[BACK]Return to 73.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/73.html, Revision 1.35

1.1       benno       1: <!doctype html>
                      2: <html lang=en id=release>
                      3: <head>
                      4: <meta charset=utf-8>
                      5:
                      6: <title>OpenBSD 7.3</title>
                      7: <meta name="description" content="OpenBSD 7.3">
                      8: <meta name="viewport" content="width=device-width, initial-scale=1">
                      9: <link rel="stylesheet" type="text/css" href="openbsd.css">
                     10: <link rel="canonical" href="https://www.openbsd.org/73.html">
                     11: </head><body>
                     12: <h2 id=OpenBSD>
                     13: <a href="index.html">
                     14: <i>Open</i><b>BSD</b></a>
                     15: 7.3
                     16: </h2>
                     17:
                     18: <table>
                     19: <tr>
                     20: <td>
                     21: <a href="images/XXX.png">
                     22: <img width="227" height="303" src="images/XXX-s.gif" alt="XXX"></a>
                     23: <td>
1.3       deraadt    24: Released Apr XXX, 2023. (54th OpenBSD release)<br>
1.1       benno      25: Copyright 1997-2023, Theo de Raadt.<br>
                     26: <br>
                     27: Artwork by XXX.
                     28: <br>
                     29: <ul>
                     30: <li>See the information on <a href="ftp.html">the FTP page</a> for
                     31:     a list of mirror machines.
                     32: <li>Go to the <code class=reldir>pub/OpenBSD/7.3/</code> directory on
                     33:     one of the mirror sites.
                     34: <li>Have a look at <a href="errata73.html">the 7.3 errata page</a> for a list
                     35:     of bugs and workarounds.
                     36: <li>See a <a href="plus73.html">detailed log of changes</a> between the
                     37:     7.2 and 7.3 releases.
                     38: <p>
                     39: <li><a href="https://man.openbsd.org/signify.1">signify(1)</a>
                     40:     pubkeys for this release:<p>
                     41:
                     42: <table class=signify>
                     43: <tr><td>
                     44: openbsd-73-base.pub:
                     45: <td>
                     46: <a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/openbsd-73-base.pub">
1.2       benno      47: RWQS90bYzZ4XFms5z9OodrFABHMQnW6htU+4Tmp88NuQiTEezMm2cQ3K</a>
1.1       benno      48: <tr><td>
                     49: openbsd-73-fw.pub:
                     50: <td>
1.2       benno      51: RWRSJW95RokBEZUxBFvPCEdtQPg2WMExzMIcjnXzVpIwUpyZZmfXun5a
1.1       benno      52: <tr><td>
                     53: openbsd-73-pkg.pub:
                     54: <td>
1.2       benno      55: RWTJxSCZzSPKGp8unIp/yxG2lvCXJg5lFVvbOBQUvKEnGHFAO8RPg3mr
1.1       benno      56: <tr><td>
                     57: openbsd-73-syspatch.pub:
                     58: <td>
1.2       benno      59: RWShXqVD7hfbBpWb1B5EGr1DUX8kkjkTueCsa243lLNocuuVU+2eWMn5
1.1       benno      60: </table>
                     61: </ul>
                     62: <p>
                     63: All applicable copyrights and credits are in the src.tar.gz,
                     64: sys.tar.gz, xenocara.tar.gz, ports.tar.gz files, or in the
                     65: files fetched via <code>ports.tar.gz</code>.
                     66: </table>
                     67:
                     68: <hr>
                     69:
                     70: <section id=new>
                     71: <h3>What's New</h3>
                     72: <p>
                     73: This is a partial list of new features and systems included in OpenBSD 7.3.
                     74: For a comprehensive list, see the <a href="plus73.html">changelog</a> leading
                     75: to 7.3.
                     76:
                     77: <ul>
                     78:
                     79: <li>New/extended platforms:
                     80:   <ul>
                     81:   <li>...
                     82:   </ul>
                     83:
                     84: <li>Various kernel improvements:
                     85:   <ul>
1.22      benno      86:   <li>Added support for the Rockchip RK3568 processor.
1.30      jsg        87:   <li>Added <a href="https://man.openbsd.org/waitid.2">waitid(2)</a>,
                     88:        wait for process state change.
                     89:   <li>Added <a href="https://man.openbsd.org/pinsyscall.2">pinsyscall(2)</a>,
                     90:        specify the call stub for a specific system call.
                     91:   <li>Added <a href="https://man.openbsd.org/getthrname.2">getthrname(2)</a> and
                     92:        <a href="https://man.openbsd.org/setthrname.2">setthrname(2)</a>,
                     93:        get or set thread name.
1.22      benno      94:   <li>Introduced <a
                     95:        href="https://man.openbsd.org/clockintr.9">clockintr(9)</a>, a
1.31      jsg        96:        machine-independent clock interrupt scheduler. Switched all
1.22      benno      97:        architectures to use this new kernel subsystem.
                     98:   <li>Introduced a new kern.autoconf_serial <a
                     99:        href="https://man.openbsd.org/sysctl.8">sysctl(8)</a> that can be used
                    100:        by userland to monitor state changes of the kernel device tree.
                    101:   <li>Fixed <a href="https://man.openbsd.org/pmap.9">pmap(9)</a> bugs
                    102:        involving entering an executable mapping for a page before
                    103:        synchronizing the data and instruction cache on arm64 and riscv64.
                    104:   <li>Add detection for Spectre-BHB Branch History Injection
                    105:        vulnerability related CLRBHB, ECBHB and CSV2_3/HCXT feature bits.
                    106:   <li>Add <a
                    107:        href="https://man.openbsd.org/getnsecruntime.9">getnsecruntime(9)</a>
                    108:        to the kernel timecounting API. Together with getbinruntime(), it
                    109:        provides a fast, monotonic clock that only advances while the system
                    110:        is not suspended.
1.24      jsg       111:   <li>Prevent detaching ("bioctl -d detach") of a boot volume on a RAID managed by <a
1.22      benno     112:        href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>.
                    113:   <li>Added WTRAPPED option for <a
                    114:        href="https://man.openbsd.org/waitid.2">waitid(2)</a> to control
                    115:        whether CLD_TRAPPED state changes, i.e., ptrace(2) on a process, are reported.
1.24      jsg       116:   <li>On arm64, avoid using 1GB mappings for the identity map in the
1.21      benno     117:        early kernel bootstrap phase and when booting the secondary CPUs. This
                    118:        avoids accidentally mapping memory regions that should not be mapped
                    119:        (i.e. secure memory) as all mapped memory can be accessed
                    120:        speculatively.
                    121:   <li>Added arm64 detection of EPAN feature bit. Enhanced Privileged Access Never
                    122:        (EPAN) allows Privileged Access Never to be used with Execute-only mappings.
1.13      benno     123:   <li>Removed copystr(9) from public API.
                    124:   <li>Made the USB ports work after a suspend/resume cycle on the x13s.
1.22      benno     125:   <li>On arm64, add a machdep.lidaction <a
                    126:        href="https://man.openbsd.org/sysctl.8">sysctl(8)</a> for <a
                    127:        href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a> Apple Silicon
                    128:        laptops.<br>
                    129:        The arm64 default for the machdep.lidaction is 1, making the
1.13      benno     130:        system suspend when the lid is closed. <a
                    131:        href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a> provides support
                    132:        for the lid position sensor.
1.22      benno     133:   <li>Disable the screen backlight with <a
                    134:        href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a> on Apple Silicon
                    135:        laptops when the lid is closed.
1.13      benno     136:   <li>Changed arm64 suspend idle loop from WFE to WFI, avoiding spurious
                    137:        wakeups while other CPUs are still active.
                    138:   <li>Added cursor back tab support to <a
                    139:        href="https://man.openbsd.org/wscons.4">wscons(4)</a> VT100
                    140:        emulation.<br>Added aixterm bright color sequences (SGR 90-97 and
                    141:        100-107).
                    142:   <li>Added missing <a
                    143:        href="https://man.openbsd.org/wscons.4">wscons(4)</a> bounds checks
                    144:        when processing terminal escape sequences.
                    145:   <li>Replaced broken UTF-8 logic in <a
                    146:        href="https://man.openbsd.org/wscons.4">wscons(4)</a> with a better
                    147:        one borrowed from Citrus.
                    148:   <li>Added new <a href="https://man.openbsd.org/dt.4">dt(4)</a> ioctl
                    149:        DTIOCARGS to get the type of probe arguments.
                    150:   <li>Added a priority queue to <a
                    151:        href="https://man.openbsd.org/clockintr.9">clockintr(9)</a>.
1.1       benno     152:   </ul>
                    153:
                    154: <li>SMP Improvements
                    155:   <ul>
1.22      benno     156:   <li>Unlocked <a href="https://man.openbsd.org/mmap.2">mmap(2)</a>, <a
                    157:        href="https://man.openbsd.org/munmap.2">munmap(2)</a>, and <a
                    158:        href="https://man.openbsd.org/mprotect.2">mprotect(2)</a>.
                    159:   <li>Unlocked <a href="https://man.openbsd.org/sched_yield.2">sched_yield(2)</a>.
                    160:   <li>Added support for per-cpu event counters, to be used for clock and
                    161:        IPI counters where the event counted occurs across all CPUs in the
                    162:        system.
                    163:   <li>Moved <a href="https://man.openbsd.org/pf.4">pf(4)</a> purge
                    164:        tasks out from under the kernel lock.
                    165:   <li>Unlocked <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>
                    166:        SIOCGIFCONF, SIOCGIFGMEMB, SIOCGIFGATTR, and SIOCGIFGLIST.
                    167:   <li>Protected interface tables in <a
                    168:        href="https://man.openbsd.org/pf.4">pf(4)</a> with PF_LOCK(), allowing
                    169:        removal of NET_LOCK() protection from the <a
                    170:        href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> code path in pf.
                    171:   <li>Unlocked <a
                    172:        href="https://man.openbsd.org/getsockopt.2">getsockopt(2)</a> and <a
                    173:        href="https://man.openbsd.org/setsockopt.2">setsockopt(2)</a>.
                    174:   <li>Completed removing kernel lock from IPv6 read ioctls.
                    175:   <li>Unlocked <a href="https://man.openbsd.org/minherit.2">minherit(2)</a>.
1.13      benno     176:   <li>Made <a href="https://man.openbsd.org/tun.4">tun(4)</a> and <a
                    177:        href="https://man.openbsd.org/tap.4">tap(4)</a> event filters MP-safe.
                    178:   <li>Unlocked <a href="https://man.openbsd.org/utrace.2">utrace(2)</a>.
                    179:   <li>Stopped holding the vm_map lock while flushing pages in <a
                    180:        href="https://man.openbsd.org/msync.2">msync(2)</a> and <a
                    181:        href="https://man.openbsd.org/madvise.2">madvise(2)</a>. Prevents a
                    182:        3-thread deadlock between <a
                    183:        href="https://man.openbsd.org/msync.2">msync(2)</a>, page-fault and <a
                    184:        href="https://man.openbsd.org/mmap.2">mmap(2)</a>.
                    185:   <li>Unlocked <a
                    186:        href="https://man.openbsd.org/select.2">select(2)</a>, <a
                    187:        href="https://man.openbsd.org/pselect.2">pselect(2)</a>, <a
                    188:        href="https://man.openbsd.org/poll.2">poll(2)</a>, and <a
                    189:        href="https://man.openbsd.org/ppoll.2">ppoll(2)</a>.
1.1       benno     190:   </ul>
                    191:
                    192: <li>Direct Rendering Manager and graphics drivers
                    193:   <ul>
1.7       jsg       194:   <li>Updated <a href="https://man.openbsd.org/drm.4">drm(4)</a>
                    195:       to Linux 6.1.15
                    196:   <li><a href="https://man.openbsd.org/drm.4">amdgpu(4)</a>:
                    197:       support for Ryzen 7000 "Raphael", Ryzen 7020 series "Mendocino",
                    198:       Ryzen 7045 series "Dragon Range",
                    199:       Radeon RX 7900 XT/XTX "Navi 31",
                    200:       Radeon RX 7600M (XT), 7700S, 7600S "Navi 33"
1.13      benno     201:
                    202:   <!-- XXX maybe remove again? -->
                    203:   <li>Fixed frame buffer corruption and additional bugs after wakeup
                    204:        on Apple Silicon laptops and the Lenovo x13s.
1.22      benno     205:
                    206:   <li>Added support for the backlight connector property to <a
                    207:        href="https://man.openbsd.org/amdgpu.4">amdgpu(4)</a> as in <a
                    208:        href="https://man.openbsd.org/inteldrm.4">inteldrm(4)</a>, making <a
                    209:        href="https://man.openbsd.org/xbacklight.1">xbacklight(1)</a> work
                    210:        when using the Xorg modesetting driver.
