses on Apple Silicon SoCs.
        !           455:   <li>Prevented a possible crash when a <a
        !           456:        href="https://man.openbsd.org/ugen.4">ugen(4)</a> device is detached.
        !           457:   <li>Implemented wakeup interrupt handling in <a
        !           458:        href="https://man.openbsd.org/agintc.4">agintc(4)</a>.
1.13      benno     459:   <li>Enabled <a
                    460:        href="https://man.openbsd.org/pcagpio.4">pcagpio(4)</a> and <a
                    461:        href="https://man.openbsd.org/pcamux.4">pcamux(4)</a>, making the SFP
                    462:        port on the ClearFog Base (CN9130) work.
1.22    ! benno     463:   <li>Added <a href="https://man.openbsd.org/uftdi.4">uftdi(4)</a>
        !           464:        support for FTDI FT232R.
1.13      benno     465:   <li>Hooked up the same USB device drivers on riscv64 as done in the
                    466:        arm64 architecture kernel.<br>Enabled access to <a
                    467:        href="https://man.openbsd.org/usb.4">usb(4)</a>, <a
                    468:        href="https://man.openbsd.org/ugen.4">ugen(4)</a>, <a
                    469:        href="https://man.openbsd.org/ulpt.4">ulpt(4)</a>, <a
                    470:        href="https://man.openbsd.org/ucom.4">ucom(4)</a> and <a
                    471:        href="https://man.openbsd.org/ujoy.4">ujoy(4)</a>.
                    472:
1.22    ! benno     473:   <!-- audio -->
        !           474:   <li>Made <a href="https://man.openbsd.org/azalia.4">azalia(4)</a>
        !           475:        match on Intel 500 Series HD Audio.
        !           476:   <li>Made <a
        !           477:        href="https://man.openbsd.org/aplaudio.4">aplaudio(4)</a> calculate
        !           478:        the bit clock based on numbers of channels, bytes/sample and sample
        !           479:        rate.
        !           480:   <li>Attached Apollo Lake HD Audio device to <a
        !           481:        href="https://man.openbsd.org/azalia.4">azalia(4)</a>, enabling audio.
        !           482:
1.13      benno     483:   <li>Enabled <a
                    484:        href="https://man.openbsd.org/aplpcie.4">aplpcie(4)</a> power
                    485:        management for PCI devices.
                    486:   <li>Adopted a workaround for a bug in the ARM generic timer on the
                    487:        A64, disabling userland timecounter support on affected hardware
                    488:        pending a similar libc workaround.
                    489:   <li>Made amd64 cpuid recognize protection keys for Protection Key Supervisor (PKS).
                    490:   <li>Implemented access to EFI variables ESRT through an <a
                    491:        href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> interface
                    492:        compatible with what FreeBSD and NetBSD have.<br>
                    493:        Created /dev/efi on amd64 and arm64.
                    494:   <li>Added <a href="https://man.openbsd.org/dwge.4">dwge(4)</a> support
                    495:        for "enhanced descriptor" mode found on some variants of the Synopsys
                    496:        DesignWare GMAC.
                    497:   <li>Removed the <a
                    498:        href="https://man.openbsd.org/OpenBSD-7.2/elansc.4">elansc(4)</a>
                    499:        driver for AMD Elan SC520 System Controller.
                    500:   <li>Made <a href="https://man.openbsd.org/ppb.4">ppb(4)</a> bus
                    501:        range available after detaching, fixing unplugging and replugging
                    502:        thunderbolt devices that were plugged in when the machine was booted.
                    503:   <li>Improved <a href="https://man.openbsd.org/qcrtc.4">qcrtc(4)</a> RTC reliability.
                    504:   <li>Reworked the arm64 architecture cpu_init_secondary() function to
                    505:        allow use for both initial powerup and wakeup from deeper sleep
                    506:        states.
                    507:   <li>Added <a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>,
                    508:        a driver for Universal Flash Storage (UFS) Host Controllers.
                    509:   <li>Set <a href="https://man.openbsd.org/sncodec.4">sncodec(4)</a>
                    510:        and <a href="https://man.openbsd.org/tascodec.4">tascodec(4)</a>
                    511:        default volume to -30dB instead of the hardware default of 0dB
                    512:        (maximum).
                    513:   <li>Added <a
                    514:        href="https://man.openbsd.org/sncodec.4">sncodec(4)</a>, a driver for
                    515:        the TI SNO12776/TAS2764 digital amplifier.
                    516:   <li>Added <a href="https://man.openbsd.org/scmi.4">scmi(4)</a>, a
                    517:        driver for the ARM System Control and Management Interface.
                    518:   <li>Added support for the Shenzhen Tangcheng Technology TCS4525
                    519:        voltage regulator to <a
                    520:        href="https://man.openbsd.org/fanpwr.4">fanpwr(4)</a>.
                    521:   <li>Added <a href="https://man.openbsd.org/psci.4">psci(4)</a> (ARM
                    522:        Power State Coordination Interface) support for available deep idle
                    523:        states as advertised in device trees.
                    524:   <li>In <a href="https://man.openbsd.org/rkgpio.4">rkgpio(4)</a>,
                    525:        handled different register layouts in modern Rockchip SoCs as seen in
                    526:        the RK356x and RK3588.
                    527:   <li>Added support for RK356x TSADC clocks to <a
                    528:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    529:   <li>Added GMAC-related RK356x clocks to <a
                    530:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    531:   <li>Added RK3588 support to <a
                    532:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a> and <a
                    533:        href="https://man.openbsd.org/rkpinctrl.4">rkpinctrl(4)</a>.
1.22    ! benno     534:
1.13      benno     535:   <li>Added <a href="https://man.openbsd.org/mvortc.4">mvortc(4)</a>,
                    536:        a driver for the RTC on the ARMADA 38x series.
                    537:   <li>Added <a href="https://man.openbsd.org/mvodog.4">mvodog(4)</a>,
                    538:        a driver for the watchdog on the ARMADA 38x series.
                    539:   <li>Added <a href="https://man.openbsd.org/eephy.4">eephy(4)</a>,
                    540:        found on the Turris Omnia WAN port, to armv7.
                    541:   <li>Added polling to <a
                    542:        href="https://man.openbsd.org/tipmic.4">tipmic(4)</a> driver when
                    543:        starting from a cold boot, fixing a hang on boot.
                    544:   <li>Implemented <a
                    545:        href="https://man.openbsd.org/rkpinctrl.4">rkpinctrl(4)</a> support
                    546:        for explicit routing to use alternative pin muxings.
                    547:   <li>Added <a href="https://man.openbsd.org/ytphy.4">ytphy(4)</a>, a
                    548:        driver for the MotorComm YT8511 PHY.
                    549:   <li>Made <a href="https://man.openbsd.org/rktemp.4">rktemp(4)</a>
                    550:        work on RK356x with U-Boot.
                    551:   <li>Added initialization code for RK356x in <a
                    552:        href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a> to prevent
                    553:        kernel hangs.
                    554:   <li>Added a workaround for Intel Braswell/Cherry Trail mwait hang.
                    555:   <li>Implemented setting the parent clock for RK356x in <a
                    556:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    557:   <li>Added <a href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>
                    558:        code to bring up the PCIe controller on the RK356x.
                    559:   <li>Added <a
                    560:        href="https://man.openbsd.org/rkpciephy.4">rkpciephy(4)</a>, a driver
                    561:        for the PCIe 3.0 PHY found on the RK356x.
                    562:   <li>Added <a
                    563:        href="https://man.openbsd.org/rkcomphy.4">rkcomphy(4)</a>, a driver
                    564:        for the "naneng" combo PHY found on the RK356x (and RK3588). Only
                    565:        PCIe, SATA and USB3 support are implemented.
                    566:   <li>Added the Armada 380 temperature sensor to <a
                    567:        href="https://man.openbsd.org/mvtemp.4">mvtemp(4)</a> and enabled the
                    568:        driver on armv7.
1.1       benno     569:   </ul>
                    570:
                    571: <li>New or improved network hardware support:
                    572:   <ul>
1.22    ! benno     573:   <li>Enabled <a href="https://man.openbsd.org/em.4">em(4)</a> IPv4,
        !           574:        TCP and UDP checksum offloading and VLAN HW tagging on devices with 82575, 82576,
        !           575:        i350 and i210 chipsets.
        !           576:   <li>Improved <a href="https://man.openbsd.org/mcx.4">mcx(4)</a>
        !           577:        performance by using interrupt-based command completion.
        !           578:   <li>Fixed a panic seen with <a
        !           579:        href="https://man.openbsd.org/rge.4">rge(4)</a> RTL8125 with MCLGETL.
1.13      benno     580:   <li>Add <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>, a
                    581:        driver for the Synopsis DesignWare Ethernet QoS controller used on the
                    582:        NXP i.MX8MP, the Rockchip RK35xx series and Intel Elkhart Lake.
                    583:   <li>Worked around an issue on the StarFive JH7100 SoC to make <a
1.16      jsg       584:        href="https://man.openbsd.org/dwge.4">dwge(4)</a> Ethernet work
1.13      benno     585:        reliably on the StarFive VisionFive 1 board.
                    586:   <li>In <a href="https://man.openbsd.org/mvneta.4">mvneta(4)</a>,
                    587:        passed MII flags depending on the phy mode specified in the device
                    588:        tree, making the WAN port work on the Turris Omnia.
