[BACK]Return to 73.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/73.html, Revision 1.23

1.1       benno       1: <!doctype html>
                      2: <html lang=en id=release>
                      3: <head>
                      4: <meta charset=utf-8>
                      5:
                      6: <title>OpenBSD 7.3</title>
                      7: <meta name="description" content="OpenBSD 7.3">
                      8: <meta name="viewport" content="width=device-width, initial-scale=1">
                      9: <link rel="stylesheet" type="text/css" href="openbsd.css">
                     10: <link rel="canonical" href="https://www.openbsd.org/73.html">
                     11: </head><body>
                     12: <h2 id=OpenBSD>
                     13: <a href="index.html">
                     14: <i>Open</i><b>BSD</b></a>
                     15: 7.3
                     16: </h2>
                     17:
                     18: <table>
                     19: <tr>
                     20: <td>
                     21: <a href="images/XXX.png">
                     22: <img width="227" height="303" src="images/XXX-s.gif" alt="XXX"></a>
                     23: <td>
1.3       deraadt    24: Released Apr XXX, 2023. (54th OpenBSD release)<br>
1.1       benno      25: Copyright 1997-2023, Theo de Raadt.<br>
                     26: <br>
                     27: Artwork by XXX.
                     28: <br>
                     29: <ul>
                     30: <li>See the information on <a href="ftp.html">the FTP page</a> for
                     31:     a list of mirror machines.
                     32: <li>Go to the <code class=reldir>pub/OpenBSD/7.3/</code> directory on
                     33:     one of the mirror sites.
                     34: <li>Have a look at <a href="errata73.html">the 7.3 errata page</a> for a list
                     35:     of bugs and workarounds.
                     36: <li>See a <a href="plus73.html">detailed log of changes</a> between the
                     37:     7.2 and 7.3 releases.
                     38: <p>
                     39: <li><a href="https://man.openbsd.org/signify.1">signify(1)</a>
                     40:     pubkeys for this release:<p>
                     41:
                     42: <table class=signify>
                     43: <tr><td>
                     44: openbsd-73-base.pub:
                     45: <td>
                     46: <a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/openbsd-73-base.pub">
1.2       benno      47: RWQS90bYzZ4XFms5z9OodrFABHMQnW6htU+4Tmp88NuQiTEezMm2cQ3K</a>
1.1       benno      48: <tr><td>
                     49: openbsd-73-fw.pub:
                     50: <td>
1.2       benno      51: RWRSJW95RokBEZUxBFvPCEdtQPg2WMExzMIcjnXzVpIwUpyZZmfXun5a
1.1       benno      52: <tr><td>
                     53: openbsd-73-pkg.pub:
                     54: <td>
1.2       benno      55: RWTJxSCZzSPKGp8unIp/yxG2lvCXJg5lFVvbOBQUvKEnGHFAO8RPg3mr
1.1       benno      56: <tr><td>
                     57: openbsd-73-syspatch.pub:
                     58: <td>
1.2       benno      59: RWShXqVD7hfbBpWb1B5EGr1DUX8kkjkTueCsa243lLNocuuVU+2eWMn5
1.1       benno      60: </table>
                     61: </ul>
                     62: <p>
                     63: All applicable copyrights and credits are in the src.tar.gz,
                     64: sys.tar.gz, xenocara.tar.gz, ports.tar.gz files, or in the
                     65: files fetched via <code>ports.tar.gz</code>.
                     66: </table>
                     67:
                     68: <hr>
                     69:
                     70: <section id=new>
                     71: <h3>What's New</h3>
                     72: <p>
                     73: This is a partial list of new features and systems included in OpenBSD 7.3.
                     74: For a comprehensive list, see the <a href="plus73.html">changelog</a> leading
                     75: to 7.3.
                     76:
                     77: <ul>
                     78:
                     79: <li>New/extended platforms:
                     80:   <ul>
                     81:   <li>...
                     82:   </ul>
                     83:
                     84: <li>Various kernel improvements:
                     85:   <ul>
1.22      benno      86:   <li>Added support for the Rockchip RK3568 processor.
                     87:   <li>Implemented the <a
                     88:        href="https://man.openbsd.org/waitid.2">waitid(2)</a> system call
                     89:        which is now part of POSIX and used by Mozilla.
                     90:   <li>Introduced <a
                     91:        href="https://man.openbsd.org/clockintr.9">clockintr(9)</a>, a
                     92:        machine-independent clock interrupt controller. Switched all
                     93:        architectures to use this new kernel subsystem.
                     94:   <li>Introduced a new kern.autoconf_serial <a
                     95:        href="https://man.openbsd.org/sysctl.8">sysctl(8)</a> that can be used
                     96:        by userland to monitor state changes of the kernel device tree.
                     97:   <li>Fixed <a href="https://man.openbsd.org/pmap.9">pmap(9)</a> bugs
                     98:        involving entering an executable mapping for a page before
                     99:        synchronizing the data and instruction cache on arm64 and riscv64.
                    100:   <li>Add detection for Spectre-BHB Branch History Injection
                    101:        vulnerability related CLRBHB, ECBHB and CSV2_3/HCXT feature bits.
                    102:   <li>Add <a
                    103:        href="https://man.openbsd.org/getnsecruntime.9">getnsecruntime(9)</a>
                    104:        to the kernel timecounting API. Together with getbinruntime(), it
                    105:        provides a fast, monotonic clock that only advances while the system
                    106:        is not suspended.
                    107:   <li>Prevent detatching ("bioctl -d detach") of a boot volume on a RAID managed by <a
                    108:        href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>.
                    109:   <li>Added WTRAPPED option for <a
                    110:        href="https://man.openbsd.org/waitid.2">waitid(2)</a> to control
                    111:        whether CLD_TRAPPED state changes, i.e., ptrace(2) on a process, are reported.
1.21      benno     112:   <li>On arm64, avoid usin 1GB mappings for the identity map in the
                    113:        early kernel bootstrap phase and when booting the secondary CPUs. This
                    114:        avoids accidentally mapping memory regions that should not be mapped
                    115:        (i.e. secure memory) as all mapped memory can be accessed
                    116:        speculatively.
                    117:   <li>Added arm64 detection of EPAN feature bit. Enhanced Privileged Access Never
                    118:        (EPAN) allows Privileged Access Never to be used with Execute-only mappings.
1.13      benno     119:   <li>Removed copystr(9) from public API.
                    120:   <li>Made the USB ports work after a suspend/resume cycle on the x13s.
1.22      benno     121:   <li>On arm64, add a machdep.lidaction <a
                    122:        href="https://man.openbsd.org/sysctl.8">sysctl(8)</a> for <a
                    123:        href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a> Apple Silicon
                    124:        laptops.<br>
                    125:        The arm64 default for the machdep.lidaction is 1, making the
1.13      benno     126:        system suspend when the lid is closed. <a
                    127:        href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a> provides support
                    128:        for the lid position sensor.
1.22      benno     129:   <li>Disable the screen backlight with <a
                    130:        href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a> on Apple Silicon
                    131:        laptops when the lid is closed.
1.13      benno     132:   <li>Changed arm64 suspend idle loop from WFE to WFI, avoiding spurious
                    133:        wakeups while other CPUs are still active.
                    134:   <li>Added cursor back tab support to <a
                    135:        href="https://man.openbsd.org/wscons.4">wscons(4)</a> VT100
                    136:        emulation.<br>Added aixterm bright color sequences (SGR 90-97 and
                    137:        100-107).
                    138:   <li>Added missing <a
                    139:        href="https://man.openbsd.org/wscons.4">wscons(4)</a> bounds checks
                    140:        when processing terminal escape sequences.
                    141:   <li>Replaced broken UTF-8 logic in <a
                    142:        href="https://man.openbsd.org/wscons.4">wscons(4)</a> with a better
                    143:        one borrowed from Citrus.
                    144:   <li>Added new <a href="https://man.openbsd.org/dt.4">dt(4)</a> ioctl
                    145:        DTIOCARGS to get the type of probe arguments.
                    146:   <li>Added a priority queue to <a
                    147:        href="https://man.openbsd.org/clockintr.9">clockintr(9)</a>.
1.1       benno     148:   </ul>
                    149:
                    150: <li>SMP Improvements
                    151:   <ul>
1.22      benno     152:   <li>Unlocked <a href="https://man.openbsd.org/mmap.2">mmap(2)</a>, <a
                    153:        href="https://man.openbsd.org/munmap.2">munmap(2)</a>, and <a
                    154:        href="https://man.openbsd.org/mprotect.2">mprotect(2)</a>.
                    155:   <li>Unlocked <a href="https://man.openbsd.org/sched_yield.2">sched_yield(2)</a>.
                    156:   <li>Added support for per-cpu event counters, to be used for clock and
                    157:        IPI counters where the event counted occurs across all CPUs in the
                    158:        system.
                    159:   <li>Moved <a href="https://man.openbsd.org/pf.4">pf(4)</a> purge
                    160:        tasks out from under the kernel lock.
                    161:   <li>Unlocked <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>
                    162:        SIOCGIFCONF, SIOCGIFGMEMB, SIOCGIFGATTR, and SIOCGIFGLIST.
                    163:   <li>Protected interface tables in <a
                    164:        href="https://man.openbsd.org/pf.4">pf(4)</a> with PF_LOCK(), allowing
                    165:        removal of NET_LOCK() protection from the <a
                    166:        href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> code path in pf.
                    167:   <li>Unlocked <a
                    168:        href="https://man.openbsd.org/getsockopt.2">getsockopt(2)</a> and <a
                    169:        href="https://man.openbsd.org/setsockopt.2">setsockopt(2)</a>.
                    170:   <li>Completed removing kernel lock from IPv6 read ioctls.
                    171:   <li>Unlocked <a href="https://man.openbsd.org/minherit.2">minherit(2)</a>.
1.13      benno     172:   <li>Made <a href="https://man.openbsd.org/tun.4">tun(4)</a> and <a
                    173:        href="https://man.openbsd.org/tap.4">tap(4)</a> event filters MP-safe.
                    174:   <li>Unlocked <a href="https://man.openbsd.org/utrace.2">utrace(2)</a>.
                    175:   <li>Stopped holding the vm_map lock while flushing pages in <a
                    176:        href="https://man.openbsd.org/msync.2">msync(2)</a> and <a
                    177:        href="https://man.openbsd.org/madvise.2">madvise(2)</a>. Prevents a
                    178:        3-thread deadlock between <a
                    179:        href="https://man.openbsd.org/msync.2">msync(2)</a>, page-fault and <a
                    180:        href="https://man.openbsd.org/mmap.2">mmap(2)</a>.
                    181:   <li>Unlocked <a
                    182:        href="https://man.openbsd.org/select.2">select(2)</a>, <a
                    183:        href="https://man.openbsd.org/pselect.2">pselect(2)</a>, <a
                    184:        href="https://man.openbsd.org/poll.2">poll(2)</a>, and <a
                    185:        href="https://man.openbsd.org/ppoll.2">ppoll(2)</a>.
1.1       benno     186:   </ul>
                    187:
                    188: <li>Direct Rendering Manager and graphics drivers
                    189:   <ul>
1.7       jsg       190:   <li>Updated <a href="https://man.openbsd.org/drm.4">drm(4)</a>
                    191:       to Linux 6.1.15
                    192:   <li><a href="https://man.openbsd.org/drm.4">amdgpu(4)</a>:
                    193:       support for Ryzen 7000 "Raphael", Ryzen 7020 series "Mendocino",
                    194:       Ryzen 7045 series "Dragon Range",
                    195:       Radeon RX 7900 XT/XTX "Navi 31",
                    196:       Radeon RX 7600M (XT), 7700S, 7600S "Navi 33"
1.13      benno     197:
                    198:   <!-- XXX maybe remove again? -->
                    199:   <li>Fixed frame buffer corruption and additional bugs after wakeup
                    200:        on Apple Silicon laptops and the Lenovo x13s.
1.22      benno     201:
                    202:   <li>Added support for the backlight connector property to <a
                    203:        href="https://man.openbsd.org/amdgpu.4">amdgpu(4)</a> as in <a
                    204:        href="https://man.openbsd.org/inteldrm.4">inteldrm(4)</a>, making <a
                    205:        href="https://man.openbsd.org/xbacklight.1">xbacklight(1)</a> work
                    206:        when using the Xorg modesetting driver.
                    207:
1.1       benno     208:   </ul>
                    209:
                    210: <li>VMM/VMD improvements
                    211:   <ul>
1.13      benno     212:
1.22      benno     213:        <li>Updated <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> to
                    214:                allow guests to read MSR_HWCR and MSR_PSTATEDEF, which is necessary to
                    215:                determine the TSC frequency on AMD families 17h and 19h.
