[BACK]Return to 73.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/73.html, Revision 1.40

1.1       benno       1: <!doctype html>
                      2: <html lang=en id=release>
                      3: <head>
                      4: <meta charset=utf-8>
                      5:
                      6: <title>OpenBSD 7.3</title>
                      7: <meta name="description" content="OpenBSD 7.3">
                      8: <meta name="viewport" content="width=device-width, initial-scale=1">
                      9: <link rel="stylesheet" type="text/css" href="openbsd.css">
                     10: <link rel="canonical" href="https://www.openbsd.org/73.html">
                     11: </head><body>
                     12: <h2 id=OpenBSD>
                     13: <a href="index.html">
                     14: <i>Open</i><b>BSD</b></a>
                     15: 7.3
                     16: </h2>
                     17:
                     18: <table>
                     19: <tr>
                     20: <td>
                     21: <a href="images/XXX.png">
                     22: <img width="227" height="303" src="images/XXX-s.gif" alt="XXX"></a>
                     23: <td>
1.3       deraadt    24: Released Apr XXX, 2023. (54th OpenBSD release)<br>
1.1       benno      25: Copyright 1997-2023, Theo de Raadt.<br>
                     26: <br>
                     27: Artwork by XXX.
                     28: <br>
                     29: <ul>
                     30: <li>See the information on <a href="ftp.html">the FTP page</a> for
                     31:     a list of mirror machines.
                     32: <li>Go to the <code class=reldir>pub/OpenBSD/7.3/</code> directory on
                     33:     one of the mirror sites.
                     34: <li>Have a look at <a href="errata73.html">the 7.3 errata page</a> for a list
                     35:     of bugs and workarounds.
                     36: <li>See a <a href="plus73.html">detailed log of changes</a> between the
                     37:     7.2 and 7.3 releases.
                     38: <p>
                     39: <li><a href="https://man.openbsd.org/signify.1">signify(1)</a>
                     40:     pubkeys for this release:<p>
                     41:
                     42: <table class=signify>
                     43: <tr><td>
                     44: openbsd-73-base.pub:
                     45: <td>
                     46: <a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/openbsd-73-base.pub">
1.2       benno      47: RWQS90bYzZ4XFms5z9OodrFABHMQnW6htU+4Tmp88NuQiTEezMm2cQ3K</a>
1.1       benno      48: <tr><td>
                     49: openbsd-73-fw.pub:
                     50: <td>
1.2       benno      51: RWRSJW95RokBEZUxBFvPCEdtQPg2WMExzMIcjnXzVpIwUpyZZmfXun5a
1.1       benno      52: <tr><td>
                     53: openbsd-73-pkg.pub:
                     54: <td>
1.2       benno      55: RWTJxSCZzSPKGp8unIp/yxG2lvCXJg5lFVvbOBQUvKEnGHFAO8RPg3mr
1.1       benno      56: <tr><td>
                     57: openbsd-73-syspatch.pub:
                     58: <td>
1.2       benno      59: RWShXqVD7hfbBpWb1B5EGr1DUX8kkjkTueCsa243lLNocuuVU+2eWMn5
1.1       benno      60: </table>
                     61: </ul>
                     62: <p>
                     63: All applicable copyrights and credits are in the src.tar.gz,
                     64: sys.tar.gz, xenocara.tar.gz, ports.tar.gz files, or in the
                     65: files fetched via <code>ports.tar.gz</code>.
                     66: </table>
                     67:
                     68: <hr>
                     69:
                     70: <section id=new>
                     71: <h3>What's New</h3>
                     72: <p>
                     73: This is a partial list of new features and systems included in OpenBSD 7.3.
                     74: For a comprehensive list, see the <a href="plus73.html">changelog</a> leading
                     75: to 7.3.
                     76:
                     77: <ul>
                     78:
                     79: <li>Various kernel improvements:
                     80:   <ul>
1.22      benno      81:   <li>Added support for the Rockchip RK3568 processor.
1.30      jsg        82:   <li>Added <a href="https://man.openbsd.org/waitid.2">waitid(2)</a>,
                     83:        wait for process state change.
                     84:   <li>Added <a href="https://man.openbsd.org/pinsyscall.2">pinsyscall(2)</a>,
                     85:        specify the call stub for a specific system call.
