[BACK]Return to 73.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/73.html, Revision 1.39

1.1       benno       1: <!doctype html>
                      2: <html lang=en id=release>
                      3: <head>
                      4: <meta charset=utf-8>
                      5:
                      6: <title>OpenBSD 7.3</title>
                      7: <meta name="description" content="OpenBSD 7.3">
                      8: <meta name="viewport" content="width=device-width, initial-scale=1">
                      9: <link rel="stylesheet" type="text/css" href="openbsd.css">
                     10: <link rel="canonical" href="https://www.openbsd.org/73.html">
                     11: </head><body>
                     12: <h2 id=OpenBSD>
                     13: <a href="index.html">
                     14: <i>Open</i><b>BSD</b></a>
                     15: 7.3
                     16: </h2>
                     17:
                     18: <table>
                     19: <tr>
                     20: <td>
                     21: <a href="images/XXX.png">
                     22: <img width="227" height="303" src="images/XXX-s.gif" alt="XXX"></a>
                     23: <td>
1.3       deraadt    24: Released Apr XXX, 2023. (54th OpenBSD release)<br>
1.1       benno      25: Copyright 1997-2023, Theo de Raadt.<br>
                     26: <br>
                     27: Artwork by XXX.
                     28: <br>
                     29: <ul>
                     30: <li>See the information on <a href="ftp.html">the FTP page</a> for
                     31:     a list of mirror machines.
                     32: <li>Go to the <code class=reldir>pub/OpenBSD/7.3/</code> directory on
                     33:     one of the mirror sites.
                     34: <li>Have a look at <a href="errata73.html">the 7.3 errata page</a> for a list
                     35:     of bugs and workarounds.
                     36: <li>See a <a href="plus73.html">detailed log of changes</a> between the
                     37:     7.2 and 7.3 releases.
                     38: <p>
                     39: <li><a href="https://man.openbsd.org/signify.1">signify(1)</a>
                     40:     pubkeys for this release:<p>
                     41:
                     42: <table class=signify>
                     43: <tr><td>
                     44: openbsd-73-base.pub:
                     45: <td>
                     46: <a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/openbsd-73-base.pub">
1.2       benno      47: RWQS90bYzZ4XFms5z9OodrFABHMQnW6htU+4Tmp88NuQiTEezMm2cQ3K</a>
1.1       benno      48: <tr><td>
                     49: openbsd-73-fw.pub:
                     50: <td>
1.2       benno      51: RWRSJW95RokBEZUxBFvPCEdtQPg2WMExzMIcjnXzVpIwUpyZZmfXun5a
1.1       benno      52: <tr><td>
                     53: openbsd-73-pkg.pub:
                     54: <td>
1.2       benno      55: RWTJxSCZzSPKGp8unIp/yxG2lvCXJg5lFVvbOBQUvKEnGHFAO8RPg3mr
1.1       benno      56: <tr><td>
                     57: openbsd-73-syspatch.pub:
                     58: <td>
1.2       benno      59: RWShXqVD7hfbBpWb1B5EGr1DUX8kkjkTueCsa243lLNocuuVU+2eWMn5
1.1       benno      60: </table>
                     61: </ul>
                     62: <p>
                     63: All applicable copyrights and credits are in the src.tar.gz,
                     64: sys.tar.gz, xenocara.tar.gz, ports.tar.gz files, or in the
                     65: files fetched via <code>ports.tar.gz</code>.
                     66: </table>
                     67:
                     68: <hr>
                     69:
                     70: <section id=new>
                     71: <h3>What's New</h3>
                     72: <p>
                     73: This is a partial list of new features and systems included in OpenBSD 7.3.
                     74: For a comprehensive list, see the <a href="plus73.html">changelog</a> leading
                     75: to 7.3.
                     76:
                     77: <ul>
                     78:
                     79: <li>Various kernel improvements:
                     80:   <ul>
1.22      benno      81:   <li>Added support for the Rockchip RK3568 processor.
1.30      jsg        82:   <li>Added <a href="https://man.openbsd.org/waitid.2">waitid(2)</a>,
                     83:        wait for process state change.
                     84:   <li>Added <a href="https://man.openbsd.org/pinsyscall.2">pinsyscall(2)</a>,
                     85:        specify the call stub for a specific system call.
                     86:   <li>Added <a href="https://man.openbsd.org/getthrname.2">getthrname(2)</a> and
                     87:        <a href="https://man.openbsd.org/setthrname.2">setthrname(2)</a>,
                     88:        get or set thread name.
1.22      benno      89:   <li>Introduced <a
                     90:        href="https://man.openbsd.org/clockintr.9">clockintr(9)</a>, a
1.31      jsg        91:        machine-independent clock interrupt scheduler. Switched all
1.22      benno      92:        architectures to use this new kernel subsystem.
                     93:   <li>Introduced a new kern.autoconf_serial <a
                     94:        href="https://man.openbsd.org/sysctl.8">sysctl(8)</a> that can be used
                     95:        by userland to monitor state changes of the kernel device tree.
                     96:   <li>Fixed <a href="https://man.openbsd.org/pmap.9">pmap(9)</a> bugs
                     97:        involving entering an executable mapping for a page before
                     98:        synchronizing the data and instruction cache on arm64 and riscv64.
                     99:   <li>Add detection for Spectre-BHB Branch History Injection
                    100:        vulnerability related CLRBHB, ECBHB and CSV2_3/HCXT feature bits.
                    101:   <li>Add <a
                    102:        href="https://man.openbsd.org/getnsecruntime.9">getnsecruntime(9)</a>
                    103:        to the kernel timecounting API. Together with getbinruntime(), it
                    104:        provides a fast, monotonic clock that only advances while the system
                    105:        is not suspended.
1.24      jsg       106:   <li>Prevent detaching ("bioctl -d detach") of a boot volume on a RAID managed by <a
1.22      benno     107:        href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>.
                    108:   <li>Added WTRAPPED option for <a
                    109:        href="https://man.openbsd.org/waitid.2">waitid(2)</a> to control
                    110:        whether CLD_TRAPPED state changes, i.e., ptrace(2) on a process, are reported.
1.24      jsg       111:   <li>On arm64, avoid using 1GB mappings for the identity map in the
1.21      benno     112:        early kernel bootstrap phase and when booting the secondary CPUs. This
                    113:        avoids accidentally mapping memory regions that should not be mapped
                    114:        (i.e. secure memory) as all mapped memory can be accessed
                    115:        speculatively.
                    116:   <li>Added arm64 detection of EPAN feature bit. Enhanced Privileged Access Never
                    117:        (EPAN) allows Privileged Access Never to be used with Execute-only mappings.
1.13      benno     118:   <li>Removed copystr(9) from public API.
                    119:   <li>Made the USB ports work after a suspend/resume cycle on the x13s.
1.22      benno     120:   <li>On arm64, add a machdep.lidaction <a
                    121:        href="https://man.openbsd.org/sysctl.8">sysctl(8)</a> for <a
                    122:        href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a> Apple Silicon
                    123:        laptops.<br>
                    124:        The arm64 default for the machdep.lidaction is 1, making the
1.13      benno     125:        system suspend when the lid is closed. <a
                    126:        href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a> provides support
                    127:        for the lid position sensor.
1.22      benno     128:   <li>Disable the screen backlight with <a
                    129:        href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a> on Apple Silicon
                    130:        laptops when the lid is closed.
1.13      benno     131:   <li>Changed arm64 suspend idle loop from WFE to WFI, avoiding spurious
                    132:        wakeups while other CPUs are still active.
                    133:   <li>Added cursor back tab support to <a
                    134:        href="https://man.openbsd.org/wscons.4">wscons(4)</a> VT100
                    135:        emulation.<br>Added aixterm bright color sequences (SGR 90-97 and
                    136:        100-107).
                    137:   <li>Added missing <a
                    138:        href="https://man.openbsd.org/wscons.4">wscons(4)</a> bounds checks
                    139:        when processing terminal escape sequences.
                    140:   <li>Replaced broken UTF-8 logic in <a
                    141:        href="https://man.openbsd.org/wscons.4">wscons(4)</a> with a better
                    142:        one borrowed from Citrus.
                    143:   <li>Added new <a href="https://man.openbsd.org/dt.4">dt(4)</a> ioctl
                    144:        DTIOCARGS to get the type of probe arguments.
                    145:   <li>Added a priority queue to <a
                    146:        href="https://man.openbsd.org/clockintr.9">clockintr(9)</a>.
1.1       benno     147:   </ul>
                    148:
                    149: <li>SMP Improvements
                    150:   <ul>
1.22      benno     151:   <li>Unlocked <a href="https://man.openbsd.org/mmap.2">mmap(2)</a>, <a
                    152:        href="https://man.openbsd.org/munmap.2">munmap(2)</a>, and <a
                    153:        href="https://man.openbsd.org/mprotect.2">mprotect(2)</a>.
                    154:   <li>Unlocked <a href="https://man.openbsd.org/sched_yield.2">sched_yield(2)</a>.
                    155:   <li>Added support for per-cpu event counters, to be used for clock and
                    156:        IPI counters where the event counted occurs across all CPUs in the
                    157:        system.
                    158:   <li>Moved <a href="https://man.openbsd.org/pf.4">pf(4)</a> purge
                    159:        tasks out from under the kernel lock.
                    160:   <li>Unlocked <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>
                    161:        SIOCGIFCONF, SIOCGIFGMEMB, SIOCGIFGATTR, and SIOCGIFGLIST.
                    162:   <li>Protected interface tables in <a
                    163:        href="https://man.openbsd.org/pf.4">pf(4)</a> with PF_LOCK(), allowing
                    164:        removal of NET_LOCK() protection from the <a
                    165:        href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> code path in pf.
                    166:   <li>Unlocked <a
                    167:        href="https://man.openbsd.org/getsockopt.2">getsockopt(2)</a> and <a
                    168:        href="https://man.openbsd.org/setsockopt.2">setsockopt(2)</a>.
                    169:   <li>Completed removing kernel lock from IPv6 read ioctls.
                    170:   <li>Unlocked <a href="https://man.openbsd.org/minherit.2">minherit(2)</a>.
1.13      benno     171:   <li>Made <a href="https://man.openbsd.org/tun.4">tun(4)</a> and <a
                    172:        href="https://man.openbsd.org/tap.4">tap(4)</a> event filters MP-safe.
                    173:   <li>Unlocked <a href="https://man.openbsd.org/utrace.2">utrace(2)</a>.
                    174:   <li>Stopped holding the vm_map lock while flushing pages in <a
                    175:        href="https://man.openbsd.org/msync.2">msync(2)</a> and <a
                    176:        href="https://man.openbsd.org/madvise.2">madvise(2)</a>. Prevents a
                    177:        3-thread deadlock between <a
                    178:        href="https://man.openbsd.org/msync.2">msync(2)</a>, page-fault and <a
                    179:        href="https://man.openbsd.org/mmap.2">mmap(2)</a>.
                    180:   <li>Unlocked <a
                    181:        href="https://man.openbsd.org/select.2">select(2)</a>, <a
                    182:        href="https://man.openbsd.org/pselect.2">pselect(2)</a>, <a
                    183:        href="https://man.openbsd.org/poll.2">poll(2)</a>, and <a
                    184:        href="https://man.openbsd.org/ppoll.2">ppoll(2)</a>.
1.1       benno     185:   </ul>
                    186:
                    187: <li>Direct Rendering Manager and graphics drivers
                    188:   <ul>
1.7       jsg       189:   <li>Updated <a href="https://man.openbsd.org/drm.4">drm(4)</a>
                    190:       to Linux 6.1.15
                    191:   <li><a href="https://man.openbsd.org/drm.4">amdgpu(4)</a>:
                    192:       support for Ryzen 7000 "Raphael", Ryzen 7020 series "Mendocino",
                    193:       Ryzen 7045 series "Dragon Range",
                    194:       Radeon RX 7900 XT/XTX "Navi 31",
                    195:       Radeon RX 7600M (XT), 7700S, 7600S "Navi 33"
1.13      benno     196:
                    197:   <!-- XXX maybe remove again? -->
                    198:   <li>Fixed frame buffer corruption and additional bugs after wakeup
                    199:        on Apple Silicon laptops and the Lenovo x13s.
1.22      benno     200:
                    201:   <li>Added support for the backlight connector property to <a
                    202:        href="https://man.openbsd.org/amdgpu.4">amdgpu(4)</a> as in <a
                    203:        href="https://man.openbsd.org/inteldrm.4">inteldrm(4)</a>, making <a
                    204:        href="https://man.openbsd.org/xbacklight.1">xbacklight(1)</a> work
                    205:        when using the Xorg modesetting driver.