                    216:        <li>Allocated reference for vm and vcpu SLISTs in <a
                    217:                href="https://man.openbsd.org/vmm.4">vmm(4)</a>, keeping vmm from
                    218:                triggering excessive wakeup calls while iterating through the list of
                    219:                vms while servicing an <a
                    220:                href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>.
                    221:        <li>Set <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> RAX guest
                    222:                register state based on VMCB.
                    223:        <li>Removed locking in <a
                    224:                href="https://man.openbsd.org/vmm.4">vmm(4)</a> vmm_intr_pending,
                    225:                reducing slowdowns due to requests for a lock held while the VM is
                    226:                running.
                    227:        <li>Increased speed of delivery of interrupts to a running vcpu in <a
                    228:                href="https://man.openbsd.org/vmm.4">vmm(4)</a>.
                    229:        <li>Made <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> treat vcpu
                    230:                lists as immutable, removing the need to reference count individual
                    231:                vcpu objects and use a rwlock.
1.13      benno     232:        <li>Implemented zero-copy operations on virtqueues in <a
                    233:                href="https://man.openbsd.org/vmd.8">vmd(8)</a>.
                    234:        <li>Provided a detailed e820 memory map when booting <a
                    235:                href="https://man.openbsd.org/vmd.8">vmd(8)</a> guests with SeaBIOS.
                    236:                When a vm initializes memory ranges, we now track what each range
                    237:                represents. This information can be used to supply the e820 memory map
                    238:                to SeaBIOS via the fw_cfg interface allowing it to properly
                    239:                communicate memory ranges to a guest operating system. With this
                    240:                special cases in ports can be removed.
                    241:
                    242:        <li>Added thread names to vm processes in <a
                    243:                href="https://man.openbsd.org/vmd.8">vmd(8)</a>, visible in <a
                    244:                 href="https://man.openbsd.org/ps.1">ps(1)</a>.
                    245:        <li>Hid the WAITPKG cpu feature from <a
                    246:                href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests, preventing
                    247:                invalid instruction exceptions. Also added WAITPKG feature
                    248:                identification to i386 and amd64.
                    249:
                    250:        <li>Changed <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> to
                    251:                only open /dev/vmm once, having the parent process send the fd to the
                    252:                vmm child process.
                    253:        <li>Restricted <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> exposed cpuid extended feature flags.
                    254:        <li>Adjusted <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> error paths to avoid removal of configuration-defined (known) VMs on error.
                    255:        <li>Stopped being paranoid about hypervisor correct PKU handling.<br>
                    256:            Added saving and restoring guest PKRU to <a
                    257:                href="https://man.openbsd.org/vmm.4">vmm(4)</a>. Expose the PKU cpuid
                    258:                bit to the guest if in use on the host.
                    259:        <li>Made <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> scan the pci bus to determine bootorder strings.
1.1       benno     260:   </ul>
                    261:
                    262: <li>Various new userland features:
                    263:   <ul>
1.13      benno     264:
1.22      benno     265:
                    266:   <li>Added <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>
                    267:        argument support for msyscall, pledge, unveil, __realpath, ypconnect
                    268:        and __tmpfd.
                    269:   <li>Added <a
                    270:        href="https://man.openbsd.org/mimmutable.2">mimmutable(2)</a> and <a
                    271:        href="https://man.openbsd.org/munmap.2">munmap(2)</a> reporting to <a
                    272:        href="https://man.openbsd.org/kdump.1">kdump(1)</a>.
1.13      benno     273:   <li>Added <a
                    274:        href="https://man.openbsd.org/lastcomm.1">lastcomm(1)</a> reporting
                    275:        for process kills due to <a
                    276:        href="https://man.openbsd.org/execve.2">execve(2)</a> from non-pinned
                    277:        syscall address
1.1       benno     278:   </ul>
                    279:
                    280: <li>Various bugfixes and tweaks in userland:
                    281:   <ul>
1.13      benno     282:
1.22      benno     283:   <li>The libc functions that use the zoneinfo database to convert
                    284:        time between different timezones allowed the TY environment variable
                    285:        to point to any file on the system to be reas as zoneinfo file.  This
                    286:        was restricted to paths starting with /usr/share/zoneinfo in the TZ
                    287:        environement variable.  Reject other absolute paths in TZ. The
                    288:        assumption is that zoneinfo files under /usr/share/zoneinfo are
                    289:        trustworthy, but
                    290:
                    291:
                    292:   <li>Made <a href="https://man.openbsd.org/ldomctl.8">ldomctl(8)</a>
                    293:        accept more descriptive name-based paths in addition to number-based
                    294:        paths in <a
                    295:        href="https://man.openbsd.org/ldom.conf.5">ldom.conf(5)</a>.
                    296:   <li>Dropped support for $rc_exec in <a
                    297:        href="https://man.openbsd.org/rc.subr.8">rc.subr(8)</a>. The rc_exec
                    298:        function should be used instead.
                    299:   <li>Excluded /tmp/*.shm files from /tmp cleaning in <a
                    300:        href="https://man.openbsd.org/daily.8">daily(8)</a>. Removing them
                    301:        interferes with programs that use shared memory via <a
                    302:        href="https://man.openbsd.org/shm_open.3">shm_open(3)</a>.
                    303:   <li>Added zap-to-char and zap-up-to-char to <a
                    304:        href="https://man.openbsd.org/mg.1">mg(1)</a>. Bound zap-to-char to
                    305:        M-z.
                    306:   <li>Added support to <a
                    307:        href="https://man.openbsd.org/gunzip.1">gunzip(1)</a> for zip files
                    308:        that contain a single member.
                    309:   <li>Fixed <a href="https://man.openbsd.org/ed.1">ed(1)</a> to print
                    310:        bytes read/written and the ? prompt to stdout, not stderr.
                    311:   <li>Modified the vmstat view in <a
                    312:        href="https://man.openbsd.org/systat.1">systat(1)</a> to measure
                    313:        elapsed time using <a
                    314:        href="https://man.openbsd.org/clock_gettime.2">clock_gettime(2)</a>.
                    315:   <li>Fixed handling of escaped backslashes in <a
                    316:        href="https://man.openbsd.org/vi.1">vi(1)</a> ex_range.
                    317:   <li>Corrected <a href="https://man.openbsd.org/top.1">top(1)</a>
                    318:        display of online CPUs which can change based on the <a
                    319:        href="https://man.openbsd.org/sysctl.2">sysctl(2)</a> sysctl setting.
1.13      benno     320:   <li>Added support for a personal <a
                    321:        href="https://man.openbsd.org/units.1">units(1)</a> library by passing
                    322:        -f multiple times.
                    323:
                    324:   <li>Made <a href="https://man.openbsd.org/rc.8">rc(8)</a> reorder
                    325:        libraries in parallel to <a
                    326:        href="https://man.openbsd.org/netstart.8">netstart(8)</a>, as this
                    327:        does not depend on network access.
                    328:
1.22      benno     329:   <li>Made <a href="https://man.openbsd.org/rc.8">rc(8)</a> print the
                    330:        name of each library before relinking as a signal to the operator that
                    331:        boot has not stalled.
                    332:
1.13      benno     333:   <li>Implemented periodic display in <a
                    334:        href="https://man.openbsd.org/iostat.8">iostat(8)</a>.
                    335:
                    336:   <li>Changed <a href="https://man.openbsd.org/df.1">df(1)</a> to
                    337:        round up fractional percentages.
                    338:
                    339:   <li>Added the <a
                    340:        href="https://man.openbsd.org/audioctl.8">audioctl(8)</a> -w option to
                    341:        display variables periodically.
                    342:   <li>Added short options for <a
                    343:        href="https://man.openbsd.org/timeout.1">timeout(1)</a> --foreground
                    344:        and --preserve-status.<br>
                    345:        Added signal as a full argument name for <a
                    346:        href="https://man.openbsd.org/timeout.1">timeout(1)</a> -s.
                    347:
                    348:   <li>Fixed .wav files generated by <a
1.22      benno     349: ;      href="https://man.openbsd.org/aucat.1">aucat(1)</a> by using extended
1.13      benno     350:        header format.
                    351:   <li>In <a
                    352:        href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>, use the
                    353:        size of the largest chunk of free space, not the total of all such
                    354:        chunks, when checking for sufficient space to add a partition.
                    355:   <li>Fixed unbounded variable expansion in <a
                    356:        href="https://man.openbsd.org/pkg-config.1">pkg-config(1)</a>.
                    357:   <li>Switched to use <a
                    358:        href="https://man.openbsd.org/llvm-strip.1">llvm-strip(1)</a> on
                    359:        architectures that use <a
                    360:        href="https://man.openbsd.org/ld.lld.1">ld.lld(1)</a>.
                    361:   <li>Extended <a
                    362:        href="https://man.openbsd.org/disklabel.8">disklabel(8)</a> template
                    363:        parsing to allow "[mount point] *" as the specification for putting
                    364:        the maximum available free space into a partition, and extended
                    365:        command line parsing to allow "T-" as the specification to read the
                    366:        template from stdin.
                    367:   <li>Fixed a number of out of bounds reads in DNS response parsing.
                    368:
1.1       benno     369:   </ul>
                    370:
                    371: <li>Improved hardware support and driver bugfixes, including:
                    372:   <ul>
1.13      benno     373:
1.22      benno     374:   <li>Added support for the Wacom One M CTL-672 tablet to <a
                    375:        href="https://man.openbsd.org/uwacom.4">uwacom(4)</a>.
                    376:   <li>Added support for the Rockchip RK3566/RK3568 SoCs.
                    377:   <li>Added support for the RK3568 PCIe controller to <a
                    378:        href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>.
                    379:   <li>Converted more RTC drivers to use todr_attach(). Quality of the
                    380:        RTC is set such that "discrete" RTC chips are preferred over RTCs
                    381:        integrated on a SoC.
                    382:   <li>Added support for the DS1339 RTC as found on the PiJuice.
                    383:   <li>Introduced <a
                    384:        href="https://man.openbsd.org/pijuice.4">pijuice(4)</a>, an apm/sensor
                    385:        driver for the PiJuice HAT UPS.
                    386:   <li>Added <a
                    387:        href="https://man.openbsd.org/qcdwusb.4">qcdwusb(4)</a>, a driver
                    388:        controlling the interface logic for the Synopsis DesignWare USB 3.0
                    389:        controller found on various Qualcomm Snapdragon SoCs.
                    390:   <li>Disabled <a href="https://man.openbsd.org/smmu.4">smmu(4)</a>
                    391:        for the Qualcomm SC8280XP on FDT attachment as on ACPI.
                    392:   <li>Added support for the PCIe controller on the Qualcomm SC8280XP
                    393:        to <a href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>.
                    394:   <li>Extended arm64 suspend/resume to include support for parking
                    395:        CPUs in a WFE/WFI loop.
                    396:   <li>Added <a href="https://man.openbsd.org/qcrtc.4">qcrtc(4)</a>, a
                    397:        driver for the RTC found on Qualcomm PMICs.
                    398:   <li>Added <a href="https://man.openbsd.org/qcpon.4">qcpon(4)</a>, a
                    399:        driver for the Qualcomm PMIC block that hosts the powerkey and reset
                    400:        input.
                    401:   <li>Added <a
                    402:        href="https://man.openbsd.org/qcpmicgpio.4">qcpmicgpio(4)</a>, a
                    403:        driver for the GPIO block inside the Qualcomm PMICs.
                    404:   <li>Added <a href="https://man.openbsd.org/qcpmic.4">qcpmic(4)</a>,
                    405:        a driver for the SPMI-connected PMICs found on Qualcomm SoCs.
                    406:   <li>Added <a href="https://man.openbsd.org/qcspmi.4">qcspmi(4)</a>,
                    407:        a driver for the SPMI PMIC Arbiter found on Qualcomm SoCs.
                    408:   <li>Made <a
                    409:        href="https://man.openbsd.org/aplhidev.4">aplhidev(4)</a> recognize M1
                    410:        laptops with touchbars and Translated Fn+(1-10,-,=) keys to F1-F12 on
                    411:        these systems.
                    412:   <li>Added suspend/resume support to <a
                    413:        href="https://man.openbsd.org/aplns.4">aplns(4)</a>.
                    414:   <li>Implemented wakeup interrupt support in <a
                    415:        href="https://man.openbsd.org/aplintc.4">aplintc(4)</a>.
                    416:   <li>Added suspend/resume support to control the power domain to <a
                    417:        href="https://man.openbsd.org/aplsart.4">aplsart(4)</a>.
                    418:   <li>Added <a href="https://man.openbsd.org/qcpdc.4">qcpdc(4)</a>, a
                    419:        driver for the Qualcomm Power Domain controller found on Qualcomm
                    420:        SoCs.
                    421:   <li>Made the power button function as a wakeup button during suspend
                    422:        in <a href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a>.