                     86:   <li>Added <a href="https://man.openbsd.org/getthrname.2">getthrname(2)</a> and
                     87:        <a href="https://man.openbsd.org/setthrname.2">setthrname(2)</a>,
                     88:        get or set thread name.
1.22      benno      89:   <li>Introduced <a
                     90:        href="https://man.openbsd.org/clockintr.9">clockintr(9)</a>, a
1.31      jsg        91:        machine-independent clock interrupt scheduler. Switched all
1.22      benno      92:        architectures to use this new kernel subsystem.
                     93:   <li>Introduced a new kern.autoconf_serial <a
                     94:        href="https://man.openbsd.org/sysctl.8">sysctl(8)</a> that can be used
                     95:        by userland to monitor state changes of the kernel device tree.
                     96:   <li>Fixed <a href="https://man.openbsd.org/pmap.9">pmap(9)</a> bugs
                     97:        involving entering an executable mapping for a page before
                     98:        synchronizing the data and instruction cache on arm64 and riscv64.
                     99:   <li>Add detection for Spectre-BHB Branch History Injection
                    100:        vulnerability related CLRBHB, ECBHB and CSV2_3/HCXT feature bits.
                    101:   <li>Add <a
                    102:        href="https://man.openbsd.org/getnsecruntime.9">getnsecruntime(9)</a>
                    103:        to the kernel timecounting API. Together with getbinruntime(), it
                    104:        provides a fast, monotonic clock that only advances while the system
                    105:        is not suspended.
1.24      jsg       106:   <li>Prevent detaching ("bioctl -d detach") of a boot volume on a RAID managed by <a
1.22      benno     107:        href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>.
                    108:   <li>Added WTRAPPED option for <a
                    109:        href="https://man.openbsd.org/waitid.2">waitid(2)</a> to control
                    110:        whether CLD_TRAPPED state changes, i.e., ptrace(2) on a process, are reported.
1.24      jsg       111:   <li>On arm64, avoid using 1GB mappings for the identity map in the
1.21      benno     112:        early kernel bootstrap phase and when booting the secondary CPUs. This
                    113:        avoids accidentally mapping memory regions that should not be mapped
                    114:        (i.e. secure memory) as all mapped memory can be accessed
                    115:        speculatively.
                    116:   <li>Added arm64 detection of EPAN feature bit. Enhanced Privileged Access Never
                    117:        (EPAN) allows Privileged Access Never to be used with Execute-only mappings.
1.13      benno     118:   <li>Removed copystr(9) from public API.
                    119:   <li>Made the USB ports work after a suspend/resume cycle on the x13s.
1.22      benno     120:   <li>On arm64, add a machdep.lidaction <a
                    121:        href="https://man.openbsd.org/sysctl.8">sysctl(8)</a> for <a
                    122:        href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a> Apple Silicon
                    123:        laptops.<br>
                    124:        The arm64 default for the machdep.lidaction is 1, making the
1.13      benno     125:        system suspend when the lid is closed. <a
                    126:        href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a> provides support
                    127:        for the lid position sensor.
1.22      benno     128:   <li>Disable the screen backlight with <a
                    129:        href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a> on Apple Silicon
                    130:        laptops when the lid is closed.
1.13      benno     131:   <li>Changed arm64 suspend idle loop from WFE to WFI, avoiding spurious
                    132:        wakeups while other CPUs are still active.
                    133:   <li>Added cursor back tab support to <a
                    134:        href="https://man.openbsd.org/wscons.4">wscons(4)</a> VT100
                    135:        emulation.<br>Added aixterm bright color sequences (SGR 90-97 and
                    136:        100-107).
                    137:   <li>Added missing <a
                    138:        href="https://man.openbsd.org/wscons.4">wscons(4)</a> bounds checks
                    139:        when processing terminal escape sequences.
                    140:   <li>Replaced broken UTF-8 logic in <a
                    141:        href="https://man.openbsd.org/wscons.4">wscons(4)</a> with a better
                    142:        one borrowed from Citrus.
                    143:   <li>Added new <a href="https://man.openbsd.org/dt.4">dt(4)</a> ioctl
                    144:        DTIOCARGS to get the type of probe arguments.
                    145:   <li>Added a priority queue to <a
                    146:        href="https://man.openbsd.org/clockintr.9">clockintr(9)</a>.