1.1       benno     589:   </ul>
                    590:
                    591: <li>Added or improved wireless network drivers:
                    592:   <ul>
1.22    ! benno     593:   <li>Bumped tsleep timeout for <a
        !           594:        href="https://man.openbsd.org/bwfm.4">bwfm(4)</a> PCI devices to help
        !           595:        prevent failures loading firmware, particularly on Apple M2 laptops.OA
        !           596:   <li>Implemented alternative mailbox handling mechanism required by
        !           597:        newer <a href="https://man.openbsd.org/bwfm.4">bwfm(4)</a> firmware.
        !           598:   <li>Fixed <a href="https://man.openbsd.org/bwfm.4">bwfm(4)</a>
        !           599:        issues with suspend/resume and possible firmware crashes on the M2
        !           600:        Macbook Air.
1.13      benno     601:
1.21      benno     602:   <li>Prevented an <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> firmware error when authentication to the AP times out.
1.22    ! benno     603:
1.13      benno     604:   <li>Fixed a crash in <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> when connecting to WEP networks via <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> join.
1.22    ! benno     605:
1.13      benno     606:   <li>Fixed an alignment issue in <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> Rx descriptors.
1.22    ! benno     607:
1.13      benno     608:   <li>Avoided trying to remove keys while doing crypto in hardware if the station is not active in <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> firmware, fixing a firmware panic.
1.22    ! benno     609:
        !           610:   <li>Prevented potential panics by disallowing the <a
        !           611: href="https://man.openbsd.org/iwx.4">iwx(4)</a> init task from running
        !           612: in parallel to wakeup code during resume.
        !           613:
        !           614:   <li>Switched all <a href="https://man.openbsd.org/iwx.4">iwx(4)</a>
        !           615: devices to -77 firmware images.
        !           616:
        !           617:   <li>Made <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> get the
        !           618: primary channel number from AP beacon info, preventing problems on
        !           619: 40/80Mhz channels if there is a mismatch.
        !           620:
        !           621:   <li>Fixed <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> session
        !           622: protection event duration.
        !           623:
        !           624:   <li>Added support for the new <a
        !           625: href="https://man.openbsd.org/iwx.4">iwx(4)</a> SCD_QUEUE_CONFIG
        !           626: command, required for adding/removing Tx queues on new firmware
        !           627: versions.
        !           628:   <li>Added support for the <a
        !           629: href="https://man.openbsd.org/iwx.4">iwx(4)</a> BAID allocation config
        !           630: command, required to set up Rx aggregation on new firmware.
        !           631:   <li>Added support for <a
        !           632: href="https://man.openbsd.org/iwx.4">iwx(4)</a> RLC config command,
        !           633: IWX_STA_MAC_DATA_API_S_VER_2 API, and PHY context cmd version 4.
        !           634:   <li>Added support for <a
        !           635: href="https://man.openbsd.org/iwx.4">iwx(4)</a> rate_n_flags API
        !           636: version 2 and removed fixed Tx rate support.
        !           637:   <li>Added support for <a
        !           638: href="https://man.openbsd.org/iwx.4">iwx(4)</a> TLC config command v4.
        !           639:   <li>Added support for <a
        !           640: href="https://man.openbsd.org/iwx.4">iwx(4)</a> firmware alive
        !           641: response version 6.
        !           642:
1.1       benno     643:   </ul>
                    644:
                    645: <li>IEEE 802.11 wireless stack improvements and bugfixes:
                    646:   <ul>
1.13      benno     647:
                    648:   <li>Made net80211 drop beacons received on secondary HT/VHT
                    649:        channels, preventing <a
                    650:        href="https://man.openbsd.org/iwm.4">iwm(4)</a> firmware panics and
                    651:        making association work with 11ac APs which transmit beacons on
                    652:        channels other than their primary.
                    653:   <li>Made WEP encryption work on <a href="https://man.openbsd.org/bwfm.4">bwfm(4)</a>.
1.1       benno     654:   </ul>
                    655:
                    656: <li>Installer, upgrade and bootloader improvements:
                    657:   <ul>
1.17      kn        658:   <li>Made installer answers <code>!</code> and <code>(S)hell</code> drop into a <a
1.13      benno     659:        href="https://man.openbsd.org/ksh.1">ksh(1)</a> environment rather
                    660:        than the more limited <a href="https://man.openbsd.org/sh.1">sh(1)</a>.
1.18      kn        661:   <li>Added support for configuring interfaces by lladdr (MAC).
1.13      benno     662:   <li>Made the installer skip interface configuration questions when no interfaces are available.
                    663:   <li>Fixed resizing partitions on an auto-allocated disk that had a boot partition.
                    664:   <li>Stopped the installer from asking to initialize disks that have
                    665:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> chunks.
                    666:   <li>Made efiboot fdt support device trees with NOPs in them (like the kernel version).
                    667:   <li>Improved the default choice for the installer's install media
                    668:        disk question to show the first disk (a) not the root disk and (b) not
                    669:        a disk with softraid chunks (hosting the root disk, for example).
                    670:   <li>Stopped offering WEP in the installer if not supported.
1.17      kn        671:   <li>Fixed lock file error on installer exit/abort.
                    672:   <li>Made <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> <code>-p</code>
                    673:        support <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
                    674:   <li>Made <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> silently skip
                    675:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>. keydisks.
                    676:   <li>Fixed passing explicit stages files to
                    677:        <a href="https://man.openbsd.org/installboot.8">installboot(8)</a>.
1.13      benno     678:
1.22    ! benno     679:
1.13      benno     680:   <!-- architecture specific -->
1.22    ! benno     681:   <li>Added <a
        !           682:        href="https://man.openbsd.org/mount_nfs.8">mount_nfs(8)</a> to the
        !           683:        sparc64 installer, to fetch sets over NFS.
        !           684:   <li>Copy the apple-boot firmware to EFI system partition, enabling
        !           685:        automatic bootloader updates on Apple Silicon computers.
1.18      kn        686:   <li>Made the installer stop printing MD post installation instructions on upgrades.
                    687:   <li>Made it possible to set keyboard layout(s) in arm64's installer.
                    688:   <li>Added initial support in the installer for guided disk
                    689:        encryption for amd64, i386, riscv64 and sparc64.
1.22    ! benno     690:   <li>Added passing of boot device information from the bootloader to
        !           691:        the kernel on luna88k.
1.13      benno     692:   <li>Switched luna88k boot loader to MI boot code.
1.18      kn        693:   <li>Made the luna88k bootloader display a puffy boot logo.
1.13      benno     694:   <li>Made <a href="https://man.openbsd.org/ls.1">ls(1)</a> work
                    695:        correctly in the luna88k bootloader.
                    696:   <li>Made <a href="https://man.openbsd.org/time.1">time(1)</a> work
                    697:        correctly in the luna88k bootloader.
                    698:   <li>Removed dangerous user-settable "addr" variable from MI
                    699:        bootloader, only compiling tty-related code on platforms where it
                    700:        makes sense for the bootloader to control it.
                    701:   <li>Added "machine poweroff" command on luna88k bootloader.
                    702:   <li>Switched alpha to machine-independent boot blocks.
1.17      kn        703:   <li>Switched all architectures (except alpha and luna88k) ramdisks to use
                    704:        <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> <code>-p</code>.
                    705:   <li>Added <a href="https://man.openbsd.org/mount_nfs.8">mount_nfs(8)</a> to
                    706:        sparc64 ramdisks to be able to fetch sets over NFS.
1.18      kn        707:   <li>Fixed ofwboot OpenFirmware <code>map</code> call to unbreak boot on some machines.
1.17      kn        708:   <li>Reduced ofwboot.net size after libz update to unbreak netboot on some machines.
                    709:   <li>Made riscv64 bootloader support boot from RAID 1C softraid volumes.
                    710:   <li>Made <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> support
                    711:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> on riscv64.
1.1       benno     712:   </ul>
                    713:
                    714: <li>Security improvements:
                    715:   <ul>
1.13      benno     716:   <li>Add Synthetic Memory Protections. These provide
                    717:   <ul>
                    718:        <li>Immutable memory mappings whose permissions and size cannot be
                    719:                changed anymore. A new system call <a
                    720:                href="https://man.openbsd.org/mimmutable.2">mimmutable(2)</a> enables
                    721:                this feature.
                    722:        <li>Execute-Only permission on memory mappings. This uses hardware
                    723:                support where possible and emulation where the hardware does not have
1.16      jsg       724:                separate execute only features.
1.13      benno     725:        <li>Stack permission on mappings: On every system call the stack
                    726:                pointer is checked. It must point to a mapping that has MAP_STACK
                    727:                permissions.
                    728:        <li>Pinning of syscall entry to a unique specific memory regions from
                    729:                which system calls can be made.
                    730:   </ul><br>
                    731:   The execute-only mappings are active on arm64, risc-v, hppa,
                    732:        aarch64, mips64, sparc64, amd64, mips, and power-pc platforms.
                    733:   <!-- XXX xonly checks on copyin(9) are not described yet  -->
                    734:
                    735:   <li>Implemented a --executable-only option in <a href="https://man.openbsd.org/ld.bfd.1">ld.bfd(1)</a>.
                    736:
1.22    ! benno     737:   <li>Changed <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a>
        !           738:        to map certain regions of memory as immutable when loading shared
        !           739:        libraries.