                    423:   <li>Put CPUs in the lowest P-state before the final suspend step,
                    424:        needed for systems where we park CPUs in a low-power idle state
                    425:        ourselves.
                    426:   <li>Added <a href="https://man.openbsd.org/qcpwm.4">qcpwm(4)</a>, a
                    427:        driver for the PWM found on Qualcomm SoCs.
                    428:   <li>Added <a href="https://man.openbsd.org/aplpwm.4">aplpwm(4)</a>,
                    429:        a driver for the PWM controller found on Apple Silicon.
                    430:   <li>Added <a
                    431:        href="https://man.openbsd.org/pwmleds.4">pwmleds(4)</a>, a driver for
                    432:        PWM controlled LEDs.
                    433:   <li>Implemented <a
                    434:        href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a> support for the
                    435:        (optional) MSI controller of the Synopsis Designware PCIe host bridge.
                    436:   <li>Added <a href="https://man.openbsd.org/uhidpp.4">uhidpp(4)</a>
                    437:        support for the Unified Battery feature often found in newer Logitech
                    438:        HID++ hardware.
                    439:   <li>Worked around incomplete ACPI tables on the Lenovo x13s by
                    440:        loading the alternate device tree binaries from disk.
                    441:   <li>Set console output to the framebuffer on Lenovo x13s machines.
                    442:   <li>Improve Apple support by increasing the <a
                    443:        href="https://man.openbsd.org/apliic.4">apliic(4)</a> transfer
                    444:        completion timeout to 100ms to accommodate USB Type-C PD chips.
                    445:   <li>Added <a href="https://man.openbsd.org/tipd.4">tipd(4)</a>, a
                    446:        driver fixing USB hotplug of type-C connectors on Apple Silicon
                    447:        hardware.
                    448:   <li>Improved <a
                    449:        href="https://man.openbsd.org/aplpmu.4">aplpmu(4)</a> range check to
                    450:        protect against overflow.
                    451:   <li>Added <a
                    452:        href="https://man.openbsd.org/aplefuse.4">aplefuse(4)</a>, a driver
                    453:        for the eFuses on Apple Silicon SoCs.
                    454:   <li>Prevented a possible crash when a <a
                    455:        href="https://man.openbsd.org/ugen.4">ugen(4)</a> device is detached.
                    456:   <li>Implemented wakeup interrupt handling in <a
                    457:        href="https://man.openbsd.org/agintc.4">agintc(4)</a>.
1.13      benno     458:   <li>Enabled <a
                    459:        href="https://man.openbsd.org/pcagpio.4">pcagpio(4)</a> and <a
                    460:        href="https://man.openbsd.org/pcamux.4">pcamux(4)</a>, making the SFP
                    461:        port on the ClearFog Base (CN9130) work.
1.22      benno     462:   <li>Added <a href="https://man.openbsd.org/uftdi.4">uftdi(4)</a>
                    463:        support for FTDI FT232R.
1.13      benno     464:   <li>Hooked up the same USB device drivers on riscv64 as done in the
                    465:        arm64 architecture kernel.<br>Enabled access to <a
                    466:        href="https://man.openbsd.org/usb.4">usb(4)</a>, <a
                    467:        href="https://man.openbsd.org/ugen.4">ugen(4)</a>, <a
                    468:        href="https://man.openbsd.org/ulpt.4">ulpt(4)</a>, <a
                    469:        href="https://man.openbsd.org/ucom.4">ucom(4)</a> and <a
                    470:        href="https://man.openbsd.org/ujoy.4">ujoy(4)</a>.
                    471:
1.22      benno     472:   <!-- audio -->
                    473:   <li>Made <a href="https://man.openbsd.org/azalia.4">azalia(4)</a>
                    474:        match on Intel 500 Series HD Audio.
                    475:   <li>Made <a
                    476:        href="https://man.openbsd.org/aplaudio.4">aplaudio(4)</a> calculate
                    477:        the bit clock based on numbers of channels, bytes/sample and sample
                    478:        rate.
                    479:   <li>Attached Apollo Lake HD Audio device to <a
                    480:        href="https://man.openbsd.org/azalia.4">azalia(4)</a>, enabling audio.
                    481:
1.13      benno     482:   <li>Enabled <a
                    483:        href="https://man.openbsd.org/aplpcie.4">aplpcie(4)</a> power
                    484:        management for PCI devices.
                    485:   <li>Adopted a workaround for a bug in the ARM generic timer on the
                    486:        A64, disabling userland timecounter support on affected hardware
                    487:        pending a similar libc workaround.
                    488:   <li>Made amd64 cpuid recognize protection keys for Protection Key Supervisor (PKS).
                    489:   <li>Implemented access to EFI variables ESRT through an <a
                    490:        href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> interface
                    491:        compatible with what FreeBSD and NetBSD have.<br>
                    492:        Created /dev/efi on amd64 and arm64.
                    493:   <li>Added <a href="https://man.openbsd.org/dwge.4">dwge(4)</a> support
                    494:        for "enhanced descriptor" mode found on some variants of the Synopsys
                    495:        DesignWare GMAC.
                    496:   <li>Removed the <a
                    497:        href="https://man.openbsd.org/OpenBSD-7.2/elansc.4">elansc(4)</a>
                    498:        driver for AMD Elan SC520 System Controller.
                    499:   <li>Made <a href="https://man.openbsd.org/ppb.4">ppb(4)</a> bus
                    500:        range available after detaching, fixing unplugging and replugging
                    501:        thunderbolt devices that were plugged in when the machine was booted.
                    502:   <li>Improved <a href="https://man.openbsd.org/qcrtc.4">qcrtc(4)</a> RTC reliability.
                    503:   <li>Reworked the arm64 architecture cpu_init_secondary() function to
                    504:        allow use for both initial powerup and wakeup from deeper sleep
                    505:        states.
                    506:   <li>Added <a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>,
                    507:        a driver for Universal Flash Storage (UFS) Host Controllers.
                    508:   <li>Set <a href="https://man.openbsd.org/sncodec.4">sncodec(4)</a>
                    509:        and <a href="https://man.openbsd.org/tascodec.4">tascodec(4)</a>
                    510:        default volume to -30dB instead of the hardware default of 0dB
                    511:        (maximum).
                    512:   <li>Added <a
                    513:        href="https://man.openbsd.org/sncodec.4">sncodec(4)</a>, a driver for
                    514:        the TI SNO12776/TAS2764 digital amplifier.
                    515:   <li>Added <a href="https://man.openbsd.org/scmi.4">scmi(4)</a>, a
                    516:        driver for the ARM System Control and Management Interface.
                    517:   <li>Added support for the Shenzhen Tangcheng Technology TCS4525
                    518:        voltage regulator to <a
                    519:        href="https://man.openbsd.org/fanpwr.4">fanpwr(4)</a>.
                    520:   <li>Added <a href="https://man.openbsd.org/psci.4">psci(4)</a> (ARM
                    521:        Power State Coordination Interface) support for available deep idle
                    522:        states as advertised in device trees.
                    523:   <li>In <a href="https://man.openbsd.org/rkgpio.4">rkgpio(4)</a>,
                    524:        handled different register layouts in modern Rockchip SoCs as seen in
                    525:        the RK356x and RK3588.
                    526:   <li>Added support for RK356x TSADC clocks to <a
                    527:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    528:   <li>Added GMAC-related RK356x clocks to <a
                    529:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    530:   <li>Added RK3588 support to <a
                    531:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a> and <a
                    532:        href="https://man.openbsd.org/rkpinctrl.4">rkpinctrl(4)</a>.
1.22      benno     533:
1.13      benno     534:   <li>Added <a href="https://man.openbsd.org/mvortc.4">mvortc(4)</a>,
                    535:        a driver for the RTC on the ARMADA 38x series.
                    536:   <li>Added <a href="https://man.openbsd.org/mvodog.4">mvodog(4)</a>,
                    537:        a driver for the watchdog on the ARMADA 38x series.
                    538:   <li>Added <a href="https://man.openbsd.org/eephy.4">eephy(4)</a>,
                    539:        found on the Turris Omnia WAN port, to armv7.
                    540:   <li>Added polling to <a
                    541:        href="https://man.openbsd.org/tipmic.4">tipmic(4)</a> driver when
                    542:        starting from a cold boot, fixing a hang on boot.
                    543:   <li>Implemented <a
                    544:        href="https://man.openbsd.org/rkpinctrl.4">rkpinctrl(4)</a> support
                    545:        for explicit routing to use alternative pin muxings.
                    546:   <li>Added <a href="https://man.openbsd.org/ytphy.4">ytphy(4)</a>, a
                    547:        driver for the MotorComm YT8511 PHY.
                    548:   <li>Made <a href="https://man.openbsd.org/rktemp.4">rktemp(4)</a>
                    549:        work on RK356x with U-Boot.
                    550:   <li>Added initialization code for RK356x in <a
                    551:        href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a> to prevent
                    552:        kernel hangs.
                    553:   <li>Added a workaround for Intel Braswell/Cherry Trail mwait hang.
                    554:   <li>Implemented setting the parent clock for RK356x in <a
                    555:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    556:   <li>Added <a href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>
                    557:        code to bring up the PCIe controller on the RK356x.
                    558:   <li>Added <a
                    559:        href="https://man.openbsd.org/rkpciephy.4">rkpciephy(4)</a>, a driver
                    560:        for the PCIe 3.0 PHY found on the RK356x.
                    561:   <li>Added <a
                    562:        href="https://man.openbsd.org/rkcomphy.4">rkcomphy(4)</a>, a driver
                    563:        for the "naneng" combo PHY found on the RK356x (and RK3588). Only
                    564:        PCIe, SATA and USB3 support are implemented.
                    565:   <li>Added the Armada 380 temperature sensor to <a
                    566:        href="https://man.openbsd.org/mvtemp.4">mvtemp(4)</a> and enabled the
                    567:        driver on armv7.
1.1       benno     568:   </ul>
                    569:
                    570: <li>New or improved network hardware support:
                    571:   <ul>
1.22      benno     572:   <li>Enabled <a href="https://man.openbsd.org/em.4">em(4)</a> IPv4,
                    573:        TCP and UDP checksum offloading and VLAN HW tagging on devices with 82575, 82576,
                    574:        i350 and i210 chipsets.
                    575:   <li>Improved <a href="https://man.openbsd.org/mcx.4">mcx(4)</a>
                    576:        performance by using interrupt-based command completion.
                    577:   <li>Fixed a panic seen with <a
                    578:        href="https://man.openbsd.org/rge.4">rge(4)</a> RTL8125 with MCLGETL.
1.13      benno     579:   <li>Add <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>, a
                    580:        driver for the Synopsis DesignWare Ethernet QoS controller used on the
                    581:        NXP i.MX8MP, the Rockchip RK35xx series and Intel Elkhart Lake.
                    582:   <li>Worked around an issue on the StarFive JH7100 SoC to make <a
1.16      jsg       583:        href="https://man.openbsd.org/dwge.4">dwge(4)</a> Ethernet work
1.13      benno     584:        reliably on the StarFive VisionFive 1 board.
                    585:   <li>In <a href="https://man.openbsd.org/mvneta.4">mvneta(4)</a>,
                    586:        passed MII flags depending on the phy mode specified in the device
                    587:        tree, making the WAN port work on the Turris Omnia.
1.1       benno     588:   </ul>
                    589:
                    590: <li>Added or improved wireless network drivers:
                    591:   <ul>
1.22      benno     592:   <li>Bumped tsleep timeout for <a
                    593:        href="https://man.openbsd.org/bwfm.4">bwfm(4)</a> PCI devices to help
                    594:        prevent failures loading firmware, particularly on Apple M2 laptops.OA
                    595:   <li>Implemented alternative mailbox handling mechanism required by
                    596:        newer <a href="https://man.openbsd.org/bwfm.4">bwfm(4)</a> firmware.
                    597:   <li>Fixed <a href="https://man.openbsd.org/bwfm.4">bwfm(4)</a>
                    598:        issues with suspend/resume and possible firmware crashes on the M2
                    599:        Macbook Air.
1.13      benno     600:
1.21      benno     601:   <li>Prevented an <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> firmware error when authentication to the AP times out.
1.22      benno     602:
1.13      benno     603:   <li>Fixed a crash in <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> when connecting to WEP networks via <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> join.
1.22      benno     604:
1.13      benno     605:   <li>Fixed an alignment issue in <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> Rx descriptors.
1.22      benno     606:
1.13      benno     607:   <li>Avoided trying to remove keys while doing crypto in hardware if the station is not active in <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> firmware, fixing a firmware panic.
1.22      benno     608:
                    609:   <li>Prevented potential panics by disallowing the <a
                    610: href="https://man.openbsd.org/iwx.4">iwx(4)</a> init task from running
                    611: in parallel to wakeup code during resume.