                    206:
1.1       benno     207:   </ul>
                    208:
                    209: <li>VMM/VMD improvements
                    210:   <ul>
1.22      benno     211:        <li>Updated <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> to
                    212:                allow guests to read MSR_HWCR and MSR_PSTATEDEF, which is necessary to
                    213:                determine the TSC frequency on AMD families 17h and 19h.
                    214:        <li>Allocated reference for vm and vcpu SLISTs in <a
                    215:                href="https://man.openbsd.org/vmm.4">vmm(4)</a>, keeping vmm from
                    216:                triggering excessive wakeup calls while iterating through the list of
                    217:                vms while servicing an <a
                    218:                href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>.
                    219:        <li>Set <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> RAX guest
                    220:                register state based on VMCB.
                    221:        <li>Removed locking in <a
                    222:                href="https://man.openbsd.org/vmm.4">vmm(4)</a> vmm_intr_pending,
                    223:                reducing slowdowns due to requests for a lock held while the VM is
                    224:                running.
                    225:        <li>Increased speed of delivery of interrupts to a running vcpu in <a
                    226:                href="https://man.openbsd.org/vmm.4">vmm(4)</a>.
                    227:        <li>Made <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> treat vcpu
                    228:                lists as immutable, removing the need to reference count individual
                    229:                vcpu objects and use a rwlock.
1.13      benno     230:        <li>Implemented zero-copy operations on virtqueues in <a
                    231:                href="https://man.openbsd.org/vmd.8">vmd(8)</a>.
                    232:        <li>Provided a detailed e820 memory map when booting <a
                    233:                href="https://man.openbsd.org/vmd.8">vmd(8)</a> guests with SeaBIOS.
                    234:                When a vm initializes memory ranges, we now track what each range
                    235:                represents. This information can be used to supply the e820 memory map
                    236:                to SeaBIOS via the fw_cfg interface allowing it to properly
                    237:                communicate memory ranges to a guest operating system. With this
                    238:                special cases in ports can be removed.
                    239:        <li>Added thread names to vm processes in <a
                    240:                href="https://man.openbsd.org/vmd.8">vmd(8)</a>, visible in <a
                    241:                 href="https://man.openbsd.org/ps.1">ps(1)</a>.
                    242:        <li>Hid the WAITPKG cpu feature from <a
                    243:                href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests, preventing
                    244:                invalid instruction exceptions. Also added WAITPKG feature
                    245:                identification to i386 and amd64.
                    246:        <li>Changed <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> to
                    247:                only open /dev/vmm once, having the parent process send the fd to the
                    248:                vmm child process.
1.35      benno     249:        <li>Restricted <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>
                    250:                exposed cpuid extended feature flags.
                    251:        <li>Adjusted <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> error
                    252:                paths to avoid removal of configuration-defined (known) VMs on error.
1.13      benno     253:        <li>Stopped being paranoid about hypervisor correct PKU handling.<br>
                    254:            Added saving and restoring guest PKRU to <a
                    255:                href="https://man.openbsd.org/vmm.4">vmm(4)</a>. Expose the PKU cpuid
                    256:                bit to the guest if in use on the host.
1.35      benno     257:        <li>Made <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> scan the
                    258:                PCI bus to determine bootorder strings.
1.1       benno     259:   </ul>
                    260:
                    261: <li>Various new userland features:
                    262:   <ul>
1.22      benno     263:   <li>Added <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>
                    264:        argument support for msyscall, pledge, unveil, __realpath, ypconnect
                    265:        and __tmpfd.
                    266:   <li>Added <a
                    267:        href="https://man.openbsd.org/mimmutable.2">mimmutable(2)</a> and <a
                    268:        href="https://man.openbsd.org/munmap.2">munmap(2)</a> reporting to <a
                    269:        href="https://man.openbsd.org/kdump.1">kdump(1)</a>.
1.13      benno     270:   <li>Added <a
                    271:        href="https://man.openbsd.org/lastcomm.1">lastcomm(1)</a> reporting
                    272:        for process kills due to <a
                    273:        href="https://man.openbsd.org/execve.2">execve(2)</a> from non-pinned
                    274:        syscall address
1.1       benno     275:   </ul>
                    276:
                    277: <li>Various bugfixes and tweaks in userland:
                    278:   <ul>
1.26      jsg       279:   <li>Allow TZ to contain absolute paths starting with /usr/share/zoneinfo.
                    280:        All absolute paths were ignored in 7.2 to avoid
                    281:        <a href="https://man.openbsd.org/unveil.2">unveil(2)</a> violations.
1.22      benno     282:   <li>Made <a href="https://man.openbsd.org/ldomctl.8">ldomctl(8)</a>
                    283:        accept more descriptive name-based paths in addition to number-based
                    284:        paths in <a
                    285:        href="https://man.openbsd.org/ldom.conf.5">ldom.conf(5)</a>.
                    286:   <li>Dropped support for $rc_exec in <a
                    287:        href="https://man.openbsd.org/rc.subr.8">rc.subr(8)</a>. The rc_exec
                    288:        function should be used instead.
                    289:   <li>Excluded /tmp/*.shm files from /tmp cleaning in <a
                    290:        href="https://man.openbsd.org/daily.8">daily(8)</a>. Removing them
                    291:        interferes with programs that use shared memory via <a
                    292:        href="https://man.openbsd.org/shm_open.3">shm_open(3)</a>.
                    293:   <li>Added zap-to-char and zap-up-to-char to <a
                    294:        href="https://man.openbsd.org/mg.1">mg(1)</a>. Bound zap-to-char to
                    295:        M-z.
1.37      benno     296:   <li>Fixed handling of escaped backslashes in <a
                    297:        href="https://man.openbsd.org/vi.1">vi(1)</a> ex_range.
1.22      benno     298:   <li>Added support to <a
                    299:        href="https://man.openbsd.org/gunzip.1">gunzip(1)</a> for zip files
                    300:        that contain a single member.
                    301:   <li>Fixed <a href="https://man.openbsd.org/ed.1">ed(1)</a> to print
                    302:        bytes read/written and the ? prompt to stdout, not stderr.
                    303:   <li>Modified the vmstat view in <a
                    304:        href="https://man.openbsd.org/systat.1">systat(1)</a> to measure
                    305:        elapsed time using <a
                    306:        href="https://man.openbsd.org/clock_gettime.2">clock_gettime(2)</a>.
1.37      benno     307:   <li>Implemented periodic display in <a
                    308:        href="https://man.openbsd.org/iostat.8">iostat(8)</a>.
1.22      benno     309:   <li>Corrected <a href="https://man.openbsd.org/top.1">top(1)</a>
                    310:        display of online CPUs which can change based on the <a
                    311:        href="https://man.openbsd.org/sysctl.2">sysctl(2)</a> sysctl setting.
1.13      benno     312:   <li>Added support for a personal <a
                    313:        href="https://man.openbsd.org/units.1">units(1)</a> library by passing
                    314:        -f multiple times.
1.37      benno     315:   <li>Changed <a href="https://man.openbsd.org/df.1">df(1)</a> to
                    316:        round up fractional percentages.
                    317:   <li>Fixed unbounded variable expansion in <a
                    318:        href="https://man.openbsd.org/pkg-config.1">pkg-config(1)</a>.
                    319:   <li>Switched to use <a
                    320:        href="https://man.openbsd.org/llvm-strip.1">llvm-strip(1)</a> on
                    321:        architectures that use <a
                    322: <!-- rc scripts -->
1.13      benno     323:   <li>Made <a href="https://man.openbsd.org/rc.8">rc(8)</a> reorder
                    324:        libraries in parallel to <a
                    325:        href="https://man.openbsd.org/netstart.8">netstart(8)</a>, as this
                    326:        does not depend on network access.
1.22      benno     327:   <li>Made <a href="https://man.openbsd.org/rc.8">rc(8)</a> print the
                    328:        name of each library before relinking as a signal to the operator that
                    329:        boot has not stalled.
1.35      benno     330: <!-- audio -->
1.13      benno     331:   <li>Added the <a
                    332:        href="https://man.openbsd.org/audioctl.8">audioctl(8)</a> -w option to
                    333:        display variables periodically.
                    334:   <li>Added short options for <a
                    335:        href="https://man.openbsd.org/timeout.1">timeout(1)</a> --foreground
                    336:        and --preserve-status.<br>
                    337:        Added signal as a full argument name for <a
                    338:        href="https://man.openbsd.org/timeout.1">timeout(1)</a> -s.
                    339:   <li>Fixed .wav files generated by <a
1.35      benno     340:        href="https://man.openbsd.org/aucat.1">aucat(1)</a> by using extended
1.13      benno     341:        header format.
1.35      benno     342: <!-- disks ... -->
1.13      benno     343:   <li>In <a
                    344:        href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>, use the
                    345:        size of the largest chunk of free space, not the total of all such
                    346:        chunks, when checking for sufficient space to add a partition.
1.35      benno     347:   <li>Extended <a
                    348:        href="https://man.openbsd.org/disklabel.8">disklabel(8)</a> template
                    349:        parsing to allow "[mount point] *" as the specification for putting
                    350:        the maximum available free space into a partition, and extended
                    351:        command line parsing to allow "T-" as the specification to read the
                    352:        template from stdin.
1.13      benno     353:        href="https://man.openbsd.org/ld.lld.1">ld.lld(1)</a>.
1.1       benno     354:   </ul>
                    355:
                    356: <li>Improved hardware support and driver bugfixes, including:
                    357:   <ul>
1.36      benno     358:   <li>Extended arm64 suspend/resume to include support for parking
                    359:        CPUs in a WFE/WFI loop.
                    360:   <li>Put CPUs in the lowest P-state before the final suspend step,
                    361:        needed for systems where we park CPUs in a low-power idle state
                    362:        ourselves.
1.13      benno     363:
1.36      benno     364: <!-- various USB -->
1.22      benno     365:   <li>Added support for the Wacom One M CTL-672 tablet to <a
                    366:        href="https://man.openbsd.org/uwacom.4">uwacom(4)</a>.
1.36      benno     367:   <li>Hooked up the same USB device drivers on riscv64 as done in the
                    368:        arm64 architecture kernel.<br>Enabled access to <a
                    369:        href="https://man.openbsd.org/usb.4">usb(4)</a>, <a
                    370:        href="https://man.openbsd.org/ugen.4">ugen(4)</a>, <a
                    371:        href="https://man.openbsd.org/ulpt.4">ulpt(4)</a>, <a
                    372:        href="https://man.openbsd.org/ucom.4">ucom(4)</a> and <a
                    373:        href="https://man.openbsd.org/ujoy.4">ujoy(4)</a>.
                    374:   <li>Added <a href="https://man.openbsd.org/uftdi.4">uftdi(4)</a>
                    375:        support for FTDI FT232R.
                    376:   <li>Added <a href="https://man.openbsd.org/uhidpp.4">uhidpp(4)</a>
                    377:        support for Bolt receivers and the Unified Battery feature often found
                    378:        on newer Logitech HID++ hardware.
                    379:
                    380: <!-- SoC -->
1.22      benno     381:   <li>Added support for the Rockchip RK3566/RK3568 SoCs.
1.36      benno     382:
1.22      benno     383:   <li>Added support for the RK3568 PCIe controller to <a
                    384:        href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>.
                    385:   <li>Added <a
                    386:        href="https://man.openbsd.org/qcdwusb.4">qcdwusb(4)</a>, a driver
1.24      jsg       387:        controlling the interface logic for the Synopsys DesignWare USB 3.0
1.22      benno     388:        controller found on various Qualcomm Snapdragon SoCs.
                    389:   <li>Added support for the PCIe controller on the Qualcomm SC8280XP
                    390:        to <a href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>.
                    391:   <li>Added <a
                    392:        href="https://man.openbsd.org/qcpmicgpio.4">qcpmicgpio(4)</a>, a
                    393:        driver for the GPIO block inside the Qualcomm PMICs.
                    394:   <li>Added <a href="https://man.openbsd.org/qcpmic.4">qcpmic(4)</a>,
                    395:        a driver for the SPMI-connected PMICs found on Qualcomm SoCs.
                    396:   <li>Added <a href="https://man.openbsd.org/qcspmi.4">qcspmi(4)</a>,
                    397:        a driver for the SPMI PMIC Arbiter found on Qualcomm SoCs.
1.36      benno     398:   <li>Added <a href="https://man.openbsd.org/qcpdc.4">qcpdc(4)</a>, a
                    399:        driver for the Qualcomm Power Domain controller found on Qualcomm
                    400:        SoCs.
                    401:   <li>Added <a href="https://man.openbsd.org/qcpwm.4">qcpwm(4)</a>, a
                    402:        driver for the PWM found on Qualcomm SoCs.