        !           740:
1.13      benno     741:   <li>Added <a href="https://man.openbsd.org/execve.2">execve(2)</a>
                    742:        violations of <a
                    743:        href="https://man.openbsd.org/pinsyscall.2">pinsyscall(2)</a> policy
                    744:        to the daily mail, available by setting rc.conf.local(5)
                    745:        accounting=YES.
                    746:   <li>Added retguard to amd64 syscalls.
                    747:
                    748:   <li>Randomly relink and install <a
                    749:        href="https://man.openbsd.org/sshd.8">sshd(8)</a> on boot, resulting
                    750:        in a sshd with unknown address layout after every reboot.
                    751:
                    752:   <li>Add another mitigation against classic BROP on systems without
                    753:        execute-only mmu hardware-enforcement. A range-checking wrapper in
                    754:        front of copyin() and copyinstr() ensures the userland source address
                    755:        doesn't overlap the main program text and other text segments, thereby
                    756:        making this address ranges unreadable to the kernel. No programs have
                    757:        been discovered which require reading their own text segments with a
                    758:        system call.
1.22    ! benno     759:
        !           760:   <li>On arm64, introduce mitigation of the Spectre-BHB (Branch
        !           761:        History Injection) CPU vulnerability by using core-specific trampoline
        !           762:        vectors.
        !           763:
        !           764:   <li>Tightened the <a
        !           765:        href="https://man.openbsd.org/pledge.2">pledge(2)</a> after <a
        !           766:        href="https://man.openbsd.org/ssh.1">ssh(1)</a> session establishment.
        !           767:
        !           768:   <li>Enabled the Data Independent Timing (DIT) feature in both the kernel and
        !           769:        userland on arm64 CPUs that support it to mitigate timing side-channel
        !           770:        attacks.
        !           771:
1.1       benno     772:   </ul>
                    773:
                    774: <li>Changes in the network stack:
                    775:   <ul>
1.13      benno     776:
1.22    ! benno     777:        <li>Made /dev/pf a clonable device to better track kernel ressources
        !           778:                used by processes.
        !           779:        <li>Modified TCP receive buffer size auto-scaling to use the smoothed
        !           780:                RTT (SRTT) instead of the timestamp option, which improves performance
        !           781:                on high latency networks if the timestamp option isn't available.
        !           782:        <li>Relaxed the requirement for multicast suppport of interfaces for
        !           783:                configuring IPv6.  This allows non-multicast interfaces such as
        !           784:                point-to-point interfaces and the NBMA / point-to-multipoint
        !           785:                interfaces like mpe(4), mgre(4) and wg(4) to work with IPv6.
        !           786:
        !           787:        <li>Use the new <a
        !           788:                href="https://man.openbsd.org/getnsecruntime.9">getnsecruntime(9)</a>
        !           789:                timer to check the TCP_KEEPALIVE timer only against the system
        !           790:                runtime, not the uptime.  Prevents TCP connections to fail after
        !           791:                wakeing up from suspend.
        !           792:
        !           793:
1.13      benno     794:        <li>Used stoeplitz (symmetric Toeplitz hash algorithm) to generate a
                    795:                hash/flowid for <a href="https://man.openbsd.org/pf.4">pf(4)</a> state
                    796:                keys.  With this change, pf will hash traffic the same way that
                    797:                hardware using a stoeplitz key will hash incoming traffic on rings.
                    798:                stoeplitz is also used by the tcp stack to generate a flow id, which
                    799:                is used to pick which transmit ring is used on nics with multiple
                    800:                queues too. using the same algorithm throughout the stack encourages
                    801:                affinity of packets to rings and softnet threads the whole way
                    802:                through.
                    803:
                    804:        <li>Prevented possible kernel crashes by dropping TCP packets with
                    805:                destination port 0 in <a href="https://man.openbsd.org/pf.4">pf(4)</a>
                    806:                and the stack.
                    807:
                    808:        <li>Fixed a endian swap bug causing problems with <a
                    809:                href="https://man.openbsd.org/vlan.4">vlans(4)</a> on <a
                    810:                href="https://man.openbsd.org/em.4">em(4)</a> sparc64 systems.
                    811:        <li>Denied "pipex no" tunnel setting for <a
                    812:                href="https://man.openbsd.org/pppx.4">pppx(4)</a> interfaces.
1.22    ! benno     813:        <li>Fixed <a href="https://man.openbsd.org/pfsync.4">pfsync(4)</a>
        !           814:                crashing on pf_state_key removal.
1.13      benno     815:        <li>Fixed a panic in <a
                    816:                href="https://man.openbsd.org/pfsync.4">pfsync(4)</a> when there are
                    817:                no data ready for bulk transfer.
                    818:        <li>Turned off TCP Segmentation Offload (TSO) if interface is added
                    819:                to layer 2 devices.
                    820:        <li>Improved <a href="https://man.openbsd.org/vnet.4">vnet(4)</a>
                    821:                to work better in busy conditions.
                    822:        <li>Added a <a href="https://man.openbsd.org/bpf.4">bpf(4)</a> timeout
                    823:                (BIOCSWTIMEOUT) between capturing a packet and making the buffer
                    824:                readable, preventing for example <a
                    825:                href="https://man.openbsd.org/pflogd.8">pflogd(8)</a> waking every
                    826:                half second even if there is nothing to read. By default this buffer
                    827:                is infinite and must be filled to become readable.
                    828:        <li>Avoided enabling TSO on interfaces which are already attached to a bridge.
                    829:
                    830:   </ul>
1.1       benno     831:
                    832: <li>Routing daemons and other userland network improvements:
                    833:   <ul>
                    834:   <li>IPsec support was improved:
                    835:   <ul>
1.13      benno     836:        <li>Added <a href="https://man.openbsd.org/iked.8">iked(8)</a>
                    837:                support for configuring multiple name servers.
                    838:        <li>Synced proc.c from <a
                    839:                href="https://man.openbsd.org/vmd.8">vmd(8)</a> to <a
                    840:                href="https://man.openbsd.org/iked.8">iked(8)</a> to enabled fork +
                    841:                exec for all processes. This gives each process a fresh and unique
                    842:                address space to further improve randomization of ASLR and stack
                    843:                protector.
                    844:   </ul>
                    845:
                    846:   <li>In <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>, <a
                    847:        href="https://man.openbsd.org/bgpctl.8">bgpctl(8)</a> and <a
                    848:        href="https://man.openbsd.org/bgplgd.8">bgplgd(8)</a>:
                    849:   <ul>
                    850:     <li>Improved performance by optimising the output filters
1.16      jsg       851:     <li>Add Autonomous System Provider Authorization (ASPA) validation
1.13      benno     852:        based on draft-ietf-sidrops-aspa-verification-12
                    853:     <li>Introduce avs (ASPA validation state) filter and bgpctl
                    854:        filter argument
                    855:    <li>Add ASPA support for the RTR protocol based on
                    856:        draft-ietf-sidrops-8210bis-10
                    857:    <li>Improve open policy (RFC 9234) support and enable the capability
                    858:        automatically if a role is specified for the peer
                    859:    <li>Introduce a per neighbor 'role' configuration option to specify
                    860:        the session role used by ASPA verification and the open policy
                    861:        capability. The 'announce policy' statement was simplified at
                    862:        the same time.
                    863:    <li>Improve startup behaviour by introducing a small delay before
                    864:        opening the connection to a new peer
                    865:    <li>Support for aspa-set table config which can be provided by
                    866:        <a
                    867:         href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a>
                    868:    <li>Make it possible to filter the RIB by invalid and leaked prefixes
                    869:        in bgpctl and bgplgd
                    870:    <li>Add OpenMetrics output to bgpctl for various BGP statistics and
                    871:        add /metrics endpoint to bgplgd
                    872:    <li>Fix of incorrect length checks that allowed an out-of-bounds
                    873:        read in bgpd.
1.1       benno     874:   </ul>
                    875:   <li><a href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a> saw some changes:
                    876:   <ul>
1.13      benno     877:     <li>Add a new '-H' command line option to create a shortlist of
                    878:        repositories to synchronize to. For example, when invoking
                    879:        "rpki-client -H rpki.ripe.net -H chloe.sobornost.net", the utility
                    880:        will not connect to any other hosts other than the two specified
                    881:        through the -H option.
                    882:     <li>Add support for validating Geofeed (RFC 9092) authenticators.  To
                    883:        see an example download https://sobornost.net/geofeed.csv and run
                    884:        "rpki-client -f geofeed.csv"
                    885:     <li>Add support for validating Trust Anchor Key (TAK) objects. TAK
                    886:        objects can be used to produce new Trust Anchor Locators (TALs) signed
                    887:        by and verified against the previous Trust Anchor. See
                    888:        draft-ietf-sidrops-signed-tal for the full specification.
                    889:     <li>Log lines related to RRDP/HTTPS connection problems now include the
                    890:        IP address of the problematic endpoint (in brackets).
                    891:     <li>Improve the error message when an invalid filename is encountered
                    892:        in the rpkiManifest field in the Subject Access Information (SIA)
                    893:        extension.
                    894:     <li>Emit a warning when unexpected X.509 extensions are encountered.
                    895:     <li>Restrict the ROA ipAddrBlocks field to only allow two
                    896:        ROAIPAddressFamily structures (one per address family). See
                    897:        draft-ietf-sidrops-rfc6482bis.