1.1       benno     147:   </ul>
                    148:
                    149: <li>SMP Improvements
                    150:   <ul>
1.22      benno     151:   <li>Unlocked <a href="https://man.openbsd.org/mmap.2">mmap(2)</a>, <a
                    152:        href="https://man.openbsd.org/munmap.2">munmap(2)</a>, and <a
                    153:        href="https://man.openbsd.org/mprotect.2">mprotect(2)</a>.
                    154:   <li>Unlocked <a href="https://man.openbsd.org/sched_yield.2">sched_yield(2)</a>.
                    155:   <li>Added support for per-cpu event counters, to be used for clock and
                    156:        IPI counters where the event counted occurs across all CPUs in the
                    157:        system.
                    158:   <li>Moved <a href="https://man.openbsd.org/pf.4">pf(4)</a> purge
                    159:        tasks out from under the kernel lock.
                    160:   <li>Unlocked <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>
                    161:        SIOCGIFCONF, SIOCGIFGMEMB, SIOCGIFGATTR, and SIOCGIFGLIST.
                    162:   <li>Protected interface tables in <a
                    163:        href="https://man.openbsd.org/pf.4">pf(4)</a> with PF_LOCK(), allowing
                    164:        removal of NET_LOCK() protection from the <a
                    165:        href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> code path in pf.
                    166:   <li>Unlocked <a
                    167:        href="https://man.openbsd.org/getsockopt.2">getsockopt(2)</a> and <a
                    168:        href="https://man.openbsd.org/setsockopt.2">setsockopt(2)</a>.
                    169:   <li>Completed removing kernel lock from IPv6 read ioctls.
                    170:   <li>Unlocked <a href="https://man.openbsd.org/minherit.2">minherit(2)</a>.
1.13      benno     171:   <li>Made <a href="https://man.openbsd.org/tun.4">tun(4)</a> and <a
                    172:        href="https://man.openbsd.org/tap.4">tap(4)</a> event filters MP-safe.
                    173:   <li>Unlocked <a href="https://man.openbsd.org/utrace.2">utrace(2)</a>.
                    174:   <li>Stopped holding the vm_map lock while flushing pages in <a
                    175:        href="https://man.openbsd.org/msync.2">msync(2)</a> and <a
                    176:        href="https://man.openbsd.org/madvise.2">madvise(2)</a>. Prevents a
                    177:        3-thread deadlock between <a
                    178:        href="https://man.openbsd.org/msync.2">msync(2)</a>, page-fault and <a
                    179:        href="https://man.openbsd.org/mmap.2">mmap(2)</a>.
                    180:   <li>Unlocked <a
                    181:        href="https://man.openbsd.org/select.2">select(2)</a>, <a
                    182:        href="https://man.openbsd.org/pselect.2">pselect(2)</a>, <a
                    183:        href="https://man.openbsd.org/poll.2">poll(2)</a>, and <a
                    184:        href="https://man.openbsd.org/ppoll.2">ppoll(2)</a>.
1.1       benno     185:   </ul>
                    186:
                    187: <li>Direct Rendering Manager and graphics drivers
                    188:   <ul>
1.7       jsg       189:   <li>Updated <a href="https://man.openbsd.org/drm.4">drm(4)</a>
                    190:       to Linux 6.1.15
                    191:   <li><a href="https://man.openbsd.org/drm.4">amdgpu(4)</a>:
                    192:       support for Ryzen 7000 "Raphael", Ryzen 7020 series "Mendocino",
                    193:       Ryzen 7045 series "Dragon Range",
                    194:       Radeon RX 7900 XT/XTX "Navi 31",
                    195:       Radeon RX 7600M (XT), 7700S, 7600S "Navi 33"
1.13      benno     196:   <li>Fixed frame buffer corruption and additional bugs after wakeup
                    197:        on Apple Silicon laptops and the Lenovo x13s.
1.22      benno     198:   <li>Added support for the backlight connector property to <a
                    199:        href="https://man.openbsd.org/amdgpu.4">amdgpu(4)</a> as in <a
                    200:        href="https://man.openbsd.org/inteldrm.4">inteldrm(4)</a>, making <a
                    201:        href="https://man.openbsd.org/xbacklight.1">xbacklight(1)</a> work
                    202:        when using the Xorg modesetting driver.