                    211:
1.1       benno     212:   </ul>
                    213:
                    214: <li>VMM/VMD improvements
                    215:   <ul>
1.22      benno     216:        <li>Updated <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> to
                    217:                allow guests to read MSR_HWCR and MSR_PSTATEDEF, which is necessary to
                    218:                determine the TSC frequency on AMD families 17h and 19h.
                    219:        <li>Allocated reference for vm and vcpu SLISTs in <a
                    220:                href="https://man.openbsd.org/vmm.4">vmm(4)</a>, keeping vmm from
                    221:                triggering excessive wakeup calls while iterating through the list of
                    222:                vms while servicing an <a
                    223:                href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>.
                    224:        <li>Set <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> RAX guest
                    225:                register state based on VMCB.
                    226:        <li>Removed locking in <a
                    227:                href="https://man.openbsd.org/vmm.4">vmm(4)</a> vmm_intr_pending,
                    228:                reducing slowdowns due to requests for a lock held while the VM is
                    229:                running.
                    230:        <li>Increased speed of delivery of interrupts to a running vcpu in <a
                    231:                href="https://man.openbsd.org/vmm.4">vmm(4)</a>.
                    232:        <li>Made <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> treat vcpu
                    233:                lists as immutable, removing the need to reference count individual
                    234:                vcpu objects and use a rwlock.
1.13      benno     235:        <li>Implemented zero-copy operations on virtqueues in <a
                    236:                href="https://man.openbsd.org/vmd.8">vmd(8)</a>.
                    237:        <li>Provided a detailed e820 memory map when booting <a
                    238:                href="https://man.openbsd.org/vmd.8">vmd(8)</a> guests with SeaBIOS.
                    239:                When a vm initializes memory ranges, we now track what each range
                    240:                represents. This information can be used to supply the e820 memory map
                    241:                to SeaBIOS via the fw_cfg interface allowing it to properly
                    242:                communicate memory ranges to a guest operating system. With this
                    243:                special cases in ports can be removed.
                    244:        <li>Added thread names to vm processes in <a
                    245:                href="https://man.openbsd.org/vmd.8">vmd(8)</a>, visible in <a
                    246:                 href="https://man.openbsd.org/ps.1">ps(1)</a>.
                    247:        <li>Hid the WAITPKG cpu feature from <a
                    248:                href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests, preventing
                    249:                invalid instruction exceptions. Also added WAITPKG feature
                    250:                identification to i386 and amd64.
                    251:        <li>Changed <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> to
                    252:                only open /dev/vmm once, having the parent process send the fd to the
                    253:                vmm child process.
1.35    ! benno     254:        <li>Restricted <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>
        !           255:                exposed cpuid extended feature flags.
        !           256:        <li>Adjusted <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> error
        !           257:                paths to avoid removal of configuration-defined (known) VMs on error.
1.13      benno     258:        <li>Stopped being paranoid about hypervisor correct PKU handling.<br>
                    259:            Added saving and restoring guest PKRU to <a
                    260:                href="https://man.openbsd.org/vmm.4">vmm(4)</a>. Expose the PKU cpuid
                    261:                bit to the guest if in use on the host.
1.35    ! benno     262:        <li>Made <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> scan the
        !           263:                PCI bus to determine bootorder strings.
1.1       benno     264:   </ul>
                    265:
                    266: <li>Various new userland features:
                    267:   <ul>
1.22      benno     268:   <li>Added <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>
                    269:        argument support for msyscall, pledge, unveil, __realpath, ypconnect
                    270:        and __tmpfd.
                    271:   <li>Added <a
                    272:        href="https://man.openbsd.org/mimmutable.2">mimmutable(2)</a> and <a
                    273:        href="https://man.openbsd.org/munmap.2">munmap(2)</a> reporting to <a
                    274:        href="https://man.openbsd.org/kdump.1">kdump(1)</a>.
1.13      benno     275:   <li>Added <a
                    276:        href="https://man.openbsd.org/lastcomm.1">lastcomm(1)</a> reporting
                    277:        for process kills due to <a
                    278:        href="https://man.openbsd.org/execve.2">execve(2)</a> from non-pinned
                    279:        syscall address
1.1       benno     280:   </ul>
                    281:
                    282: <li>Various bugfixes and tweaks in userland:
                    283:   <ul>
1.26      jsg       284:   <li>Allow TZ to contain absolute paths starting with /usr/share/zoneinfo.
                    285:        All absolute paths were ignored in 7.2 to avoid
                    286:        <a href="https://man.openbsd.org/unveil.2">unveil(2)</a> violations.
1.22      benno     287:   <li>Made <a href="https://man.openbsd.org/ldomctl.8">ldomctl(8)</a>
                    288:        accept more descriptive name-based paths in addition to number-based
                    289:        paths in <a
                    290:        href="https://man.openbsd.org/ldom.conf.5">ldom.conf(5)</a>.
                    291:   <li>Dropped support for $rc_exec in <a
                    292:        href="https://man.openbsd.org/rc.subr.8">rc.subr(8)</a>. The rc_exec
                    293:        function should be used instead.
                    294:   <li>Excluded /tmp/*.shm files from /tmp cleaning in <a
                    295:        href="https://man.openbsd.org/daily.8">daily(8)</a>. Removing them
                    296:        interferes with programs that use shared memory via <a
                    297:        href="https://man.openbsd.org/shm_open.3">shm_open(3)</a>.
                    298:   <li>Added zap-to-char and zap-up-to-char to <a
                    299:        href="https://man.openbsd.org/mg.1">mg(1)</a>. Bound zap-to-char to
                    300:        M-z.
                    301:   <li>Added support to <a
                    302:        href="https://man.openbsd.org/gunzip.1">gunzip(1)</a> for zip files
                    303:        that contain a single member.
                    304:   <li>Fixed <a href="https://man.openbsd.org/ed.1">ed(1)</a> to print
                    305:        bytes read/written and the ? prompt to stdout, not stderr.
                    306:   <li>Modified the vmstat view in <a
                    307:        href="https://man.openbsd.org/systat.1">systat(1)</a> to measure
                    308:        elapsed time using <a
                    309:        href="https://man.openbsd.org/clock_gettime.2">clock_gettime(2)</a>.
                    310:   <li>Fixed handling of escaped backslashes in <a
                    311:        href="https://man.openbsd.org/vi.1">vi(1)</a> ex_range.
                    312:   <li>Corrected <a href="https://man.openbsd.org/top.1">top(1)</a>
                    313:        display of online CPUs which can change based on the <a
                    314:        href="https://man.openbsd.org/sysctl.2">sysctl(2)</a> sysctl setting.
1.13      benno     315:   <li>Added support for a personal <a
                    316:        href="https://man.openbsd.org/units.1">units(1)</a> library by passing
                    317:        -f multiple times.
                    318:
                    319:   <li>Made <a href="https://man.openbsd.org/rc.8">rc(8)</a> reorder
                    320:        libraries in parallel to <a
                    321:        href="https://man.openbsd.org/netstart.8">netstart(8)</a>, as this
                    322:        does not depend on network access.
1.22      benno     323:   <li>Made <a href="https://man.openbsd.org/rc.8">rc(8)</a> print the
                    324:        name of each library before relinking as a signal to the operator that
                    325:        boot has not stalled.
                    326:
1.13      benno     327:   <li>Implemented periodic display in <a
                    328:        href="https://man.openbsd.org/iostat.8">iostat(8)</a>.
                    329:
                    330:   <li>Changed <a href="https://man.openbsd.org/df.1">df(1)</a> to
                    331:        round up fractional percentages.
                    332:
1.35    ! benno     333: <!-- audio -->
1.13      benno     334:   <li>Added the <a
                    335:        href="https://man.openbsd.org/audioctl.8">audioctl(8)</a> -w option to
                    336:        display variables periodically.
                    337:   <li>Added short options for <a
                    338:        href="https://man.openbsd.org/timeout.1">timeout(1)</a> --foreground
                    339:        and --preserve-status.<br>
                    340:        Added signal as a full argument name for <a
                    341:        href="https://man.openbsd.org/timeout.1">timeout(1)</a> -s.
                    342:   <li>Fixed .wav files generated by <a
1.35    ! benno     343:        href="https://man.openbsd.org/aucat.1">aucat(1)</a> by using extended
1.13      benno     344:        header format.
1.35    ! benno     345:
        !           346: <!-- disks ... -->
1.13      benno     347:   <li>In <a
                    348:        href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>, use the
                    349:        size of the largest chunk of free space, not the total of all such
                    350:        chunks, when checking for sufficient space to add a partition.
1.35    ! benno     351:   <li>Extended <a
        !           352:        href="https://man.openbsd.org/disklabel.8">disklabel(8)</a> template
        !           353:        parsing to allow "[mount point] *" as the specification for putting
        !           354:        the maximum available free space into a partition, and extended
        !           355:        command line parsing to allow "T-" as the specification to read the
        !           356:        template from stdin.
        !           357:
1.13      benno     358:   <li>Fixed unbounded variable expansion in <a
                    359:        href="https://man.openbsd.org/pkg-config.1">pkg-config(1)</a>.
                    360:   <li>Switched to use <a
                    361:        href="https://man.openbsd.org/llvm-strip.1">llvm-strip(1)</a> on
                    362:        architectures that use <a
                    363:        href="https://man.openbsd.org/ld.lld.1">ld.lld(1)</a>.
1.35    ! benno     364:
1.13      benno     365:
1.1       benno     366:   </ul>
                    367:
                    368: <li>Improved hardware support and driver bugfixes, including:
                    369:   <ul>
1.13      benno     370:
1.22      benno     371:   <li>Added support for the Wacom One M CTL-672 tablet to <a
                    372:        href="https://man.openbsd.org/uwacom.4">uwacom(4)</a>.
                    373:   <li>Added support for the Rockchip RK3566/RK3568 SoCs.
                    374:   <li>Added support for the RK3568 PCIe controller to <a
                    375:        href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>.
                    376:   <li>Converted more RTC drivers to use todr_attach(). Quality of the
                    377:        RTC is set such that "discrete" RTC chips are preferred over RTCs
                    378:        integrated on a SoC.
                    379:   <li>Added support for the DS1339 RTC as found on the PiJuice.
                    380:   <li>Introduced <a
                    381:        href="https://man.openbsd.org/pijuice.4">pijuice(4)</a>, an apm/sensor
                    382:        driver for the PiJuice HAT UPS.
                    383:   <li>Added <a
                    384:        href="https://man.openbsd.org/qcdwusb.4">qcdwusb(4)</a>, a driver
1.24      jsg       385:        controlling the interface logic for the Synopsys DesignWare USB 3.0
1.22      benno     386:        controller found on various Qualcomm Snapdragon SoCs.
                    387:   <li>Disabled <a href="https://man.openbsd.org/smmu.4">smmu(4)</a>
                    388:        for the Qualcomm SC8280XP on FDT attachment as on ACPI.
                    389:   <li>Added support for the PCIe controller on the Qualcomm SC8280XP
                    390:        to <a href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>.
                    391:   <li>Extended arm64 suspend/resume to include support for parking
                    392:        CPUs in a WFE/WFI loop.
                    393:   <li>Added <a href="https://man.openbsd.org/qcrtc.4">qcrtc(4)</a>, a
                    394:        driver for the RTC found on Qualcomm PMICs.
                    395:   <li>Added <a href="https://man.openbsd.org/qcpon.4">qcpon(4)</a>, a
                    396:        driver for the Qualcomm PMIC block that hosts the powerkey and reset
                    397:        input.
                    398:   <li>Added <a
                    399:        href="https://man.openbsd.org/qcpmicgpio.4">qcpmicgpio(4)</a>, a
                    400:        driver for the GPIO block inside the Qualcomm PMICs.
                    401:   <li>Added <a href="https://man.openbsd.org/qcpmic.4">qcpmic(4)</a>,
                    402:        a driver for the SPMI-connected PMICs found on Qualcomm SoCs.
                    403:   <li>Added <a href="https://man.openbsd.org/qcspmi.4">qcspmi(4)</a>,
                    404:        a driver for the SPMI PMIC Arbiter found on Qualcomm SoCs.
                    405:   <li>Made <a
                    406:        href="https://man.openbsd.org/aplhidev.4">aplhidev(4)</a> recognize M1
                    407:        laptops with touchbars and Translated Fn+(1-10,-,=) keys to F1-F12 on
                    408:        these systems.
                    409:   <li>Added suspend/resume support to <a
                    410:        href="https://man.openbsd.org/aplns.4">aplns(4)</a>.
                    411:   <li>Implemented wakeup interrupt support in <a
                    412:        href="https://man.openbsd.org/aplintc.4">aplintc(4)</a>.