                    898:     <li>Check the absence of the Path Length constraint in the Basic
                    899:        Constraints extension.
                    900:     <li>Restrict the SIA extension to only allow the signedObject and
                    901:        rpkiNotify accessMethods.
                    902:     <li>Check that the Signed Object access method is present in ROA, MFT,
                    903:        ASPA, TAK, and GBR End-Entity certificates.
                    904:     <li>In addition to the 'rsync://' scheme, also permit other schemes
                    905:        (such as 'https://') in the SIA signedObject access method.
                    906:     <li>Check that the KeyUsage extension is set to nothing but
                    907:        digitalSignature on End-Entity certificates.
1.16      jsg       908:     <li>Check that the KeyUsage extension is set to nothing but keyCertSign
1.13      benno     909:        and CRLSign on CA certificates.
                    910:     <li>Check that the ExtendedKeyUsage extension is absent on CA
                    911:        certificates.
                    912:     <li>Fix a bug in the handling of the port of http_proxy.
                    913:     <li>The '-r' command line option has been deprecated.
                    914:     <li>Filemode (-f) output is now presented as a text based table.
                    915:     <li>The 'expires' key in the JSON/CSV/OpenBGPD output formats is now
                    916:        calculated with more accuracy. The calculation takes into account the
                    917:        nextUpdate value of all intermediate CRLs in the signature path
                    918:        towards the trust anchor, in addition to the expiry moment of the
                    919:        leaf-CRL and CAs.
                    920:     <li>Handling of CRLs and Manifests in the face of inconsistent RRDP delta
                    921:        publications has been improved. A copy of an alternative version of
                    922:        the applicable CRL is kept in the staging area of the cache directory,
                    923:        in order to increase the potential for establishing a complete
                    924:        publication point, in cases where a single publication point update
                    925:        was smeared across multiple RRDP delta files.
                    926:     <li>The OpenBGPD configuration output now includes validated Autonomous
                    927:        System Provider Authorization (ASPA) payloads as an 'aspa-set {}'
                    928:        configuration block.
                    929:     <li>When rpki-client is invoked with increased verbosity ('-v'), the
                    930:        current RRDP Serial & Session ID are shown to aid debugging.
                    931:     <li>Self-signed X.509 certificates (such as Trust Anchor certificates)
                    932:        now are considered invalid if they contain an X.509
                    933:        AuthorityInfoAccess extension.
                    934:     <li>Signed Objects where the CMS signing-time attribute contains a
                    935:        timestamp later then the X.509 certificate's notAfter timestamp are
                    936:        considered invalid.
                    937:     <li>Manifests where the CMS signing-time attribute contains a timestamp
                    938:        later then the Manifest eContent nextUpdate timestamp are considered
                    939:        invalid.
                    940:     <li>Any objects whose CRL Distribution Points extension contains a
                    941:        CRLIssuer, CRL Reasons, or nameRelativeToCRLIssuer field are
                    942:        considered invalid in accordance with RFC 6487 section 4.8.6.
                    943:     <li>For every X.509 certificate the SHA-1 of the Subject Public Key is
                    944:        calculated and compared to the Subject Key Identifier (SKI), if a
                    945:        mismatch is found the certificate is not trusted.
                    946:     <li>Require the outside-TBS signature OID for every X.509 intermediate
                    947:        CA certificate and CRL to be sha256WithRSAEncryption.
                    948:     <li>Require the RSA key pair modulus and public exponent parameters to
                    949:        strictly conform to the RFC 7935 profile.
                    950:     <li>Ensure there is no trailing garbage present in Signed Objects beyond
                    951:        the self-embedded length field.
                    952:     <li>Require RRDP Session IDs to strictly be version 4 UUIDs.
                    953:     <li>When decoding and validating an individual RPKI file using filemode
                    954:        (rpki-client -f file), display the signature path towards the trust
                    955:        anchor, and the timestamp when the signature path will expire.
                    956:     <li>When decoding and validating an individual RPKI file using filemode
                    957:        (rpki-client -f file), display the optional CMS signing-time, and
                    958:        non-optional X.509 notBefore, and X.509 notAfter timestamps.
1.1       benno     959:   </ul>
                    960:
                    961:   <li>In <a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a>,
                    962:   <ul>
1.22    ! benno     963: <!-- XXX -->
1.1       benno     964:   </ul>
                    965:
1.22    ! benno     966:   <li>Switched <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> to
        !           967:        default to read-only unless -w is specified for write access (the
        !           968:        previous default).
        !           969:   <li>Stopped printing the prompt for non-interactive usage of <a
        !           970:        href="https://man.openbsd.org/tftp.1">tftp(1)</a>.
        !           971:   <li>Changed <a href="https://man.openbsd.org/rarpd.8">rarpd(8)</a> to
        !           972:        only unveil /tftpboot if -t is specified.
        !           973:   <li>Added client certificate authentication and an optional SASL
        !           974:        EXTERNAL bind to <a
        !           975:        href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>.
        !           976:   <li>Adjusted ipv6 address width to align the display columns better
        !           977:        in the output of <a href="https://man.openbsd.org/ndp.8">ndp(8)</a>,
        !           978:        <a href="https://man.openbsd.org/route.8">route(8)</a> and <a
        !           979:        href="https://man.openbsd.org/netstat.1">netstat(1)</a> as already
        !           980:        available in <a
        !           981:        href="https://man.openbsd.org/systat.1">systat(1)</a>'s netstat.
        !           982:   <li>Used <a href="https://man.openbsd.org/stravis.3">stravis(3)</a> to
        !           983:        sanitize redirect URIs from <a
        !           984:        href="https://man.openbsd.org/ftp.1">ftp(1)</a> fetch before printing.
        !           985:   <li>Prevent an <a
        !           986:        href="https://man.openbsd.org/unwind.8">unwind(8)</a> crash when a tcp
        !           987:        query is larger than the length field indicated.
        !           988:
        !           989:   <li>Preserve the original order of nameservers as configured via <a
        !           990:        href="https://man.openbsd.org/resolv.conf.5">resolv.conf(5)</a> in <a
        !           991:        href="https://man.openbsd.org/resolvd.8">resolvd(8)</a>.
        !           992:
        !           993:   <li>Restrict the characters allowed in the hostname argument of <a
        !           994:        href="https://man.openbsd.org/getaddrinfo.3">getaddrinfo(3)</a> to the
        !           995:        set [A-z0-9-_.]. Additionally two consecutive dots ('.') are not
        !           996:        allowed nor can the string start with - or '.'. This removes
        !           997:        characters like '$', '`', '\n' or '*' that can traverse the DNS
        !           998:        without problems, but have special meaning, for example a shell.
        !           999:
        !          1000:   <li>Added <a
        !          1001:        href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> -M (mac) to
        !          1002:        find the mac address on an interface and print it.
1.21      benno    1003:   <li>Added support for configuring interfaces by lladdr to support
                   1004:        interface configurations bound to a specfic hardware device. The "if"
                   1005:        part of the <a
                   1006:        href="https://man.openbsd.org/hostname.if.5">hostname.if(5)</a>
                   1007:        configuration file can now be a MAC address.
1.22    ! benno    1008:   <li>Limited display of wireguard peers by <a
        !          1009:        href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> to when
        !          1010:        either a wireguard interface is specified or the flag "-A" is used.
        !          1011:
        !          1012:   <li>Implemented the RFC 8781 PREF64 router advertisement option in
        !          1013:        <a href="https://man.openbsd.org/rad.8">rad(8)</a> which is used to o
        !          1014:        communicate NAT64 prefixes to hosts.
        !          1015:
        !          1016:   <li>Moved the documentation of flag mappings displayed by "route show" from the <a
        !          1017:        href="https://man.openbsd.org/netstat.1">netstat(1)</a> manpage to <a
        !          1018:        href="https://man.openbsd.org/route.8">route(8)</a>.
        !          1019:
        !          1020:   <li>Improvements in <a href="https://man.openbsd.org/nc.1">nc(1)</a>:
        !          1021:   <ul>
        !          1022:     <li>Stop claiming connection success in udp mode unless true.
        !          1023:     <li>Do not test the connection in non-interactive mode. The test
        !          1024:        writes characters to the socket which can corrupt data that is
        !          1025:        possible piped into nc.
        !          1026:   </ul>
        !          1027:
        !          1028:   <li>Added support for newlines inside the alternative names block in
        !          1029:        <a
        !          1030:        href="https://man.openbsd.org/acme-client.conf.5">acme-client.conf</a>.
        !          1031:   <li>Made <a
        !          1032:        href="https://man.openbsd.org/acme-client.1">acme-client(1)</a> use
        !          1033:        time checks which eliminate time-zone variation.
        !          1034:   <li>Encode Subject Alternative Name (SAN) entries before printing in <a
        !          1035:        href="https://man.openbsd.org/acme-client.1">acme-client(1)</a>.
        !          1036:   <li>Prevent <a
        !          1037:        href="https://man.openbsd.org/acme-client.1">acme-client(1)</a> from
        !          1038:        leaking an http get request when receiving a redirect without a
        !          1039:        location header.
1.21      benno    1040:
1.13      benno    1041:   <!-- smtpd -->
                   1042:   <li>Prevented <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>
                   1043:        abort due to a connection from a local, scoped ipv6 address.