1.1       benno     203:   </ul>
                    204:
                    205: <li>VMM/VMD improvements
                    206:   <ul>
1.22      benno     207:        <li>Updated <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> to
                    208:                allow guests to read MSR_HWCR and MSR_PSTATEDEF, which is necessary to
                    209:                determine the TSC frequency on AMD families 17h and 19h.
                    210:        <li>Allocated reference for vm and vcpu SLISTs in <a
                    211:                href="https://man.openbsd.org/vmm.4">vmm(4)</a>, keeping vmm from
                    212:                triggering excessive wakeup calls while iterating through the list of
                    213:                vms while servicing an <a
                    214:                href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>.
                    215:        <li>Set <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> RAX guest
                    216:                register state based on VMCB.
                    217:        <li>Removed locking in <a
                    218:                href="https://man.openbsd.org/vmm.4">vmm(4)</a> vmm_intr_pending,
                    219:                reducing slowdowns due to requests for a lock held while the VM is
                    220:                running.
                    221:        <li>Increased speed of delivery of interrupts to a running vcpu in <a
                    222:                href="https://man.openbsd.org/vmm.4">vmm(4)</a>.
                    223:        <li>Made <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> treat vcpu
                    224:                lists as immutable, removing the need to reference count individual
                    225:                vcpu objects and use a rwlock.
1.13      benno     226:        <li>Implemented zero-copy operations on virtqueues in <a
                    227:                href="https://man.openbsd.org/vmd.8">vmd(8)</a>.
                    228:        <li>Provided a detailed e820 memory map when booting <a
                    229:                href="https://man.openbsd.org/vmd.8">vmd(8)</a> guests with SeaBIOS.
                    230:                When a vm initializes memory ranges, we now track what each range
                    231:                represents. This information can be used to supply the e820 memory map
                    232:                to SeaBIOS via the fw_cfg interface allowing it to properly
                    233:                communicate memory ranges to a guest operating system. With this
                    234:                special cases in ports can be removed.
                    235:        <li>Added thread names to vm processes in <a
                    236:                href="https://man.openbsd.org/vmd.8">vmd(8)</a>, visible in <a
                    237:                 href="https://man.openbsd.org/ps.1">ps(1)</a>.
                    238:        <li>Hid the WAITPKG cpu feature from <a
                    239:                href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests, preventing
                    240:                invalid instruction exceptions. Also added WAITPKG feature
                    241:                identification to i386 and amd64.
                    242:        <li>Changed <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> to
                    243:                only open /dev/vmm once, having the parent process send the fd to the
                    244:                vmm child process.
1.35      benno     245:        <li>Restricted <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>
                    246:                exposed cpuid extended feature flags.
                    247:        <li>Adjusted <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> error
                    248:                paths to avoid removal of configuration-defined (known) VMs on error.
1.13      benno     249:        <li>Stopped being paranoid about hypervisor correct PKU handling.<br>
                    250:            Added saving and restoring guest PKRU to <a
                    251:                href="https://man.openbsd.org/vmm.4">vmm(4)</a>. Expose the PKU cpuid
                    252:                bit to the guest if in use on the host.
1.35      benno     253:        <li>Made <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> scan the
                    254:                PCI bus to determine bootorder strings.
1.1       benno     255:   </ul>
                    256:
                    257: <li>Various new userland features:
                    258:   <ul>
1.22      benno     259:   <li>Added <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>
                    260:        argument support for msyscall, pledge, unveil, __realpath, ypconnect
                    261:        and __tmpfd.
                    262:   <li>Added <a
                    263:        href="https://man.openbsd.org/mimmutable.2">mimmutable(2)</a> and <a
                    264:        href="https://man.openbsd.org/munmap.2">munmap(2)</a> reporting to <a
                    265:        href="https://man.openbsd.org/kdump.1">kdump(1)</a>.
1.13      benno     266:   <li>Added <a
                    267:        href="https://man.openbsd.org/lastcomm.1">lastcomm(1)</a> reporting
                    268:        for process kills due to <a
                    269:        href="https://man.openbsd.org/execve.2">execve(2)</a> from non-pinned
                    270:        syscall address
1.1       benno     271:   </ul>
                    272:
                    273: <li>Various bugfixes and tweaks in userland:
                    274:   <ul>
1.26      jsg       275:   <li>Allow TZ to contain absolute paths starting with /usr/share/zoneinfo.