                    413:   <li>Added suspend/resume support to control the power domain to <a
                    414:        href="https://man.openbsd.org/aplsart.4">aplsart(4)</a>.
                    415:   <li>Added <a href="https://man.openbsd.org/qcpdc.4">qcpdc(4)</a>, a
                    416:        driver for the Qualcomm Power Domain controller found on Qualcomm
                    417:        SoCs.
                    418:   <li>Made the power button function as a wakeup button during suspend
                    419:        in <a href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a>.
                    420:   <li>Put CPUs in the lowest P-state before the final suspend step,
                    421:        needed for systems where we park CPUs in a low-power idle state
                    422:        ourselves.
                    423:   <li>Added <a href="https://man.openbsd.org/qcpwm.4">qcpwm(4)</a>, a
                    424:        driver for the PWM found on Qualcomm SoCs.
                    425:   <li>Added <a href="https://man.openbsd.org/aplpwm.4">aplpwm(4)</a>,
                    426:        a driver for the PWM controller found on Apple Silicon.
                    427:   <li>Added <a
                    428:        href="https://man.openbsd.org/pwmleds.4">pwmleds(4)</a>, a driver for
                    429:        PWM controlled LEDs.
                    430:   <li>Implemented <a
                    431:        href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a> support for the
1.24      jsg       432:        (optional) MSI controller of the Synopsys DesignWare PCIe host bridge.
1.22      benno     433:   <li>Added <a href="https://man.openbsd.org/uhidpp.4">uhidpp(4)</a>
1.32      anton     434:        support for Bolt receivers and the Unified Battery feature often found
                    435:        on newer Logitech HID++ hardware.
1.22      benno     436:   <li>Worked around incomplete ACPI tables on the Lenovo x13s by
                    437:        loading the alternate device tree binaries from disk.
                    438:   <li>Set console output to the framebuffer on Lenovo x13s machines.
                    439:   <li>Improve Apple support by increasing the <a
                    440:        href="https://man.openbsd.org/apliic.4">apliic(4)</a> transfer
                    441:        completion timeout to 100ms to accommodate USB Type-C PD chips.
                    442:   <li>Added <a href="https://man.openbsd.org/tipd.4">tipd(4)</a>, a
                    443:        driver fixing USB hotplug of type-C connectors on Apple Silicon
                    444:        hardware.
                    445:   <li>Improved <a
                    446:        href="https://man.openbsd.org/aplpmu.4">aplpmu(4)</a> range check to
                    447:        protect against overflow.
                    448:   <li>Added <a
                    449:        href="https://man.openbsd.org/aplefuse.4">aplefuse(4)</a>, a driver
                    450:        for the eFuses on Apple Silicon SoCs.
1.29      jsg       451:   <li>Added <a
                    452:        href="https://man.openbsd.org/icc.4">icc(4)</a> driver for
                    453:        I2C Consumer Control devices.
1.22      benno     454:   <li>Prevented a possible crash when a <a
                    455:        href="https://man.openbsd.org/ugen.4">ugen(4)</a> device is detached.
                    456:   <li>Implemented wakeup interrupt handling in <a
                    457:        href="https://man.openbsd.org/agintc.4">agintc(4)</a>.
1.13      benno     458:   <li>Enabled <a
                    459:        href="https://man.openbsd.org/pcagpio.4">pcagpio(4)</a> and <a
                    460:        href="https://man.openbsd.org/pcamux.4">pcamux(4)</a>, making the SFP
                    461:        port on the ClearFog Base (CN9130) work.
1.22      benno     462:   <li>Added <a href="https://man.openbsd.org/uftdi.4">uftdi(4)</a>
                    463:        support for FTDI FT232R.
1.13      benno     464:   <li>Hooked up the same USB device drivers on riscv64 as done in the
                    465:        arm64 architecture kernel.<br>Enabled access to <a
                    466:        href="https://man.openbsd.org/usb.4">usb(4)</a>, <a
                    467:        href="https://man.openbsd.org/ugen.4">ugen(4)</a>, <a
                    468:        href="https://man.openbsd.org/ulpt.4">ulpt(4)</a>, <a
                    469:        href="https://man.openbsd.org/ucom.4">ucom(4)</a> and <a
                    470:        href="https://man.openbsd.org/ujoy.4">ujoy(4)</a>.
                    471:
1.22      benno     472:   <!-- audio -->
                    473:   <li>Made <a
                    474:        href="https://man.openbsd.org/aplaudio.4">aplaudio(4)</a> calculate
                    475:        the bit clock based on numbers of channels, bytes/sample and sample
                    476:        rate.
                    477:
1.13      benno     478:   <li>Enabled <a
                    479:        href="https://man.openbsd.org/aplpcie.4">aplpcie(4)</a> power
                    480:        management for PCI devices.
                    481:   <li>Adopted a workaround for a bug in the ARM generic timer on the
                    482:        A64, disabling userland timecounter support on affected hardware
                    483:        pending a similar libc workaround.
                    484:   <li>Made amd64 cpuid recognize protection keys for Protection Key Supervisor (PKS).
                    485:   <li>Implemented access to EFI variables ESRT through an <a
                    486:        href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> interface
                    487:        compatible with what FreeBSD and NetBSD have.<br>
                    488:        Created /dev/efi on amd64 and arm64.
                    489:   <li>Added <a href="https://man.openbsd.org/dwge.4">dwge(4)</a> support
                    490:        for "enhanced descriptor" mode found on some variants of the Synopsys
                    491:        DesignWare GMAC.
                    492:   <li>Removed the <a
                    493:        href="https://man.openbsd.org/OpenBSD-7.2/elansc.4">elansc(4)</a>
                    494:        driver for AMD Elan SC520 System Controller.
                    495:   <li>Made <a href="https://man.openbsd.org/ppb.4">ppb(4)</a> bus
                    496:        range available after detaching, fixing unplugging and replugging
                    497:        thunderbolt devices that were plugged in when the machine was booted.
                    498:   <li>Improved <a href="https://man.openbsd.org/qcrtc.4">qcrtc(4)</a> RTC reliability.
                    499:   <li>Reworked the arm64 architecture cpu_init_secondary() function to
                    500:        allow use for both initial powerup and wakeup from deeper sleep
                    501:        states.
                    502:   <li>Added <a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>,
                    503:        a driver for Universal Flash Storage (UFS) Host Controllers.
                    504:   <li>Set <a href="https://man.openbsd.org/sncodec.4">sncodec(4)</a>
                    505:        and <a href="https://man.openbsd.org/tascodec.4">tascodec(4)</a>
                    506:        default volume to -30dB instead of the hardware default of 0dB
                    507:        (maximum).
                    508:   <li>Added <a
                    509:        href="https://man.openbsd.org/sncodec.4">sncodec(4)</a>, a driver for
                    510:        the TI SNO12776/TAS2764 digital amplifier.
                    511:   <li>Added <a href="https://man.openbsd.org/scmi.4">scmi(4)</a>, a
                    512:        driver for the ARM System Control and Management Interface.
                    513:   <li>Added support for the Shenzhen Tangcheng Technology TCS4525
                    514:        voltage regulator to <a
                    515:        href="https://man.openbsd.org/fanpwr.4">fanpwr(4)</a>.
                    516:   <li>Added <a href="https://man.openbsd.org/psci.4">psci(4)</a> (ARM
                    517:        Power State Coordination Interface) support for available deep idle
                    518:        states as advertised in device trees.
                    519:   <li>In <a href="https://man.openbsd.org/rkgpio.4">rkgpio(4)</a>,
                    520:        handled different register layouts in modern Rockchip SoCs as seen in
                    521:        the RK356x and RK3588.
                    522:   <li>Added support for RK356x TSADC clocks to <a
                    523:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    524:   <li>Added GMAC-related RK356x clocks to <a
                    525:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    526:   <li>Added RK3588 support to <a
                    527:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a> and <a
                    528:        href="https://man.openbsd.org/rkpinctrl.4">rkpinctrl(4)</a>.
1.22      benno     529:
1.13      benno     530:   <li>Added <a href="https://man.openbsd.org/mvortc.4">mvortc(4)</a>,
                    531:        a driver for the RTC on the ARMADA 38x series.
                    532:   <li>Added <a href="https://man.openbsd.org/mvodog.4">mvodog(4)</a>,
                    533:        a driver for the watchdog on the ARMADA 38x series.
                    534:   <li>Added <a href="https://man.openbsd.org/eephy.4">eephy(4)</a>,
                    535:        found on the Turris Omnia WAN port, to armv7.
                    536:   <li>Added polling to <a
                    537:        href="https://man.openbsd.org/tipmic.4">tipmic(4)</a> driver when
                    538:        starting from a cold boot, fixing a hang on boot.
                    539:   <li>Implemented <a
                    540:        href="https://man.openbsd.org/rkpinctrl.4">rkpinctrl(4)</a> support
                    541:        for explicit routing to use alternative pin muxings.
                    542:   <li>Added <a href="https://man.openbsd.org/ytphy.4">ytphy(4)</a>, a
                    543:        driver for the MotorComm YT8511 PHY.
                    544:   <li>Made <a href="https://man.openbsd.org/rktemp.4">rktemp(4)</a>
                    545:        work on RK356x with U-Boot.
                    546:   <li>Added initialization code for RK356x in <a
                    547:        href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a> to prevent
                    548:        kernel hangs.
                    549:   <li>Added a workaround for Intel Braswell/Cherry Trail mwait hang.
                    550:   <li>Implemented setting the parent clock for RK356x in <a
                    551:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    552:   <li>Added <a href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>
                    553:        code to bring up the PCIe controller on the RK356x.
                    554:   <li>Added <a
                    555:        href="https://man.openbsd.org/rkpciephy.4">rkpciephy(4)</a>, a driver
                    556:        for the PCIe 3.0 PHY found on the RK356x.
                    557:   <li>Added <a
                    558:        href="https://man.openbsd.org/rkcomphy.4">rkcomphy(4)</a>, a driver
                    559:        for the "naneng" combo PHY found on the RK356x (and RK3588). Only
                    560:        PCIe, SATA and USB3 support are implemented.
                    561:   <li>Added the Armada 380 temperature sensor to <a
                    562:        href="https://man.openbsd.org/mvtemp.4">mvtemp(4)</a> and enabled the
                    563:        driver on armv7.
1.1       benno     564:   </ul>
                    565:
                    566: <li>New or improved network hardware support:
                    567:   <ul>
1.22      benno     568:   <li>Enabled <a href="https://man.openbsd.org/em.4">em(4)</a> IPv4,
1.27      jsg       569:        TCP and UDP checksum offloading and hardware VLAN tagging on devices
                    570:        with 82575, 82576, i350 and i210 chipsets.
1.22      benno     571:   <li>Improved <a href="https://man.openbsd.org/mcx.4">mcx(4)</a>
                    572:        performance by using interrupt-based command completion.
                    573:   <li>Fixed a panic seen with <a
                    574:        href="https://man.openbsd.org/rge.4">rge(4)</a> RTL8125 with MCLGETL.
1.13      benno     575:   <li>Add <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>, a
1.24      jsg       576:        driver for the Synopsys DesignWare Ethernet QoS controller used on the
1.13      benno     577:        NXP i.MX8MP, the Rockchip RK35xx series and Intel Elkhart Lake.
                    578:   <li>Worked around an issue on the StarFive JH7100 SoC to make <a
1.16      jsg       579:        href="https://man.openbsd.org/dwge.4">dwge(4)</a> Ethernet work
1.13      benno     580:        reliably on the StarFive VisionFive 1 board.
                    581:   <li>In <a href="https://man.openbsd.org/mvneta.4">mvneta(4)</a>,
                    582:        passed MII flags depending on the phy mode specified in the device
                    583:        tree, making the WAN port work on the Turris Omnia.
1.1       benno     584:   </ul>
                    585:
                    586: <li>Added or improved wireless network drivers:
                    587:   <ul>
1.22      benno     588:   <li>Bumped tsleep timeout for <a
                    589:        href="https://man.openbsd.org/bwfm.4">bwfm(4)</a> PCI devices to help
1.27      jsg       590:        prevent failures loading firmware, particularly on Apple M2 laptops.
1.22      benno     591:   <li>Implemented alternative mailbox handling mechanism required by
                    592:        newer <a href="https://man.openbsd.org/bwfm.4">bwfm(4)</a> firmware.
                    593:   <li>Fixed <a href="https://man.openbsd.org/bwfm.4">bwfm(4)</a>
                    594:        issues with suspend/resume and possible firmware crashes on the M2
1.27      jsg       595:        MacBook Air.
1.13      benno     596:
1.21      benno     597:   <li>Prevented an <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> firmware error when authentication to the AP times out.