                    612:
                    613:   <li>Switched all <a href="https://man.openbsd.org/iwx.4">iwx(4)</a>
                    614: devices to -77 firmware images.
                    615:
                    616:   <li>Made <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> get the
                    617: primary channel number from AP beacon info, preventing problems on
                    618: 40/80Mhz channels if there is a mismatch.
                    619:
                    620:   <li>Fixed <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> session
                    621: protection event duration.
                    622:
                    623:   <li>Added support for the new <a
                    624: href="https://man.openbsd.org/iwx.4">iwx(4)</a> SCD_QUEUE_CONFIG
                    625: command, required for adding/removing Tx queues on new firmware
                    626: versions.
                    627:   <li>Added support for the <a
                    628: href="https://man.openbsd.org/iwx.4">iwx(4)</a> BAID allocation config
                    629: command, required to set up Rx aggregation on new firmware.
                    630:   <li>Added support for <a
                    631: href="https://man.openbsd.org/iwx.4">iwx(4)</a> RLC config command,
                    632: IWX_STA_MAC_DATA_API_S_VER_2 API, and PHY context cmd version 4.
                    633:   <li>Added support for <a
                    634: href="https://man.openbsd.org/iwx.4">iwx(4)</a> rate_n_flags API
                    635: version 2 and removed fixed Tx rate support.
                    636:   <li>Added support for <a
                    637: href="https://man.openbsd.org/iwx.4">iwx(4)</a> TLC config command v4.
                    638:   <li>Added support for <a
                    639: href="https://man.openbsd.org/iwx.4">iwx(4)</a> firmware alive
                    640: response version 6.
                    641:
1.1       benno     642:   </ul>
                    643:
                    644: <li>IEEE 802.11 wireless stack improvements and bugfixes:
                    645:   <ul>
1.13      benno     646:
                    647:   <li>Made net80211 drop beacons received on secondary HT/VHT
                    648:        channels, preventing <a
                    649:        href="https://man.openbsd.org/iwm.4">iwm(4)</a> firmware panics and
                    650:        making association work with 11ac APs which transmit beacons on
                    651:        channels other than their primary.
                    652:   <li>Made WEP encryption work on <a href="https://man.openbsd.org/bwfm.4">bwfm(4)</a>.
1.1       benno     653:   </ul>
                    654:
                    655: <li>Installer, upgrade and bootloader improvements:
                    656:   <ul>
1.17      kn        657:   <li>Made installer answers <code>!</code> and <code>(S)hell</code> drop into a <a
1.13      benno     658:        href="https://man.openbsd.org/ksh.1">ksh(1)</a> environment rather
                    659:        than the more limited <a href="https://man.openbsd.org/sh.1">sh(1)</a>.
1.18      kn        660:   <li>Added support for configuring interfaces by lladdr (MAC).
1.13      benno     661:   <li>Made the installer skip interface configuration questions when no interfaces are available.
                    662:   <li>Fixed resizing partitions on an auto-allocated disk that had a boot partition.
                    663:   <li>Stopped the installer from asking to initialize disks that have
                    664:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> chunks.
                    665:   <li>Made efiboot fdt support device trees with NOPs in them (like the kernel version).
                    666:   <li>Improved the default choice for the installer's install media
                    667:        disk question to show the first disk (a) not the root disk and (b) not
                    668:        a disk with softraid chunks (hosting the root disk, for example).
                    669:   <li>Stopped offering WEP in the installer if not supported.
1.17      kn        670:   <li>Fixed lock file error on installer exit/abort.
                    671:   <li>Made <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> <code>-p</code>
                    672:        support <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
                    673:   <li>Made <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> silently skip
                    674:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>. keydisks.
                    675:   <li>Fixed passing explicit stages files to
                    676:        <a href="https://man.openbsd.org/installboot.8">installboot(8)</a>.
1.13      benno     677:
1.22      benno     678:
1.13      benno     679:   <!-- architecture specific -->
1.22      benno     680:   <li>Added <a
                    681:        href="https://man.openbsd.org/mount_nfs.8">mount_nfs(8)</a> to the
                    682:        sparc64 installer, to fetch sets over NFS.
                    683:   <li>Copy the apple-boot firmware to EFI system partition, enabling
                    684:        automatic bootloader updates on Apple Silicon computers.
1.18      kn        685:   <li>Made the installer stop printing MD post installation instructions on upgrades.
                    686:   <li>Made it possible to set keyboard layout(s) in arm64's installer.
                    687:   <li>Added initial support in the installer for guided disk
                    688:        encryption for amd64, i386, riscv64 and sparc64.
1.22      benno     689:   <li>Added passing of boot device information from the bootloader to
                    690:        the kernel on luna88k.
1.13      benno     691:   <li>Switched luna88k boot loader to MI boot code.
1.18      kn        692:   <li>Made the luna88k bootloader display a puffy boot logo.
1.13      benno     693:   <li>Made <a href="https://man.openbsd.org/ls.1">ls(1)</a> work
                    694:        correctly in the luna88k bootloader.
                    695:   <li>Made <a href="https://man.openbsd.org/time.1">time(1)</a> work
                    696:        correctly in the luna88k bootloader.
                    697:   <li>Removed dangerous user-settable "addr" variable from MI
                    698:        bootloader, only compiling tty-related code on platforms where it
                    699:        makes sense for the bootloader to control it.
                    700:   <li>Added "machine poweroff" command on luna88k bootloader.
                    701:   <li>Switched alpha to machine-independent boot blocks.
1.17      kn        702:   <li>Switched all architectures (except alpha and luna88k) ramdisks to use
                    703:        <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> <code>-p</code>.
                    704:   <li>Added <a href="https://man.openbsd.org/mount_nfs.8">mount_nfs(8)</a> to
                    705:        sparc64 ramdisks to be able to fetch sets over NFS.
1.18      kn        706:   <li>Fixed ofwboot OpenFirmware <code>map</code> call to unbreak boot on some machines.
1.17      kn        707:   <li>Reduced ofwboot.net size after libz update to unbreak netboot on some machines.
                    708:   <li>Made riscv64 bootloader support boot from RAID 1C softraid volumes.
                    709:   <li>Made <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> support
                    710:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> on riscv64.
1.1       benno     711:   </ul>
                    712:
                    713: <li>Security improvements:
                    714:   <ul>
1.23    ! benno     715:   <li>Permissions (RWX, MAP_STACK, etc) on address space regions can
        !           716:        be made <a href="https://man.openbsd.org/mimmutable.2">immutable</a>,
        !           717:        so that <a href="https://man.openbsd.org/mmap.2">mmap(2)</a>, <a
        !           718:        href="https://man.openbsd.org/mprotect.2">mprotect(2)</a> or <a
        !           719:        href="https://man.openbsd.org/munmap.2">munmap(2)</a> fail with EPERM.
        !           720:        Most of the program static address space is now automatically
        !           721:        immutable (main program, ld.so, main stack, load-time shared
        !           722:        libraries, and dlopen()'d libraries mapped without RTLD_NODELETE).
        !           723:        Programmers can request non-immutable static data using the
        !           724:        "openbsd.mutable" section, or manually bring immutability to (page
        !           725:        aligned heap objects) using <a
        !           726:        href="https://man.openbsd.org/mimmutable.2">mimmutable(2)</a>.
        !           727:   <li>Some architectures now have non-readable code ("xonly"), both from
        !           728:        the perspective of userland reading its own memory, or the kernel
        !           729:        trying to read memory in a system call. Many sloppy practices in
        !           730:        userland code had to be repaired to allow this. The <a
        !           731:         href="https://man.openbsd.org/ld.lld.1">linker (ld.lld(1))</a> option
        !           732:        --execute-only is enabled by default. In order of development: arm64,
        !           733:        riscv64, hppa, amd64, powerpc64, powerpc (G5 only), octeon. sparc64
        !           734:        (sun4u only, unfinished).
        !           735:   <li>On all architectures which lack hardware-enforcement of xonly,
        !           736:        system calls are now prevented from reading (via <a
        !           737:         href="https://man.openbsd.org/copyin.9">copyin(9)</a>/copyinst)
        !           738:        inside the program's main text, ld.so text, sigtramp text, or libc.so
        !           739:        text.
        !           740:   <li>can still benefit from switching to --execute-only binaries if the
        !           741:        cpu generates different traps for instruction-fetch versus data-fetch.
        !           742:        The VM system will not allow memory to be read before it was executed
        !           743:        which is valuable together with library relinking. Architectures
        !           744:        switched over include loongson.
        !           745:   <li><a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a> and crt0
        !           746:        register the location of the <a
        !           747:        href="https://man.openbsd.org/execve.2">execve(2)</a> stub with the
        !           748:        kernel using pinsyscall(2), after which the kernel only accepts an
        !           749:        execve call from that specific location.
1.13      benno     750:   <li>Added <a href="https://man.openbsd.org/execve.2">execve(2)</a>
                    751:        violations of <a
                    752:        href="https://man.openbsd.org/pinsyscall.2">pinsyscall(2)</a> policy
                    753:        to the daily mail, available by setting rc.conf.local(5)
                    754:        accounting=YES.
1.23    ! benno     755:   <li>Added retguard (consistency-check the return address on the
        !           756:        stack) to amd64 syscalls.
        !           757:   <li>sshd random relinking at boot: Randomly relink and install <a
        !           758:        href="https://man.openbsd.org/sshd.8">sshd(8)</a>, resulting
        !           759:        in a sshd binary with unknown address layout after every reboot.
1.13      benno     760:   <li>Add another mitigation against classic BROP on systems without
                    761:        execute-only mmu hardware-enforcement. A range-checking wrapper in
1.23    ! benno     762:        front of <a href="https://man.openbsd.org/copyin.9">copyin(9)</a> and
        !           763:        href="https://man.openbsd.org/copyinstr.9">copyinstr(9)</a> ensures
        !           764:        the userland source address doesn't overlap the main program text and
        !           765:        other text segments, thereby making this address ranges unreadable to
        !           766:        the kernel. No programs have been discovered which require reading
        !           767:        their own text segments with a system call.
1.22      benno     768:   <li>On arm64, introduce mitigation of the Spectre-BHB (Branch
                    769:        History Injection) CPU vulnerability by using core-specific trampoline
                    770:        vectors.
1.23    ! benno     771:   <li>Enabled the arm64 Data Independent Timing (DIT) feature in both the kernel and
        !           772:        userland on CPUs that support it to mitigate timing side-channel
1.22      benno     773:        attacks.
1.1       benno     774:   </ul>
                    775:
                    776: <li>Changes in the network stack:
                    777:   <ul>
1.13      benno     778:
1.22      benno     779:        <li>Made /dev/pf a clonable device to better track kernel ressources
                    780:                used by processes.
                    781:        <li>Modified TCP receive buffer size auto-scaling to use the smoothed
                    782:                RTT (SRTT) instead of the timestamp option, which improves performance
                    783:                on high latency networks if the timestamp option isn't available.
                    784:        <li>Relaxed the requirement for multicast suppport of interfaces for
                    785:                configuring IPv6.  This allows non-multicast interfaces such as
                    786:                point-to-point interfaces and the NBMA / point-to-multipoint
                    787:                interfaces like mpe(4), mgre(4) and wg(4) to work with IPv6.
                    788:        <li>Use the new <a
                    789:                href="https://man.openbsd.org/getnsecruntime.9">getnsecruntime(9)</a>
                    790:                timer to check the TCP_KEEPALIVE timer only against the system
                    791:                runtime, not the uptime.  Prevents TCP connections to fail after
                    792:                wakeing up from suspend.
1.13      benno     793:        <li>Used stoeplitz (symmetric Toeplitz hash algorithm) to generate a
                    794:                hash/flowid for <a href="https://man.openbsd.org/pf.4">pf(4)</a> state
                    795:                keys.  With this change, pf will hash traffic the same way that
                    796:                hardware using a stoeplitz key will hash incoming traffic on rings.
                    797:                stoeplitz is also used by the tcp stack to generate a flow id, which
                    798:                is used to pick which transmit ring is used on nics with multiple
                    799:                queues too. using the same algorithm throughout the stack encourages
                    800:                affinity of packets to rings and softnet threads the whole way
                    801:                through.
                    802:        <li>Prevented possible kernel crashes by dropping TCP packets with
                    803:                destination port 0 in <a href="https://man.openbsd.org/pf.4">pf(4)</a>
                    804:                and the stack.
                    805:        <li>Fixed a endian swap bug causing problems with <a
                    806:                href="https://man.openbsd.org/vlan.4">vlans(4)</a> on <a
                    807:                href="https://man.openbsd.org/em.4">em(4)</a> sparc64 systems.
                    808:        <li>Denied "pipex no" tunnel setting for <a
                    809:                href="https://man.openbsd.org/pppx.4">pppx(4)</a> interfaces.