                    276:        All absolute paths were ignored in 7.2 to avoid
                    277:        <a href="https://man.openbsd.org/unveil.2">unveil(2)</a> violations.
1.22      benno     278:   <li>Made <a href="https://man.openbsd.org/ldomctl.8">ldomctl(8)</a>
                    279:        accept more descriptive name-based paths in addition to number-based
                    280:        paths in <a
                    281:        href="https://man.openbsd.org/ldom.conf.5">ldom.conf(5)</a>.
                    282:   <li>Dropped support for $rc_exec in <a
                    283:        href="https://man.openbsd.org/rc.subr.8">rc.subr(8)</a>. The rc_exec
                    284:        function should be used instead.
                    285:   <li>Excluded /tmp/*.shm files from /tmp cleaning in <a
                    286:        href="https://man.openbsd.org/daily.8">daily(8)</a>. Removing them
                    287:        interferes with programs that use shared memory via <a
                    288:        href="https://man.openbsd.org/shm_open.3">shm_open(3)</a>.
                    289:   <li>Added zap-to-char and zap-up-to-char to <a
                    290:        href="https://man.openbsd.org/mg.1">mg(1)</a>. Bound zap-to-char to
                    291:        M-z.
1.37      benno     292:   <li>Fixed handling of escaped backslashes in <a
                    293:        href="https://man.openbsd.org/vi.1">vi(1)</a> ex_range.
1.22      benno     294:   <li>Added support to <a
                    295:        href="https://man.openbsd.org/gunzip.1">gunzip(1)</a> for zip files
                    296:        that contain a single member.
                    297:   <li>Fixed <a href="https://man.openbsd.org/ed.1">ed(1)</a> to print
                    298:        bytes read/written and the ? prompt to stdout, not stderr.
                    299:   <li>Modified the vmstat view in <a
                    300:        href="https://man.openbsd.org/systat.1">systat(1)</a> to measure
                    301:        elapsed time using <a
                    302:        href="https://man.openbsd.org/clock_gettime.2">clock_gettime(2)</a>.
1.37      benno     303:   <li>Implemented periodic display in <a
                    304:        href="https://man.openbsd.org/iostat.8">iostat(8)</a>.
1.22      benno     305:   <li>Corrected <a href="https://man.openbsd.org/top.1">top(1)</a>
                    306:        display of online CPUs which can change based on the <a
                    307:        href="https://man.openbsd.org/sysctl.2">sysctl(2)</a> sysctl setting.
1.13      benno     308:   <li>Added support for a personal <a
                    309:        href="https://man.openbsd.org/units.1">units(1)</a> library by passing
                    310:        -f multiple times.
1.37      benno     311:   <li>Changed <a href="https://man.openbsd.org/df.1">df(1)</a> to
                    312:        round up fractional percentages.
                    313:   <li>Fixed unbounded variable expansion in <a
                    314:        href="https://man.openbsd.org/pkg-config.1">pkg-config(1)</a>.
                    315:   <li>Switched to use <a
                    316:        href="https://man.openbsd.org/llvm-strip.1">llvm-strip(1)</a> on
                    317:        architectures that use <a
                    318: <!-- rc scripts -->
1.13      benno     319:   <li>Made <a href="https://man.openbsd.org/rc.8">rc(8)</a> reorder
                    320:        libraries in parallel to <a
                    321:        href="https://man.openbsd.org/netstart.8">netstart(8)</a>, as this
                    322:        does not depend on network access.
1.22      benno     323:   <li>Made <a href="https://man.openbsd.org/rc.8">rc(8)</a> print the
                    324:        name of each library before relinking as a signal to the operator that
                    325:        boot has not stalled.
1.35      benno     326: <!-- audio -->
1.13      benno     327:   <li>Added the <a
                    328:        href="https://man.openbsd.org/audioctl.8">audioctl(8)</a> -w option to
                    329:        display variables periodically.
                    330:   <li>Added short options for <a
                    331:        href="https://man.openbsd.org/timeout.1">timeout(1)</a> --foreground
                    332:        and --preserve-status.<br>
                    333:        Added signal as a full argument name for <a
                    334:        href="https://man.openbsd.org/timeout.1">timeout(1)</a> -s.