1.22      benno     598:
1.13      benno     599:   <li>Fixed a crash in <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> when connecting to WEP networks via <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> join.
1.22      benno     600:
1.13      benno     601:   <li>Fixed an alignment issue in <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> Rx descriptors.
1.22      benno     602:
1.13      benno     603:   <li>Avoided trying to remove keys while doing crypto in hardware if the station is not active in <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> firmware, fixing a firmware panic.
1.22      benno     604:
                    605:   <li>Prevented potential panics by disallowing the <a
                    606: href="https://man.openbsd.org/iwx.4">iwx(4)</a> init task from running
                    607: in parallel to wakeup code during resume.
                    608:
                    609:   <li>Switched all <a href="https://man.openbsd.org/iwx.4">iwx(4)</a>
                    610: devices to -77 firmware images.
                    611:
1.34      stsp      612:   <li>Upgraded firmware images for
                    613: <a href="https://man.openbsd.org/iwm.4">iwm(4)</a> 9260 and 9560 devices.
                    614:
1.22      benno     615:   <li>Made <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> get the
                    616: primary channel number from AP beacon info, preventing problems on
                    617: 40/80Mhz channels if there is a mismatch.
                    618:
                    619:   <li>Fixed <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> session
                    620: protection event duration.
                    621:
1.1       benno     622:   </ul>
                    623:
                    624: <li>IEEE 802.11 wireless stack improvements and bugfixes:
                    625:   <ul>
1.13      benno     626:
                    627:   <li>Made net80211 drop beacons received on secondary HT/VHT
                    628:        channels, preventing <a
                    629:        href="https://man.openbsd.org/iwm.4">iwm(4)</a> firmware panics and
                    630:        making association work with 11ac APs which transmit beacons on
                    631:        channels other than their primary.
                    632:   <li>Made WEP encryption work on <a href="https://man.openbsd.org/bwfm.4">bwfm(4)</a>.
1.1       benno     633:   </ul>
                    634:
                    635: <li>Installer, upgrade and bootloader improvements:
                    636:   <ul>
1.17      kn        637:   <li>Made installer answers <code>!</code> and <code>(S)hell</code> drop into a <a
1.13      benno     638:        href="https://man.openbsd.org/ksh.1">ksh(1)</a> environment rather
                    639:        than the more limited <a href="https://man.openbsd.org/sh.1">sh(1)</a>.
1.18      kn        640:   <li>Added support for configuring interfaces by lladdr (MAC).
1.13      benno     641:   <li>Made the installer skip interface configuration questions when no interfaces are available.
                    642:   <li>Fixed resizing partitions on an auto-allocated disk that had a boot partition.
                    643:   <li>Stopped the installer from asking to initialize disks that have
                    644:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> chunks.
                    645:   <li>Made efiboot fdt support device trees with NOPs in them (like the kernel version).
                    646:   <li>Improved the default choice for the installer's install media
                    647:        disk question to show the first disk (a) not the root disk and (b) not
                    648:        a disk with softraid chunks (hosting the root disk, for example).
                    649:   <li>Stopped offering WEP in the installer if not supported.
1.17      kn        650:   <li>Fixed lock file error on installer exit/abort.
                    651:   <li>Made <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> <code>-p</code>
                    652:        support <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
                    653:   <li>Made <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> silently skip
                    654:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>. keydisks.
                    655:   <li>Fixed passing explicit stages files to
                    656:        <a href="https://man.openbsd.org/installboot.8">installboot(8)</a>.
1.13      benno     657:
1.22      benno     658:
1.13      benno     659:   <!-- architecture specific -->
1.22      benno     660:   <li>Added <a
                    661:        href="https://man.openbsd.org/mount_nfs.8">mount_nfs(8)</a> to the
                    662:        sparc64 installer, to fetch sets over NFS.
                    663:   <li>Copy the apple-boot firmware to EFI system partition, enabling
                    664:        automatic bootloader updates on Apple Silicon computers.
1.18      kn        665:   <li>Made the installer stop printing MD post installation instructions on upgrades.
                    666:   <li>Made it possible to set keyboard layout(s) in arm64's installer.
                    667:   <li>Added initial support in the installer for guided disk
                    668:        encryption for amd64, i386, riscv64 and sparc64.
1.22      benno     669:   <li>Added passing of boot device information from the bootloader to
                    670:        the kernel on luna88k.
1.13      benno     671:   <li>Switched luna88k boot loader to MI boot code.
1.18      kn        672:   <li>Made the luna88k bootloader display a puffy boot logo.
1.13      benno     673:   <li>Made <a href="https://man.openbsd.org/ls.1">ls(1)</a> work
                    674:        correctly in the luna88k bootloader.
                    675:   <li>Made <a href="https://man.openbsd.org/time.1">time(1)</a> work
                    676:        correctly in the luna88k bootloader.
                    677:   <li>Removed dangerous user-settable "addr" variable from MI
                    678:        bootloader, only compiling tty-related code on platforms where it
                    679:        makes sense for the bootloader to control it.
                    680:   <li>Added "machine poweroff" command on luna88k bootloader.
                    681:   <li>Switched alpha to machine-independent boot blocks.
1.17      kn        682:   <li>Switched all architectures (except alpha and luna88k) ramdisks to use
                    683:        <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> <code>-p</code>.
1.18      kn        684:   <li>Fixed ofwboot OpenFirmware <code>map</code> call to unbreak boot on some machines.
1.17      kn        685:   <li>Reduced ofwboot.net size after libz update to unbreak netboot on some machines.
                    686:   <li>Made riscv64 bootloader support boot from RAID 1C softraid volumes.
                    687:   <li>Made <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> support
                    688:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> on riscv64.
1.1       benno     689:   </ul>
                    690:
                    691: <li>Security improvements:
                    692:   <ul>
1.23      benno     693:   <li>Permissions (RWX, MAP_STACK, etc) on address space regions can
                    694:        be made <a href="https://man.openbsd.org/mimmutable.2">immutable</a>,
                    695:        so that <a href="https://man.openbsd.org/mmap.2">mmap(2)</a>, <a
                    696:        href="https://man.openbsd.org/mprotect.2">mprotect(2)</a> or <a
                    697:        href="https://man.openbsd.org/munmap.2">munmap(2)</a> fail with EPERM.
                    698:        Most of the program static address space is now automatically
                    699:        immutable (main program, ld.so, main stack, load-time shared
                    700:        libraries, and dlopen()'d libraries mapped without RTLD_NODELETE).
                    701:        Programmers can request non-immutable static data using the
                    702:        "openbsd.mutable" section, or manually bring immutability to (page
                    703:        aligned heap objects) using <a
                    704:        href="https://man.openbsd.org/mimmutable.2">mimmutable(2)</a>.
                    705:   <li>Some architectures now have non-readable code ("xonly"), both from
                    706:        the perspective of userland reading its own memory, or the kernel
                    707:        trying to read memory in a system call. Many sloppy practices in
                    708:        userland code had to be repaired to allow this. The <a
                    709:         href="https://man.openbsd.org/ld.lld.1">linker (ld.lld(1))</a> option
                    710:        --execute-only is enabled by default. In order of development: arm64,
                    711:        riscv64, hppa, amd64, powerpc64, powerpc (G5 only), octeon. sparc64
                    712:        (sun4u only, unfinished).
                    713:   <li>On all architectures which lack hardware-enforcement of xonly,
                    714:        system calls are now prevented from reading (via <a
                    715:         href="https://man.openbsd.org/copyin.9">copyin(9)</a>/copyinst)
                    716:        inside the program's main text, ld.so text, sigtramp text, or libc.so
                    717:        text.
                    718:   <li>can still benefit from switching to --execute-only binaries if the
                    719:        cpu generates different traps for instruction-fetch versus data-fetch.
                    720:        The VM system will not allow memory to be read before it was executed
                    721:        which is valuable together with library relinking. Architectures
                    722:        switched over include loongson.
                    723:   <li><a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a> and crt0
                    724:        register the location of the <a
                    725:        href="https://man.openbsd.org/execve.2">execve(2)</a> stub with the
                    726:        kernel using pinsyscall(2), after which the kernel only accepts an
                    727:        execve call from that specific location.
1.13      benno     728:   <li>Added <a href="https://man.openbsd.org/execve.2">execve(2)</a>
                    729:        violations of <a
                    730:        href="https://man.openbsd.org/pinsyscall.2">pinsyscall(2)</a> policy
                    731:        to the daily mail, available by setting rc.conf.local(5)
                    732:        accounting=YES.
1.23      benno     733:   <li>Added retguard (consistency-check the return address on the
                    734:        stack) to amd64 syscalls.
                    735:   <li>sshd random relinking at boot: Randomly relink and install <a
                    736:        href="https://man.openbsd.org/sshd.8">sshd(8)</a>, resulting
                    737:        in a sshd binary with unknown address layout after every reboot.
1.13      benno     738:   <li>Add another mitigation against classic BROP on systems without
                    739:        execute-only mmu hardware-enforcement. A range-checking wrapper in
1.23      benno     740:        front of <a href="https://man.openbsd.org/copyin.9">copyin(9)</a> and
1.33      tj        741:        <a href="https://man.openbsd.org/copyinstr.9">copyinstr(9)</a> ensures
1.23      benno     742:        the userland source address doesn't overlap the main program text and
                    743:        other text segments, thereby making this address ranges unreadable to
                    744:        the kernel. No programs have been discovered which require reading
                    745:        their own text segments with a system call.
1.22      benno     746:   <li>On arm64, introduce mitigation of the Spectre-BHB (Branch
                    747:        History Injection) CPU vulnerability by using core-specific trampoline
                    748:        vectors.
1.23      benno     749:   <li>Enabled the arm64 Data Independent Timing (DIT) feature in both the kernel and
                    750:        userland on CPUs that support it to mitigate timing side-channel
1.22      benno     751:        attacks.
1.1       benno     752:   </ul>
                    753:
                    754: <li>Changes in the network stack:
                    755:   <ul>
1.13      benno     756:
1.24      jsg       757:        <li>Made /dev/pf a clonable device to better track kernel resources
1.22      benno     758:                used by processes.
                    759:        <li>Modified TCP receive buffer size auto-scaling to use the smoothed
                    760:                RTT (SRTT) instead of the timestamp option, which improves performance
                    761:                on high latency networks if the timestamp option isn't available.
1.24      jsg       762:        <li>Relaxed the requirement for multicast support of interfaces for
1.22      benno     763:                configuring IPv6.  This allows non-multicast interfaces such as
                    764:                point-to-point interfaces and the NBMA / point-to-multipoint
                    765:                interfaces like mpe(4), mgre(4) and wg(4) to work with IPv6.
                    766:        <li>Use the new <a
                    767:                href="https://man.openbsd.org/getnsecruntime.9">getnsecruntime(9)</a>
                    768:                timer to check the TCP_KEEPALIVE timer only against the system
                    769:                runtime, not the uptime.  Prevents TCP connections to fail after
1.24      jsg       770:                waking up from suspend.
1.13      benno     771:        <li>Used stoeplitz (symmetric Toeplitz hash algorithm) to generate a
                    772:                hash/flowid for <a href="https://man.openbsd.org/pf.4">pf(4)</a> state
                    773:                keys.  With this change, pf will hash traffic the same way that
                    774:                hardware using a stoeplitz key will hash incoming traffic on rings.
1.27      jsg       775:                stoeplitz is also used by the TCP stack to generate a flow id, which
1.13      benno     776:                is used to pick which transmit ring is used on nics with multiple
                    777:                queues too. using the same algorithm throughout the stack encourages
                    778:                affinity of packets to rings and softnet threads the whole way
                    779:                through.
                    780:        <li>Prevented possible kernel crashes by dropping TCP packets with
                    781:                destination port 0 in <a href="https://man.openbsd.org/pf.4">pf(4)</a>
                    782:                and the stack.
1.33      tj        783:        <li>Fixed an endian swap bug causing problems with <a
1.27      jsg       784:                href="https://man.openbsd.org/vlan.4">vlan(4)</a> on <a
1.13      benno     785:                href="https://man.openbsd.org/em.4">em(4)</a> sparc64 systems.
                    786:        <li>Denied "pipex no" tunnel setting for <a
                    787:                href="https://man.openbsd.org/pppx.4">pppx(4)</a> interfaces.
1.22      benno     788:        <li>Fixed <a href="https://man.openbsd.org/pfsync.4">pfsync(4)</a>
                    789:                crashing on pf_state_key removal.
1.13      benno     790:        <li>Fixed a panic in <a
                    791:                href="https://man.openbsd.org/pfsync.4">pfsync(4)</a> when there are
                    792:                no data ready for bulk transfer.