                   1044:   <li>Fixed a potential NULL dereference in the unpriv child expanding
                   1045:        %{mda} in <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>.
                   1046:
                   1047:   <li>Corrected the order of arguments for calls to <a
                   1048:        href="https://man.openbsd.org/shutdown.2">shutdown(2)</a> on the route
                   1049:        socket of <a href="https://man.openbsd.org/slaacd.8">slaacd(8)</a>, <a
                   1050:        href="https://man.openbsd.org/dhcpleased.8">dhcpleased(8)</a> and <a
                   1051:        href="https://man.openbsd.org/unwind.8">unwind(8)</a>.
                   1052:   <li>Made <a href="https://man.openbsd.org/route.8">route(8)</a>
                   1053:        sourceaddr print the used addresses for inet and inet6, or "default"
                   1054:        if no sourceaddr is set and the default algorithm is used.
                   1055:   <li>Added -mpls option to the route(8) monitor command. It can be
                   1056:        used to restrict displayed route messages to the mpls address family.
                   1057:   <li>Fixed <a href="https://man.openbsd.org/openrsync.1">rsync(1)</a>
                   1058:        handling of port numbers in rsync://host[:port]/module URLS.
                   1059:   <li>Made <a href="https://man.openbsd.org/tcpdrop.8">tcpdrop(8)</a>
                   1060:        accept netstat-style address.port syntax.
                   1061:   <li>Ensured <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>
                   1062:                correctly adds addresses to the undefined/inactive table.
1.19      kn       1063:   <li>Switched <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> to default
                   1064:        to read-only unless <code>-w</code> is specified for write access
                   1065:        (the previous default).
                   1066:   <li>Changed <a href="https://man.openbsd.org/rarpd.8">rarpd(8)</a> to only unveil /tftpboot if -t is specified.
1.22    ! benno    1067:   <li>Fixed the DIOCIGETIFACES ioctl so all network interfaces and
        !          1068:        interface groups are reported in <a
        !          1069:        href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>.
        !          1070:
1.13      benno    1071:
1.1       benno    1072:   </ul>
                   1073:
                   1074: <li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> improvements and bug fixes:
                   1075:   <ul>
1.22    ! benno    1076:        <li>Added scroll-top and scroll-bottom <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> commands to scroll so cursor is at the top or bottom respectively.
        !          1077:        <li>Added a -T flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> capture-pane to capture up to the last used cell and not the full width of the pane.
        !          1078:        <li>Preserved the marked pane when renumbering windows in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
        !          1079:        <li>Added modified tab key sequences to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
        !          1080:        <li>Changed <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> to only set the extended flag when searching, which allows send-keys to work.
        !          1081:        <li>Added a -l flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> display-message to disable format expansion.
        !          1082:        <li>Fixed a <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> crash when there are no window buffers.
        !          1083:        <li>Fixed <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> C-S-Tab without extended keys.
        !          1084:        <li>Added <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> send-keys -K to handle keys directly as if typed.
1.13      benno    1085:        <li>Made <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> tty-keys accept \007 as terminator to OSC 10 or 11.
                   1086:        <li>Made <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> recognize pasted texts wrapped in bracket paste sequences, rather than only forwarding to the program inside.
                   1087:        <li>Supported -1 without -N for list-keys in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1088:        <li>Added a flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> display-menu to select the menu item chosen first.
                   1089:        <li>Added Backtab key support to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>
                   1090:        <li>Disallowed multiple consecutive line separators in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> menu.
                   1091:        <li>Extended display-message to work for control clients in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1092:        <li>Added -f to list-clients in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1093:        <li>Added a <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> L modifier like P, W, S to loop over clients.
1.1       benno    1094:   </ul>
                   1095:
1.4       tb       1096: <li>LibreSSL version 3.7.2
1.1       benno    1097:   <ul>
                   1098:   <li>New features
                   1099:     <ul>
1.4       tb       1100:     <li>Added Ed25519 support both as a primitive and via OpenSSL's EVP interfaces.
                   1101:     <li>X25519 is now also supported via EVP.
                   1102:     <li>The OpenSSL 1.1 raw public and private key API is available with support for
                   1103:         EVP_PKEY_ED25519, EVP_PKEY_HMAC and EVP_PKEY_X25519. Poly1305 is not
                   1104:         currently supported via this interface.
                   1105:     <li>Added EVP_CIPHER_meth_*() setter API.
                   1106:     <li>Added various X.509 accessor functions.
1.1       benno    1107:     </ul>
                   1108:
                   1109:   <li>Compatibility changes
                   1110:     <ul>
1.4       tb       1111:     <li>BIO_read() and BIO_write() now behave more closely to OpenSSL 3 in
                   1112:         various corner cases.
1.1       benno    1113:     </ul>
                   1114:
                   1115:   <li>Bug fixes
                   1116:     <ul>
1.4       tb       1117:     <li>Added EVP_chacha20_poly1305() to the list of all ciphers.
                   1118:     <li>Fixed potential leaks of EVP_PKEY in various printing functions
                   1119:     <li>Fixed potential leak in OBJ_NAME_add().
                   1120:     <li>Avoid signed overflow in i2c_ASN1_BIT_STRING().
                   1121:     <li>Cleaned up EVP_PKEY_ASN1_METHOD related tables and code.
                   1122:     <li>Fixed long standing bugs BN_GF2m_poly2arr() and BN_GF2m_mod().
                   1123:     <li>Fixed segfaults in BN_{dec,hex}2bn().
                   1124:     <li>Fixed NULL dereference in x509_constraints_uri_host() reachable only
                   1125:         in the process of generating certificates.
                   1126:     <li>Fixed a variety of memory corruption issues in BIO chains coming
                   1127:         from poor old and new API: BIO_push(), BIO_pop(), BIO_set_next().
                   1128:     <li>Avoid potential divide by zero in BIO_dump_indent_cb()
                   1129:     <li>Fixed a memory leak, a double free and various other issues in
                   1130:         BIO_new_NDEF().
                   1131:     <li>Fixed various crashes in the openssl(1) testing utility.
                   1132:     <li>Do not check policies by default in the new X.509 verifier.
                   1133:     <li>Avoid crash with ASN.1 BOOLEANS in openssl(1) asn1parse.
                   1134:     <li>Added missing error checking in PKCS7.
                   1135:     <li>Call CRYPTO_cleanup_all_ex_data() from OPENSSL_cleanup().
                   1136:     </ul>
                   1137:
                   1138:   <li>Documentation improvements
                   1139:     <ul>
                   1140:     <li>Numerous improvements and additions for ASN.1, BIO, BN, and X.509.
                   1141:     <li>The BN documentation is now considered to be complete.
                   1142:     <li>Marked BIO_s_log(3) BIO_nread0(3), BIO_nread(3), BIO_nwrite0(3), BIO_nwrite(3),
                   1143:         BIO_dump_cb(3) and BIO_dump_indent_cb(3) as intentionally undocumented.
                   1144:     <li>Documented various BIO_* interfaces.
                   1145:     <li>Documented ED25519_keypair(3), ED25519_sign(3), and ED25519_verify(3).
                   1146:     <li>Documented EVP_PKEY raw private/public key interfaces.
                   1147:     <li>Documented ASN1_buf_print(3).
                   1148:     <li>Documented DH_get0_*, DSA_get0_*, ECDSA_SIG_get0_* and RSA_get0_*.
                   1149:     <li>Merged documentation of UI_null() from OpenSSL 1.1
                   1150:     <li>Various spelling and other documentation improvements.
1.1       benno    1151:     </ul>
                   1152:
                   1153:   <li>Internal improvements
                   1154:     <ul>
1.4       tb       1155:     <li>Remove dependency on system timegm() and gmtime() by replacing
                   1156:         traditional Julian date conversion with POSIX epoch-seconds date
                   1157:         conversion from BoringSSL.
                   1158:     <li>Removed old and unused BN code dealing with primes.
                   1159:     <li>Started rewriting name constraints code using CBS.
                   1160:     <li>Removed support for the HMAC PRIVATE KEY.
                   1161:     <li>Reworked DSA signing and verifying internals.
                   1162:     <li>Rewrote the TLSv1.2 key exporter.
                   1163:     <li>Cleaned up and refactored various aspects of the legacy TLS stack.
                   1164:     <li>Initial overhaul of the BIGNUM code:
                   1165:       <li>Added a new framework that allows architecture-dependent
                   1166:           replacement implementations for bignum primitives.
                   1167:       <li>Imported various s2n-bignum's constant time assembly primitives
                   1168:           and switched amd64 to them.
                   1169:       <li>Lots of cleanup, simplification and bug fixes.
                   1170:     <li>Changed Perl assembly generators to move constants into .rodata,
                   1171:         allowing code to run with execute-only permissions.
                   1172:     <li>Capped the number of iterations in DSA and ECDSA signing (avoiding
                   1173:         infinite loops), added additional sanity checks to DSA.
                   1174:     <li>ASN.1 parsing improvements.
                   1175:     <li>Cleanup and improvements in EC code, including always clearing EC
                   1176:         groups and points on free.
                   1177:     <li>Various openssl(1) improvements.
                   1178:     <li>Various nc(1) improvements.
                   1179:     </ul>
                   1180:
                   1181:   <li>Security fixes
                   1182:     <ul>
                   1183:     <li>A malicious certificate revocation list or timestamp response token
                   1184:         would allow an attacker to read arbitrary memory.