                    335:   <li>Fixed .wav files generated by <a
1.35      benno     336:        href="https://man.openbsd.org/aucat.1">aucat(1)</a> by using extended
1.13      benno     337:        header format.
1.35      benno     338: <!-- disks ... -->
1.13      benno     339:   <li>In <a
                    340:        href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>, use the
                    341:        size of the largest chunk of free space, not the total of all such
                    342:        chunks, when checking for sufficient space to add a partition.
1.35      benno     343:   <li>Extended <a
                    344:        href="https://man.openbsd.org/disklabel.8">disklabel(8)</a> template
                    345:        parsing to allow "[mount point] *" as the specification for putting
                    346:        the maximum available free space into a partition, and extended
                    347:        command line parsing to allow "T-" as the specification to read the
                    348:        template from stdin.
1.13      benno     349:        href="https://man.openbsd.org/ld.lld.1">ld.lld(1)</a>.
1.1       benno     350:   </ul>
                    351:
                    352: <li>Improved hardware support and driver bugfixes, including:
                    353:   <ul>
1.36      benno     354:   <li>Extended arm64 suspend/resume to include support for parking
                    355:        CPUs in a WFE/WFI loop.
                    356:   <li>Put CPUs in the lowest P-state before the final suspend step,
                    357:        needed for systems where we park CPUs in a low-power idle state
                    358:        ourselves.
1.13      benno     359:
1.36      benno     360: <!-- various USB -->
1.22      benno     361:   <li>Added support for the Wacom One M CTL-672 tablet to <a
                    362:        href="https://man.openbsd.org/uwacom.4">uwacom(4)</a>.
1.36      benno     363:   <li>Hooked up the same USB device drivers on riscv64 as done in the
                    364:        arm64 architecture kernel.<br>Enabled access to <a
                    365:        href="https://man.openbsd.org/usb.4">usb(4)</a>, <a
                    366:        href="https://man.openbsd.org/ugen.4">ugen(4)</a>, <a
                    367:        href="https://man.openbsd.org/ulpt.4">ulpt(4)</a>, <a
                    368:        href="https://man.openbsd.org/ucom.4">ucom(4)</a> and <a
                    369:        href="https://man.openbsd.org/ujoy.4">ujoy(4)</a>.
                    370:   <li>Added <a href="https://man.openbsd.org/uftdi.4">uftdi(4)</a>
                    371:        support for FTDI FT232R.
                    372:   <li>Added <a href="https://man.openbsd.org/uhidpp.4">uhidpp(4)</a>
                    373:        support for Bolt receivers and the Unified Battery feature often found
                    374:        on newer Logitech HID++ hardware.
                    375:
                    376: <!-- SoC -->
1.22      benno     377:   <li>Added support for the Rockchip RK3566/RK3568 SoCs.
1.36      benno     378:
1.22      benno     379:   <li>Added support for the RK3568 PCIe controller to <a
                    380:        href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>.
                    381:   <li>Added <a
                    382:        href="https://man.openbsd.org/qcdwusb.4">qcdwusb(4)</a>, a driver
1.24      jsg       383:        controlling the interface logic for the Synopsys DesignWare USB 3.0
1.22      benno     384:        controller found on various Qualcomm Snapdragon SoCs.
                    385:   <li>Added support for the PCIe controller on the Qualcomm SC8280XP
                    386:        to <a href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>.
                    387:   <li>Added <a
                    388:        href="https://man.openbsd.org/qcpmicgpio.4">qcpmicgpio(4)</a>, a
                    389:        driver for the GPIO block inside the Qualcomm PMICs.
                    390:   <li>Added <a href="https://man.openbsd.org/qcpmic.4">qcpmic(4)</a>,
                    391:        a driver for the SPMI-connected PMICs found on Qualcomm SoCs.
                    392:   <li>Added <a href="https://man.openbsd.org/qcspmi.4">qcspmi(4)</a>,
                    393:        a driver for the SPMI PMIC Arbiter found on Qualcomm SoCs.
1.36      benno     394:   <li>Added <a href="https://man.openbsd.org/qcpdc.4">qcpdc(4)</a>, a
                    395:        driver for the Qualcomm Power Domain controller found on Qualcomm
                    396:        SoCs.