                    793:        <li>Turned off TCP Segmentation Offload (TSO) if interface is added
                    794:                to layer 2 devices.
                    795:        <li>Improved <a href="https://man.openbsd.org/vnet.4">vnet(4)</a>
                    796:                to work better in busy conditions.
                    797:        <li>Added a <a href="https://man.openbsd.org/bpf.4">bpf(4)</a> timeout
                    798:                (BIOCSWTIMEOUT) between capturing a packet and making the buffer
                    799:                readable, preventing for example <a
                    800:                href="https://man.openbsd.org/pflogd.8">pflogd(8)</a> waking every
                    801:                half second even if there is nothing to read. By default this buffer
                    802:                is infinite and must be filled to become readable.
                    803:        <li>Avoided enabling TSO on interfaces which are already attached to a bridge.
                    804:   </ul>
1.1       benno     805:
                    806: <li>Routing daemons and other userland network improvements:
                    807:   <ul>
                    808:   <li>IPsec support was improved:
                    809:   <ul>
1.13      benno     810:        <li>Added <a href="https://man.openbsd.org/iked.8">iked(8)</a>
                    811:                support for configuring multiple name servers.
                    812:        <li>Synced proc.c from <a
                    813:                href="https://man.openbsd.org/vmd.8">vmd(8)</a> to <a
                    814:                href="https://man.openbsd.org/iked.8">iked(8)</a> to enabled fork +
                    815:                exec for all processes. This gives each process a fresh and unique
                    816:                address space to further improve randomization of ASLR and stack
                    817:                protector.
                    818:   </ul>
                    819:
                    820:   <li>In <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>, <a
                    821:        href="https://man.openbsd.org/bgpctl.8">bgpctl(8)</a> and <a
                    822:        href="https://man.openbsd.org/bgplgd.8">bgplgd(8)</a>:
                    823:   <ul>
                    824:     <li>Improved performance by optimising the output filters
1.16      jsg       825:     <li>Add Autonomous System Provider Authorization (ASPA) validation
1.13      benno     826:        based on draft-ietf-sidrops-aspa-verification-12
                    827:     <li>Introduce avs (ASPA validation state) filter and bgpctl
                    828:        filter argument
                    829:    <li>Add ASPA support for the RTR protocol based on
                    830:        draft-ietf-sidrops-8210bis-10
                    831:    <li>Improve open policy (RFC 9234) support and enable the capability
                    832:        automatically if a role is specified for the peer
                    833:    <li>Introduce a per neighbor 'role' configuration option to specify
                    834:        the session role used by ASPA verification and the open policy
                    835:        capability. The 'announce policy' statement was simplified at
                    836:        the same time.
                    837:    <li>Improve startup behaviour by introducing a small delay before
                    838:        opening the connection to a new peer
                    839:    <li>Support for aspa-set table config which can be provided by
                    840:        <a
                    841:         href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a>
                    842:    <li>Make it possible to filter the RIB by invalid and leaked prefixes
                    843:        in bgpctl and bgplgd
                    844:    <li>Add OpenMetrics output to bgpctl for various BGP statistics and
                    845:        add /metrics endpoint to bgplgd
                    846:    <li>Fix of incorrect length checks that allowed an out-of-bounds
                    847:        read in bgpd.
1.1       benno     848:   </ul>
                    849:   <li><a href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a> saw some changes:
                    850:   <ul>
1.13      benno     851:     <li>Add a new '-H' command line option to create a shortlist of
                    852:        repositories to synchronize to. For example, when invoking
                    853:        "rpki-client -H rpki.ripe.net -H chloe.sobornost.net", the utility
                    854:        will not connect to any other hosts other than the two specified
                    855:        through the -H option.
                    856:     <li>Add support for validating Geofeed (RFC 9092) authenticators.  To
                    857:        see an example download https://sobornost.net/geofeed.csv and run
                    858:        "rpki-client -f geofeed.csv"
                    859:     <li>Add support for validating Trust Anchor Key (TAK) objects. TAK
                    860:        objects can be used to produce new Trust Anchor Locators (TALs) signed
                    861:        by and verified against the previous Trust Anchor. See
                    862:        draft-ietf-sidrops-signed-tal for the full specification.
                    863:     <li>Log lines related to RRDP/HTTPS connection problems now include the
                    864:        IP address of the problematic endpoint (in brackets).
                    865:     <li>Improve the error message when an invalid filename is encountered
                    866:        in the rpkiManifest field in the Subject Access Information (SIA)
                    867:        extension.
                    868:     <li>Emit a warning when unexpected X.509 extensions are encountered.
                    869:     <li>Restrict the ROA ipAddrBlocks field to only allow two
                    870:        ROAIPAddressFamily structures (one per address family). See
                    871:        draft-ietf-sidrops-rfc6482bis.
                    872:     <li>Check the absence of the Path Length constraint in the Basic
                    873:        Constraints extension.
                    874:     <li>Restrict the SIA extension to only allow the signedObject and
                    875:        rpkiNotify accessMethods.
                    876:     <li>Check that the Signed Object access method is present in ROA, MFT,
                    877:        ASPA, TAK, and GBR End-Entity certificates.
                    878:     <li>In addition to the 'rsync://' scheme, also permit other schemes
                    879:        (such as 'https://') in the SIA signedObject access method.
                    880:     <li>Check that the KeyUsage extension is set to nothing but
                    881:        digitalSignature on End-Entity certificates.
1.16      jsg       882:     <li>Check that the KeyUsage extension is set to nothing but keyCertSign
1.13      benno     883:        and CRLSign on CA certificates.
                    884:     <li>Check that the ExtendedKeyUsage extension is absent on CA
                    885:        certificates.
                    886:     <li>Fix a bug in the handling of the port of http_proxy.
                    887:     <li>The '-r' command line option has been deprecated.
                    888:     <li>Filemode (-f) output is now presented as a text based table.
                    889:     <li>The 'expires' key in the JSON/CSV/OpenBGPD output formats is now
                    890:        calculated with more accuracy. The calculation takes into account the
                    891:        nextUpdate value of all intermediate CRLs in the signature path
                    892:        towards the trust anchor, in addition to the expiry moment of the
                    893:        leaf-CRL and CAs.
                    894:     <li>Handling of CRLs and Manifests in the face of inconsistent RRDP delta
                    895:        publications has been improved. A copy of an alternative version of
                    896:        the applicable CRL is kept in the staging area of the cache directory,
                    897:        in order to increase the potential for establishing a complete
                    898:        publication point, in cases where a single publication point update
                    899:        was smeared across multiple RRDP delta files.
                    900:     <li>The OpenBGPD configuration output now includes validated Autonomous
                    901:        System Provider Authorization (ASPA) payloads as an 'aspa-set {}'
                    902:        configuration block.
                    903:     <li>When rpki-client is invoked with increased verbosity ('-v'), the
                    904:        current RRDP Serial & Session ID are shown to aid debugging.
                    905:     <li>Self-signed X.509 certificates (such as Trust Anchor certificates)
                    906:        now are considered invalid if they contain an X.509
                    907:        AuthorityInfoAccess extension.
                    908:     <li>Signed Objects where the CMS signing-time attribute contains a
                    909:        timestamp later then the X.509 certificate's notAfter timestamp are
                    910:        considered invalid.
                    911:     <li>Manifests where the CMS signing-time attribute contains a timestamp
                    912:        later then the Manifest eContent nextUpdate timestamp are considered
                    913:        invalid.
                    914:     <li>Any objects whose CRL Distribution Points extension contains a
                    915:        CRLIssuer, CRL Reasons, or nameRelativeToCRLIssuer field are
                    916:        considered invalid in accordance with RFC 6487 section 4.8.6.
                    917:     <li>For every X.509 certificate the SHA-1 of the Subject Public Key is
                    918:        calculated and compared to the Subject Key Identifier (SKI), if a
                    919:        mismatch is found the certificate is not trusted.
                    920:     <li>Require the outside-TBS signature OID for every X.509 intermediate
                    921:        CA certificate and CRL to be sha256WithRSAEncryption.
                    922:     <li>Require the RSA key pair modulus and public exponent parameters to
                    923:        strictly conform to the RFC 7935 profile.
                    924:     <li>Ensure there is no trailing garbage present in Signed Objects beyond
                    925:        the self-embedded length field.
                    926:     <li>Require RRDP Session IDs to strictly be version 4 UUIDs.
                    927:     <li>When decoding and validating an individual RPKI file using filemode
                    928:        (rpki-client -f file), display the signature path towards the trust
                    929:        anchor, and the timestamp when the signature path will expire.
                    930:     <li>When decoding and validating an individual RPKI file using filemode
                    931:        (rpki-client -f file), display the optional CMS signing-time, and
                    932:        non-optional X.509 notBefore, and X.509 notAfter timestamps.
1.1       benno     933:   </ul>
                    934:
1.22      benno     935:   <li>Switched <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> to
                    936:        default to read-only unless -w is specified for write access (the
                    937:        previous default).
                    938:   <li>Stopped printing the prompt for non-interactive usage of <a
                    939:        href="https://man.openbsd.org/tftp.1">tftp(1)</a>.
                    940:   <li>Changed <a href="https://man.openbsd.org/rarpd.8">rarpd(8)</a> to
                    941:        only unveil /tftpboot if -t is specified.
                    942:   <li>Added client certificate authentication and an optional SASL
                    943:        EXTERNAL bind to <a
                    944:        href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>.
                    945:   <li>Adjusted ipv6 address width to align the display columns better
                    946:        in the output of <a href="https://man.openbsd.org/ndp.8">ndp(8)</a>,
                    947:        <a href="https://man.openbsd.org/route.8">route(8)</a> and <a
                    948:        href="https://man.openbsd.org/netstat.1">netstat(1)</a> as already
                    949:        available in <a
                    950:        href="https://man.openbsd.org/systat.1">systat(1)</a>'s netstat.
                    951:   <li>Used <a href="https://man.openbsd.org/stravis.3">stravis(3)</a> to
                    952:        sanitize redirect URIs from <a
                    953:        href="https://man.openbsd.org/ftp.1">ftp(1)</a> fetch before printing.
1.35    ! benno     954:
1.22      benno     955:   <li>Prevent an <a
1.27      jsg       956:        href="https://man.openbsd.org/unwind.8">unwind(8)</a> crash when a TCP
1.22      benno     957:        query is larger than the length field indicated.
                    958:   <li>Preserve the original order of nameservers as configured via <a
                    959:        href="https://man.openbsd.org/resolv.conf.5">resolv.conf(5)</a> in <a
                    960:        href="https://man.openbsd.org/resolvd.8">resolvd(8)</a>.
                    961:   <li>Restrict the characters allowed in the hostname argument of <a
                    962:        href="https://man.openbsd.org/getaddrinfo.3">getaddrinfo(3)</a> to the
                    963:        set [A-z0-9-_.]. Additionally two consecutive dots ('.') are not
                    964:        allowed nor can the string start with - or '.'. This removes
                    965:        characters like '$', '`', '\n' or '*' that can traverse the DNS
                    966:        without problems, but have special meaning, for example a shell.
1.35    ! benno     967:   <li>Fixed a number of out of bounds reads in DNS response parsing of
        !           968:        the async DNS resolver in libc.
1.22      benno     969:   <li>Added <a
                    970:        href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> -M (mac) to
                    971:        find the mac address on an interface and print it.
1.21      benno     972:   <li>Added support for configuring interfaces by lladdr to support
1.27      jsg       973:        interface configurations bound to a specific hardware device. The "if"
1.21      benno     974:        part of the <a
                    975:        href="https://man.openbsd.org/hostname.if.5">hostname.if(5)</a>
                    976:        configuration file can now be a MAC address.
1.22      benno     977:   <li>Limited display of wireguard peers by <a
                    978:        href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> to when
                    979:        either a wireguard interface is specified or the flag "-A" is used.
                    980:
                    981:   <li>Implemented the RFC 8781 PREF64 router advertisement option in
                    982:        <a href="https://man.openbsd.org/rad.8">rad(8)</a> which is used to o
                    983:        communicate NAT64 prefixes to hosts.
                    984:
                    985:   <li>Moved the documentation of flag mappings displayed by "route show" from the <a
                    986:        href="https://man.openbsd.org/netstat.1">netstat(1)</a> manpage to <a
                    987:        href="https://man.openbsd.org/route.8">route(8)</a>.
                    988:
                    989:   <li>Improvements in <a href="https://man.openbsd.org/nc.1">nc(1)</a>:
                    990:   <ul>
1.27      jsg       991:     <li>Stop claiming connection success in UDP mode unless true.
1.22      benno     992:     <li>Do not test the connection in non-interactive mode. The test
                    993:        writes characters to the socket which can corrupt data that is
                    994:        possible piped into nc.