1.1       benno    1185:     </ul>
                   1186:   </ul>
                   1187:
1.14      benno    1188: <li>OpenSSH 9.3 and OpenSSH 9.2<br>
                   1189: This release of OpenBSD includes the changes made to OpenSSH since release 9.1:
1.1       benno    1190:   <ul>
                   1191:   <li>Security
                   1192:     <ul>
1.14      benno    1193:     <li>ssh-add(1): when adding smartcard keys to ssh-agent(1) with the
                   1194:       per-hop destination constraints (ssh-add -h ...) added in OpenSSH
                   1195:       8.9, a logic error prevented the constraints from being
                   1196:       communicated to the agent. This resulted in the keys being added
                   1197:       without constraints. The common cases of non-smartcard keys and
                   1198:       keys without destination constraints are unaffected. This problem
                   1199:       was reported by Luci Stanescu.
                   1200:     <li>ssh(1): Portable OpenSSH provides an implementation of the
                   1201:       getrrsetbyname(3) function if the standard library does not
                   1202:       provide it, for use by the VerifyHostKeyDNS feature. A
                   1203:       specifically crafted DNS response could cause this function to
                   1204:       perform an out-of-bounds read of adjacent stack data, but this
                   1205:       condition does not appear to be exploitable beyond denial-of-
                   1206:       service to the ssh(1) client.<br>
                   1207:       The getrrsetbyname(3) replacement is only included if the system's
                   1208:       standard library lacks this function and portable OpenSSH was not
                   1209:       compiled with the ldns library (--with-ldns). getrrsetbyname(3) is
                   1210:       only invoked if using VerifyHostKeyDNS to fetch SSHFP records. This
                   1211:       problem was found by the Coverity static analyzer.
                   1212:     <li>sshd(8): fix a pre-authentication double-free memory fault
                   1213:       introduced in OpenSSH 9.1. This is not believed to be exploitable,
                   1214:       and it occurs in the unprivileged pre-auth process that is
                   1215:       subject to chroot(2) and is further sandboxed on most major
                   1216:       platforms.
                   1217:     <li>ssh(8): in OpenSSH releases after 8.7, the PermitRemoteOpen option
                   1218:       would ignore its first argument unless it was one of the special
                   1219:       keywords "any" or "none", causing the permission list to fail open
                   1220:       if only one permission was specified. bz3515
                   1221:     <li>ssh(1): if the CanonicalizeHostname and CanonicalizePermittedCNAMEs
                   1222:       options were enabled, and the system/libc resolver did not check
                   1223:       that names in DNS responses were valid, then use of these options
                   1224:       could allow an attacker with control of DNS to include invalid
                   1225:       characters (possibly including wildcards) in names added to
                   1226:       known_hosts files when they were updated. These names would still
                   1227:       have to match the CanonicalizePermittedCNAMEs allow-list, so
                   1228:       practical exploitation appears unlikely.
                   1229:       </ul>
1.1       benno    1230:   <li>Potentially-incompatible changes
1.14      benno    1231:       <ul>
                   1232:     <li>ssh(1): add a new EnableEscapeCommandline ssh_config(5) option that
                   1233:       controls whether the client-side ~C escape sequence that provides a
                   1234:       command-line is available. Among other things, the ~C command-line
                   1235:       could be used to add additional port-forwards at runtime.<br>
                   1236:       This option defaults to "no", disabling the ~C command-line that
                   1237:       was previously enabled by default. Turning off the command-line
                   1238:       allows platforms that support sandboxing of the ssh(1) client
                   1239:       (currently only OpenBSD) to use a stricter default sandbox policy.
                   1240:       </ul>
                   1241:   <li>New features
                   1242:       <ul>
                   1243:     <li>ssh-keygen(1), ssh-keyscan(1): accept -Ohashalg=sha1|sha256 when
                   1244:       outputting SSHFP fingerprints to allow algorithm selection. bz3493
                   1245:     <li>sshd(8): add a `sshd -G` option that parses and prints the
                   1246:       effective configuration without attempting to load private keys
                   1247:       and perform other checks. This allows usage of the option before
                   1248:       keys have been generated and for configuration evaluation and
                   1249:       verification by unprivileged users.
                   1250:     <li>sshd(8): add support for channel inactivity timeouts via a new
                   1251:       sshd_config(5) ChannelTimeout directive. This allows channels that
                   1252:       have not seen traffic in a configurable interval to be
                   1253:       automatically closed. Different timeouts may be applied to session,
                   1254:       X11, agent and TCP forwarding channels.
                   1255:     <li>sshd(8): add a sshd_config UnusedConnectionTimeout option to
                   1256:       terminate client connections that have no open channels for a
                   1257:       length of time. This complements the ChannelTimeout option above.
                   1258:     <li>sshd(8): add a -V (version) option to sshd like the ssh client has.
                   1259:     <li>ssh(1): add a "Host" line to the output of ssh -G showing the
                   1260:       original hostname argument. bz3343
                   1261:     <li>scp(1), sftp(1): add a -X option to both scp(1) and sftp(1) to
                   1262:       allow control over some SFTP protocol parameters: the copy buffer
                   1263:       length and the number of in-flight requests, both of which are used
                   1264:       during upload/download. Previously these could be controlled in
                   1265:       sftp(1) only. This makes them available in both SFTP protocol
                   1266:       clients using the same option character sequence.
                   1267:     <li>ssh-keyscan(1): allow scanning of complete CIDR address ranges,
                   1268:       e.g.  "ssh-keyscan 192.168.0.0/24". If a CIDR range is passed, then
                   1269:       it will be expanded to all possible addresses in the range
                   1270:       including the all-0s and all-1s addresses. bz#976
                   1271:     <li>ssh(1): support dynamic remote port forwarding in escape
                   1272:       command-line's -R processing. bz#3499
                   1273:       </ul>
1.1       benno    1274:   <li>Bugfixes
1.14      benno    1275:       <ul>
                   1276:     <li>scp(1), sftp(1): fix progressmeter corruption on wide displays;
                   1277:       bz3534
                   1278:     <li>ssh-add(1), ssh-keygen(1): use RSA/SHA256 when testing usability
                   1279:       of private keys as some systems are starting to disable RSA/SHA1
                   1280:       in libcrypto.
                   1281:     <li>sftp-server(8): fix a memory leak. GHPR363
1.16      jsg      1282:     <li>ssh(1), sshd(8), ssh-keyscan(1): remove vestigial protocol
1.14      benno    1283:       compatibility code and simplify what's left.
                   1284:     <li>Fix a number of low-impact Coverity static analysis findings.
                   1285:       These include several reported via bz2687
                   1286:     <li>ssh_config(5), sshd_config(5): mention that some options are not
                   1287:       first-match-wins.
                   1288:     <li>Rework logging for the regression tests. Regression tests will now
                   1289:       capture separate logs for each ssh and sshd invocation in a test.
                   1290:     <li>ssh(1): make `ssh -Q CASignatureAlgorithms` work as the manpage
                   1291:       says it should; bz3532.
                   1292:     <li>ssh(1): ensure that there is a terminating newline when adding a
                   1293:       new entry to known_hosts; bz3529
                   1294:     <li>ssh(1): when restoring non-blocking mode to stdio fds, restore
                   1295:       exactly the flags that ssh started with and don't just clobber them
                   1296:       with zero, as this could also remove the append flag from the set.
                   1297:       bz3523
                   1298:     <li>ssh(1): avoid printf("%s", NULL) if using UserKnownHostsFile=none
                   1299:       and a hostkey in one of the system known hosts file changes.
                   1300:     <li>scp(1): switch scp from using pipes to a socket-pair for
                   1301:       communication with its ssh sub-processes, matching how sftp(1)
                   1302:       operates.
                   1303:     <li>sshd(8): clear signal mask early in main(); sshd may have been
                   1304:       started with one or more signals masked (sigprocmask(2) is not
                   1305:       cleared on fork/exec) and this could interfere with various things,
                   1306:       e.g. the login grace timer. Execution environments that fail to
                   1307:       clear the signal mask before running sshd are clearly broken, but
                   1308:       apparently they do exist.
                   1309:     <li>ssh(1): warn if no host keys for hostbased auth can be loaded.
                   1310:     <li>sshd(8): Add server debugging for hostbased auth that is queued and
                   1311:       sent to the client after successful authentication, but also logged
                   1312:       to assist in diagnosis of HostbasedAuthentication problems. bz3507
                   1313:     <li>ssh(1): document use of the IdentityFile option as being usable to
                   1314:       list public keys as well as private keys. GHPR352
                   1315:     <li>sshd(8): check for and disallow MaxStartups values less than or
                   1316:       equal to zero during config parsing, rather than failing later at
                   1317:       runtime.  bz3489
                   1318:     <li>ssh-keygen(1): fix parsing of hex cert expiry times specified on
                   1319:       the command-line when acting as a CA.
                   1320:     <li>scp(1): when scp(1) is using the SFTP protocol for transport (the
                   1321:       default), better match scp/rcp's handling of globs that don't match
                   1322:       the globbed characters but do match literally (e.g. trying to
                   1323:       transfer a file named "foo.[1]"). Previously scp(1) in SFTP mode
                   1324:       would not match these pathnames but legacy scp/rcp mode would.