                    397:   <li>Added <a href="https://man.openbsd.org/qcpwm.4">qcpwm(4)</a>, a
                    398:        driver for the PWM found on Qualcomm SoCs.
                    399:   <li>Added <a href="https://man.openbsd.org/qcpon.4">qcpon(4)</a>, a
                    400:        driver for the Qualcomm PMIC block that hosts the powerkey and reset
                    401:        input.
                    402:   <li>In <a href="https://man.openbsd.org/rkgpio.4">rkgpio(4)</a>,
                    403:        handled different register layouts in modern Rockchip SoCs as seen in
                    404:        the RK356x and RK3588.
                    405:   <li>Added support for RK356x TSADC clocks to <a
                    406:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    407:   <li>Added GMAC-related RK356x clocks to <a
                    408:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    409:   <li>Added RK3588 support to <a
                    410:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a> and <a
                    411:        href="https://man.openbsd.org/rkpinctrl.4">rkpinctrl(4)</a>.
                    412:   <li>Added <a href="https://man.openbsd.org/mvortc.4">mvortc(4)</a>,
                    413:        a driver for the RTC on the ARMADA 38x series.
                    414:   <li>Added <a href="https://man.openbsd.org/mvodog.4">mvodog(4)</a>,
                    415:        a driver for the watchdog on the ARMADA 38x series.
                    416:   <li>Implemented <a
                    417:        href="https://man.openbsd.org/rkpinctrl.4">rkpinctrl(4)</a> support
                    418:        for explicit routing to use alternative pin muxings.
                    419:   <li>Added <a href="https://man.openbsd.org/ytphy.4">ytphy(4)</a>, a
                    420:        driver for the MotorComm YT8511 PHY.
                    421:   <li>Made <a href="https://man.openbsd.org/rktemp.4">rktemp(4)</a>
                    422:        work on RK356x with U-Boot.
                    423:   <li>Added initialization code for RK356x in <a
                    424:        href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a> to prevent
                    425:        kernel hangs.
                    426:   <li>Implemented setting the parent clock for RK356x in <a
                    427:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    428:   <li>Added <a href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>
                    429:        code to bring up the PCIe controller on the RK356x.
                    430:   <li>Added <a
                    431:        href="https://man.openbsd.org/rkpciephy.4">rkpciephy(4)</a>, a driver
                    432:        for the PCIe 3.0 PHY found on the RK356x.
                    433:   <li>Added <a
                    434:        href="https://man.openbsd.org/rkcomphy.4">rkcomphy(4)</a>, a driver
                    435:        for the "naneng" combo PHY found on the RK356x (and RK3588). Only
                    436:        PCIe, SATA and USB3 support are implemented.
                    437:
                    438:
                    439: <!-- RTC -->
                    440:   <li>Converted more RTC drivers to use todr_attach(). Quality of the
                    441:        RTC is set such that "discrete" RTC chips are preferred over RTCs
                    442:        integrated on a SoC.
                    443:   <li>Added support for the DS1339 RTC as found on the PiJuice.
                    444:   <li>Added <a href="https://man.openbsd.org/qcrtc.4">qcrtc(4)</a>, a
                    445:        driver for the RTC found on Qualcomm PMICs.
                    446:   <li>Improved <a href="https://man.openbsd.org/qcrtc.4">qcrtc(4)</a>
                    447:        RTC reliability.
                    448:
                    449: <!-- Apple -->
1.22      benno     450:   <li>Made <a
                    451:        href="https://man.openbsd.org/aplhidev.4">aplhidev(4)</a> recognize M1
                    452:        laptops with touchbars and Translated Fn+(1-10,-,=) keys to F1-F12 on
                    453:        these systems.
                    454:   <li>Added suspend/resume support to <a
                    455:        href="https://man.openbsd.org/aplns.4">aplns(4)</a>.
                    456:   <li>Implemented wakeup interrupt support in <a
                    457:        href="https://man.openbsd.org/aplintc.4">aplintc(4)</a>.
                    458:   <li>Added suspend/resume support to control the power domain to <a
                    459:        href="https://man.openbsd.org/aplsart.4">aplsart(4)</a>.
                    460:   <li>Made the power button function as a wakeup button during suspend
                    461:        in <a href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a>.
                    462:   <li>Added <a href="https://man.openbsd.org/aplpwm.4">aplpwm(4)</a>,
                    463:        a driver for the PWM controller found on Apple Silicon.