                    403:   <li>Added <a href="https://man.openbsd.org/qcpon.4">qcpon(4)</a>, a
                    404:        driver for the Qualcomm PMIC block that hosts the powerkey and reset
                    405:        input.
                    406:   <li>In <a href="https://man.openbsd.org/rkgpio.4">rkgpio(4)</a>,
                    407:        handled different register layouts in modern Rockchip SoCs as seen in
                    408:        the RK356x and RK3588.
                    409:   <li>Added support for RK356x TSADC clocks to <a
                    410:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    411:   <li>Added GMAC-related RK356x clocks to <a
                    412:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    413:   <li>Added RK3588 support to <a
                    414:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a> and <a
                    415:        href="https://man.openbsd.org/rkpinctrl.4">rkpinctrl(4)</a>.
                    416:   <li>Added <a href="https://man.openbsd.org/mvortc.4">mvortc(4)</a>,
                    417:        a driver for the RTC on the ARMADA 38x series.
                    418:   <li>Added <a href="https://man.openbsd.org/mvodog.4">mvodog(4)</a>,
                    419:        a driver for the watchdog on the ARMADA 38x series.
                    420:   <li>Implemented <a
                    421:        href="https://man.openbsd.org/rkpinctrl.4">rkpinctrl(4)</a> support
                    422:        for explicit routing to use alternative pin muxings.
                    423:   <li>Added <a href="https://man.openbsd.org/ytphy.4">ytphy(4)</a>, a
                    424:        driver for the MotorComm YT8511 PHY.
                    425:   <li>Made <a href="https://man.openbsd.org/rktemp.4">rktemp(4)</a>
                    426:        work on RK356x with U-Boot.
                    427:   <li>Added initialization code for RK356x in <a
                    428:        href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a> to prevent
                    429:        kernel hangs.
                    430:   <li>Implemented setting the parent clock for RK356x in <a
                    431:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    432:   <li>Added <a href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>
                    433:        code to bring up the PCIe controller on the RK356x.
                    434:   <li>Added <a
                    435:        href="https://man.openbsd.org/rkpciephy.4">rkpciephy(4)</a>, a driver
                    436:        for the PCIe 3.0 PHY found on the RK356x.
                    437:   <li>Added <a
                    438:        href="https://man.openbsd.org/rkcomphy.4">rkcomphy(4)</a>, a driver
                    439:        for the "naneng" combo PHY found on the RK356x (and RK3588). Only
                    440:        PCIe, SATA and USB3 support are implemented.
                    441:
                    442:
                    443: <!-- RTC -->
                    444:   <li>Converted more RTC drivers to use todr_attach(). Quality of the
                    445:        RTC is set such that "discrete" RTC chips are preferred over RTCs
                    446:        integrated on a SoC.
                    447:   <li>Added support for the DS1339 RTC as found on the PiJuice.
                    448:   <li>Added <a href="https://man.openbsd.org/qcrtc.4">qcrtc(4)</a>, a
                    449:        driver for the RTC found on Qualcomm PMICs.
                    450:   <li>Improved <a href="https://man.openbsd.org/qcrtc.4">qcrtc(4)</a>
                    451:        RTC reliability.
                    452:
                    453: <!-- Apple -->
1.22      benno     454:   <li>Made <a
                    455:        href="https://man.openbsd.org/aplhidev.4">aplhidev(4)</a> recognize M1
                    456:        laptops with touchbars and Translated Fn+(1-10,-,=) keys to F1-F12 on
                    457:        these systems.
                    458:   <li>Added suspend/resume support to <a
                    459:        href="https://man.openbsd.org/aplns.4">aplns(4)</a>.
                    460:   <li>Implemented wakeup interrupt support in <a
                    461:        href="https://man.openbsd.org/aplintc.4">aplintc(4)</a>.
                    462:   <li>Added suspend/resume support to control the power domain to <a
                    463:        href="https://man.openbsd.org/aplsart.4">aplsart(4)</a>.
                    464:   <li>Made the power button function as a wakeup button during suspend
                    465:        in <a href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a>.
                    466:   <li>Added <a href="https://man.openbsd.org/aplpwm.4">aplpwm(4)</a>,
                    467:        a driver for the PWM controller found on Apple Silicon.
                    468:   <li>Improve Apple support by increasing the <a
                    469:        href="https://man.openbsd.org/apliic.4">apliic(4)</a> transfer
                    470:        completion timeout to 100ms to accommodate USB Type-C PD chips.
                    471:   <li>Added <a href="https://man.openbsd.org/tipd.4">tipd(4)</a>, a
                    472:        driver fixing USB hotplug of type-C connectors on Apple Silicon
                    473:        hardware.
                    474:   <li>Improved <a
                    475:        href="https://man.openbsd.org/aplpmu.4">aplpmu(4)</a> range check to
                    476:        protect against overflow.
                    477:   <li>Added <a
                    478:        href="https://man.openbsd.org/aplefuse.4">aplefuse(4)</a>, a driver
                    479:        for the eFuses on Apple Silicon SoCs.
1.36      benno     480:   <li>Enabled <a
                    481:        href="https://man.openbsd.org/aplpcie.4">aplpcie(4)</a> power
                    482:        management for PCI devices.
                    483:
                    484: <!-- x13s -->
                    485:   <li>Worked around incomplete ACPI tables on the Lenovo x13s by
                    486:        loading the alternate device tree binaries from disk.
                    487:   <li>Set console output to the framebuffer on Lenovo x13s machines.
                    488:
                    489: <!-- audio -->
                    490:   <li>Made <a
                    491:        href="https://man.openbsd.org/aplaudio.4">aplaudio(4)</a> calculate
                    492:        the bit clock based on numbers of channels, bytes/sample and sample
                    493:        rate.
                    494:   <li>Set <a href="https://man.openbsd.org/sncodec.4">sncodec(4)</a>
                    495:        and <a href="https://man.openbsd.org/tascodec.4">tascodec(4)</a>
                    496:        default volume to -30dB instead of the hardware default of 0dB
                    497:        (maximum).
                    498:   <li>Added <a
                    499:        href="https://man.openbsd.org/sncodec.4">sncodec(4)</a>, a driver for
                    500:        the TI SNO12776/TAS2764 digital amplifier.
                    501:
                    502: <!-- other -->
                    503:   <li>Introduced <a
                    504:        href="https://man.openbsd.org/pijuice.4">pijuice(4)</a>, an apm/sensor
                    505:        driver for the PiJuice HAT UPS.
                    506:   <li>Added <a
                    507:        href="https://man.openbsd.org/pwmleds.4">pwmleds(4)</a>, a driver for
                    508:        PWM controlled LEDs.
                    509:   <li>Implemented <a
                    510:        href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a> support for the
                    511:        (optional) MSI controller of the Synopsys DesignWare PCIe host bridge.
1.29      jsg       512:   <li>Added <a
                    513:        href="https://man.openbsd.org/icc.4">icc(4)</a> driver for
                    514:        I2C Consumer Control devices.
1.22      benno     515:   <li>Prevented a possible crash when a <a
                    516:        href="https://man.openbsd.org/ugen.4">ugen(4)</a> device is detached.
                    517:   <li>Implemented wakeup interrupt handling in <a
                    518:        href="https://man.openbsd.org/agintc.4">agintc(4)</a>.
1.13      benno     519:   <li>Enabled <a
                    520:        href="https://man.openbsd.org/pcagpio.4">pcagpio(4)</a> and <a
                    521:        href="https://man.openbsd.org/pcamux.4">pcamux(4)</a>, making the SFP
                    522:        port on the ClearFog Base (CN9130) work.
                    523:   <li>Adopted a workaround for a bug in the ARM generic timer on the
                    524:        A64, disabling userland timecounter support on affected hardware
                    525:        pending a similar libc workaround.
                    526:   <li>Made amd64 cpuid recognize protection keys for Protection Key Supervisor (PKS).
                    527:   <li>Implemented access to EFI variables ESRT through an <a
                    528:        href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> interface
                    529:        compatible with what FreeBSD and NetBSD have.<br>
                    530:        Created /dev/efi on amd64 and arm64.
                    531:   <li>Added <a href="https://man.openbsd.org/dwge.4">dwge(4)</a> support
                    532:        for "enhanced descriptor" mode found on some variants of the Synopsys
                    533:        DesignWare GMAC.
                    534:   <li>Removed the <a
                    535:        href="https://man.openbsd.org/OpenBSD-7.2/elansc.4">elansc(4)</a>
                    536:        driver for AMD Elan SC520 System Controller.
                    537:   <li>Made <a href="https://man.openbsd.org/ppb.4">ppb(4)</a> bus
                    538:        range available after detaching, fixing unplugging and replugging
                    539:        thunderbolt devices that were plugged in when the machine was booted.
                    540:   <li>Reworked the arm64 architecture cpu_init_secondary() function to
                    541:        allow use for both initial powerup and wakeup from deeper sleep
                    542:        states.
                    543:   <li>Added <a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>,
                    544:        a driver for Universal Flash Storage (UFS) Host Controllers.
                    545:   <li>Added <a href="https://man.openbsd.org/scmi.4">scmi(4)</a>, a
                    546:        driver for the ARM System Control and Management Interface.
                    547:   <li>Added support for the Shenzhen Tangcheng Technology TCS4525
                    548:        voltage regulator to <a
                    549:        href="https://man.openbsd.org/fanpwr.4">fanpwr(4)</a>.
                    550:   <li>Added <a href="https://man.openbsd.org/psci.4">psci(4)</a> (ARM
                    551:        Power State Coordination Interface) support for available deep idle
                    552:        states as advertised in device trees.
                    553:   <li>Added <a href="https://man.openbsd.org/eephy.4">eephy(4)</a>,
                    554:        found on the Turris Omnia WAN port, to armv7.
                    555:   <li>Added polling to <a
                    556:        href="https://man.openbsd.org/tipmic.4">tipmic(4)</a> driver when
                    557:        starting from a cold boot, fixing a hang on boot.
                    558:   <li>Added a workaround for Intel Braswell/Cherry Trail mwait hang.
                    559:   <li>Added the Armada 380 temperature sensor to <a
                    560:        href="https://man.openbsd.org/mvtemp.4">mvtemp(4)</a> and enabled the
                    561:        driver on armv7.
1.1       benno     562:   </ul>
                    563:
                    564: <li>New or improved network hardware support:
                    565:   <ul>
1.22      benno     566:   <li>Enabled <a href="https://man.openbsd.org/em.4">em(4)</a> IPv4,
1.27      jsg       567:        TCP and UDP checksum offloading and hardware VLAN tagging on devices
                    568:        with 82575, 82576, i350 and i210 chipsets.
1.22      benno     569:   <li>Improved <a href="https://man.openbsd.org/mcx.4">mcx(4)</a>
                    570:        performance by using interrupt-based command completion.
                    571:   <li>Fixed a panic seen with <a
                    572:        href="https://man.openbsd.org/rge.4">rge(4)</a> RTL8125 with MCLGETL.
1.13      benno     573:   <li>Add <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>, a
1.24      jsg       574:        driver for the Synopsys DesignWare Ethernet QoS controller used on the
1.13      benno     575:        NXP i.MX8MP, the Rockchip RK35xx series and Intel Elkhart Lake.
                    576:   <li>Worked around an issue on the StarFive JH7100 SoC to make <a
1.16      jsg       577:        href="https://man.openbsd.org/dwge.4">dwge(4)</a> Ethernet work
1.13      benno     578:        reliably on the StarFive VisionFive 1 board.
                    579:   <li>In <a href="https://man.openbsd.org/mvneta.4">mvneta(4)</a>,
                    580:        passed MII flags depending on the phy mode specified in the device
                    581:        tree, making the WAN port work on the Turris Omnia.
1.1       benno     582:   </ul>
                    583:
                    584: <li>Added or improved wireless network drivers:
                    585:   <ul>
1.22      benno     586:   <li>Bumped tsleep timeout for <a
                    587:        href="https://man.openbsd.org/bwfm.4">bwfm(4)</a> PCI devices to help
1.27      jsg       588:        prevent failures loading firmware, particularly on Apple M2 laptops.
1.22      benno     589:   <li>Implemented alternative mailbox handling mechanism required by
                    590:        newer <a href="https://man.openbsd.org/bwfm.4">bwfm(4)</a> firmware.
                    591:   <li>Fixed <a href="https://man.openbsd.org/bwfm.4">bwfm(4)</a>
                    592:        issues with suspend/resume and possible firmware crashes on the M2
1.27      jsg       593:        MacBook Air.
1.38      benno     594:   <li>Prevented an <a href="https://man.openbsd.org/iwx.4">iwx(4)</a>
                    595:        firmware error when authentication to the AP times out.