1.22      benno     810:        <li>Fixed <a href="https://man.openbsd.org/pfsync.4">pfsync(4)</a>
                    811:                crashing on pf_state_key removal.
1.13      benno     812:        <li>Fixed a panic in <a
                    813:                href="https://man.openbsd.org/pfsync.4">pfsync(4)</a> when there are
                    814:                no data ready for bulk transfer.
                    815:        <li>Turned off TCP Segmentation Offload (TSO) if interface is added
                    816:                to layer 2 devices.
                    817:        <li>Improved <a href="https://man.openbsd.org/vnet.4">vnet(4)</a>
                    818:                to work better in busy conditions.
                    819:        <li>Added a <a href="https://man.openbsd.org/bpf.4">bpf(4)</a> timeout
                    820:                (BIOCSWTIMEOUT) between capturing a packet and making the buffer
                    821:                readable, preventing for example <a
                    822:                href="https://man.openbsd.org/pflogd.8">pflogd(8)</a> waking every
                    823:                half second even if there is nothing to read. By default this buffer
                    824:                is infinite and must be filled to become readable.
                    825:        <li>Avoided enabling TSO on interfaces which are already attached to a bridge.
                    826:   </ul>
1.1       benno     827:
                    828: <li>Routing daemons and other userland network improvements:
                    829:   <ul>
                    830:   <li>IPsec support was improved:
                    831:   <ul>
1.13      benno     832:        <li>Added <a href="https://man.openbsd.org/iked.8">iked(8)</a>
                    833:                support for configuring multiple name servers.
                    834:        <li>Synced proc.c from <a
                    835:                href="https://man.openbsd.org/vmd.8">vmd(8)</a> to <a
                    836:                href="https://man.openbsd.org/iked.8">iked(8)</a> to enabled fork +
                    837:                exec for all processes. This gives each process a fresh and unique
                    838:                address space to further improve randomization of ASLR and stack
                    839:                protector.
                    840:   </ul>
                    841:
                    842:   <li>In <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>, <a
                    843:        href="https://man.openbsd.org/bgpctl.8">bgpctl(8)</a> and <a
                    844:        href="https://man.openbsd.org/bgplgd.8">bgplgd(8)</a>:
                    845:   <ul>
                    846:     <li>Improved performance by optimising the output filters
1.16      jsg       847:     <li>Add Autonomous System Provider Authorization (ASPA) validation
1.13      benno     848:        based on draft-ietf-sidrops-aspa-verification-12
                    849:     <li>Introduce avs (ASPA validation state) filter and bgpctl
                    850:        filter argument
                    851:    <li>Add ASPA support for the RTR protocol based on
                    852:        draft-ietf-sidrops-8210bis-10
                    853:    <li>Improve open policy (RFC 9234) support and enable the capability
                    854:        automatically if a role is specified for the peer
                    855:    <li>Introduce a per neighbor 'role' configuration option to specify
                    856:        the session role used by ASPA verification and the open policy
                    857:        capability. The 'announce policy' statement was simplified at
                    858:        the same time.
                    859:    <li>Improve startup behaviour by introducing a small delay before
                    860:        opening the connection to a new peer
                    861:    <li>Support for aspa-set table config which can be provided by
                    862:        <a
                    863:         href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a>
                    864:    <li>Make it possible to filter the RIB by invalid and leaked prefixes
                    865:        in bgpctl and bgplgd
                    866:    <li>Add OpenMetrics output to bgpctl for various BGP statistics and
                    867:        add /metrics endpoint to bgplgd
                    868:    <li>Fix of incorrect length checks that allowed an out-of-bounds
                    869:        read in bgpd.
1.1       benno     870:   </ul>
                    871:   <li><a href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a> saw some changes:
                    872:   <ul>
1.13      benno     873:     <li>Add a new '-H' command line option to create a shortlist of
                    874:        repositories to synchronize to. For example, when invoking
                    875:        "rpki-client -H rpki.ripe.net -H chloe.sobornost.net", the utility
                    876:        will not connect to any other hosts other than the two specified
                    877:        through the -H option.
                    878:     <li>Add support for validating Geofeed (RFC 9092) authenticators.  To
                    879:        see an example download https://sobornost.net/geofeed.csv and run
                    880:        "rpki-client -f geofeed.csv"
                    881:     <li>Add support for validating Trust Anchor Key (TAK) objects. TAK
                    882:        objects can be used to produce new Trust Anchor Locators (TALs) signed
                    883:        by and verified against the previous Trust Anchor. See
                    884:        draft-ietf-sidrops-signed-tal for the full specification.
                    885:     <li>Log lines related to RRDP/HTTPS connection problems now include the
                    886:        IP address of the problematic endpoint (in brackets).
                    887:     <li>Improve the error message when an invalid filename is encountered
                    888:        in the rpkiManifest field in the Subject Access Information (SIA)
                    889:        extension.
                    890:     <li>Emit a warning when unexpected X.509 extensions are encountered.
                    891:     <li>Restrict the ROA ipAddrBlocks field to only allow two
                    892:        ROAIPAddressFamily structures (one per address family). See
                    893:        draft-ietf-sidrops-rfc6482bis.
                    894:     <li>Check the absence of the Path Length constraint in the Basic
                    895:        Constraints extension.
                    896:     <li>Restrict the SIA extension to only allow the signedObject and
                    897:        rpkiNotify accessMethods.
                    898:     <li>Check that the Signed Object access method is present in ROA, MFT,
                    899:        ASPA, TAK, and GBR End-Entity certificates.
                    900:     <li>In addition to the 'rsync://' scheme, also permit other schemes
                    901:        (such as 'https://') in the SIA signedObject access method.
                    902:     <li>Check that the KeyUsage extension is set to nothing but
                    903:        digitalSignature on End-Entity certificates.
1.16      jsg       904:     <li>Check that the KeyUsage extension is set to nothing but keyCertSign
1.13      benno     905:        and CRLSign on CA certificates.
                    906:     <li>Check that the ExtendedKeyUsage extension is absent on CA
                    907:        certificates.
                    908:     <li>Fix a bug in the handling of the port of http_proxy.
                    909:     <li>The '-r' command line option has been deprecated.
                    910:     <li>Filemode (-f) output is now presented as a text based table.
                    911:     <li>The 'expires' key in the JSON/CSV/OpenBGPD output formats is now
                    912:        calculated with more accuracy. The calculation takes into account the
                    913:        nextUpdate value of all intermediate CRLs in the signature path
                    914:        towards the trust anchor, in addition to the expiry moment of the
                    915:        leaf-CRL and CAs.
                    916:     <li>Handling of CRLs and Manifests in the face of inconsistent RRDP delta
                    917:        publications has been improved. A copy of an alternative version of
                    918:        the applicable CRL is kept in the staging area of the cache directory,
                    919:        in order to increase the potential for establishing a complete
                    920:        publication point, in cases where a single publication point update
                    921:        was smeared across multiple RRDP delta files.
                    922:     <li>The OpenBGPD configuration output now includes validated Autonomous
                    923:        System Provider Authorization (ASPA) payloads as an 'aspa-set {}'
                    924:        configuration block.
                    925:     <li>When rpki-client is invoked with increased verbosity ('-v'), the
                    926:        current RRDP Serial & Session ID are shown to aid debugging.
                    927:     <li>Self-signed X.509 certificates (such as Trust Anchor certificates)
                    928:        now are considered invalid if they contain an X.509
                    929:        AuthorityInfoAccess extension.
                    930:     <li>Signed Objects where the CMS signing-time attribute contains a
                    931:        timestamp later then the X.509 certificate's notAfter timestamp are
                    932:        considered invalid.
                    933:     <li>Manifests where the CMS signing-time attribute contains a timestamp
                    934:        later then the Manifest eContent nextUpdate timestamp are considered
                    935:        invalid.
                    936:     <li>Any objects whose CRL Distribution Points extension contains a
                    937:        CRLIssuer, CRL Reasons, or nameRelativeToCRLIssuer field are
                    938:        considered invalid in accordance with RFC 6487 section 4.8.6.
                    939:     <li>For every X.509 certificate the SHA-1 of the Subject Public Key is
                    940:        calculated and compared to the Subject Key Identifier (SKI), if a
                    941:        mismatch is found the certificate is not trusted.
                    942:     <li>Require the outside-TBS signature OID for every X.509 intermediate
                    943:        CA certificate and CRL to be sha256WithRSAEncryption.
                    944:     <li>Require the RSA key pair modulus and public exponent parameters to
                    945:        strictly conform to the RFC 7935 profile.
                    946:     <li>Ensure there is no trailing garbage present in Signed Objects beyond
                    947:        the self-embedded length field.
                    948:     <li>Require RRDP Session IDs to strictly be version 4 UUIDs.
                    949:     <li>When decoding and validating an individual RPKI file using filemode
                    950:        (rpki-client -f file), display the signature path towards the trust
                    951:        anchor, and the timestamp when the signature path will expire.
                    952:     <li>When decoding and validating an individual RPKI file using filemode
                    953:        (rpki-client -f file), display the optional CMS signing-time, and
                    954:        non-optional X.509 notBefore, and X.509 notAfter timestamps.
1.1       benno     955:   </ul>
                    956:
1.22      benno     957:   <li>Switched <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> to
                    958:        default to read-only unless -w is specified for write access (the
                    959:        previous default).
                    960:   <li>Stopped printing the prompt for non-interactive usage of <a
                    961:        href="https://man.openbsd.org/tftp.1">tftp(1)</a>.
                    962:   <li>Changed <a href="https://man.openbsd.org/rarpd.8">rarpd(8)</a> to
                    963:        only unveil /tftpboot if -t is specified.
                    964:   <li>Added client certificate authentication and an optional SASL
                    965:        EXTERNAL bind to <a
                    966:        href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>.
                    967:   <li>Adjusted ipv6 address width to align the display columns better
                    968:        in the output of <a href="https://man.openbsd.org/ndp.8">ndp(8)</a>,
                    969:        <a href="https://man.openbsd.org/route.8">route(8)</a> and <a
                    970:        href="https://man.openbsd.org/netstat.1">netstat(1)</a> as already
                    971:        available in <a
                    972:        href="https://man.openbsd.org/systat.1">systat(1)</a>'s netstat.
                    973:   <li>Used <a href="https://man.openbsd.org/stravis.3">stravis(3)</a> to
                    974:        sanitize redirect URIs from <a
                    975:        href="https://man.openbsd.org/ftp.1">ftp(1)</a> fetch before printing.
                    976:   <li>Prevent an <a
                    977:        href="https://man.openbsd.org/unwind.8">unwind(8)</a> crash when a tcp
                    978:        query is larger than the length field indicated.
                    979:
                    980:   <li>Preserve the original order of nameservers as configured via <a
                    981:        href="https://man.openbsd.org/resolv.conf.5">resolv.conf(5)</a> in <a
                    982:        href="https://man.openbsd.org/resolvd.8">resolvd(8)</a>.
                    983:
                    984:   <li>Restrict the characters allowed in the hostname argument of <a
                    985:        href="https://man.openbsd.org/getaddrinfo.3">getaddrinfo(3)</a> to the
                    986:        set [A-z0-9-_.]. Additionally two consecutive dots ('.') are not
                    987:        allowed nor can the string start with - or '.'. This removes
                    988:        characters like '$', '`', '\n' or '*' that can traverse the DNS
                    989:        without problems, but have special meaning, for example a shell.
                    990:
                    991:   <li>Added <a
                    992:        href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> -M (mac) to
                    993:        find the mac address on an interface and print it.
1.21      benno     994:   <li>Added support for configuring interfaces by lladdr to support
                    995:        interface configurations bound to a specfic hardware device. The "if"
                    996:        part of the <a
                    997:        href="https://man.openbsd.org/hostname.if.5">hostname.if(5)</a>
                    998:        configuration file can now be a MAC address.
1.22      benno     999:   <li>Limited display of wireguard peers by <a
                   1000:        href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> to when
                   1001:        either a wireguard interface is specified or the flag "-A" is used.
                   1002:
                   1003:   <li>Implemented the RFC 8781 PREF64 router advertisement option in
                   1004:        <a href="https://man.openbsd.org/rad.8">rad(8)</a> which is used to o
                   1005:        communicate NAT64 prefixes to hosts.
                   1006:
                   1007:   <li>Moved the documentation of flag mappings displayed by "route show" from the <a
                   1008:        href="https://man.openbsd.org/netstat.1">netstat(1)</a> manpage to <a
                   1009:        href="https://man.openbsd.org/route.8">route(8)</a>.
                   1010:
                   1011:   <li>Improvements in <a href="https://man.openbsd.org/nc.1">nc(1)</a>:
                   1012:   <ul>
                   1013:     <li>Stop claiming connection success in udp mode unless true.