                    995:   </ul>
                    996:
                    997:   <li>Added support for newlines inside the alternative names block in
                    998:        <a
                    999:        href="https://man.openbsd.org/acme-client.conf.5">acme-client.conf</a>.
                   1000:   <li>Made <a
                   1001:        href="https://man.openbsd.org/acme-client.1">acme-client(1)</a> use
                   1002:        time checks which eliminate time-zone variation.
                   1003:   <li>Encode Subject Alternative Name (SAN) entries before printing in <a
                   1004:        href="https://man.openbsd.org/acme-client.1">acme-client(1)</a>.
                   1005:   <li>Prevent <a
                   1006:        href="https://man.openbsd.org/acme-client.1">acme-client(1)</a> from
                   1007:        leaking an http get request when receiving a redirect without a
                   1008:        location header.
1.21      benno    1009:
1.13      benno    1010:   <!-- smtpd -->
                   1011:   <li>Prevented <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>
                   1012:        abort due to a connection from a local, scoped ipv6 address.
                   1013:   <li>Fixed a potential NULL dereference in the unpriv child expanding
                   1014:        %{mda} in <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>.
                   1015:
                   1016:   <li>Corrected the order of arguments for calls to <a
                   1017:        href="https://man.openbsd.org/shutdown.2">shutdown(2)</a> on the route
                   1018:        socket of <a href="https://man.openbsd.org/slaacd.8">slaacd(8)</a>, <a
                   1019:        href="https://man.openbsd.org/dhcpleased.8">dhcpleased(8)</a> and <a
                   1020:        href="https://man.openbsd.org/unwind.8">unwind(8)</a>.
                   1021:   <li>Made <a href="https://man.openbsd.org/route.8">route(8)</a>
                   1022:        sourceaddr print the used addresses for inet and inet6, or "default"
                   1023:        if no sourceaddr is set and the default algorithm is used.
                   1024:   <li>Added -mpls option to the route(8) monitor command. It can be
                   1025:        used to restrict displayed route messages to the mpls address family.
                   1026:   <li>Fixed <a href="https://man.openbsd.org/openrsync.1">rsync(1)</a>
                   1027:        handling of port numbers in rsync://host[:port]/module URLS.
                   1028:   <li>Made <a href="https://man.openbsd.org/tcpdrop.8">tcpdrop(8)</a>
                   1029:        accept netstat-style address.port syntax.
                   1030:   <li>Ensured <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>
                   1031:                correctly adds addresses to the undefined/inactive table.
1.19      kn       1032:   <li>Switched <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> to default
                   1033:        to read-only unless <code>-w</code> is specified for write access
                   1034:        (the previous default).
                   1035:   <li>Changed <a href="https://man.openbsd.org/rarpd.8">rarpd(8)</a> to only unveil /tftpboot if -t is specified.
1.22      benno    1036:   <li>Fixed the DIOCIGETIFACES ioctl so all network interfaces and
                   1037:        interface groups are reported in <a
                   1038:        href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>.
                   1039:
1.13      benno    1040:
1.1       benno    1041:   </ul>
                   1042:
                   1043: <li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> improvements and bug fixes:
                   1044:   <ul>
1.22      benno    1045:        <li>Added scroll-top and scroll-bottom <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> commands to scroll so cursor is at the top or bottom respectively.
                   1046:        <li>Added a -T flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> capture-pane to capture up to the last used cell and not the full width of the pane.
                   1047:        <li>Preserved the marked pane when renumbering windows in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1048:        <li>Added modified tab key sequences to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1049:        <li>Changed <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> to only set the extended flag when searching, which allows send-keys to work.
                   1050:        <li>Added a -l flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> display-message to disable format expansion.
                   1051:        <li>Fixed a <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> crash when there are no window buffers.
                   1052:        <li>Fixed <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> C-S-Tab without extended keys.
                   1053:        <li>Added <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> send-keys -K to handle keys directly as if typed.
1.13      benno    1054:        <li>Made <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> tty-keys accept \007 as terminator to OSC 10 or 11.
                   1055:        <li>Made <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> recognize pasted texts wrapped in bracket paste sequences, rather than only forwarding to the program inside.
                   1056:        <li>Supported -1 without -N for list-keys in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1057:        <li>Added a flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> display-menu to select the menu item chosen first.
                   1058:        <li>Added Backtab key support to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>
                   1059:        <li>Disallowed multiple consecutive line separators in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> menu.
                   1060:        <li>Extended display-message to work for control clients in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1061:        <li>Added -f to list-clients in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1062:        <li>Added a <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> L modifier like P, W, S to loop over clients.
1.1       benno    1063:   </ul>
                   1064:
1.4       tb       1065: <li>LibreSSL version 3.7.2
1.1       benno    1066:   <ul>
                   1067:   <li>New features
                   1068:     <ul>
1.4       tb       1069:     <li>Added Ed25519 support both as a primitive and via OpenSSL's EVP interfaces.
                   1070:     <li>X25519 is now also supported via EVP.
                   1071:     <li>The OpenSSL 1.1 raw public and private key API is available with support for
                   1072:         EVP_PKEY_ED25519, EVP_PKEY_HMAC and EVP_PKEY_X25519. Poly1305 is not
                   1073:         currently supported via this interface.
                   1074:     <li>Added EVP_CIPHER_meth_*() setter API.
                   1075:     <li>Added various X.509 accessor functions.
1.1       benno    1076:     </ul>
                   1077:
                   1078:   <li>Compatibility changes
                   1079:     <ul>
1.4       tb       1080:     <li>BIO_read() and BIO_write() now behave more closely to OpenSSL 3 in
                   1081:         various corner cases.
1.1       benno    1082:     </ul>
                   1083:
                   1084:   <li>Bug fixes
                   1085:     <ul>
1.4       tb       1086:     <li>Added EVP_chacha20_poly1305() to the list of all ciphers.
                   1087:     <li>Fixed potential leaks of EVP_PKEY in various printing functions
                   1088:     <li>Fixed potential leak in OBJ_NAME_add().
                   1089:     <li>Avoid signed overflow in i2c_ASN1_BIT_STRING().
                   1090:     <li>Cleaned up EVP_PKEY_ASN1_METHOD related tables and code.
                   1091:     <li>Fixed long standing bugs BN_GF2m_poly2arr() and BN_GF2m_mod().
                   1092:     <li>Fixed segfaults in BN_{dec,hex}2bn().
                   1093:     <li>Fixed NULL dereference in x509_constraints_uri_host() reachable only
                   1094:         in the process of generating certificates.
                   1095:     <li>Fixed a variety of memory corruption issues in BIO chains coming
                   1096:         from poor old and new API: BIO_push(), BIO_pop(), BIO_set_next().
                   1097:     <li>Avoid potential divide by zero in BIO_dump_indent_cb()
                   1098:     <li>Fixed a memory leak, a double free and various other issues in
                   1099:         BIO_new_NDEF().
                   1100:     <li>Fixed various crashes in the openssl(1) testing utility.
                   1101:     <li>Do not check policies by default in the new X.509 verifier.
                   1102:     <li>Avoid crash with ASN.1 BOOLEANS in openssl(1) asn1parse.
                   1103:     <li>Added missing error checking in PKCS7.
                   1104:     <li>Call CRYPTO_cleanup_all_ex_data() from OPENSSL_cleanup().
                   1105:     </ul>
                   1106:
                   1107:   <li>Documentation improvements
                   1108:     <ul>
                   1109:     <li>Numerous improvements and additions for ASN.1, BIO, BN, and X.509.
                   1110:     <li>The BN documentation is now considered to be complete.
                   1111:     <li>Marked BIO_s_log(3) BIO_nread0(3), BIO_nread(3), BIO_nwrite0(3), BIO_nwrite(3),
                   1112:         BIO_dump_cb(3) and BIO_dump_indent_cb(3) as intentionally undocumented.
                   1113:     <li>Documented various BIO_* interfaces.
                   1114:     <li>Documented ED25519_keypair(3), ED25519_sign(3), and ED25519_verify(3).
                   1115:     <li>Documented EVP_PKEY raw private/public key interfaces.
                   1116:     <li>Documented ASN1_buf_print(3).
                   1117:     <li>Documented DH_get0_*, DSA_get0_*, ECDSA_SIG_get0_* and RSA_get0_*.
                   1118:     <li>Merged documentation of UI_null() from OpenSSL 1.1
                   1119:     <li>Various spelling and other documentation improvements.
1.1       benno    1120:     </ul>
                   1121:
                   1122:   <li>Internal improvements
                   1123:     <ul>
1.4       tb       1124:     <li>Remove dependency on system timegm() and gmtime() by replacing
                   1125:         traditional Julian date conversion with POSIX epoch-seconds date
                   1126:         conversion from BoringSSL.
                   1127:     <li>Removed old and unused BN code dealing with primes.
                   1128:     <li>Started rewriting name constraints code using CBS.
                   1129:     <li>Removed support for the HMAC PRIVATE KEY.
                   1130:     <li>Reworked DSA signing and verifying internals.
                   1131:     <li>Rewrote the TLSv1.2 key exporter.
                   1132:     <li>Cleaned up and refactored various aspects of the legacy TLS stack.
                   1133:     <li>Initial overhaul of the BIGNUM code:
                   1134:       <li>Added a new framework that allows architecture-dependent
                   1135:           replacement implementations for bignum primitives.
                   1136:       <li>Imported various s2n-bignum's constant time assembly primitives
                   1137:           and switched amd64 to them.
                   1138:       <li>Lots of cleanup, simplification and bug fixes.
                   1139:     <li>Changed Perl assembly generators to move constants into .rodata,
                   1140:         allowing code to run with execute-only permissions.
                   1141:     <li>Capped the number of iterations in DSA and ECDSA signing (avoiding
                   1142:         infinite loops), added additional sanity checks to DSA.
                   1143:     <li>ASN.1 parsing improvements.
                   1144:     <li>Cleanup and improvements in EC code, including always clearing EC
                   1145:         groups and points on free.
                   1146:     <li>Various openssl(1) improvements.
                   1147:     <li>Various nc(1) improvements.
                   1148:     </ul>
                   1149:
                   1150:   <li>Security fixes
                   1151:     <ul>
                   1152:     <li>A malicious certificate revocation list or timestamp response token
                   1153:         would allow an attacker to read arbitrary memory.
1.1       benno    1154:     </ul>
                   1155:   </ul>
                   1156:
1.14      benno    1157: <li>OpenSSH 9.3 and OpenSSH 9.2<br>
                   1158: This release of OpenBSD includes the changes made to OpenSSH since release 9.1:
1.1       benno    1159:   <ul>
                   1160:   <li>Security
                   1161:     <ul>
1.14      benno    1162:     <li>ssh-add(1): when adding smartcard keys to ssh-agent(1) with the
                   1163:       per-hop destination constraints (ssh-add -h ...) added in OpenSSH
                   1164:       8.9, a logic error prevented the constraints from being
                   1165:       communicated to the agent. This resulted in the keys being added
                   1166:       without constraints. The common cases of non-smartcard keys and
                   1167:       keys without destination constraints are unaffected. This problem
                   1168:       was reported by Luci Stanescu.
                   1169:     <li>ssh(1): Portable OpenSSH provides an implementation of the
                   1170:       getrrsetbyname(3) function if the standard library does not
                   1171:       provide it, for use by the VerifyHostKeyDNS feature. A
                   1172:       specifically crafted DNS response could cause this function to
                   1173:       perform an out-of-bounds read of adjacent stack data, but this
                   1174:       condition does not appear to be exploitable beyond denial-of-
                   1175:       service to the ssh(1) client.<br>
                   1176:       The getrrsetbyname(3) replacement is only included if the system's
                   1177:       standard library lacks this function and portable OpenSSH was not
                   1178:       compiled with the ldns library (--with-ldns). getrrsetbyname(3) is
                   1179:       only invoked if using VerifyHostKeyDNS to fetch SSHFP records. This
                   1180:       problem was found by the Coverity static analyzer.
                   1181:     <li>sshd(8): fix a pre-authentication double-free memory fault
                   1182:       introduced in OpenSSH 9.1. This is not believed to be exploitable,
                   1183:       and it occurs in the unprivileged pre-auth process that is
                   1184:       subject to chroot(2) and is further sandboxed on most major
                   1185:       platforms.