                    596:   <li>Fixed a crash in <a
                    597:        href="https://man.openbsd.org/iwx.4">iwx(4)</a> when connecting to WEP
                    598:        networks via <a
                    599:        href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> join.
                    600:   <li>Fixed an alignment issue in <a
                    601:        href="https://man.openbsd.org/iwx.4">iwx(4)</a> Rx descriptors.
                    602:   <li>Avoided trying to remove keys while doing crypto in hardware if
                    603:        the station is not active in <a
                    604:        href="https://man.openbsd.org/iwx.4">iwx(4)</a> firmware, fixing a
                    605:        firmware panic.
1.22      benno     606:   <li>Prevented potential panics by disallowing the <a
1.38      benno     607:        href="https://man.openbsd.org/iwx.4">iwx(4)</a> init task from running
                    608:        in parallel to wakeup code during resume.
1.22      benno     609:   <li>Switched all <a href="https://man.openbsd.org/iwx.4">iwx(4)</a>
1.38      benno     610:        devices to -77 firmware images.
                    611:   <li>Upgraded firmware images for <a
                    612:        href="https://man.openbsd.org/iwm.4">iwm(4)</a> 9260 and 9560 devices.
1.22      benno     613:   <li>Made <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> get the
1.38      benno     614:        primary channel number from AP beacon info, preventing problems on
                    615:        40/80Mhz channels if there is a mismatch.
1.22      benno     616:   <li>Fixed <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> session
1.38      benno     617:        protection event duration.
1.1       benno     618:   </ul>
                    619:
                    620: <li>IEEE 802.11 wireless stack improvements and bugfixes:
                    621:   <ul>
1.13      benno     622:   <li>Made net80211 drop beacons received on secondary HT/VHT
                    623:        channels, preventing <a
                    624:        href="https://man.openbsd.org/iwm.4">iwm(4)</a> firmware panics and
                    625:        making association work with 11ac APs which transmit beacons on
                    626:        channels other than their primary.
1.38      benno     627:   <li>Made WEP encryption work on <a
                    628:        href="https://man.openbsd.org/bwfm.4">bwfm(4)</a>.
1.1       benno     629:   </ul>
                    630:
                    631: <li>Installer, upgrade and bootloader improvements:
                    632:   <ul>
1.17      kn        633:   <li>Made installer answers <code>!</code> and <code>(S)hell</code> drop into a <a
1.13      benno     634:        href="https://man.openbsd.org/ksh.1">ksh(1)</a> environment rather
                    635:        than the more limited <a href="https://man.openbsd.org/sh.1">sh(1)</a>.
1.18      kn        636:   <li>Added support for configuring interfaces by lladdr (MAC).
1.13      benno     637:   <li>Made the installer skip interface configuration questions when no interfaces are available.
                    638:   <li>Fixed resizing partitions on an auto-allocated disk that had a boot partition.
                    639:   <li>Stopped the installer from asking to initialize disks that have
                    640:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> chunks.
                    641:   <li>Made efiboot fdt support device trees with NOPs in them (like the kernel version).
                    642:   <li>Improved the default choice for the installer's install media
                    643:        disk question to show the first disk (a) not the root disk and (b) not
                    644:        a disk with softraid chunks (hosting the root disk, for example).
                    645:   <li>Stopped offering WEP in the installer if not supported.
1.17      kn        646:   <li>Fixed lock file error on installer exit/abort.
                    647:   <li>Made <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> <code>-p</code>
                    648:        support <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
                    649:   <li>Made <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> silently skip
                    650:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>. keydisks.
                    651:   <li>Fixed passing explicit stages files to
                    652:        <a href="https://man.openbsd.org/installboot.8">installboot(8)</a>.
1.38      benno     653: <!-- architecture specific -->
1.22      benno     654:   <li>Added <a
                    655:        href="https://man.openbsd.org/mount_nfs.8">mount_nfs(8)</a> to the
                    656:        sparc64 installer, to fetch sets over NFS.
                    657:   <li>Copy the apple-boot firmware to EFI system partition, enabling
                    658:        automatic bootloader updates on Apple Silicon computers.
1.18      kn        659:   <li>Made the installer stop printing MD post installation instructions on upgrades.
                    660:   <li>Made it possible to set keyboard layout(s) in arm64's installer.
                    661:   <li>Added initial support in the installer for guided disk
                    662:        encryption for amd64, i386, riscv64 and sparc64.
1.22      benno     663:   <li>Added passing of boot device information from the bootloader to
                    664:        the kernel on luna88k.
1.13      benno     665:   <li>Switched luna88k boot loader to MI boot code.
1.18      kn        666:   <li>Made the luna88k bootloader display a puffy boot logo.
1.13      benno     667:   <li>Made <a href="https://man.openbsd.org/ls.1">ls(1)</a> work
                    668:        correctly in the luna88k bootloader.
                    669:   <li>Made <a href="https://man.openbsd.org/time.1">time(1)</a> work
                    670:        correctly in the luna88k bootloader.
                    671:   <li>Removed dangerous user-settable "addr" variable from MI
                    672:        bootloader, only compiling tty-related code on platforms where it
                    673:        makes sense for the bootloader to control it.
                    674:   <li>Added "machine poweroff" command on luna88k bootloader.
                    675:   <li>Switched alpha to machine-independent boot blocks.
1.17      kn        676:   <li>Switched all architectures (except alpha and luna88k) ramdisks to use
                    677:        <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> <code>-p</code>.
1.18      kn        678:   <li>Fixed ofwboot OpenFirmware <code>map</code> call to unbreak boot on some machines.
1.17      kn        679:   <li>Reduced ofwboot.net size after libz update to unbreak netboot on some machines.
                    680:   <li>Made riscv64 bootloader support boot from RAID 1C softraid volumes.
                    681:   <li>Made <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> support
                    682:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> on riscv64.
1.1       benno     683:   </ul>
                    684:
                    685: <li>Security improvements:
                    686:   <ul>
1.23      benno     687:   <li>Permissions (RWX, MAP_STACK, etc) on address space regions can
                    688:        be made <a href="https://man.openbsd.org/mimmutable.2">immutable</a>,
                    689:        so that <a href="https://man.openbsd.org/mmap.2">mmap(2)</a>, <a
                    690:        href="https://man.openbsd.org/mprotect.2">mprotect(2)</a> or <a
                    691:        href="https://man.openbsd.org/munmap.2">munmap(2)</a> fail with EPERM.
                    692:        Most of the program static address space is now automatically
                    693:        immutable (main program, ld.so, main stack, load-time shared
                    694:        libraries, and dlopen()'d libraries mapped without RTLD_NODELETE).
                    695:        Programmers can request non-immutable static data using the
                    696:        "openbsd.mutable" section, or manually bring immutability to (page
                    697:        aligned heap objects) using <a
                    698:        href="https://man.openbsd.org/mimmutable.2">mimmutable(2)</a>.
                    699:   <li>Some architectures now have non-readable code ("xonly"), both from
                    700:        the perspective of userland reading its own memory, or the kernel
                    701:        trying to read memory in a system call. Many sloppy practices in
                    702:        userland code had to be repaired to allow this. The <a
                    703:         href="https://man.openbsd.org/ld.lld.1">linker (ld.lld(1))</a> option
                    704:        --execute-only is enabled by default. In order of development: arm64,
                    705:        riscv64, hppa, amd64, powerpc64, powerpc (G5 only), octeon. sparc64
                    706:        (sun4u only, unfinished).
                    707:   <li>On all architectures which lack hardware-enforcement of xonly,
                    708:        system calls are now prevented from reading (via <a
                    709:         href="https://man.openbsd.org/copyin.9">copyin(9)</a>/copyinst)
                    710:        inside the program's main text, ld.so text, sigtramp text, or libc.so
                    711:        text.
                    712:   <li>can still benefit from switching to --execute-only binaries if the
                    713:        cpu generates different traps for instruction-fetch versus data-fetch.
                    714:        The VM system will not allow memory to be read before it was executed
                    715:        which is valuable together with library relinking. Architectures
                    716:        switched over include loongson.
                    717:   <li><a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a> and crt0
                    718:        register the location of the <a
                    719:        href="https://man.openbsd.org/execve.2">execve(2)</a> stub with the
                    720:        kernel using pinsyscall(2), after which the kernel only accepts an
                    721:        execve call from that specific location.
1.13      benno     722:   <li>Added <a href="https://man.openbsd.org/execve.2">execve(2)</a>
                    723:        violations of <a
                    724:        href="https://man.openbsd.org/pinsyscall.2">pinsyscall(2)</a> policy
                    725:        to the daily mail, available by setting rc.conf.local(5)
                    726:        accounting=YES.
1.23      benno     727:   <li>Added retguard (consistency-check the return address on the
                    728:        stack) to amd64 syscalls.
                    729:   <li>sshd random relinking at boot: Randomly relink and install <a
                    730:        href="https://man.openbsd.org/sshd.8">sshd(8)</a>, resulting
                    731:        in a sshd binary with unknown address layout after every reboot.
1.13      benno     732:   <li>Add another mitigation against classic BROP on systems without
                    733:        execute-only mmu hardware-enforcement. A range-checking wrapper in
1.23      benno     734:        front of <a href="https://man.openbsd.org/copyin.9">copyin(9)</a> and
1.33      tj        735:        <a href="https://man.openbsd.org/copyinstr.9">copyinstr(9)</a> ensures
1.23      benno     736:        the userland source address doesn't overlap the main program text and
                    737:        other text segments, thereby making this address ranges unreadable to
                    738:        the kernel. No programs have been discovered which require reading
                    739:        their own text segments with a system call.
1.22      benno     740:   <li>On arm64, introduce mitigation of the Spectre-BHB (Branch
                    741:        History Injection) CPU vulnerability by using core-specific trampoline
                    742:        vectors.
1.23      benno     743:   <li>Enabled the arm64 Data Independent Timing (DIT) feature in both the kernel and
                    744:        userland on CPUs that support it to mitigate timing side-channel
1.22      benno     745:        attacks.
1.1       benno     746:   </ul>
                    747:
                    748: <li>Changes in the network stack:
                    749:   <ul>
1.24      jsg       750:        <li>Made /dev/pf a clonable device to better track kernel resources
1.22      benno     751:                used by processes.
                    752:        <li>Modified TCP receive buffer size auto-scaling to use the smoothed
                    753:                RTT (SRTT) instead of the timestamp option, which improves performance
                    754:                on high latency networks if the timestamp option isn't available.
1.24      jsg       755:        <li>Relaxed the requirement for multicast support of interfaces for
1.22      benno     756:                configuring IPv6.  This allows non-multicast interfaces such as
                    757:                point-to-point interfaces and the NBMA / point-to-multipoint
                    758:                interfaces like mpe(4), mgre(4) and wg(4) to work with IPv6.
                    759:        <li>Use the new <a
                    760:                href="https://man.openbsd.org/getnsecruntime.9">getnsecruntime(9)</a>
                    761:                timer to check the TCP_KEEPALIVE timer only against the system
                    762:                runtime, not the uptime.  Prevents TCP connections to fail after
1.24      jsg       763:                waking up from suspend.
1.13      benno     764:        <li>Used stoeplitz (symmetric Toeplitz hash algorithm) to generate a
                    765:                hash/flowid for <a href="https://man.openbsd.org/pf.4">pf(4)</a> state
                    766:                keys.  With this change, pf will hash traffic the same way that
                    767:                hardware using a stoeplitz key will hash incoming traffic on rings.
1.27      jsg       768:                stoeplitz is also used by the TCP stack to generate a flow id, which
1.13      benno     769:                is used to pick which transmit ring is used on nics with multiple
                    770:                queues too. using the same algorithm throughout the stack encourages
                    771:                affinity of packets to rings and softnet threads the whole way
                    772:                through.
                    773:        <li>Prevented possible kernel crashes by dropping TCP packets with
                    774:                destination port 0 in <a href="https://man.openbsd.org/pf.4">pf(4)</a>
                    775:                and the stack.
1.33      tj        776:        <li>Fixed an endian swap bug causing problems with <a
1.27      jsg       777:                href="https://man.openbsd.org/vlan.4">vlan(4)</a> on <a
1.13      benno     778:                href="https://man.openbsd.org/em.4">em(4)</a> sparc64 systems.
                    779:        <li>Denied "pipex no" tunnel setting for <a
                    780:                href="https://man.openbsd.org/pppx.4">pppx(4)</a> interfaces.
1.22      benno     781:        <li>Fixed <a href="https://man.openbsd.org/pfsync.4">pfsync(4)</a>
                    782:                crashing on pf_state_key removal.
1.13      benno     783:        <li>Fixed a panic in <a
                    784:                href="https://man.openbsd.org/pfsync.4">pfsync(4)</a> when there are
                    785:                no data ready for bulk transfer.