                   1014:     <li>Do not test the connection in non-interactive mode. The test
                   1015:        writes characters to the socket which can corrupt data that is
                   1016:        possible piped into nc.
                   1017:   </ul>
                   1018:
                   1019:   <li>Added support for newlines inside the alternative names block in
                   1020:        <a
                   1021:        href="https://man.openbsd.org/acme-client.conf.5">acme-client.conf</a>.
                   1022:   <li>Made <a
                   1023:        href="https://man.openbsd.org/acme-client.1">acme-client(1)</a> use
                   1024:        time checks which eliminate time-zone variation.
                   1025:   <li>Encode Subject Alternative Name (SAN) entries before printing in <a
                   1026:        href="https://man.openbsd.org/acme-client.1">acme-client(1)</a>.
                   1027:   <li>Prevent <a
                   1028:        href="https://man.openbsd.org/acme-client.1">acme-client(1)</a> from
                   1029:        leaking an http get request when receiving a redirect without a
                   1030:        location header.
1.21      benno    1031:
1.13      benno    1032:   <!-- smtpd -->
                   1033:   <li>Prevented <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>
                   1034:        abort due to a connection from a local, scoped ipv6 address.
                   1035:   <li>Fixed a potential NULL dereference in the unpriv child expanding
                   1036:        %{mda} in <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>.
                   1037:
                   1038:   <li>Corrected the order of arguments for calls to <a
                   1039:        href="https://man.openbsd.org/shutdown.2">shutdown(2)</a> on the route
                   1040:        socket of <a href="https://man.openbsd.org/slaacd.8">slaacd(8)</a>, <a
                   1041:        href="https://man.openbsd.org/dhcpleased.8">dhcpleased(8)</a> and <a
                   1042:        href="https://man.openbsd.org/unwind.8">unwind(8)</a>.
                   1043:   <li>Made <a href="https://man.openbsd.org/route.8">route(8)</a>
                   1044:        sourceaddr print the used addresses for inet and inet6, or "default"
                   1045:        if no sourceaddr is set and the default algorithm is used.
                   1046:   <li>Added -mpls option to the route(8) monitor command. It can be
                   1047:        used to restrict displayed route messages to the mpls address family.
                   1048:   <li>Fixed <a href="https://man.openbsd.org/openrsync.1">rsync(1)</a>
                   1049:        handling of port numbers in rsync://host[:port]/module URLS.
                   1050:   <li>Made <a href="https://man.openbsd.org/tcpdrop.8">tcpdrop(8)</a>
                   1051:        accept netstat-style address.port syntax.
                   1052:   <li>Ensured <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>
                   1053:                correctly adds addresses to the undefined/inactive table.
1.19      kn       1054:   <li>Switched <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> to default
                   1055:        to read-only unless <code>-w</code> is specified for write access
                   1056:        (the previous default).
                   1057:   <li>Changed <a href="https://man.openbsd.org/rarpd.8">rarpd(8)</a> to only unveil /tftpboot if -t is specified.
1.22      benno    1058:   <li>Fixed the DIOCIGETIFACES ioctl so all network interfaces and
                   1059:        interface groups are reported in <a
                   1060:        href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>.
                   1061:
1.13      benno    1062:
1.1       benno    1063:   </ul>
                   1064:
                   1065: <li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> improvements and bug fixes:
                   1066:   <ul>
1.22      benno    1067:        <li>Added scroll-top and scroll-bottom <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> commands to scroll so cursor is at the top or bottom respectively.
                   1068:        <li>Added a -T flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> capture-pane to capture up to the last used cell and not the full width of the pane.
                   1069:        <li>Preserved the marked pane when renumbering windows in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1070:        <li>Added modified tab key sequences to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1071:        <li>Changed <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> to only set the extended flag when searching, which allows send-keys to work.
                   1072:        <li>Added a -l flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> display-message to disable format expansion.
                   1073:        <li>Fixed a <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> crash when there are no window buffers.
                   1074:        <li>Fixed <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> C-S-Tab without extended keys.
                   1075:        <li>Added <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> send-keys -K to handle keys directly as if typed.
1.13      benno    1076:        <li>Made <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> tty-keys accept \007 as terminator to OSC 10 or 11.
                   1077:        <li>Made <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> recognize pasted texts wrapped in bracket paste sequences, rather than only forwarding to the program inside.
                   1078:        <li>Supported -1 without -N for list-keys in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1079:        <li>Added a flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> display-menu to select the menu item chosen first.
                   1080:        <li>Added Backtab key support to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>
                   1081:        <li>Disallowed multiple consecutive line separators in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> menu.
                   1082:        <li>Extended display-message to work for control clients in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1083:        <li>Added -f to list-clients in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1084:        <li>Added a <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> L modifier like P, W, S to loop over clients.
1.1       benno    1085:   </ul>
                   1086:
1.4       tb       1087: <li>LibreSSL version 3.7.2
1.1       benno    1088:   <ul>
                   1089:   <li>New features
                   1090:     <ul>
1.4       tb       1091:     <li>Added Ed25519 support both as a primitive and via OpenSSL's EVP interfaces.
                   1092:     <li>X25519 is now also supported via EVP.
                   1093:     <li>The OpenSSL 1.1 raw public and private key API is available with support for
                   1094:         EVP_PKEY_ED25519, EVP_PKEY_HMAC and EVP_PKEY_X25519. Poly1305 is not
                   1095:         currently supported via this interface.
                   1096:     <li>Added EVP_CIPHER_meth_*() setter API.
                   1097:     <li>Added various X.509 accessor functions.
1.1       benno    1098:     </ul>
                   1099:
                   1100:   <li>Compatibility changes
                   1101:     <ul>
1.4       tb       1102:     <li>BIO_read() and BIO_write() now behave more closely to OpenSSL 3 in
                   1103:         various corner cases.
1.1       benno    1104:     </ul>
                   1105:
                   1106:   <li>Bug fixes
                   1107:     <ul>
1.4       tb       1108:     <li>Added EVP_chacha20_poly1305() to the list of all ciphers.
                   1109:     <li>Fixed potential leaks of EVP_PKEY in various printing functions
                   1110:     <li>Fixed potential leak in OBJ_NAME_add().
                   1111:     <li>Avoid signed overflow in i2c_ASN1_BIT_STRING().
                   1112:     <li>Cleaned up EVP_PKEY_ASN1_METHOD related tables and code.
                   1113:     <li>Fixed long standing bugs BN_GF2m_poly2arr() and BN_GF2m_mod().
                   1114:     <li>Fixed segfaults in BN_{dec,hex}2bn().
                   1115:     <li>Fixed NULL dereference in x509_constraints_uri_host() reachable only
                   1116:         in the process of generating certificates.
                   1117:     <li>Fixed a variety of memory corruption issues in BIO chains coming
                   1118:         from poor old and new API: BIO_push(), BIO_pop(), BIO_set_next().
                   1119:     <li>Avoid potential divide by zero in BIO_dump_indent_cb()
                   1120:     <li>Fixed a memory leak, a double free and various other issues in
                   1121:         BIO_new_NDEF().
                   1122:     <li>Fixed various crashes in the openssl(1) testing utility.
                   1123:     <li>Do not check policies by default in the new X.509 verifier.
                   1124:     <li>Avoid crash with ASN.1 BOOLEANS in openssl(1) asn1parse.
                   1125:     <li>Added missing error checking in PKCS7.
                   1126:     <li>Call CRYPTO_cleanup_all_ex_data() from OPENSSL_cleanup().
                   1127:     </ul>
                   1128:
                   1129:   <li>Documentation improvements
                   1130:     <ul>
                   1131:     <li>Numerous improvements and additions for ASN.1, BIO, BN, and X.509.
                   1132:     <li>The BN documentation is now considered to be complete.
                   1133:     <li>Marked BIO_s_log(3) BIO_nread0(3), BIO_nread(3), BIO_nwrite0(3), BIO_nwrite(3),
                   1134:         BIO_dump_cb(3) and BIO_dump_indent_cb(3) as intentionally undocumented.
                   1135:     <li>Documented various BIO_* interfaces.
                   1136:     <li>Documented ED25519_keypair(3), ED25519_sign(3), and ED25519_verify(3).
                   1137:     <li>Documented EVP_PKEY raw private/public key interfaces.
                   1138:     <li>Documented ASN1_buf_print(3).
                   1139:     <li>Documented DH_get0_*, DSA_get0_*, ECDSA_SIG_get0_* and RSA_get0_*.
                   1140:     <li>Merged documentation of UI_null() from OpenSSL 1.1
                   1141:     <li>Various spelling and other documentation improvements.
1.1       benno    1142:     </ul>
                   1143:
                   1144:   <li>Internal improvements
                   1145:     <ul>
1.4       tb       1146:     <li>Remove dependency on system timegm() and gmtime() by replacing
                   1147:         traditional Julian date conversion with POSIX epoch-seconds date
                   1148:         conversion from BoringSSL.
                   1149:     <li>Removed old and unused BN code dealing with primes.
                   1150:     <li>Started rewriting name constraints code using CBS.
                   1151:     <li>Removed support for the HMAC PRIVATE KEY.
                   1152:     <li>Reworked DSA signing and verifying internals.
                   1153:     <li>Rewrote the TLSv1.2 key exporter.
                   1154:     <li>Cleaned up and refactored various aspects of the legacy TLS stack.
                   1155:     <li>Initial overhaul of the BIGNUM code:
                   1156:       <li>Added a new framework that allows architecture-dependent
                   1157:           replacement implementations for bignum primitives.
                   1158:       <li>Imported various s2n-bignum's constant time assembly primitives
                   1159:           and switched amd64 to them.
                   1160:       <li>Lots of cleanup, simplification and bug fixes.
                   1161:     <li>Changed Perl assembly generators to move constants into .rodata,
                   1162:         allowing code to run with execute-only permissions.
                   1163:     <li>Capped the number of iterations in DSA and ECDSA signing (avoiding
                   1164:         infinite loops), added additional sanity checks to DSA.
                   1165:     <li>ASN.1 parsing improvements.
                   1166:     <li>Cleanup and improvements in EC code, including always clearing EC
                   1167:         groups and points on free.
                   1168:     <li>Various openssl(1) improvements.
                   1169:     <li>Various nc(1) improvements.
                   1170:     </ul>
                   1171:
                   1172:   <li>Security fixes
                   1173:     <ul>
                   1174:     <li>A malicious certificate revocation list or timestamp response token
                   1175:         would allow an attacker to read arbitrary memory.
1.1       benno    1176:     </ul>
                   1177:   </ul>
                   1178:
1.14      benno    1179: <li>OpenSSH 9.3 and OpenSSH 9.2<br>
                   1180: This release of OpenBSD includes the changes made to OpenSSH since release 9.1:
1.1       benno    1181:   <ul>
                   1182:   <li>Security
                   1183:     <ul>
1.14      benno    1184:     <li>ssh-add(1): when adding smartcard keys to ssh-agent(1) with the
                   1185:       per-hop destination constraints (ssh-add -h ...) added in OpenSSH
                   1186:       8.9, a logic error prevented the constraints from being
                   1187:       communicated to the agent. This resulted in the keys being added
                   1188:       without constraints. The common cases of non-smartcard keys and
                   1189:       keys without destination constraints are unaffected. This problem
                   1190:       was reported by Luci Stanescu.
                   1191:     <li>ssh(1): Portable OpenSSH provides an implementation of the
                   1192:       getrrsetbyname(3) function if the standard library does not
                   1193:       provide it, for use by the VerifyHostKeyDNS feature. A
                   1194:       specifically crafted DNS response could cause this function to
                   1195:       perform an out-of-bounds read of adjacent stack data, but this
                   1196:       condition does not appear to be exploitable beyond denial-of-
                   1197:       service to the ssh(1) client.<br>
                   1198:       The getrrsetbyname(3) replacement is only included if the system's
                   1199:       standard library lacks this function and portable OpenSSH was not
                   1200:       compiled with the ldns library (--with-ldns). getrrsetbyname(3) is
                   1201:       only invoked if using VerifyHostKeyDNS to fetch SSHFP records. This
                   1202:       problem was found by the Coverity static analyzer.
                   1203:     <li>sshd(8): fix a pre-authentication double-free memory fault
                   1204:       introduced in OpenSSH 9.1. This is not believed to be exploitable,
                   1205:       and it occurs in the unprivileged pre-auth process that is
                   1206:       subject to chroot(2) and is further sandboxed on most major
                   1207:       platforms.