                   1325:       bz3488
                   1326:     <li>ssh-agent(1): document the "-O no-restrict-websafe" command-line
                   1327:       option.
                   1328:     <li>ssh(1): honour user's umask(2) if it is more restrictive then the
                   1329:       ssh default (022).
1.1       benno    1330:     </ul>
                   1331:   </ul>
                   1332:
                   1333: <li>mandoc XXX plus some new features and many bugfixes, including:
                   1334:   <ul>
                   1335:   <li>...
                   1336:   </ul>
                   1337:
                   1338: <li>Ports and packages:
                   1339:   <p>Many pre-built packages for each architecture:
                   1340:   <!-- number of FTP packages minus SHA256, SHA256.sig, index.txt -->
                   1341:   <ul style="column-count: 3">
1.10      naddy    1342:     <li>aarch64:    11561
1.6       naddy    1343:     <li>amd64:      11764
1.1       benno    1344:     <li>arm:
1.10      naddy    1345:     <li>i386:       10572
1.12      visa     1346:     <li>mips64:     8936
1.1       benno    1347:     <li>powerpc:
                   1348:     <li>powerpc64:
1.20      naddy    1349:     <li>riscv64:    10191
1.11      naddy    1350:     <li>sparc64:    9325
1.1       benno    1351:   </ul>
                   1352:
                   1353:   <p>Some highlights:
1.9       jsg      1354:   <ul style="column-count: 3">
                   1355:     <li>Asterisk 16.30.0, 18.17.0 and 20.2.0
                   1356:     <li>Audacity 3.2.5
                   1357:     <li>CMake 3.25.2
                   1358:     <li>Chromium 111.0.5563.110
1.1       benno    1359:     <li>Emacs 28.2
1.9       jsg      1360:     <li>FFmpeg 4.4.3
1.1       benno    1361:     <li>GCC 8.4.0 and 11.2.0
1.9       jsg      1362:     <li>GHC 9.2.7
                   1363:     <li>GNOME 43.3
                   1364:     <li>Go 1.20.1
                   1365:     <li>JDK 8u362, 11.0.18 and 17.0.6
                   1366:     <li>KDE Applications 22.12.3
                   1367:     <li>KDE Frameworks 5.103.0
                   1368:     <li>Krita 5.1.5
1.1       benno    1369:     <li>LLVM/Clang 13.0.0
1.9       jsg      1370:     <li>LibreOffice 7.5.1.2
                   1371:     <li>Lua 5.1.5, 5.2.4, 5.3.6 and 5.4.4
                   1372:     <li>MariaDB 10.9.4
1.1       benno    1373:     <li>Mono 6.12.0.182
1.9       jsg      1374:     <li>Mozilla Firefox 111.0 and ESR 102.9.0
                   1375:     <li>Mozilla Thunderbird 102.9.0
                   1376:     <li>Mutt 2.2.9 and NeoMutt 20220429
                   1377:     <li>Node.js 18.15.0
1.1       benno    1378:     <li>OCaml 4.12.1
1.9       jsg      1379:     <li>OpenLDAP 2.6.4
                   1380:     <li>PHP 7.4.33, 8.0.28, 8.1.16 and 8.2.3
                   1381:     <li>Postfix 3.5.17 and 3.7.3
                   1382:     <li>PostgreSQL 15.2
                   1383:     <li>Python 2.7.18, 3.9.16, 3.10.10 and 3.11.2
                   1384:     <li>Qt 5.15.8 and 6.4.2
1.1       benno    1385:     <li>R 4.2.1
1.9       jsg      1386:     <li>Ruby 3.0.5, 3.1.3 and 3.2.1
                   1387:     <li>Rust 1.68.0
                   1388:     <li>SQLite 2.8.17 and 3.41.0
                   1389:     <li>Shotcut 22.12.21
                   1390:     <li>Sudo 1.9.13.3
                   1391:     <li>Suricata 6.0.10
                   1392:     <li>Tcl/Tk 8.5.19 and 8.6.13
                   1393:     <li>TeX Live 2022
                   1394:     <li>Vim 9.0.1388 and Neovim 0.8.3
                   1395:     <li>Xfce 4.18
1.1       benno    1396:   </ul>
                   1397:   <p>
                   1398:
                   1399: <li>As usual, steady improvements in manual pages and other documentation.
                   1400:
                   1401: <li>The system includes the following major components from outside suppliers:
1.8       jsg      1402:   <ul>
                   1403:     <li>Xenocara (based on X.Org 7.7 with xserver 21.1.6 + patches,
                   1404:         freetype 2.12.1, fontconfig 2.14, Mesa 22.3.4, xterm 378,
1.1       benno    1405:         xkeyboard-config 2.20, fonttosfnt 1.2.2 and more)
                   1406:     <li>LLVM/Clang 13.0.0 (+ patches)
                   1407:     <li>GCC 4.2.1 (+ patches) and 3.3.6 (+ patches)
1.8       jsg      1408:     <li>Perl 5.36.0 (+ patches)
                   1409:     <li>NSD 4.6.1
                   1410:     <li>Unbound 1.17.0
1.1       benno    1411:     <li>Ncurses 5.7
                   1412:     <li>Binutils 2.17 (+ patches)
                   1413:     <li>Gdb 6.3 (+ patches)
                   1414:     <li>Awk September 12, 2022
1.8       jsg      1415:     <li>Expat 2.5.0
1.1       benno    1416:   </ul>
                   1417:
                   1418: </ul>
                   1419: </section>
                   1420:
                   1421: <hr>
                   1422:
                   1423: <section id=install>
                   1424: <h3>How to install</h3>
                   1425: <p>
                   1426: Please refer to the following files on the mirror site for
                   1427: extensive details on how to install OpenBSD 7.3 on your machine:
                   1428:
                   1429: <ul>
                   1430: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/alpha/INSTALL.alpha">
                   1431:        .../OpenBSD/7.3/alpha/INSTALL.alpha</a>
                   1432: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/amd64/INSTALL.amd64">
                   1433:        .../OpenBSD/7.3/amd64/INSTALL.amd64</a>
                   1434: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/arm64/INSTALL.arm64">
                   1435:        .../OpenBSD/7.3/arm64/INSTALL.arm64</a>
                   1436: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/armv7/INSTALL.armv7">
                   1437:        .../OpenBSD/7.3/armv7/INSTALL.armv7</a>
                   1438: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/hppa/INSTALL.hppa">
                   1439:        .../OpenBSD/7.3/hppa/INSTALL.hppa</a>
                   1440: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/i386/INSTALL.i386">
                   1441:        .../OpenBSD/7.3/i386/INSTALL.i386</a>
                   1442: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/landisk/INSTALL.landisk">
                   1443:        .../OpenBSD/7.3/landisk/INSTALL.landisk</a>
                   1444: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/loongson/INSTALL.loongson">
                   1445:        .../OpenBSD/7.3/loongson/INSTALL.loongson</a>
                   1446: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/luna88k/INSTALL.luna88k">
                   1447:        .../OpenBSD/7.3/luna88k/INSTALL.luna88k</a>
                   1448: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/macppc/INSTALL.macppc">
                   1449:        .../OpenBSD/7.3/macppc/INSTALL.macppc</a>
                   1450: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/octeon/INSTALL.octeon">
                   1451:        .../OpenBSD/7.3/octeon/INSTALL.octeon</a>
                   1452: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/powerpc64/INSTALL.powerpc64">
                   1453:        .../OpenBSD/7.3/powerpc64/INSTALL.powerpc64</a>
                   1454: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/riscv64/INSTALL.riscv64">
                   1455:        .../OpenBSD/7.3/riscv64/INSTALL.riscv64</a>
                   1456: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/sparc64/INSTALL.sparc64">
                   1457:        .../OpenBSD/7.3/sparc64/INSTALL.sparc64</a>
                   1458: </ul>
                   1459: </section>
                   1460:
                   1461: <hr>
                   1462:
                   1463: <section id=quickinstall>
                   1464: <p>
                   1465: Quick installer information for people familiar with OpenBSD, and the use of
                   1466: the "<a href="https://man.openbsd.org/disklabel.8">disklabel</a> -E" command.
                   1467: If you are at all confused when installing OpenBSD, read the relevant
                   1468: INSTALL.* file as listed above!
                   1469:
                   1470: <h3>OpenBSD/alpha:</h3>
                   1471:
                   1472: <p>
                   1473: If your machine can boot from CD, you can write <i>install73.iso</i> or
                   1474: <i>cd73.iso</i> to a CD and boot from it.
                   1475: Refer to INSTALL.alpha for more details.
                   1476:
                   1477: <h3>OpenBSD/amd64:</h3>
                   1478:
                   1479: <p>
                   1480: If your machine can boot from CD, you can write <i>install73.iso</i> or
                   1481: <i>cd73.iso</i> to a CD and boot from it.
                   1482: You may need to adjust your BIOS options first.
                   1483:
                   1484: <p>
                   1485: If your machine can boot from USB, you can write <i>install73.img</i> or
                   1486: <i>miniroot73.img</i> to a USB stick and boot from it.
                   1487:
                   1488: <p>
                   1489: If you can't boot from a CD, floppy disk, or USB,
                   1490: you can install across the network using PXE as described in the included
                   1491: INSTALL.amd64 document.
                   1492:
                   1493: <p>
                   1494: If you are planning to dual boot OpenBSD with another OS, you will need to
                   1495: read INSTALL.amd64.