                    786:        <li>Turned off TCP Segmentation Offload (TSO) if interface is added
                    787:                to layer 2 devices.
                    788:        <li>Improved <a href="https://man.openbsd.org/vnet.4">vnet(4)</a>
                    789:                to work better in busy conditions.
                    790:        <li>Added a <a href="https://man.openbsd.org/bpf.4">bpf(4)</a> timeout
                    791:                (BIOCSWTIMEOUT) between capturing a packet and making the buffer
                    792:                readable, preventing for example <a
                    793:                href="https://man.openbsd.org/pflogd.8">pflogd(8)</a> waking every
                    794:                half second even if there is nothing to read. By default this buffer
                    795:                is infinite and must be filled to become readable.
                    796:        <li>Avoided enabling TSO on interfaces which are already attached to a bridge.
                    797:   </ul>
1.1       benno     798:
                    799: <li>Routing daemons and other userland network improvements:
                    800:   <ul>
                    801:   <li>IPsec support was improved:
                    802:   <ul>
1.13      benno     803:        <li>Added <a href="https://man.openbsd.org/iked.8">iked(8)</a>
                    804:                support for configuring multiple name servers.
                    805:        <li>Synced proc.c from <a
                    806:                href="https://man.openbsd.org/vmd.8">vmd(8)</a> to <a
                    807:                href="https://man.openbsd.org/iked.8">iked(8)</a> to enabled fork +
                    808:                exec for all processes. This gives each process a fresh and unique
                    809:                address space to further improve randomization of ASLR and stack
                    810:                protector.
                    811:   </ul>
                    812:   <li>In <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>, <a
                    813:        href="https://man.openbsd.org/bgpctl.8">bgpctl(8)</a> and <a
                    814:        href="https://man.openbsd.org/bgplgd.8">bgplgd(8)</a>:
                    815:   <ul>
                    816:     <li>Improved performance by optimising the output filters
1.16      jsg       817:     <li>Add Autonomous System Provider Authorization (ASPA) validation
1.13      benno     818:        based on draft-ietf-sidrops-aspa-verification-12
                    819:     <li>Introduce avs (ASPA validation state) filter and bgpctl
                    820:        filter argument
1.38      benno     821:     <li>Add ASPA support for the RTR protocol based on
1.13      benno     822:        draft-ietf-sidrops-8210bis-10
1.38      benno     823:     <li>Improve open policy (RFC 9234) support and enable the capability
1.13      benno     824:        automatically if a role is specified for the peer
1.38      benno     825:     <li>Introduce a per neighbor 'role' configuration option to specify
1.13      benno     826:        the session role used by ASPA verification and the open policy
                    827:        capability. The 'announce policy' statement was simplified at
                    828:        the same time.
1.38      benno     829:     <li>Improve startup behaviour by introducing a small delay before
1.13      benno     830:        opening the connection to a new peer
1.38      benno     831:     <li>Support for aspa-set table config which can be provided by
1.13      benno     832:        <a
                    833:         href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a>
1.38      benno     834:     <li>Make it possible to filter the RIB by invalid and leaked prefixes
1.13      benno     835:        in bgpctl and bgplgd
1.38      benno     836:     <li>Add OpenMetrics output to bgpctl for various BGP statistics and
1.13      benno     837:        add /metrics endpoint to bgplgd
1.38      benno     838:     <li>Fix of incorrect length checks that allowed an out-of-bounds
1.13      benno     839:        read in bgpd.
1.1       benno     840:   </ul>
                    841:   <li><a href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a> saw some changes:
                    842:   <ul>
1.13      benno     843:     <li>Add a new '-H' command line option to create a shortlist of
                    844:        repositories to synchronize to. For example, when invoking
                    845:        "rpki-client -H rpki.ripe.net -H chloe.sobornost.net", the utility
                    846:        will not connect to any other hosts other than the two specified
                    847:        through the -H option.
                    848:     <li>Add support for validating Geofeed (RFC 9092) authenticators.  To
                    849:        see an example download https://sobornost.net/geofeed.csv and run
                    850:        "rpki-client -f geofeed.csv"
                    851:     <li>Add support for validating Trust Anchor Key (TAK) objects. TAK
                    852:        objects can be used to produce new Trust Anchor Locators (TALs) signed
                    853:        by and verified against the previous Trust Anchor. See
                    854:        draft-ietf-sidrops-signed-tal for the full specification.
                    855:     <li>Log lines related to RRDP/HTTPS connection problems now include the
                    856:        IP address of the problematic endpoint (in brackets).
                    857:     <li>Improve the error message when an invalid filename is encountered
                    858:        in the rpkiManifest field in the Subject Access Information (SIA)
                    859:        extension.
                    860:     <li>Emit a warning when unexpected X.509 extensions are encountered.
                    861:     <li>Restrict the ROA ipAddrBlocks field to only allow two
                    862:        ROAIPAddressFamily structures (one per address family). See
                    863:        draft-ietf-sidrops-rfc6482bis.
                    864:     <li>Check the absence of the Path Length constraint in the Basic
                    865:        Constraints extension.
                    866:     <li>Restrict the SIA extension to only allow the signedObject and
                    867:        rpkiNotify accessMethods.
                    868:     <li>Check that the Signed Object access method is present in ROA, MFT,
                    869:        ASPA, TAK, and GBR End-Entity certificates.
                    870:     <li>In addition to the 'rsync://' scheme, also permit other schemes
                    871:        (such as 'https://') in the SIA signedObject access method.
                    872:     <li>Check that the KeyUsage extension is set to nothing but
                    873:        digitalSignature on End-Entity certificates.
1.16      jsg       874:     <li>Check that the KeyUsage extension is set to nothing but keyCertSign
1.13      benno     875:        and CRLSign on CA certificates.
                    876:     <li>Check that the ExtendedKeyUsage extension is absent on CA
                    877:        certificates.
                    878:     <li>Fix a bug in the handling of the port of http_proxy.
                    879:     <li>The '-r' command line option has been deprecated.
                    880:     <li>Filemode (-f) output is now presented as a text based table.
                    881:     <li>The 'expires' key in the JSON/CSV/OpenBGPD output formats is now
                    882:        calculated with more accuracy. The calculation takes into account the
                    883:        nextUpdate value of all intermediate CRLs in the signature path
                    884:        towards the trust anchor, in addition to the expiry moment of the
                    885:        leaf-CRL and CAs.
                    886:     <li>Handling of CRLs and Manifests in the face of inconsistent RRDP delta
                    887:        publications has been improved. A copy of an alternative version of
                    888:        the applicable CRL is kept in the staging area of the cache directory,
                    889:        in order to increase the potential for establishing a complete
                    890:        publication point, in cases where a single publication point update
                    891:        was smeared across multiple RRDP delta files.
                    892:     <li>The OpenBGPD configuration output now includes validated Autonomous
                    893:        System Provider Authorization (ASPA) payloads as an 'aspa-set {}'
                    894:        configuration block.
                    895:     <li>When rpki-client is invoked with increased verbosity ('-v'), the
                    896:        current RRDP Serial & Session ID are shown to aid debugging.
                    897:     <li>Self-signed X.509 certificates (such as Trust Anchor certificates)
                    898:        now are considered invalid if they contain an X.509
                    899:        AuthorityInfoAccess extension.
                    900:     <li>Signed Objects where the CMS signing-time attribute contains a
                    901:        timestamp later then the X.509 certificate's notAfter timestamp are
                    902:        considered invalid.
                    903:     <li>Manifests where the CMS signing-time attribute contains a timestamp
                    904:        later then the Manifest eContent nextUpdate timestamp are considered
                    905:        invalid.
                    906:     <li>Any objects whose CRL Distribution Points extension contains a
                    907:        CRLIssuer, CRL Reasons, or nameRelativeToCRLIssuer field are
                    908:        considered invalid in accordance with RFC 6487 section 4.8.6.
                    909:     <li>For every X.509 certificate the SHA-1 of the Subject Public Key is
                    910:        calculated and compared to the Subject Key Identifier (SKI), if a
                    911:        mismatch is found the certificate is not trusted.
                    912:     <li>Require the outside-TBS signature OID for every X.509 intermediate
                    913:        CA certificate and CRL to be sha256WithRSAEncryption.
                    914:     <li>Require the RSA key pair modulus and public exponent parameters to
                    915:        strictly conform to the RFC 7935 profile.
                    916:     <li>Ensure there is no trailing garbage present in Signed Objects beyond
                    917:        the self-embedded length field.
                    918:     <li>Require RRDP Session IDs to strictly be version 4 UUIDs.
                    919:     <li>When decoding and validating an individual RPKI file using filemode
                    920:        (rpki-client -f file), display the signature path towards the trust
                    921:        anchor, and the timestamp when the signature path will expire.
                    922:     <li>When decoding and validating an individual RPKI file using filemode
                    923:        (rpki-client -f file), display the optional CMS signing-time, and
                    924:        non-optional X.509 notBefore, and X.509 notAfter timestamps.
1.1       benno     925:   </ul>
                    926:
1.22      benno     927:   <li>Switched <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> to
                    928:        default to read-only unless -w is specified for write access (the
                    929:        previous default).
                    930:   <li>Stopped printing the prompt for non-interactive usage of <a
                    931:        href="https://man.openbsd.org/tftp.1">tftp(1)</a>.
                    932:   <li>Changed <a href="https://man.openbsd.org/rarpd.8">rarpd(8)</a> to
                    933:        only unveil /tftpboot if -t is specified.
                    934:   <li>Added client certificate authentication and an optional SASL
                    935:        EXTERNAL bind to <a
                    936:        href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>.
                    937:   <li>Adjusted ipv6 address width to align the display columns better
                    938:        in the output of <a href="https://man.openbsd.org/ndp.8">ndp(8)</a>,
                    939:        <a href="https://man.openbsd.org/route.8">route(8)</a> and <a
                    940:        href="https://man.openbsd.org/netstat.1">netstat(1)</a> as already
                    941:        available in <a
                    942:        href="https://man.openbsd.org/systat.1">systat(1)</a>'s netstat.
                    943:   <li>Used <a href="https://man.openbsd.org/stravis.3">stravis(3)</a> to
                    944:        sanitize redirect URIs from <a
                    945:        href="https://man.openbsd.org/ftp.1">ftp(1)</a> fetch before printing.
1.35      benno     946:
1.22      benno     947:   <li>Prevent an <a
1.27      jsg       948:        href="https://man.openbsd.org/unwind.8">unwind(8)</a> crash when a TCP
1.22      benno     949:        query is larger than the length field indicated.
                    950:   <li>Preserve the original order of nameservers as configured via <a
                    951:        href="https://man.openbsd.org/resolv.conf.5">resolv.conf(5)</a> in <a
                    952:        href="https://man.openbsd.org/resolvd.8">resolvd(8)</a>.
                    953:   <li>Restrict the characters allowed in the hostname argument of <a
                    954:        href="https://man.openbsd.org/getaddrinfo.3">getaddrinfo(3)</a> to the
                    955:        set [A-z0-9-_.]. Additionally two consecutive dots ('.') are not
                    956:        allowed nor can the string start with - or '.'. This removes
                    957:        characters like '$', '`', '\n' or '*' that can traverse the DNS
                    958:        without problems, but have special meaning, for example a shell.
1.35      benno     959:   <li>Fixed a number of out of bounds reads in DNS response parsing of
                    960:        the async DNS resolver in libc.
1.22      benno     961:   <li>Added <a
                    962:        href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> -M (mac) to
                    963:        find the mac address on an interface and print it.
1.21      benno     964:   <li>Added support for configuring interfaces by lladdr to support
1.27      jsg       965:        interface configurations bound to a specific hardware device. The "if"
1.21      benno     966:        part of the <a
                    967:        href="https://man.openbsd.org/hostname.if.5">hostname.if(5)</a>
                    968:        configuration file can now be a MAC address.
1.22      benno     969:   <li>Limited display of wireguard peers by <a
                    970:        href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> to when
                    971:        either a wireguard interface is specified or the flag "-A" is used.
                    972:   <li>Implemented the RFC 8781 PREF64 router advertisement option in
                    973:        <a href="https://man.openbsd.org/rad.8">rad(8)</a> which is used to o
                    974:        communicate NAT64 prefixes to hosts.
                    975:   <li>Moved the documentation of flag mappings displayed by "route show" from the <a
                    976:        href="https://man.openbsd.org/netstat.1">netstat(1)</a> manpage to <a
                    977:        href="https://man.openbsd.org/route.8">route(8)</a>.
                    978:   <li>Improvements in <a href="https://man.openbsd.org/nc.1">nc(1)</a>:
                    979:   <ul>
1.27      jsg       980:     <li>Stop claiming connection success in UDP mode unless true.