                   1208:     <li>ssh(8): in OpenSSH releases after 8.7, the PermitRemoteOpen option
                   1209:       would ignore its first argument unless it was one of the special
                   1210:       keywords "any" or "none", causing the permission list to fail open
                   1211:       if only one permission was specified. bz3515
                   1212:     <li>ssh(1): if the CanonicalizeHostname and CanonicalizePermittedCNAMEs
                   1213:       options were enabled, and the system/libc resolver did not check
                   1214:       that names in DNS responses were valid, then use of these options
                   1215:       could allow an attacker with control of DNS to include invalid
                   1216:       characters (possibly including wildcards) in names added to
                   1217:       known_hosts files when they were updated. These names would still
                   1218:       have to match the CanonicalizePermittedCNAMEs allow-list, so
                   1219:       practical exploitation appears unlikely.
                   1220:       </ul>
1.1       benno    1221:   <li>Potentially-incompatible changes
1.14      benno    1222:       <ul>
                   1223:     <li>ssh(1): add a new EnableEscapeCommandline ssh_config(5) option that
                   1224:       controls whether the client-side ~C escape sequence that provides a
                   1225:       command-line is available. Among other things, the ~C command-line
                   1226:       could be used to add additional port-forwards at runtime.<br>
                   1227:       This option defaults to "no", disabling the ~C command-line that
                   1228:       was previously enabled by default. Turning off the command-line
                   1229:       allows platforms that support sandboxing of the ssh(1) client
                   1230:       (currently only OpenBSD) to use a stricter default sandbox policy.
                   1231:       </ul>
                   1232:   <li>New features
                   1233:       <ul>
                   1234:     <li>ssh-keygen(1), ssh-keyscan(1): accept -Ohashalg=sha1|sha256 when
                   1235:       outputting SSHFP fingerprints to allow algorithm selection. bz3493
                   1236:     <li>sshd(8): add a `sshd -G` option that parses and prints the
                   1237:       effective configuration without attempting to load private keys
                   1238:       and perform other checks. This allows usage of the option before
                   1239:       keys have been generated and for configuration evaluation and
                   1240:       verification by unprivileged users.
                   1241:     <li>sshd(8): add support for channel inactivity timeouts via a new
                   1242:       sshd_config(5) ChannelTimeout directive. This allows channels that
                   1243:       have not seen traffic in a configurable interval to be
                   1244:       automatically closed. Different timeouts may be applied to session,
                   1245:       X11, agent and TCP forwarding channels.
                   1246:     <li>sshd(8): add a sshd_config UnusedConnectionTimeout option to
                   1247:       terminate client connections that have no open channels for a
                   1248:       length of time. This complements the ChannelTimeout option above.
                   1249:     <li>sshd(8): add a -V (version) option to sshd like the ssh client has.
                   1250:     <li>ssh(1): add a "Host" line to the output of ssh -G showing the
                   1251:       original hostname argument. bz3343
                   1252:     <li>scp(1), sftp(1): add a -X option to both scp(1) and sftp(1) to
                   1253:       allow control over some SFTP protocol parameters: the copy buffer
                   1254:       length and the number of in-flight requests, both of which are used
                   1255:       during upload/download. Previously these could be controlled in
                   1256:       sftp(1) only. This makes them available in both SFTP protocol
                   1257:       clients using the same option character sequence.
                   1258:     <li>ssh-keyscan(1): allow scanning of complete CIDR address ranges,
                   1259:       e.g.  "ssh-keyscan 192.168.0.0/24". If a CIDR range is passed, then
                   1260:       it will be expanded to all possible addresses in the range
                   1261:       including the all-0s and all-1s addresses. bz#976
                   1262:     <li>ssh(1): support dynamic remote port forwarding in escape
                   1263:       command-line's -R processing. bz#3499
                   1264:       </ul>
1.1       benno    1265:   <li>Bugfixes
1.14      benno    1266:       <ul>
                   1267:     <li>scp(1), sftp(1): fix progressmeter corruption on wide displays;
                   1268:       bz3534
                   1269:     <li>ssh-add(1), ssh-keygen(1): use RSA/SHA256 when testing usability
                   1270:       of private keys as some systems are starting to disable RSA/SHA1
                   1271:       in libcrypto.
                   1272:     <li>sftp-server(8): fix a memory leak. GHPR363
1.16      jsg      1273:     <li>ssh(1), sshd(8), ssh-keyscan(1): remove vestigial protocol
1.14      benno    1274:       compatibility code and simplify what's left.
                   1275:     <li>Fix a number of low-impact Coverity static analysis findings.
                   1276:       These include several reported via bz2687
                   1277:     <li>ssh_config(5), sshd_config(5): mention that some options are not
                   1278:       first-match-wins.
                   1279:     <li>Rework logging for the regression tests. Regression tests will now
                   1280:       capture separate logs for each ssh and sshd invocation in a test.
                   1281:     <li>ssh(1): make `ssh -Q CASignatureAlgorithms` work as the manpage
                   1282:       says it should; bz3532.
                   1283:     <li>ssh(1): ensure that there is a terminating newline when adding a
                   1284:       new entry to known_hosts; bz3529
                   1285:     <li>ssh(1): when restoring non-blocking mode to stdio fds, restore
                   1286:       exactly the flags that ssh started with and don't just clobber them
                   1287:       with zero, as this could also remove the append flag from the set.
                   1288:       bz3523
                   1289:     <li>ssh(1): avoid printf("%s", NULL) if using UserKnownHostsFile=none
                   1290:       and a hostkey in one of the system known hosts file changes.
                   1291:     <li>scp(1): switch scp from using pipes to a socket-pair for
                   1292:       communication with its ssh sub-processes, matching how sftp(1)
                   1293:       operates.
                   1294:     <li>sshd(8): clear signal mask early in main(); sshd may have been
                   1295:       started with one or more signals masked (sigprocmask(2) is not
                   1296:       cleared on fork/exec) and this could interfere with various things,
                   1297:       e.g. the login grace timer. Execution environments that fail to
                   1298:       clear the signal mask before running sshd are clearly broken, but
                   1299:       apparently they do exist.
                   1300:     <li>ssh(1): warn if no host keys for hostbased auth can be loaded.
                   1301:     <li>sshd(8): Add server debugging for hostbased auth that is queued and
                   1302:       sent to the client after successful authentication, but also logged
                   1303:       to assist in diagnosis of HostbasedAuthentication problems. bz3507
                   1304:     <li>ssh(1): document use of the IdentityFile option as being usable to
                   1305:       list public keys as well as private keys. GHPR352
                   1306:     <li>sshd(8): check for and disallow MaxStartups values less than or
                   1307:       equal to zero during config parsing, rather than failing later at
                   1308:       runtime.  bz3489
                   1309:     <li>ssh-keygen(1): fix parsing of hex cert expiry times specified on
                   1310:       the command-line when acting as a CA.
                   1311:     <li>scp(1): when scp(1) is using the SFTP protocol for transport (the
                   1312:       default), better match scp/rcp's handling of globs that don't match
                   1313:       the globbed characters but do match literally (e.g. trying to
                   1314:       transfer a file named "foo.[1]"). Previously scp(1) in SFTP mode
                   1315:       would not match these pathnames but legacy scp/rcp mode would.
                   1316:       bz3488
                   1317:     <li>ssh-agent(1): document the "-O no-restrict-websafe" command-line
                   1318:       option.
                   1319:     <li>ssh(1): honour user's umask(2) if it is more restrictive then the
                   1320:       ssh default (022).
1.1       benno    1321:     </ul>
                   1322:   </ul>
                   1323:
                   1324: <li>mandoc XXX plus some new features and many bugfixes, including:
                   1325:   <ul>
                   1326:   <li>...
                   1327:   </ul>
                   1328:
                   1329: <li>Ports and packages:
                   1330:   <p>Many pre-built packages for each architecture:
                   1331:   <!-- number of FTP packages minus SHA256, SHA256.sig, index.txt -->
                   1332:   <ul style="column-count: 3">
1.10      naddy    1333:     <li>aarch64:    11561
1.6       naddy    1334:     <li>amd64:      11764
1.1       benno    1335:     <li>arm:
1.10      naddy    1336:     <li>i386:       10572
1.12      visa     1337:     <li>mips64:     8936
1.1       benno    1338:     <li>powerpc:
                   1339:     <li>powerpc64:
1.20      naddy    1340:     <li>riscv64:    10191
1.11      naddy    1341:     <li>sparc64:    9325
1.1       benno    1342:   </ul>
                   1343:
                   1344:   <p>Some highlights:
1.9       jsg      1345:   <ul style="column-count: 3">
                   1346:     <li>Asterisk 16.30.0, 18.17.0 and 20.2.0
                   1347:     <li>Audacity 3.2.5
                   1348:     <li>CMake 3.25.2
                   1349:     <li>Chromium 111.0.5563.110
1.1       benno    1350:     <li>Emacs 28.2
1.9       jsg      1351:     <li>FFmpeg 4.4.3
1.1       benno    1352:     <li>GCC 8.4.0 and 11.2.0
1.9       jsg      1353:     <li>GHC 9.2.7
                   1354:     <li>GNOME 43.3
                   1355:     <li>Go 1.20.1
                   1356:     <li>JDK 8u362, 11.0.18 and 17.0.6
                   1357:     <li>KDE Applications 22.12.3
                   1358:     <li>KDE Frameworks 5.103.0
                   1359:     <li>Krita 5.1.5
1.1       benno    1360:     <li>LLVM/Clang 13.0.0
1.9       jsg      1361:     <li>LibreOffice 7.5.1.2
                   1362:     <li>Lua 5.1.5, 5.2.4, 5.3.6 and 5.4.4
                   1363:     <li>MariaDB 10.9.4
1.1       benno    1364:     <li>Mono 6.12.0.182
1.9       jsg      1365:     <li>Mozilla Firefox 111.0 and ESR 102.9.0
                   1366:     <li>Mozilla Thunderbird 102.9.0
                   1367:     <li>Mutt 2.2.9 and NeoMutt 20220429
                   1368:     <li>Node.js 18.15.0
1.1       benno    1369:     <li>OCaml 4.12.1
1.9       jsg      1370:     <li>OpenLDAP 2.6.4
                   1371:     <li>PHP 7.4.33, 8.0.28, 8.1.16 and 8.2.3
                   1372:     <li>Postfix 3.5.17 and 3.7.3
                   1373:     <li>PostgreSQL 15.2
                   1374:     <li>Python 2.7.18, 3.9.16, 3.10.10 and 3.11.2
                   1375:     <li>Qt 5.15.8 and 6.4.2
1.1       benno    1376:     <li>R 4.2.1
1.9       jsg      1377:     <li>Ruby 3.0.5, 3.1.3 and 3.2.1
                   1378:     <li>Rust 1.68.0
                   1379:     <li>SQLite 2.8.17 and 3.41.0
                   1380:     <li>Shotcut 22.12.21
                   1381:     <li>Sudo 1.9.13.3
                   1382:     <li>Suricata 6.0.10
                   1383:     <li>Tcl/Tk 8.5.19 and 8.6.13
                   1384:     <li>TeX Live 2022
                   1385:     <li>Vim 9.0.1388 and Neovim 0.8.3
                   1386:     <li>Xfce 4.18
1.1       benno    1387:   </ul>
                   1388:   <p>
                   1389:
                   1390: <li>As usual, steady improvements in manual pages and other documentation.