                   1186:     <li>ssh(8): in OpenSSH releases after 8.7, the PermitRemoteOpen option
                   1187:       would ignore its first argument unless it was one of the special
                   1188:       keywords "any" or "none", causing the permission list to fail open
                   1189:       if only one permission was specified. bz3515
                   1190:     <li>ssh(1): if the CanonicalizeHostname and CanonicalizePermittedCNAMEs
                   1191:       options were enabled, and the system/libc resolver did not check
                   1192:       that names in DNS responses were valid, then use of these options
                   1193:       could allow an attacker with control of DNS to include invalid
                   1194:       characters (possibly including wildcards) in names added to
                   1195:       known_hosts files when they were updated. These names would still
                   1196:       have to match the CanonicalizePermittedCNAMEs allow-list, so
                   1197:       practical exploitation appears unlikely.
                   1198:       </ul>
1.1       benno    1199:   <li>Potentially-incompatible changes
1.14      benno    1200:       <ul>
                   1201:     <li>ssh(1): add a new EnableEscapeCommandline ssh_config(5) option that
                   1202:       controls whether the client-side ~C escape sequence that provides a
                   1203:       command-line is available. Among other things, the ~C command-line
                   1204:       could be used to add additional port-forwards at runtime.<br>
                   1205:       This option defaults to "no", disabling the ~C command-line that
                   1206:       was previously enabled by default. Turning off the command-line
                   1207:       allows platforms that support sandboxing of the ssh(1) client
                   1208:       (currently only OpenBSD) to use a stricter default sandbox policy.
                   1209:       </ul>
                   1210:   <li>New features
                   1211:       <ul>
                   1212:     <li>ssh-keygen(1), ssh-keyscan(1): accept -Ohashalg=sha1|sha256 when
                   1213:       outputting SSHFP fingerprints to allow algorithm selection. bz3493
                   1214:     <li>sshd(8): add a `sshd -G` option that parses and prints the
                   1215:       effective configuration without attempting to load private keys
                   1216:       and perform other checks. This allows usage of the option before
                   1217:       keys have been generated and for configuration evaluation and
                   1218:       verification by unprivileged users.
                   1219:     <li>sshd(8): add support for channel inactivity timeouts via a new
                   1220:       sshd_config(5) ChannelTimeout directive. This allows channels that
                   1221:       have not seen traffic in a configurable interval to be
                   1222:       automatically closed. Different timeouts may be applied to session,
                   1223:       X11, agent and TCP forwarding channels.
                   1224:     <li>sshd(8): add a sshd_config UnusedConnectionTimeout option to
                   1225:       terminate client connections that have no open channels for a
                   1226:       length of time. This complements the ChannelTimeout option above.
                   1227:     <li>sshd(8): add a -V (version) option to sshd like the ssh client has.
                   1228:     <li>ssh(1): add a "Host" line to the output of ssh -G showing the
                   1229:       original hostname argument. bz3343
                   1230:     <li>scp(1), sftp(1): add a -X option to both scp(1) and sftp(1) to
                   1231:       allow control over some SFTP protocol parameters: the copy buffer
                   1232:       length and the number of in-flight requests, both of which are used
                   1233:       during upload/download. Previously these could be controlled in
                   1234:       sftp(1) only. This makes them available in both SFTP protocol
                   1235:       clients using the same option character sequence.
                   1236:     <li>ssh-keyscan(1): allow scanning of complete CIDR address ranges,
                   1237:       e.g.  "ssh-keyscan 192.168.0.0/24". If a CIDR range is passed, then
                   1238:       it will be expanded to all possible addresses in the range
                   1239:       including the all-0s and all-1s addresses. bz#976
                   1240:     <li>ssh(1): support dynamic remote port forwarding in escape
                   1241:       command-line's -R processing. bz#3499
                   1242:       </ul>
1.1       benno    1243:   <li>Bugfixes
1.14      benno    1244:       <ul>
                   1245:     <li>scp(1), sftp(1): fix progressmeter corruption on wide displays;
                   1246:       bz3534
                   1247:     <li>ssh-add(1), ssh-keygen(1): use RSA/SHA256 when testing usability
                   1248:       of private keys as some systems are starting to disable RSA/SHA1
                   1249:       in libcrypto.
                   1250:     <li>sftp-server(8): fix a memory leak. GHPR363
1.16      jsg      1251:     <li>ssh(1), sshd(8), ssh-keyscan(1): remove vestigial protocol
1.14      benno    1252:       compatibility code and simplify what's left.
                   1253:     <li>Fix a number of low-impact Coverity static analysis findings.
                   1254:       These include several reported via bz2687
                   1255:     <li>ssh_config(5), sshd_config(5): mention that some options are not
                   1256:       first-match-wins.
                   1257:     <li>Rework logging for the regression tests. Regression tests will now
                   1258:       capture separate logs for each ssh and sshd invocation in a test.
                   1259:     <li>ssh(1): make `ssh -Q CASignatureAlgorithms` work as the manpage
                   1260:       says it should; bz3532.
                   1261:     <li>ssh(1): ensure that there is a terminating newline when adding a
                   1262:       new entry to known_hosts; bz3529
                   1263:     <li>ssh(1): when restoring non-blocking mode to stdio fds, restore
                   1264:       exactly the flags that ssh started with and don't just clobber them
                   1265:       with zero, as this could also remove the append flag from the set.
                   1266:       bz3523
                   1267:     <li>ssh(1): avoid printf("%s", NULL) if using UserKnownHostsFile=none
                   1268:       and a hostkey in one of the system known hosts file changes.
                   1269:     <li>scp(1): switch scp from using pipes to a socket-pair for
                   1270:       communication with its ssh sub-processes, matching how sftp(1)
                   1271:       operates.
                   1272:     <li>sshd(8): clear signal mask early in main(); sshd may have been
                   1273:       started with one or more signals masked (sigprocmask(2) is not
                   1274:       cleared on fork/exec) and this could interfere with various things,
                   1275:       e.g. the login grace timer. Execution environments that fail to
                   1276:       clear the signal mask before running sshd are clearly broken, but
                   1277:       apparently they do exist.
                   1278:     <li>ssh(1): warn if no host keys for hostbased auth can be loaded.
                   1279:     <li>sshd(8): Add server debugging for hostbased auth that is queued and
                   1280:       sent to the client after successful authentication, but also logged
                   1281:       to assist in diagnosis of HostbasedAuthentication problems. bz3507
                   1282:     <li>ssh(1): document use of the IdentityFile option as being usable to
                   1283:       list public keys as well as private keys. GHPR352
                   1284:     <li>sshd(8): check for and disallow MaxStartups values less than or
                   1285:       equal to zero during config parsing, rather than failing later at
                   1286:       runtime.  bz3489
                   1287:     <li>ssh-keygen(1): fix parsing of hex cert expiry times specified on
                   1288:       the command-line when acting as a CA.
                   1289:     <li>scp(1): when scp(1) is using the SFTP protocol for transport (the
                   1290:       default), better match scp/rcp's handling of globs that don't match
                   1291:       the globbed characters but do match literally (e.g. trying to
                   1292:       transfer a file named "foo.[1]"). Previously scp(1) in SFTP mode
                   1293:       would not match these pathnames but legacy scp/rcp mode would.
                   1294:       bz3488
                   1295:     <li>ssh-agent(1): document the "-O no-restrict-websafe" command-line
                   1296:       option.
                   1297:     <li>ssh(1): honour user's umask(2) if it is more restrictive then the
                   1298:       ssh default (022).
1.1       benno    1299:     </ul>
                   1300:   </ul>
                   1301:
                   1302: <li>mandoc XXX plus some new features and many bugfixes, including:
                   1303:   <ul>
                   1304:   <li>...
                   1305:   </ul>
                   1306:
                   1307: <li>Ports and packages:
                   1308:   <p>Many pre-built packages for each architecture:
                   1309:   <!-- number of FTP packages minus SHA256, SHA256.sig, index.txt -->
                   1310:   <ul style="column-count: 3">
1.10      naddy    1311:     <li>aarch64:    11561
1.6       naddy    1312:     <li>amd64:      11764
1.1       benno    1313:     <li>arm:
1.10      naddy    1314:     <li>i386:       10572
1.12      visa     1315:     <li>mips64:     8936
1.1       benno    1316:     <li>powerpc:
                   1317:     <li>powerpc64:
1.20      naddy    1318:     <li>riscv64:    10191
1.11      naddy    1319:     <li>sparc64:    9325
1.1       benno    1320:   </ul>
                   1321:
                   1322:   <p>Some highlights:
1.9       jsg      1323:   <ul style="column-count: 3">
                   1324:     <li>Asterisk 16.30.0, 18.17.0 and 20.2.0
                   1325:     <li>Audacity 3.2.5
                   1326:     <li>CMake 3.25.2
                   1327:     <li>Chromium 111.0.5563.110
1.1       benno    1328:     <li>Emacs 28.2
1.9       jsg      1329:     <li>FFmpeg 4.4.3
1.1       benno    1330:     <li>GCC 8.4.0 and 11.2.0
1.9       jsg      1331:     <li>GHC 9.2.7
                   1332:     <li>GNOME 43.3
                   1333:     <li>Go 1.20.1
                   1334:     <li>JDK 8u362, 11.0.18 and 17.0.6
                   1335:     <li>KDE Applications 22.12.3
                   1336:     <li>KDE Frameworks 5.103.0
                   1337:     <li>Krita 5.1.5
1.1       benno    1338:     <li>LLVM/Clang 13.0.0
1.9       jsg      1339:     <li>LibreOffice 7.5.1.2
                   1340:     <li>Lua 5.1.5, 5.2.4, 5.3.6 and 5.4.4
                   1341:     <li>MariaDB 10.9.4
1.1       benno    1342:     <li>Mono 6.12.0.182
1.9       jsg      1343:     <li>Mozilla Firefox 111.0 and ESR 102.9.0
                   1344:     <li>Mozilla Thunderbird 102.9.0
                   1345:     <li>Mutt 2.2.9 and NeoMutt 20220429
                   1346:     <li>Node.js 18.15.0
1.1       benno    1347:     <li>OCaml 4.12.1
1.9       jsg      1348:     <li>OpenLDAP 2.6.4
                   1349:     <li>PHP 7.4.33, 8.0.28, 8.1.16 and 8.2.3
                   1350:     <li>Postfix 3.5.17 and 3.7.3
                   1351:     <li>PostgreSQL 15.2
                   1352:     <li>Python 2.7.18, 3.9.16, 3.10.10 and 3.11.2
                   1353:     <li>Qt 5.15.8 and 6.4.2
1.1       benno    1354:     <li>R 4.2.1
1.9       jsg      1355:     <li>Ruby 3.0.5, 3.1.3 and 3.2.1
                   1356:     <li>Rust 1.68.0
                   1357:     <li>SQLite 2.8.17 and 3.41.0
                   1358:     <li>Shotcut 22.12.21
                   1359:     <li>Sudo 1.9.13.3
                   1360:     <li>Suricata 6.0.10
                   1361:     <li>Tcl/Tk 8.5.19 and 8.6.13
                   1362:     <li>TeX Live 2022
                   1363:     <li>Vim 9.0.1388 and Neovim 0.8.3
                   1364:     <li>Xfce 4.18
1.1       benno    1365:   </ul>
                   1366:   <p>
                   1367:
                   1368: <li>As usual, steady improvements in manual pages and other documentation.