1.22      benno     981:     <li>Do not test the connection in non-interactive mode. The test
                    982:        writes characters to the socket which can corrupt data that is
                    983:        possible piped into nc.
                    984:   </ul>
                    985:
1.38      benno     986:   <li>Further changes:
                    987:   <ul>
1.22      benno     988:   <li>Added support for newlines inside the alternative names block in
                    989:        <a
                    990:        href="https://man.openbsd.org/acme-client.conf.5">acme-client.conf</a>.
                    991:   <li>Made <a
                    992:        href="https://man.openbsd.org/acme-client.1">acme-client(1)</a> use
                    993:        time checks which eliminate time-zone variation.
                    994:   <li>Encode Subject Alternative Name (SAN) entries before printing in <a
                    995:        href="https://man.openbsd.org/acme-client.1">acme-client(1)</a>.
                    996:   <li>Prevent <a
                    997:        href="https://man.openbsd.org/acme-client.1">acme-client(1)</a> from
                    998:        leaking an http get request when receiving a redirect without a
                    999:        location header.
1.13      benno    1000:   <!-- smtpd -->
                   1001:   <li>Prevented <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>
                   1002:        abort due to a connection from a local, scoped ipv6 address.
                   1003:   <li>Fixed a potential NULL dereference in the unpriv child expanding
                   1004:        %{mda} in <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>.
                   1005:   <li>Corrected the order of arguments for calls to <a
                   1006:        href="https://man.openbsd.org/shutdown.2">shutdown(2)</a> on the route
                   1007:        socket of <a href="https://man.openbsd.org/slaacd.8">slaacd(8)</a>, <a
                   1008:        href="https://man.openbsd.org/dhcpleased.8">dhcpleased(8)</a> and <a
                   1009:        href="https://man.openbsd.org/unwind.8">unwind(8)</a>.
                   1010:   <li>Made <a href="https://man.openbsd.org/route.8">route(8)</a>
                   1011:        sourceaddr print the used addresses for inet and inet6, or "default"
                   1012:        if no sourceaddr is set and the default algorithm is used.
                   1013:   <li>Added -mpls option to the route(8) monitor command. It can be
                   1014:        used to restrict displayed route messages to the mpls address family.
                   1015:   <li>Fixed <a href="https://man.openbsd.org/openrsync.1">rsync(1)</a>
                   1016:        handling of port numbers in rsync://host[:port]/module URLS.
                   1017:   <li>Made <a href="https://man.openbsd.org/tcpdrop.8">tcpdrop(8)</a>
                   1018:        accept netstat-style address.port syntax.
                   1019:   <li>Ensured <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>
                   1020:                correctly adds addresses to the undefined/inactive table.
1.19      kn       1021:   <li>Switched <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> to default
                   1022:        to read-only unless <code>-w</code> is specified for write access
                   1023:        (the previous default).
                   1024:   <li>Changed <a href="https://man.openbsd.org/rarpd.8">rarpd(8)</a> to only unveil /tftpboot if -t is specified.
1.22      benno    1025:   <li>Fixed the DIOCIGETIFACES ioctl so all network interfaces and
                   1026:        interface groups are reported in <a
                   1027:        href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>.
1.1       benno    1028:   </ul>
                   1029:
                   1030: <li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> improvements and bug fixes:
                   1031:   <ul>
1.22      benno    1032:        <li>Added scroll-top and scroll-bottom <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> commands to scroll so cursor is at the top or bottom respectively.
                   1033:        <li>Added a -T flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> capture-pane to capture up to the last used cell and not the full width of the pane.
                   1034:        <li>Preserved the marked pane when renumbering windows in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1035:        <li>Added modified tab key sequences to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1036:        <li>Changed <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> to only set the extended flag when searching, which allows send-keys to work.
                   1037:        <li>Added a -l flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> display-message to disable format expansion.
                   1038:        <li>Fixed a <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> crash when there are no window buffers.
                   1039:        <li>Fixed <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> C-S-Tab without extended keys.
                   1040:        <li>Added <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> send-keys -K to handle keys directly as if typed.
1.13      benno    1041:        <li>Made <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> tty-keys accept \007 as terminator to OSC 10 or 11.
                   1042:        <li>Made <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> recognize pasted texts wrapped in bracket paste sequences, rather than only forwarding to the program inside.
                   1043:        <li>Supported -1 without -N for list-keys in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1044:        <li>Added a flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> display-menu to select the menu item chosen first.
                   1045:        <li>Added Backtab key support to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>
                   1046:        <li>Disallowed multiple consecutive line separators in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> menu.
                   1047:        <li>Extended display-message to work for control clients in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1048:        <li>Added -f to list-clients in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1049:        <li>Added a <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> L modifier like P, W, S to loop over clients.
1.1       benno    1050:   </ul>
                   1051:
1.4       tb       1052: <li>LibreSSL version 3.7.2
1.1       benno    1053:   <ul>
                   1054:   <li>New features
                   1055:     <ul>
1.4       tb       1056:     <li>Added Ed25519 support both as a primitive and via OpenSSL's EVP interfaces.
                   1057:     <li>X25519 is now also supported via EVP.
                   1058:     <li>The OpenSSL 1.1 raw public and private key API is available with support for
                   1059:         EVP_PKEY_ED25519, EVP_PKEY_HMAC and EVP_PKEY_X25519. Poly1305 is not
                   1060:         currently supported via this interface.
                   1061:     <li>Added EVP_CIPHER_meth_*() setter API.
                   1062:     <li>Added various X.509 accessor functions.
1.1       benno    1063:     </ul>
                   1064:
                   1065:   <li>Compatibility changes
                   1066:     <ul>
1.4       tb       1067:     <li>BIO_read() and BIO_write() now behave more closely to OpenSSL 3 in
                   1068:         various corner cases.
1.1       benno    1069:     </ul>
                   1070:
                   1071:   <li>Bug fixes
                   1072:     <ul>
1.4       tb       1073:     <li>Added EVP_chacha20_poly1305() to the list of all ciphers.
                   1074:     <li>Fixed potential leaks of EVP_PKEY in various printing functions
                   1075:     <li>Fixed potential leak in OBJ_NAME_add().
                   1076:     <li>Avoid signed overflow in i2c_ASN1_BIT_STRING().
                   1077:     <li>Cleaned up EVP_PKEY_ASN1_METHOD related tables and code.
                   1078:     <li>Fixed long standing bugs BN_GF2m_poly2arr() and BN_GF2m_mod().
                   1079:     <li>Fixed segfaults in BN_{dec,hex}2bn().
                   1080:     <li>Fixed NULL dereference in x509_constraints_uri_host() reachable only
                   1081:         in the process of generating certificates.
                   1082:     <li>Fixed a variety of memory corruption issues in BIO chains coming
                   1083:         from poor old and new API: BIO_push(), BIO_pop(), BIO_set_next().
                   1084:     <li>Avoid potential divide by zero in BIO_dump_indent_cb()
                   1085:     <li>Fixed a memory leak, a double free and various other issues in
                   1086:         BIO_new_NDEF().
                   1087:     <li>Fixed various crashes in the openssl(1) testing utility.
                   1088:     <li>Do not check policies by default in the new X.509 verifier.
                   1089:     <li>Avoid crash with ASN.1 BOOLEANS in openssl(1) asn1parse.
                   1090:     <li>Added missing error checking in PKCS7.
                   1091:     <li>Call CRYPTO_cleanup_all_ex_data() from OPENSSL_cleanup().
                   1092:     </ul>
                   1093:
                   1094:   <li>Documentation improvements
                   1095:     <ul>
                   1096:     <li>Numerous improvements and additions for ASN.1, BIO, BN, and X.509.
                   1097:     <li>The BN documentation is now considered to be complete.
                   1098:     <li>Marked BIO_s_log(3) BIO_nread0(3), BIO_nread(3), BIO_nwrite0(3), BIO_nwrite(3),
                   1099:         BIO_dump_cb(3) and BIO_dump_indent_cb(3) as intentionally undocumented.
                   1100:     <li>Documented various BIO_* interfaces.
                   1101:     <li>Documented ED25519_keypair(3), ED25519_sign(3), and ED25519_verify(3).
                   1102:     <li>Documented EVP_PKEY raw private/public key interfaces.
                   1103:     <li>Documented ASN1_buf_print(3).
                   1104:     <li>Documented DH_get0_*, DSA_get0_*, ECDSA_SIG_get0_* and RSA_get0_*.
                   1105:     <li>Merged documentation of UI_null() from OpenSSL 1.1
                   1106:     <li>Various spelling and other documentation improvements.
1.1       benno    1107:     </ul>
                   1108:
                   1109:   <li>Internal improvements
                   1110:     <ul>
1.4       tb       1111:     <li>Remove dependency on system timegm() and gmtime() by replacing
                   1112:         traditional Julian date conversion with POSIX epoch-seconds date
                   1113:         conversion from BoringSSL.
                   1114:     <li>Removed old and unused BN code dealing with primes.
                   1115:     <li>Started rewriting name constraints code using CBS.
                   1116:     <li>Removed support for the HMAC PRIVATE KEY.
                   1117:     <li>Reworked DSA signing and verifying internals.
                   1118:     <li>Rewrote the TLSv1.2 key exporter.
                   1119:     <li>Cleaned up and refactored various aspects of the legacy TLS stack.
                   1120:     <li>Initial overhaul of the BIGNUM code:
                   1121:       <li>Added a new framework that allows architecture-dependent
                   1122:           replacement implementations for bignum primitives.
                   1123:       <li>Imported various s2n-bignum's constant time assembly primitives
                   1124:           and switched amd64 to them.
                   1125:       <li>Lots of cleanup, simplification and bug fixes.
                   1126:     <li>Changed Perl assembly generators to move constants into .rodata,
                   1127:         allowing code to run with execute-only permissions.
                   1128:     <li>Capped the number of iterations in DSA and ECDSA signing (avoiding
                   1129:         infinite loops), added additional sanity checks to DSA.
                   1130:     <li>ASN.1 parsing improvements.
                   1131:     <li>Cleanup and improvements in EC code, including always clearing EC
                   1132:         groups and points on free.
                   1133:     <li>Various openssl(1) improvements.
                   1134:     <li>Various nc(1) improvements.
                   1135:     </ul>
                   1136:
                   1137:   <li>Security fixes
                   1138:     <ul>
                   1139:     <li>A malicious certificate revocation list or timestamp response token
                   1140:         would allow an attacker to read arbitrary memory.
1.1       benno    1141:     </ul>
                   1142:   </ul>
                   1143:
1.14      benno    1144: <li>OpenSSH 9.3 and OpenSSH 9.2<br>
                   1145: This release of OpenBSD includes the changes made to OpenSSH since release 9.1:
1.1       benno    1146:   <ul>
                   1147:   <li>Security
                   1148:     <ul>
1.14      benno    1149:     <li>ssh-add(1): when adding smartcard keys to ssh-agent(1) with the
                   1150:       per-hop destination constraints (ssh-add -h ...) added in OpenSSH
                   1151:       8.9, a logic error prevented the constraints from being
                   1152:       communicated to the agent. This resulted in the keys being added
                   1153:       without constraints. The common cases of non-smartcard keys and
                   1154:       keys without destination constraints are unaffected. This problem
                   1155:       was reported by Luci Stanescu.
                   1156:     <li>ssh(1): Portable OpenSSH provides an implementation of the
                   1157:       getrrsetbyname(3) function if the standard library does not
                   1158:       provide it, for use by the VerifyHostKeyDNS feature. A
                   1159:       specifically crafted DNS response could cause this function to
                   1160:       perform an out-of-bounds read of adjacent stack data, but this
                   1161:       condition does not appear to be exploitable beyond denial-of-
                   1162:       service to the ssh(1) client.<br>
                   1163:       The getrrsetbyname(3) replacement is only included if the system's
                   1164:       standard library lacks this function and portable OpenSSH was not
                   1165:       compiled with the ldns library (--with-ldns). getrrsetbyname(3) is
                   1166:       only invoked if using VerifyHostKeyDNS to fetch SSHFP records. This
                   1167:       problem was found by the Coverity static analyzer.
                   1168:     <li>sshd(8): fix a pre-authentication double-free memory fault
                   1169:       introduced in OpenSSH 9.1. This is not believed to be exploitable,
                   1170:       and it occurs in the unprivileged pre-auth process that is
                   1171:       subject to chroot(2) and is further sandboxed on most major
                   1172:       platforms.