                   1391:
                   1392: <li>The system includes the following major components from outside suppliers:
1.8       jsg      1393:   <ul>
                   1394:     <li>Xenocara (based on X.Org 7.7 with xserver 21.1.6 + patches,
                   1395:         freetype 2.12.1, fontconfig 2.14, Mesa 22.3.4, xterm 378,
1.1       benno    1396:         xkeyboard-config 2.20, fonttosfnt 1.2.2 and more)
                   1397:     <li>LLVM/Clang 13.0.0 (+ patches)
                   1398:     <li>GCC 4.2.1 (+ patches) and 3.3.6 (+ patches)
1.8       jsg      1399:     <li>Perl 5.36.0 (+ patches)
                   1400:     <li>NSD 4.6.1
                   1401:     <li>Unbound 1.17.0
1.1       benno    1402:     <li>Ncurses 5.7
                   1403:     <li>Binutils 2.17 (+ patches)
                   1404:     <li>Gdb 6.3 (+ patches)
                   1405:     <li>Awk September 12, 2022
1.8       jsg      1406:     <li>Expat 2.5.0
1.1       benno    1407:   </ul>
                   1408:
                   1409: </ul>
                   1410: </section>
                   1411:
                   1412: <hr>
                   1413:
                   1414: <section id=install>
                   1415: <h3>How to install</h3>
                   1416: <p>
                   1417: Please refer to the following files on the mirror site for
                   1418: extensive details on how to install OpenBSD 7.3 on your machine:
                   1419:
                   1420: <ul>
                   1421: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/alpha/INSTALL.alpha">
                   1422:        .../OpenBSD/7.3/alpha/INSTALL.alpha</a>
                   1423: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/amd64/INSTALL.amd64">
                   1424:        .../OpenBSD/7.3/amd64/INSTALL.amd64</a>
                   1425: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/arm64/INSTALL.arm64">
                   1426:        .../OpenBSD/7.3/arm64/INSTALL.arm64</a>
                   1427: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/armv7/INSTALL.armv7">
                   1428:        .../OpenBSD/7.3/armv7/INSTALL.armv7</a>
                   1429: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/hppa/INSTALL.hppa">
                   1430:        .../OpenBSD/7.3/hppa/INSTALL.hppa</a>
                   1431: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/i386/INSTALL.i386">
                   1432:        .../OpenBSD/7.3/i386/INSTALL.i386</a>
                   1433: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/landisk/INSTALL.landisk">
                   1434:        .../OpenBSD/7.3/landisk/INSTALL.landisk</a>
                   1435: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/loongson/INSTALL.loongson">
                   1436:        .../OpenBSD/7.3/loongson/INSTALL.loongson</a>
                   1437: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/luna88k/INSTALL.luna88k">
                   1438:        .../OpenBSD/7.3/luna88k/INSTALL.luna88k</a>
                   1439: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/macppc/INSTALL.macppc">
                   1440:        .../OpenBSD/7.3/macppc/INSTALL.macppc</a>
                   1441: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/octeon/INSTALL.octeon">
                   1442:        .../OpenBSD/7.3/octeon/INSTALL.octeon</a>
                   1443: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/powerpc64/INSTALL.powerpc64">
                   1444:        .../OpenBSD/7.3/powerpc64/INSTALL.powerpc64</a>
                   1445: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/riscv64/INSTALL.riscv64">
                   1446:        .../OpenBSD/7.3/riscv64/INSTALL.riscv64</a>
                   1447: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/sparc64/INSTALL.sparc64">
                   1448:        .../OpenBSD/7.3/sparc64/INSTALL.sparc64</a>
                   1449: </ul>
                   1450: </section>
                   1451:
                   1452: <hr>
                   1453:
                   1454: <section id=quickinstall>
                   1455: <p>
                   1456: Quick installer information for people familiar with OpenBSD, and the use of
                   1457: the "<a href="https://man.openbsd.org/disklabel.8">disklabel</a> -E" command.
                   1458: If you are at all confused when installing OpenBSD, read the relevant
                   1459: INSTALL.* file as listed above!
                   1460:
                   1461: <h3>OpenBSD/alpha:</h3>
                   1462:
                   1463: <p>
                   1464: If your machine can boot from CD, you can write <i>install73.iso</i> or
                   1465: <i>cd73.iso</i> to a CD and boot from it.
                   1466: Refer to INSTALL.alpha for more details.
                   1467:
                   1468: <h3>OpenBSD/amd64:</h3>
                   1469:
                   1470: <p>
                   1471: If your machine can boot from CD, you can write <i>install73.iso</i> or
                   1472: <i>cd73.iso</i> to a CD and boot from it.
                   1473: You may need to adjust your BIOS options first.
                   1474:
                   1475: <p>
                   1476: If your machine can boot from USB, you can write <i>install73.img</i> or
                   1477: <i>miniroot73.img</i> to a USB stick and boot from it.
                   1478:
                   1479: <p>
                   1480: If you can't boot from a CD, floppy disk, or USB,
                   1481: you can install across the network using PXE as described in the included
                   1482: INSTALL.amd64 document.
                   1483:
                   1484: <p>
                   1485: If you are planning to dual boot OpenBSD with another OS, you will need to
                   1486: read INSTALL.amd64.
                   1487:
                   1488: <h3>OpenBSD/arm64:</h3>
                   1489:
                   1490: <p>
                   1491: Write <i>install73.img</i> or <i>miniroot73.img</i> to a disk and boot from it
                   1492: after connecting to the serial console.  Refer to INSTALL.arm64 for more
                   1493: details.
                   1494:
                   1495: <h3>OpenBSD/armv7:</h3>
                   1496:
                   1497: <p>
                   1498: Write a system specific miniroot to an SD card and boot from it after connecting
                   1499: to the serial console.  Refer to INSTALL.armv7 for more details.
                   1500:
                   1501: <h3>OpenBSD/hppa:</h3>
                   1502:
                   1503: <p>
                   1504: Boot over the network by following the instructions in INSTALL.hppa or the
                   1505: <a href="hppa.html#install">hppa platform page</a>.
                   1506:
                   1507: <h3>OpenBSD/i386:</h3>
                   1508:
                   1509: <p>
                   1510: If your machine can boot from CD, you can write <i>install73.iso</i> or
                   1511: <i>cd73.iso</i> to a CD and boot from it.
                   1512: You may need to adjust your BIOS options first.
                   1513:
                   1514: <p>
                   1515: If your machine can boot from USB, you can write <i>install73.img</i> or
                   1516: <i>miniroot73.img</i> to a USB stick and boot from it.
                   1517:
                   1518: <p>
                   1519: If you can't boot from a CD, floppy disk, or USB,
                   1520: you can install across the network using PXE as described in
                   1521: the included INSTALL.i386 document.
                   1522:
                   1523: <p>
                   1524: If you are planning on dual booting OpenBSD with another OS, you will need to
                   1525: read INSTALL.i386.
                   1526:
                   1527: <h3>OpenBSD/landisk:</h3>
                   1528:
                   1529: <p>
                   1530: Write <i>miniroot73.img</i> to the start of the CF
                   1531: or disk, and boot normally.
                   1532:
                   1533: <h3>OpenBSD/loongson:</h3>
                   1534:
                   1535: <p>
                   1536: Write <i>miniroot73.img</i> to a USB stick and boot bsd.rd from it
                   1537: or boot bsd.rd via tftp.
                   1538: Refer to the instructions in INSTALL.loongson for more details.
                   1539:
                   1540: <h3>OpenBSD/luna88k:</h3>
                   1541:
                   1542: <p>
                   1543: Copy 'boot' and 'bsd.rd' to a Mach or UniOS partition, and boot the bootloader
                   1544: from the PROM, and then bsd.rd from the bootloader.
                   1545: Refer to the instructions in INSTALL.luna88k for more details.
                   1546:
                   1547: <h3>OpenBSD/macppc:</h3>
                   1548:
                   1549: <p>
                   1550: Burn the image from a mirror site to a CDROM, and power on your machine
                   1551: while holding down the <i>C</i> key until the display turns on and
                   1552: shows <i>OpenBSD/macppc boot</i>.
                   1553:
                   1554: <p>
                   1555: Alternatively, at the Open Firmware prompt, enter <i>boot cd:,ofwboot
                   1556: /7.3/macppc/bsd.rd</i>
                   1557:
                   1558: <h3>OpenBSD/octeon:</h3>
                   1559:
                   1560: <p>
                   1561: After connecting a serial port, boot bsd.rd over the network via DHCP/tftp.
                   1562: Refer to the instructions in INSTALL.octeon for more details.
                   1563:
                   1564: <h3>OpenBSD/powerpc64:</h3>
                   1565:
                   1566: <p>
                   1567: To install, write <i>install73.img</i> or <i>miniroot73.img</i> to a
                   1568: USB stick, plug it into the machine and choose the <i>OpenBSD
                   1569: install</i> menu item in Petitboot.
                   1570: Refer to the instructions in INSTALL.powerpc64 for more details.
                   1571:
                   1572: <h3>OpenBSD/riscv64:</h3>
                   1573:
                   1574: <p>
                   1575: To install, write <i>install73.img</i> or <i>miniroot73.img</i> to a
                   1576: USB stick, and boot with that drive plugged in.
                   1577: Make sure you also have the microSD card plugged in that shipped with the
                   1578: HiFive Unmatched board.
                   1579: Refer to the instructions in INSTALL.riscv64 for more details.
                   1580:
                   1581: <h3>OpenBSD/sparc64:</h3>
                   1582:
                   1583: <p>
                   1584: Burn the image from a mirror site to a CDROM, boot from it, and type
                   1585: <i>boot cdrom</i>.
                   1586:
                   1587: <p>
                   1588: If this doesn't work, or if you don't have a CDROM drive, you can write
                   1589: <i>floppy73.img</i> or <i>floppyB73.img</i>
                   1590: (depending on your machine) to a floppy and boot it with <i>boot
                   1591: floppy</i>. Refer to INSTALL.sparc64 for details.
                   1592:
                   1593: <p>
                   1594: Make sure you use a properly formatted floppy with NO BAD BLOCKS or your install
                   1595: will most likely fail.
                   1596:
                   1597: <p>
                   1598: You can also write <i>miniroot73.img</i> to the swap partition on
                   1599: the disk and boot with <i>boot disk:b</i>.
                   1600:
                   1601: <p>
                   1602: If nothing works, you can boot over the network as described in INSTALL.sparc64.
                   1603: </section>
                   1604:
                   1605: <hr>
                   1606:
                   1607: <section id=upgrade>
                   1608: <h3>How to upgrade</h3>
                   1609: <p>
1.5       kn       1610: If you already have an OpenBSD 7.2 system, and do not want to reinstall,
1.1       benno    1611: upgrade instructions and advice can be found in the
                   1612: <a href="faq/upgrade73.html">Upgrade Guide</a>.
                   1613: </section>
                   1614:
                   1615: <hr>
                   1616:
                   1617: <section id=sourcecode>
                   1618: <h3>Notes about the source code</h3>
                   1619: <p>
                   1620: <code>src.tar.gz</code> contains a source archive starting at <code>/usr/src</code>.
                   1621: This file contains everything you need except for the kernel sources,
                   1622: which are in a separate archive.
                   1623: To extract:
                   1624: <blockquote><pre>
                   1625: # <kbd>mkdir -p /usr/src</kbd>
                   1626: # <kbd>cd /usr/src</kbd>
                   1627: # <kbd>tar xvfz /tmp/src.tar.gz</kbd>
                   1628: </pre></blockquote>
                   1629: <p>
                   1630: <code>sys.tar.gz</code> contains a source archive starting at <code>/usr/src/sys</code>.
                   1631: This file contains all the kernel sources you need to rebuild kernels.
                   1632: To extract:
                   1633: <blockquote><pre>
                   1634: # <kbd>mkdir -p /usr/src/sys</kbd>
                   1635: # <kbd>cd /usr/src</kbd>
                   1636: # <kbd>tar xvfz /tmp/sys.tar.gz</kbd>
                   1637: </pre></blockquote>
                   1638: <p>
                   1639: Both of these trees are a regular CVS checkout.  Using these trees it
                   1640: is possible to get a head-start on using the anoncvs servers as
                   1641: described <a href="anoncvs.html">here</a>.
                   1642: Using these files
                   1643: results in a much faster initial CVS update than you could expect from
                   1644: a fresh checkout of the full OpenBSD source tree.
                   1645: </section>
                   1646:
                   1647: <hr>
                   1648:
                   1649: <section id=ports>
                   1650: <h3>Ports Tree</h3>
                   1651: <p>
                   1652: A ports tree archive is also provided.  To extract:
                   1653: <blockquote><pre>
                   1654: # <kbd>cd /usr</kbd>
                   1655: # <kbd>tar xvfz /tmp/ports.tar.gz</kbd>
                   1656: </pre></blockquote>
                   1657: <p>
                   1658: Go read the <a href="faq/ports/index.html">ports</a> page
                   1659: if you know nothing about ports
                   1660: at this point.  This text is not a manual of how to use ports.
                   1661: Rather, it is a set of notes meant to kickstart the user on the
                   1662: OpenBSD ports system.
                   1663: <p>
                   1664: The <i>ports/</i> directory represents a CVS checkout of our ports.
                   1665: As with our complete source tree, our ports tree is available via
                   1666: <a href="anoncvs.html">AnonCVS</a>.
                   1667: So, in order to keep up to date with the -stable branch, you must make
                   1668: the <i>ports/</i> tree available on a read-write medium and update the tree
                   1669: with a command like:
                   1670: <blockquote><pre>
                   1671: # <kbd>cd /usr/ports</kbd>
                   1672: # <kbd>cvs -d anoncvs@server.openbsd.org:/cvs update -Pd -rOPENBSD_7_3</kbd>
                   1673: </pre></blockquote>
                   1674: <p>
                   1675: [Of course, you must replace the server name here with a nearby anoncvs
                   1676: server.]
                   1677: <p>
                   1678: Note that most ports are available as packages on our mirrors. Updated
                   1679: ports for the 7.3 release will be made available if problems arise.
                   1680: <p>
                   1681: If you're interested in seeing a port added, would like to help out, or just
                   1682: would like to know more, the mailing list
                   1683: <a href="mail.html">ports@openbsd.org</a> is a good place to know.
                   1684: </section>
                   1685: </body>
                   1686: </html>