                   1496:
                   1497: <h3>OpenBSD/arm64:</h3>
                   1498:
                   1499: <p>
                   1500: Write <i>install73.img</i> or <i>miniroot73.img</i> to a disk and boot from it
                   1501: after connecting to the serial console.  Refer to INSTALL.arm64 for more
                   1502: details.
                   1503:
                   1504: <h3>OpenBSD/armv7:</h3>
                   1505:
                   1506: <p>
                   1507: Write a system specific miniroot to an SD card and boot from it after connecting
                   1508: to the serial console.  Refer to INSTALL.armv7 for more details.
                   1509:
                   1510: <h3>OpenBSD/hppa:</h3>
                   1511:
                   1512: <p>
                   1513: Boot over the network by following the instructions in INSTALL.hppa or the
                   1514: <a href="hppa.html#install">hppa platform page</a>.
                   1515:
                   1516: <h3>OpenBSD/i386:</h3>
                   1517:
                   1518: <p>
                   1519: If your machine can boot from CD, you can write <i>install73.iso</i> or
                   1520: <i>cd73.iso</i> to a CD and boot from it.
                   1521: You may need to adjust your BIOS options first.
                   1522:
                   1523: <p>
                   1524: If your machine can boot from USB, you can write <i>install73.img</i> or
                   1525: <i>miniroot73.img</i> to a USB stick and boot from it.
                   1526:
                   1527: <p>
                   1528: If you can't boot from a CD, floppy disk, or USB,
                   1529: you can install across the network using PXE as described in
                   1530: the included INSTALL.i386 document.
                   1531:
                   1532: <p>
                   1533: If you are planning on dual booting OpenBSD with another OS, you will need to
                   1534: read INSTALL.i386.
                   1535:
                   1536: <h3>OpenBSD/landisk:</h3>
                   1537:
                   1538: <p>
                   1539: Write <i>miniroot73.img</i> to the start of the CF
                   1540: or disk, and boot normally.
                   1541:
                   1542: <h3>OpenBSD/loongson:</h3>
                   1543:
                   1544: <p>
                   1545: Write <i>miniroot73.img</i> to a USB stick and boot bsd.rd from it
                   1546: or boot bsd.rd via tftp.
                   1547: Refer to the instructions in INSTALL.loongson for more details.
                   1548:
                   1549: <h3>OpenBSD/luna88k:</h3>
                   1550:
                   1551: <p>
                   1552: Copy 'boot' and 'bsd.rd' to a Mach or UniOS partition, and boot the bootloader
                   1553: from the PROM, and then bsd.rd from the bootloader.
                   1554: Refer to the instructions in INSTALL.luna88k for more details.
                   1555:
                   1556: <h3>OpenBSD/macppc:</h3>
                   1557:
                   1558: <p>
                   1559: Burn the image from a mirror site to a CDROM, and power on your machine
                   1560: while holding down the <i>C</i> key until the display turns on and
                   1561: shows <i>OpenBSD/macppc boot</i>.
                   1562:
                   1563: <p>
                   1564: Alternatively, at the Open Firmware prompt, enter <i>boot cd:,ofwboot
                   1565: /7.3/macppc/bsd.rd</i>
                   1566:
                   1567: <h3>OpenBSD/octeon:</h3>
                   1568:
                   1569: <p>
                   1570: After connecting a serial port, boot bsd.rd over the network via DHCP/tftp.
                   1571: Refer to the instructions in INSTALL.octeon for more details.
                   1572:
                   1573: <h3>OpenBSD/powerpc64:</h3>
                   1574:
                   1575: <p>
                   1576: To install, write <i>install73.img</i> or <i>miniroot73.img</i> to a
                   1577: USB stick, plug it into the machine and choose the <i>OpenBSD
                   1578: install</i> menu item in Petitboot.
                   1579: Refer to the instructions in INSTALL.powerpc64 for more details.
                   1580:
                   1581: <h3>OpenBSD/riscv64:</h3>
                   1582:
                   1583: <p>
                   1584: To install, write <i>install73.img</i> or <i>miniroot73.img</i> to a
                   1585: USB stick, and boot with that drive plugged in.
                   1586: Make sure you also have the microSD card plugged in that shipped with the
                   1587: HiFive Unmatched board.
                   1588: Refer to the instructions in INSTALL.riscv64 for more details.
                   1589:
                   1590: <h3>OpenBSD/sparc64:</h3>
                   1591:
                   1592: <p>
                   1593: Burn the image from a mirror site to a CDROM, boot from it, and type
                   1594: <i>boot cdrom</i>.
                   1595:
                   1596: <p>
                   1597: If this doesn't work, or if you don't have a CDROM drive, you can write
                   1598: <i>floppy73.img</i> or <i>floppyB73.img</i>
                   1599: (depending on your machine) to a floppy and boot it with <i>boot
                   1600: floppy</i>. Refer to INSTALL.sparc64 for details.
                   1601:
                   1602: <p>
                   1603: Make sure you use a properly formatted floppy with NO BAD BLOCKS or your install
                   1604: will most likely fail.
                   1605:
                   1606: <p>
                   1607: You can also write <i>miniroot73.img</i> to the swap partition on
                   1608: the disk and boot with <i>boot disk:b</i>.
                   1609:
                   1610: <p>
                   1611: If nothing works, you can boot over the network as described in INSTALL.sparc64.
                   1612: </section>
                   1613:
                   1614: <hr>
                   1615:
                   1616: <section id=upgrade>
                   1617: <h3>How to upgrade</h3>
                   1618: <p>
1.5       kn       1619: If you already have an OpenBSD 7.2 system, and do not want to reinstall,
1.1       benno    1620: upgrade instructions and advice can be found in the
                   1621: <a href="faq/upgrade73.html">Upgrade Guide</a>.
                   1622: </section>
                   1623:
                   1624: <hr>
                   1625:
                   1626: <section id=sourcecode>
                   1627: <h3>Notes about the source code</h3>
                   1628: <p>
                   1629: <code>src.tar.gz</code> contains a source archive starting at <code>/usr/src</code>.
                   1630: This file contains everything you need except for the kernel sources,
                   1631: which are in a separate archive.
                   1632: To extract:
                   1633: <blockquote><pre>
                   1634: # <kbd>mkdir -p /usr/src</kbd>
                   1635: # <kbd>cd /usr/src</kbd>
                   1636: # <kbd>tar xvfz /tmp/src.tar.gz</kbd>
                   1637: </pre></blockquote>
                   1638: <p>
                   1639: <code>sys.tar.gz</code> contains a source archive starting at <code>/usr/src/sys</code>.
                   1640: This file contains all the kernel sources you need to rebuild kernels.
                   1641: To extract:
                   1642: <blockquote><pre>
                   1643: # <kbd>mkdir -p /usr/src/sys</kbd>
                   1644: # <kbd>cd /usr/src</kbd>
                   1645: # <kbd>tar xvfz /tmp/sys.tar.gz</kbd>
                   1646: </pre></blockquote>
                   1647: <p>
                   1648: Both of these trees are a regular CVS checkout.  Using these trees it
                   1649: is possible to get a head-start on using the anoncvs servers as
                   1650: described <a href="anoncvs.html">here</a>.
                   1651: Using these files
                   1652: results in a much faster initial CVS update than you could expect from
                   1653: a fresh checkout of the full OpenBSD source tree.
                   1654: </section>
                   1655:
                   1656: <hr>
                   1657:
                   1658: <section id=ports>
                   1659: <h3>Ports Tree</h3>
                   1660: <p>
                   1661: A ports tree archive is also provided.  To extract:
                   1662: <blockquote><pre>
                   1663: # <kbd>cd /usr</kbd>
                   1664: # <kbd>tar xvfz /tmp/ports.tar.gz</kbd>
                   1665: </pre></blockquote>
                   1666: <p>
                   1667: Go read the <a href="faq/ports/index.html">ports</a> page
                   1668: if you know nothing about ports
                   1669: at this point.  This text is not a manual of how to use ports.
                   1670: Rather, it is a set of notes meant to kickstart the user on the
                   1671: OpenBSD ports system.
                   1672: <p>
                   1673: The <i>ports/</i> directory represents a CVS checkout of our ports.
                   1674: As with our complete source tree, our ports tree is available via
                   1675: <a href="anoncvs.html">AnonCVS</a>.
                   1676: So, in order to keep up to date with the -stable branch, you must make
                   1677: the <i>ports/</i> tree available on a read-write medium and update the tree
                   1678: with a command like:
                   1679: <blockquote><pre>
                   1680: # <kbd>cd /usr/ports</kbd>
                   1681: # <kbd>cvs -d anoncvs@server.openbsd.org:/cvs update -Pd -rOPENBSD_7_3</kbd>
                   1682: </pre></blockquote>
                   1683: <p>
                   1684: [Of course, you must replace the server name here with a nearby anoncvs
                   1685: server.]
                   1686: <p>
                   1687: Note that most ports are available as packages on our mirrors. Updated
                   1688: ports for the 7.3 release will be made available if problems arise.
                   1689: <p>
                   1690: If you're interested in seeing a port added, would like to help out, or just
                   1691: would like to know more, the mailing list
                   1692: <a href="mail.html">ports@openbsd.org</a> is a good place to know.
                   1693: </section>
                   1694: </body>
                   1695: </html>