                   1173:     <li>ssh(8): in OpenSSH releases after 8.7, the PermitRemoteOpen option
                   1174:       would ignore its first argument unless it was one of the special
                   1175:       keywords "any" or "none", causing the permission list to fail open
                   1176:       if only one permission was specified. bz3515
                   1177:     <li>ssh(1): if the CanonicalizeHostname and CanonicalizePermittedCNAMEs
                   1178:       options were enabled, and the system/libc resolver did not check
                   1179:       that names in DNS responses were valid, then use of these options
                   1180:       could allow an attacker with control of DNS to include invalid
                   1181:       characters (possibly including wildcards) in names added to
                   1182:       known_hosts files when they were updated. These names would still
                   1183:       have to match the CanonicalizePermittedCNAMEs allow-list, so
                   1184:       practical exploitation appears unlikely.
                   1185:       </ul>
1.1       benno    1186:   <li>Potentially-incompatible changes
1.14      benno    1187:       <ul>
                   1188:     <li>ssh(1): add a new EnableEscapeCommandline ssh_config(5) option that
                   1189:       controls whether the client-side ~C escape sequence that provides a
                   1190:       command-line is available. Among other things, the ~C command-line
                   1191:       could be used to add additional port-forwards at runtime.<br>
                   1192:       This option defaults to "no", disabling the ~C command-line that
                   1193:       was previously enabled by default. Turning off the command-line
                   1194:       allows platforms that support sandboxing of the ssh(1) client
                   1195:       (currently only OpenBSD) to use a stricter default sandbox policy.
                   1196:       </ul>
                   1197:   <li>New features
                   1198:       <ul>
                   1199:     <li>ssh-keygen(1), ssh-keyscan(1): accept -Ohashalg=sha1|sha256 when
                   1200:       outputting SSHFP fingerprints to allow algorithm selection. bz3493
                   1201:     <li>sshd(8): add a `sshd -G` option that parses and prints the
                   1202:       effective configuration without attempting to load private keys
                   1203:       and perform other checks. This allows usage of the option before
                   1204:       keys have been generated and for configuration evaluation and
                   1205:       verification by unprivileged users.
                   1206:     <li>sshd(8): add support for channel inactivity timeouts via a new
                   1207:       sshd_config(5) ChannelTimeout directive. This allows channels that
                   1208:       have not seen traffic in a configurable interval to be
                   1209:       automatically closed. Different timeouts may be applied to session,
                   1210:       X11, agent and TCP forwarding channels.
                   1211:     <li>sshd(8): add a sshd_config UnusedConnectionTimeout option to
                   1212:       terminate client connections that have no open channels for a
                   1213:       length of time. This complements the ChannelTimeout option above.
                   1214:     <li>sshd(8): add a -V (version) option to sshd like the ssh client has.
                   1215:     <li>ssh(1): add a "Host" line to the output of ssh -G showing the
                   1216:       original hostname argument. bz3343
                   1217:     <li>scp(1), sftp(1): add a -X option to both scp(1) and sftp(1) to
                   1218:       allow control over some SFTP protocol parameters: the copy buffer
                   1219:       length and the number of in-flight requests, both of which are used
                   1220:       during upload/download. Previously these could be controlled in
                   1221:       sftp(1) only. This makes them available in both SFTP protocol
                   1222:       clients using the same option character sequence.
                   1223:     <li>ssh-keyscan(1): allow scanning of complete CIDR address ranges,
                   1224:       e.g.  "ssh-keyscan 192.168.0.0/24". If a CIDR range is passed, then
                   1225:       it will be expanded to all possible addresses in the range
                   1226:       including the all-0s and all-1s addresses. bz#976
                   1227:     <li>ssh(1): support dynamic remote port forwarding in escape
                   1228:       command-line's -R processing. bz#3499
                   1229:       </ul>
1.1       benno    1230:   <li>Bugfixes
1.14      benno    1231:       <ul>
                   1232:     <li>scp(1), sftp(1): fix progressmeter corruption on wide displays;
                   1233:       bz3534
                   1234:     <li>ssh-add(1), ssh-keygen(1): use RSA/SHA256 when testing usability
                   1235:       of private keys as some systems are starting to disable RSA/SHA1
                   1236:       in libcrypto.
                   1237:     <li>sftp-server(8): fix a memory leak. GHPR363
1.16      jsg      1238:     <li>ssh(1), sshd(8), ssh-keyscan(1): remove vestigial protocol
1.14      benno    1239:       compatibility code and simplify what's left.
                   1240:     <li>Fix a number of low-impact Coverity static analysis findings.
                   1241:       These include several reported via bz2687
                   1242:     <li>ssh_config(5), sshd_config(5): mention that some options are not
                   1243:       first-match-wins.
                   1244:     <li>Rework logging for the regression tests. Regression tests will now
                   1245:       capture separate logs for each ssh and sshd invocation in a test.
                   1246:     <li>ssh(1): make `ssh -Q CASignatureAlgorithms` work as the manpage
                   1247:       says it should; bz3532.
                   1248:     <li>ssh(1): ensure that there is a terminating newline when adding a
                   1249:       new entry to known_hosts; bz3529
                   1250:     <li>ssh(1): when restoring non-blocking mode to stdio fds, restore
                   1251:       exactly the flags that ssh started with and don't just clobber them
                   1252:       with zero, as this could also remove the append flag from the set.
                   1253:       bz3523
                   1254:     <li>ssh(1): avoid printf("%s", NULL) if using UserKnownHostsFile=none
                   1255:       and a hostkey in one of the system known hosts file changes.
                   1256:     <li>scp(1): switch scp from using pipes to a socket-pair for
                   1257:       communication with its ssh sub-processes, matching how sftp(1)
                   1258:       operates.
                   1259:     <li>sshd(8): clear signal mask early in main(); sshd may have been
                   1260:       started with one or more signals masked (sigprocmask(2) is not
                   1261:       cleared on fork/exec) and this could interfere with various things,
                   1262:       e.g. the login grace timer. Execution environments that fail to
                   1263:       clear the signal mask before running sshd are clearly broken, but
                   1264:       apparently they do exist.
                   1265:     <li>ssh(1): warn if no host keys for hostbased auth can be loaded.
                   1266:     <li>sshd(8): Add server debugging for hostbased auth that is queued and
                   1267:       sent to the client after successful authentication, but also logged
                   1268:       to assist in diagnosis of HostbasedAuthentication problems. bz3507
                   1269:     <li>ssh(1): document use of the IdentityFile option as being usable to
                   1270:       list public keys as well as private keys. GHPR352
                   1271:     <li>sshd(8): check for and disallow MaxStartups values less than or
                   1272:       equal to zero during config parsing, rather than failing later at
                   1273:       runtime.  bz3489
                   1274:     <li>ssh-keygen(1): fix parsing of hex cert expiry times specified on
                   1275:       the command-line when acting as a CA.
                   1276:     <li>scp(1): when scp(1) is using the SFTP protocol for transport (the
                   1277:       default), better match scp/rcp's handling of globs that don't match
                   1278:       the globbed characters but do match literally (e.g. trying to
                   1279:       transfer a file named "foo.[1]"). Previously scp(1) in SFTP mode
                   1280:       would not match these pathnames but legacy scp/rcp mode would.
                   1281:       bz3488
                   1282:     <li>ssh-agent(1): document the "-O no-restrict-websafe" command-line
                   1283:       option.
                   1284:     <li>ssh(1): honour user's umask(2) if it is more restrictive then the
                   1285:       ssh default (022).
1.1       benno    1286:     </ul>
                   1287:   </ul>
                   1288:
                   1289: <li>Ports and packages:
                   1290:   <p>Many pre-built packages for each architecture:
                   1291:   <!-- number of FTP packages minus SHA256, SHA256.sig, index.txt -->
                   1292:   <ul style="column-count: 3">
1.10      naddy    1293:     <li>aarch64:    11561
1.6       naddy    1294:     <li>amd64:      11764
1.1       benno    1295:     <li>arm:
1.10      naddy    1296:     <li>i386:       10572
1.12      visa     1297:     <li>mips64:     8936
1.1       benno    1298:     <li>powerpc:
                   1299:     <li>powerpc64:
1.20      naddy    1300:     <li>riscv64:    10191
1.11      naddy    1301:     <li>sparc64:    9325
1.1       benno    1302:   </ul>
                   1303:
                   1304:   <p>Some highlights:
1.9       jsg      1305:   <ul style="column-count: 3">
                   1306:     <li>Asterisk 16.30.0, 18.17.0 and 20.2.0
                   1307:     <li>Audacity 3.2.5
                   1308:     <li>CMake 3.25.2
                   1309:     <li>Chromium 111.0.5563.110
1.1       benno    1310:     <li>Emacs 28.2
1.9       jsg      1311:     <li>FFmpeg 4.4.3
1.1       benno    1312:     <li>GCC 8.4.0 and 11.2.0
1.9       jsg      1313:     <li>GHC 9.2.7
                   1314:     <li>GNOME 43.3
                   1315:     <li>Go 1.20.1
                   1316:     <li>JDK 8u362, 11.0.18 and 17.0.6
                   1317:     <li>KDE Applications 22.12.3
                   1318:     <li>KDE Frameworks 5.103.0
                   1319:     <li>Krita 5.1.5
1.1       benno    1320:     <li>LLVM/Clang 13.0.0
1.9       jsg      1321:     <li>LibreOffice 7.5.1.2
                   1322:     <li>Lua 5.1.5, 5.2.4, 5.3.6 and 5.4.4
                   1323:     <li>MariaDB 10.9.4
1.1       benno    1324:     <li>Mono 6.12.0.182
1.9       jsg      1325:     <li>Mozilla Firefox 111.0 and ESR 102.9.0
                   1326:     <li>Mozilla Thunderbird 102.9.0
                   1327:     <li>Mutt 2.2.9 and NeoMutt 20220429
                   1328:     <li>Node.js 18.15.0
1.1       benno    1329:     <li>OCaml 4.12.1
1.9       jsg      1330:     <li>OpenLDAP 2.6.4
                   1331:     <li>PHP 7.4.33, 8.0.28, 8.1.16 and 8.2.3
                   1332:     <li>Postfix 3.5.17 and 3.7.3
                   1333:     <li>PostgreSQL 15.2
                   1334:     <li>Python 2.7.18, 3.9.16, 3.10.10 and 3.11.2
                   1335:     <li>Qt 5.15.8 and 6.4.2
1.1       benno    1336:     <li>R 4.2.1
1.9       jsg      1337:     <li>Ruby 3.0.5, 3.1.3 and 3.2.1
                   1338:     <li>Rust 1.68.0
                   1339:     <li>SQLite 2.8.17 and 3.41.0
                   1340:     <li>Shotcut 22.12.21
                   1341:     <li>Sudo 1.9.13.3
                   1342:     <li>Suricata 6.0.10
                   1343:     <li>Tcl/Tk 8.5.19 and 8.6.13
                   1344:     <li>TeX Live 2022
                   1345:     <li>Vim 9.0.1388 and Neovim 0.8.3
                   1346:     <li>Xfce 4.18
1.1       benno    1347:   </ul>
                   1348:   <p>
                   1349:
                   1350: <li>As usual, steady improvements in manual pages and other documentation.