                   1369:
                   1370: <li>The system includes the following major components from outside suppliers:
1.8       jsg      1371:   <ul>
                   1372:     <li>Xenocara (based on X.Org 7.7 with xserver 21.1.6 + patches,
                   1373:         freetype 2.12.1, fontconfig 2.14, Mesa 22.3.4, xterm 378,
1.1       benno    1374:         xkeyboard-config 2.20, fonttosfnt 1.2.2 and more)
                   1375:     <li>LLVM/Clang 13.0.0 (+ patches)
                   1376:     <li>GCC 4.2.1 (+ patches) and 3.3.6 (+ patches)
1.8       jsg      1377:     <li>Perl 5.36.0 (+ patches)
                   1378:     <li>NSD 4.6.1
                   1379:     <li>Unbound 1.17.0
1.1       benno    1380:     <li>Ncurses 5.7
                   1381:     <li>Binutils 2.17 (+ patches)
                   1382:     <li>Gdb 6.3 (+ patches)
                   1383:     <li>Awk September 12, 2022
1.8       jsg      1384:     <li>Expat 2.5.0
1.1       benno    1385:   </ul>
                   1386:
                   1387: </ul>
                   1388: </section>
                   1389:
                   1390: <hr>
                   1391:
                   1392: <section id=install>
                   1393: <h3>How to install</h3>
                   1394: <p>
                   1395: Please refer to the following files on the mirror site for
                   1396: extensive details on how to install OpenBSD 7.3 on your machine:
                   1397:
                   1398: <ul>
                   1399: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/alpha/INSTALL.alpha">
                   1400:        .../OpenBSD/7.3/alpha/INSTALL.alpha</a>
                   1401: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/amd64/INSTALL.amd64">
                   1402:        .../OpenBSD/7.3/amd64/INSTALL.amd64</a>
                   1403: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/arm64/INSTALL.arm64">
                   1404:        .../OpenBSD/7.3/arm64/INSTALL.arm64</a>
                   1405: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/armv7/INSTALL.armv7">
                   1406:        .../OpenBSD/7.3/armv7/INSTALL.armv7</a>
                   1407: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/hppa/INSTALL.hppa">
                   1408:        .../OpenBSD/7.3/hppa/INSTALL.hppa</a>
                   1409: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/i386/INSTALL.i386">
                   1410:        .../OpenBSD/7.3/i386/INSTALL.i386</a>
                   1411: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/landisk/INSTALL.landisk">
                   1412:        .../OpenBSD/7.3/landisk/INSTALL.landisk</a>
                   1413: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/loongson/INSTALL.loongson">
                   1414:        .../OpenBSD/7.3/loongson/INSTALL.loongson</a>
                   1415: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/luna88k/INSTALL.luna88k">
                   1416:        .../OpenBSD/7.3/luna88k/INSTALL.luna88k</a>
                   1417: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/macppc/INSTALL.macppc">
                   1418:        .../OpenBSD/7.3/macppc/INSTALL.macppc</a>
                   1419: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/octeon/INSTALL.octeon">
                   1420:        .../OpenBSD/7.3/octeon/INSTALL.octeon</a>
                   1421: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/powerpc64/INSTALL.powerpc64">
                   1422:        .../OpenBSD/7.3/powerpc64/INSTALL.powerpc64</a>
                   1423: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/riscv64/INSTALL.riscv64">
                   1424:        .../OpenBSD/7.3/riscv64/INSTALL.riscv64</a>
                   1425: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/sparc64/INSTALL.sparc64">
                   1426:        .../OpenBSD/7.3/sparc64/INSTALL.sparc64</a>
                   1427: </ul>
                   1428: </section>
                   1429:
                   1430: <hr>
                   1431:
                   1432: <section id=quickinstall>
                   1433: <p>
                   1434: Quick installer information for people familiar with OpenBSD, and the use of
                   1435: the "<a href="https://man.openbsd.org/disklabel.8">disklabel</a> -E" command.
                   1436: If you are at all confused when installing OpenBSD, read the relevant
                   1437: INSTALL.* file as listed above!
                   1438:
                   1439: <h3>OpenBSD/alpha:</h3>
                   1440:
                   1441: <p>
                   1442: If your machine can boot from CD, you can write <i>install73.iso</i> or
                   1443: <i>cd73.iso</i> to a CD and boot from it.
                   1444: Refer to INSTALL.alpha for more details.
                   1445:
                   1446: <h3>OpenBSD/amd64:</h3>
                   1447:
                   1448: <p>
                   1449: If your machine can boot from CD, you can write <i>install73.iso</i> or
                   1450: <i>cd73.iso</i> to a CD and boot from it.
                   1451: You may need to adjust your BIOS options first.
                   1452:
                   1453: <p>
                   1454: If your machine can boot from USB, you can write <i>install73.img</i> or
                   1455: <i>miniroot73.img</i> to a USB stick and boot from it.
                   1456:
                   1457: <p>
                   1458: If you can't boot from a CD, floppy disk, or USB,
                   1459: you can install across the network using PXE as described in the included
                   1460: INSTALL.amd64 document.
                   1461:
                   1462: <p>
                   1463: If you are planning to dual boot OpenBSD with another OS, you will need to
                   1464: read INSTALL.amd64.
                   1465:
                   1466: <h3>OpenBSD/arm64:</h3>
                   1467:
                   1468: <p>
                   1469: Write <i>install73.img</i> or <i>miniroot73.img</i> to a disk and boot from it
                   1470: after connecting to the serial console.  Refer to INSTALL.arm64 for more
                   1471: details.
                   1472:
                   1473: <h3>OpenBSD/armv7:</h3>
                   1474:
                   1475: <p>
                   1476: Write a system specific miniroot to an SD card and boot from it after connecting
                   1477: to the serial console.  Refer to INSTALL.armv7 for more details.
                   1478:
                   1479: <h3>OpenBSD/hppa:</h3>
                   1480:
                   1481: <p>
                   1482: Boot over the network by following the instructions in INSTALL.hppa or the
                   1483: <a href="hppa.html#install">hppa platform page</a>.
                   1484:
                   1485: <h3>OpenBSD/i386:</h3>
                   1486:
                   1487: <p>
                   1488: If your machine can boot from CD, you can write <i>install73.iso</i> or
                   1489: <i>cd73.iso</i> to a CD and boot from it.
                   1490: You may need to adjust your BIOS options first.
                   1491:
                   1492: <p>
                   1493: If your machine can boot from USB, you can write <i>install73.img</i> or
                   1494: <i>miniroot73.img</i> to a USB stick and boot from it.
                   1495:
                   1496: <p>
                   1497: If you can't boot from a CD, floppy disk, or USB,
                   1498: you can install across the network using PXE as described in
                   1499: the included INSTALL.i386 document.
                   1500:
                   1501: <p>
                   1502: If you are planning on dual booting OpenBSD with another OS, you will need to
                   1503: read INSTALL.i386.
                   1504:
                   1505: <h3>OpenBSD/landisk:</h3>
                   1506:
                   1507: <p>
                   1508: Write <i>miniroot73.img</i> to the start of the CF
                   1509: or disk, and boot normally.
                   1510:
                   1511: <h3>OpenBSD/loongson:</h3>
                   1512:
                   1513: <p>
                   1514: Write <i>miniroot73.img</i> to a USB stick and boot bsd.rd from it
                   1515: or boot bsd.rd via tftp.
                   1516: Refer to the instructions in INSTALL.loongson for more details.
                   1517:
                   1518: <h3>OpenBSD/luna88k:</h3>
                   1519:
                   1520: <p>
                   1521: Copy 'boot' and 'bsd.rd' to a Mach or UniOS partition, and boot the bootloader
                   1522: from the PROM, and then bsd.rd from the bootloader.
                   1523: Refer to the instructions in INSTALL.luna88k for more details.
                   1524:
                   1525: <h3>OpenBSD/macppc:</h3>
                   1526:
                   1527: <p>
                   1528: Burn the image from a mirror site to a CDROM, and power on your machine
                   1529: while holding down the <i>C</i> key until the display turns on and
                   1530: shows <i>OpenBSD/macppc boot</i>.
                   1531:
                   1532: <p>
                   1533: Alternatively, at the Open Firmware prompt, enter <i>boot cd:,ofwboot
                   1534: /7.3/macppc/bsd.rd</i>
                   1535:
                   1536: <h3>OpenBSD/octeon:</h3>
                   1537:
                   1538: <p>
                   1539: After connecting a serial port, boot bsd.rd over the network via DHCP/tftp.
                   1540: Refer to the instructions in INSTALL.octeon for more details.
                   1541:
                   1542: <h3>OpenBSD/powerpc64:</h3>
                   1543:
                   1544: <p>
                   1545: To install, write <i>install73.img</i> or <i>miniroot73.img</i> to a
                   1546: USB stick, plug it into the machine and choose the <i>OpenBSD
                   1547: install</i> menu item in Petitboot.
                   1548: Refer to the instructions in INSTALL.powerpc64 for more details.
                   1549:
                   1550: <h3>OpenBSD/riscv64:</h3>
                   1551:
                   1552: <p>
                   1553: To install, write <i>install73.img</i> or <i>miniroot73.img</i> to a
                   1554: USB stick, and boot with that drive plugged in.
                   1555: Make sure you also have the microSD card plugged in that shipped with the
                   1556: HiFive Unmatched board.
                   1557: Refer to the instructions in INSTALL.riscv64 for more details.
                   1558:
                   1559: <h3>OpenBSD/sparc64:</h3>
                   1560:
                   1561: <p>
                   1562: Burn the image from a mirror site to a CDROM, boot from it, and type
                   1563: <i>boot cdrom</i>.
                   1564:
                   1565: <p>
                   1566: If this doesn't work, or if you don't have a CDROM drive, you can write
                   1567: <i>floppy73.img</i> or <i>floppyB73.img</i>
                   1568: (depending on your machine) to a floppy and boot it with <i>boot
                   1569: floppy</i>. Refer to INSTALL.sparc64 for details.
                   1570:
                   1571: <p>
                   1572: Make sure you use a properly formatted floppy with NO BAD BLOCKS or your install
                   1573: will most likely fail.
                   1574:
                   1575: <p>
                   1576: You can also write <i>miniroot73.img</i> to the swap partition on
                   1577: the disk and boot with <i>boot disk:b</i>.
                   1578:
                   1579: <p>
                   1580: If nothing works, you can boot over the network as described in INSTALL.sparc64.
                   1581: </section>
                   1582:
                   1583: <hr>
                   1584:
                   1585: <section id=upgrade>
                   1586: <h3>How to upgrade</h3>
                   1587: <p>
1.5       kn       1588: If you already have an OpenBSD 7.2 system, and do not want to reinstall,
1.1       benno    1589: upgrade instructions and advice can be found in the
                   1590: <a href="faq/upgrade73.html">Upgrade Guide</a>.
                   1591: </section>
                   1592:
                   1593: <hr>
                   1594:
                   1595: <section id=sourcecode>
                   1596: <h3>Notes about the source code</h3>
                   1597: <p>
                   1598: <code>src.tar.gz</code> contains a source archive starting at <code>/usr/src</code>.
                   1599: This file contains everything you need except for the kernel sources,
                   1600: which are in a separate archive.
                   1601: To extract:
                   1602: <blockquote><pre>
                   1603: # <kbd>mkdir -p /usr/src</kbd>
                   1604: # <kbd>cd /usr/src</kbd>
                   1605: # <kbd>tar xvfz /tmp/src.tar.gz</kbd>
                   1606: </pre></blockquote>
                   1607: <p>
                   1608: <code>sys.tar.gz</code> contains a source archive starting at <code>/usr/src/sys</code>.
                   1609: This file contains all the kernel sources you need to rebuild kernels.
                   1610: To extract:
                   1611: <blockquote><pre>
                   1612: # <kbd>mkdir -p /usr/src/sys</kbd>
                   1613: # <kbd>cd /usr/src</kbd>
                   1614: # <kbd>tar xvfz /tmp/sys.tar.gz</kbd>
                   1615: </pre></blockquote>
                   1616: <p>
                   1617: Both of these trees are a regular CVS checkout.  Using these trees it
                   1618: is possible to get a head-start on using the anoncvs servers as
                   1619: described <a href="anoncvs.html">here</a>.
                   1620: Using these files
                   1621: results in a much faster initial CVS update than you could expect from
                   1622: a fresh checkout of the full OpenBSD source tree.
                   1623: </section>
                   1624:
                   1625: <hr>
                   1626:
                   1627: <section id=ports>
                   1628: <h3>Ports Tree</h3>
                   1629: <p>
                   1630: A ports tree archive is also provided.  To extract:
                   1631: <blockquote><pre>
                   1632: # <kbd>cd /usr</kbd>
                   1633: # <kbd>tar xvfz /tmp/ports.tar.gz</kbd>
                   1634: </pre></blockquote>
                   1635: <p>
                   1636: Go read the <a href="faq/ports/index.html">ports</a> page
                   1637: if you know nothing about ports
                   1638: at this point.  This text is not a manual of how to use ports.
                   1639: Rather, it is a set of notes meant to kickstart the user on the
                   1640: OpenBSD ports system.
                   1641: <p>
                   1642: The <i>ports/</i> directory represents a CVS checkout of our ports.
                   1643: As with our complete source tree, our ports tree is available via
                   1644: <a href="anoncvs.html">AnonCVS</a>.
                   1645: So, in order to keep up to date with the -stable branch, you must make
                   1646: the <i>ports/</i> tree available on a read-write medium and update the tree
                   1647: with a command like:
                   1648: <blockquote><pre>
                   1649: # <kbd>cd /usr/ports</kbd>
                   1650: # <kbd>cvs -d anoncvs@server.openbsd.org:/cvs update -Pd -rOPENBSD_7_3</kbd>
                   1651: </pre></blockquote>
                   1652: <p>
                   1653: [Of course, you must replace the server name here with a nearby anoncvs
                   1654: server.]
                   1655: <p>
                   1656: Note that most ports are available as packages on our mirrors. Updated
                   1657: ports for the 7.3 release will be made available if problems arise.
                   1658: <p>
                   1659: If you're interested in seeing a port added, would like to help out, or just
                   1660: would like to know more, the mailing list
                   1661: <a href="mail.html">ports@openbsd.org</a> is a good place to know.
                   1662: </section>
                   1663: </body>
                   1664: </html>