                   1351:
                   1352: <li>The system includes the following major components from outside suppliers:
1.8       jsg      1353:   <ul>
                   1354:     <li>Xenocara (based on X.Org 7.7 with xserver 21.1.6 + patches,
                   1355:         freetype 2.12.1, fontconfig 2.14, Mesa 22.3.4, xterm 378,
1.1       benno    1356:         xkeyboard-config 2.20, fonttosfnt 1.2.2 and more)
                   1357:     <li>LLVM/Clang 13.0.0 (+ patches)
                   1358:     <li>GCC 4.2.1 (+ patches) and 3.3.6 (+ patches)
1.8       jsg      1359:     <li>Perl 5.36.0 (+ patches)
                   1360:     <li>NSD 4.6.1
                   1361:     <li>Unbound 1.17.0
1.1       benno    1362:     <li>Ncurses 5.7
                   1363:     <li>Binutils 2.17 (+ patches)
                   1364:     <li>Gdb 6.3 (+ patches)
                   1365:     <li>Awk September 12, 2022
1.8       jsg      1366:     <li>Expat 2.5.0
1.1       benno    1367:   </ul>
                   1368:
                   1369: </ul>
                   1370: </section>
                   1371:
                   1372: <hr>
                   1373:
                   1374: <section id=install>
                   1375: <h3>How to install</h3>
                   1376: <p>
                   1377: Please refer to the following files on the mirror site for
                   1378: extensive details on how to install OpenBSD 7.3 on your machine:
                   1379:
                   1380: <ul>
                   1381: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/alpha/INSTALL.alpha">
                   1382:        .../OpenBSD/7.3/alpha/INSTALL.alpha</a>
                   1383: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/amd64/INSTALL.amd64">
                   1384:        .../OpenBSD/7.3/amd64/INSTALL.amd64</a>
                   1385: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/arm64/INSTALL.arm64">
                   1386:        .../OpenBSD/7.3/arm64/INSTALL.arm64</a>
                   1387: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/armv7/INSTALL.armv7">
                   1388:        .../OpenBSD/7.3/armv7/INSTALL.armv7</a>
                   1389: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/hppa/INSTALL.hppa">
                   1390:        .../OpenBSD/7.3/hppa/INSTALL.hppa</a>
                   1391: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/i386/INSTALL.i386">
                   1392:        .../OpenBSD/7.3/i386/INSTALL.i386</a>
                   1393: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/landisk/INSTALL.landisk">
                   1394:        .../OpenBSD/7.3/landisk/INSTALL.landisk</a>
                   1395: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/loongson/INSTALL.loongson">
                   1396:        .../OpenBSD/7.3/loongson/INSTALL.loongson</a>
                   1397: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/luna88k/INSTALL.luna88k">
                   1398:        .../OpenBSD/7.3/luna88k/INSTALL.luna88k</a>
                   1399: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/macppc/INSTALL.macppc">
                   1400:        .../OpenBSD/7.3/macppc/INSTALL.macppc</a>
                   1401: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/octeon/INSTALL.octeon">
                   1402:        .../OpenBSD/7.3/octeon/INSTALL.octeon</a>
                   1403: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/powerpc64/INSTALL.powerpc64">
                   1404:        .../OpenBSD/7.3/powerpc64/INSTALL.powerpc64</a>
                   1405: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/riscv64/INSTALL.riscv64">
                   1406:        .../OpenBSD/7.3/riscv64/INSTALL.riscv64</a>
                   1407: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/sparc64/INSTALL.sparc64">
                   1408:        .../OpenBSD/7.3/sparc64/INSTALL.sparc64</a>
                   1409: </ul>
                   1410: </section>
                   1411:
                   1412: <hr>
                   1413:
                   1414: <section id=quickinstall>
                   1415: <p>
                   1416: Quick installer information for people familiar with OpenBSD, and the use of
                   1417: the "<a href="https://man.openbsd.org/disklabel.8">disklabel</a> -E" command.
                   1418: If you are at all confused when installing OpenBSD, read the relevant
                   1419: INSTALL.* file as listed above!
                   1420:
                   1421: <h3>OpenBSD/alpha:</h3>
                   1422:
                   1423: <p>
                   1424: If your machine can boot from CD, you can write <i>install73.iso</i> or
                   1425: <i>cd73.iso</i> to a CD and boot from it.
                   1426: Refer to INSTALL.alpha for more details.
                   1427:
                   1428: <h3>OpenBSD/amd64:</h3>
                   1429:
                   1430: <p>
                   1431: If your machine can boot from CD, you can write <i>install73.iso</i> or
                   1432: <i>cd73.iso</i> to a CD and boot from it.
                   1433: You may need to adjust your BIOS options first.
                   1434:
                   1435: <p>
                   1436: If your machine can boot from USB, you can write <i>install73.img</i> or
                   1437: <i>miniroot73.img</i> to a USB stick and boot from it.
                   1438:
                   1439: <p>
                   1440: If you can't boot from a CD, floppy disk, or USB,
                   1441: you can install across the network using PXE as described in the included
                   1442: INSTALL.amd64 document.
                   1443:
                   1444: <p>
                   1445: If you are planning to dual boot OpenBSD with another OS, you will need to
                   1446: read INSTALL.amd64.
                   1447:
                   1448: <h3>OpenBSD/arm64:</h3>
                   1449:
                   1450: <p>
                   1451: Write <i>install73.img</i> or <i>miniroot73.img</i> to a disk and boot from it
                   1452: after connecting to the serial console.  Refer to INSTALL.arm64 for more
                   1453: details.
                   1454:
                   1455: <h3>OpenBSD/armv7:</h3>
                   1456:
                   1457: <p>
                   1458: Write a system specific miniroot to an SD card and boot from it after connecting
                   1459: to the serial console.  Refer to INSTALL.armv7 for more details.
                   1460:
                   1461: <h3>OpenBSD/hppa:</h3>
                   1462:
                   1463: <p>
                   1464: Boot over the network by following the instructions in INSTALL.hppa or the
                   1465: <a href="hppa.html#install">hppa platform page</a>.
                   1466:
                   1467: <h3>OpenBSD/i386:</h3>
                   1468:
                   1469: <p>
                   1470: If your machine can boot from CD, you can write <i>install73.iso</i> or
                   1471: <i>cd73.iso</i> to a CD and boot from it.
                   1472: You may need to adjust your BIOS options first.
                   1473:
                   1474: <p>
                   1475: If your machine can boot from USB, you can write <i>install73.img</i> or
                   1476: <i>miniroot73.img</i> to a USB stick and boot from it.
                   1477:
                   1478: <p>
                   1479: If you can't boot from a CD, floppy disk, or USB,
                   1480: you can install across the network using PXE as described in
                   1481: the included INSTALL.i386 document.
                   1482:
                   1483: <p>
                   1484: If you are planning on dual booting OpenBSD with another OS, you will need to
                   1485: read INSTALL.i386.
                   1486:
                   1487: <h3>OpenBSD/landisk:</h3>
                   1488:
                   1489: <p>
                   1490: Write <i>miniroot73.img</i> to the start of the CF
                   1491: or disk, and boot normally.
                   1492:
                   1493: <h3>OpenBSD/loongson:</h3>
                   1494:
                   1495: <p>
                   1496: Write <i>miniroot73.img</i> to a USB stick and boot bsd.rd from it
                   1497: or boot bsd.rd via tftp.
                   1498: Refer to the instructions in INSTALL.loongson for more details.
                   1499:
                   1500: <h3>OpenBSD/luna88k:</h3>
                   1501:
                   1502: <p>
                   1503: Copy 'boot' and 'bsd.rd' to a Mach or UniOS partition, and boot the bootloader
                   1504: from the PROM, and then bsd.rd from the bootloader.
                   1505: Refer to the instructions in INSTALL.luna88k for more details.
                   1506:
                   1507: <h3>OpenBSD/macppc:</h3>
                   1508:
                   1509: <p>
                   1510: Burn the image from a mirror site to a CDROM, and power on your machine
                   1511: while holding down the <i>C</i> key until the display turns on and
                   1512: shows <i>OpenBSD/macppc boot</i>.
                   1513:
                   1514: <p>
                   1515: Alternatively, at the Open Firmware prompt, enter <i>boot cd:,ofwboot
                   1516: /7.3/macppc/bsd.rd</i>
                   1517:
                   1518: <h3>OpenBSD/octeon:</h3>
                   1519:
                   1520: <p>
                   1521: After connecting a serial port, boot bsd.rd over the network via DHCP/tftp.
                   1522: Refer to the instructions in INSTALL.octeon for more details.
                   1523:
                   1524: <h3>OpenBSD/powerpc64:</h3>
                   1525:
                   1526: <p>
                   1527: To install, write <i>install73.img</i> or <i>miniroot73.img</i> to a
                   1528: USB stick, plug it into the machine and choose the <i>OpenBSD
                   1529: install</i> menu item in Petitboot.
                   1530: Refer to the instructions in INSTALL.powerpc64 for more details.
                   1531:
                   1532: <h3>OpenBSD/riscv64:</h3>
                   1533:
                   1534: <p>
                   1535: To install, write <i>install73.img</i> or <i>miniroot73.img</i> to a
                   1536: USB stick, and boot with that drive plugged in.
                   1537: Make sure you also have the microSD card plugged in that shipped with the
                   1538: HiFive Unmatched board.
                   1539: Refer to the instructions in INSTALL.riscv64 for more details.
                   1540:
                   1541: <h3>OpenBSD/sparc64:</h3>
                   1542:
                   1543: <p>
                   1544: Burn the image from a mirror site to a CDROM, boot from it, and type
                   1545: <i>boot cdrom</i>.
                   1546:
                   1547: <p>
                   1548: If this doesn't work, or if you don't have a CDROM drive, you can write
                   1549: <i>floppy73.img</i> or <i>floppyB73.img</i>
                   1550: (depending on your machine) to a floppy and boot it with <i>boot
                   1551: floppy</i>. Refer to INSTALL.sparc64 for details.
                   1552:
                   1553: <p>
                   1554: Make sure you use a properly formatted floppy with NO BAD BLOCKS or your install
                   1555: will most likely fail.
                   1556:
                   1557: <p>
                   1558: You can also write <i>miniroot73.img</i> to the swap partition on
                   1559: the disk and boot with <i>boot disk:b</i>.
                   1560:
                   1561: <p>
                   1562: If nothing works, you can boot over the network as described in INSTALL.sparc64.
                   1563: </section>
                   1564:
                   1565: <hr>
                   1566:
                   1567: <section id=upgrade>
                   1568: <h3>How to upgrade</h3>
                   1569: <p>
1.5       kn       1570: If you already have an OpenBSD 7.2 system, and do not want to reinstall,
1.1       benno    1571: upgrade instructions and advice can be found in the
                   1572: <a href="faq/upgrade73.html">Upgrade Guide</a>.
                   1573: </section>
                   1574:
                   1575: <hr>
                   1576:
                   1577: <section id=sourcecode>
                   1578: <h3>Notes about the source code</h3>
                   1579: <p>
                   1580: <code>src.tar.gz</code> contains a source archive starting at <code>/usr/src</code>.
                   1581: This file contains everything you need except for the kernel sources,
                   1582: which are in a separate archive.
                   1583: To extract:
                   1584: <blockquote><pre>
                   1585: # <kbd>mkdir -p /usr/src</kbd>
                   1586: # <kbd>cd /usr/src</kbd>
                   1587: # <kbd>tar xvfz /tmp/src.tar.gz</kbd>
                   1588: </pre></blockquote>
                   1589: <p>
                   1590: <code>sys.tar.gz</code> contains a source archive starting at <code>/usr/src/sys</code>.
                   1591: This file contains all the kernel sources you need to rebuild kernels.
                   1592: To extract:
                   1593: <blockquote><pre>
                   1594: # <kbd>mkdir -p /usr/src/sys</kbd>
                   1595: # <kbd>cd /usr/src</kbd>
                   1596: # <kbd>tar xvfz /tmp/sys.tar.gz</kbd>
                   1597: </pre></blockquote>
                   1598: <p>
                   1599: Both of these trees are a regular CVS checkout.  Using these trees it
                   1600: is possible to get a head-start on using the anoncvs servers as
                   1601: described <a href="anoncvs.html">here</a>.
                   1602: Using these files
                   1603: results in a much faster initial CVS update than you could expect from
                   1604: a fresh checkout of the full OpenBSD source tree.
                   1605: </section>
                   1606:
                   1607: <hr>
                   1608:
                   1609: <section id=ports>
                   1610: <h3>Ports Tree</h3>
                   1611: <p>
                   1612: A ports tree archive is also provided.  To extract:
                   1613: <blockquote><pre>
                   1614: # <kbd>cd /usr</kbd>
                   1615: # <kbd>tar xvfz /tmp/ports.tar.gz</kbd>
                   1616: </pre></blockquote>
                   1617: <p>
                   1618: Go read the <a href="faq/ports/index.html">ports</a> page
                   1619: if you know nothing about ports
                   1620: at this point.  This text is not a manual of how to use ports.
                   1621: Rather, it is a set of notes meant to kickstart the user on the
                   1622: OpenBSD ports system.
                   1623: <p>
                   1624: The <i>ports/</i> directory represents a CVS checkout of our ports.
                   1625: As with our complete source tree, our ports tree is available via
                   1626: <a href="anoncvs.html">AnonCVS</a>.
                   1627: So, in order to keep up to date with the -stable branch, you must make
                   1628: the <i>ports/</i> tree available on a read-write medium and update the tree
                   1629: with a command like:
                   1630: <blockquote><pre>
                   1631: # <kbd>cd /usr/ports</kbd>
                   1632: # <kbd>cvs -d anoncvs@server.openbsd.org:/cvs update -Pd -rOPENBSD_7_3</kbd>
                   1633: </pre></blockquote>
                   1634: <p>
                   1635: [Of course, you must replace the server name here with a nearby anoncvs
                   1636: server.]
                   1637: <p>
                   1638: Note that most ports are available as packages on our mirrors. Updated
                   1639: ports for the 7.3 release will be made available if problems arise.
                   1640: <p>
                   1641: If you're interested in seeing a port added, would like to help out, or just
                   1642: would like to know more, the mailing list
                   1643: <a href="mail.html">ports@openbsd.org</a> is a good place to know.
                   1644: </section>
                   1645: </body>
                   1646: </html>