                    464:   <li>Improve Apple support by increasing the <a
                    465:        href="https://man.openbsd.org/apliic.4">apliic(4)</a> transfer
                    466:        completion timeout to 100ms to accommodate USB Type-C PD chips.
                    467:   <li>Added <a href="https://man.openbsd.org/tipd.4">tipd(4)</a>, a
                    468:        driver fixing USB hotplug of type-C connectors on Apple Silicon
                    469:        hardware.
                    470:   <li>Improved <a
                    471:        href="https://man.openbsd.org/aplpmu.4">aplpmu(4)</a> range check to
                    472:        protect against overflow.
                    473:   <li>Added <a
                    474:        href="https://man.openbsd.org/aplefuse.4">aplefuse(4)</a>, a driver
                    475:        for the eFuses on Apple Silicon SoCs.
1.36      benno     476:   <li>Enabled <a
                    477:        href="https://man.openbsd.org/aplpcie.4">aplpcie(4)</a> power
                    478:        management for PCI devices.
                    479:
                    480: <!-- x13s -->
                    481:   <li>Worked around incomplete ACPI tables on the Lenovo x13s by
                    482:        loading the alternate device tree binaries from disk.
                    483:   <li>Set console output to the framebuffer on Lenovo x13s machines.
                    484:
                    485: <!-- audio -->
                    486:   <li>Made <a
                    487:        href="https://man.openbsd.org/aplaudio.4">aplaudio(4)</a> calculate
                    488:        the bit clock based on numbers of channels, bytes/sample and sample
                    489:        rate.
                    490:   <li>Set <a href="https://man.openbsd.org/sncodec.4">sncodec(4)</a>
                    491:        and <a href="https://man.openbsd.org/tascodec.4">tascodec(4)</a>
                    492:        default volume to -30dB instead of the hardware default of 0dB
                    493:        (maximum).
                    494:   <li>Added <a
                    495:        href="https://man.openbsd.org/sncodec.4">sncodec(4)</a>, a driver for
                    496:        the TI SNO12776/TAS2764 digital amplifier.
                    497:
                    498: <!-- other -->
                    499:   <li>Introduced <a
                    500:        href="https://man.openbsd.org/pijuice.4">pijuice(4)</a>, an apm/sensor
                    501:        driver for the PiJuice HAT UPS.
                    502:   <li>Added <a
                    503:        href="https://man.openbsd.org/pwmleds.4">pwmleds(4)</a>, a driver for
                    504:        PWM controlled LEDs.
                    505:   <li>Implemented <a
                    506:        href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a> support for the
                    507:        (optional) MSI controller of the Synopsys DesignWare PCIe host bridge.
1.29      jsg       508:   <li>Added <a
                    509:        href="https://man.openbsd.org/icc.4">icc(4)</a> driver for
                    510:        I2C Consumer Control devices.
1.22      benno     511:   <li>Prevented a possible crash when a <a
                    512:        href="https://man.openbsd.org/ugen.4">ugen(4)</a> device is detached.
                    513:   <li>Implemented wakeup interrupt handling in <a
                    514:        href="https://man.openbsd.org/agintc.4">agintc(4)</a>.
1.13      benno     515:   <li>Enabled <a
                    516:        href="https://man.openbsd.org/pcagpio.4">pcagpio(4)</a> and <a
                    517:        href="https://man.openbsd.org/pcamux.4">pcamux(4)</a>, making the SFP
                    518:        port on the ClearFog Base (CN9130) work.
                    519:   <li>Adopted a workaround for a bug in the ARM generic timer on the
                    520:        A64, disabling userland timecounter support on affected hardware
                    521:        pending a similar libc workaround.
                    522:   <li>Made amd64 cpuid recognize protection keys for Protection Key Supervisor (PKS).
                    523:   <li>Implemented access to EFI variables ESRT through an <a
                    524:        href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> interface
                    525:        compatible with what FreeBSD and NetBSD have.<br>
                    526:        Created /dev/efi on amd64 and arm64.
                    527:   <li>Added <a href="https://man.openbsd.org/dwge.4">dwge(4)</a> support
                    528:        for "enhanced descriptor" mode found on some variants of the Synopsys
                    529:        DesignWare GMAC.
                    530:   <li>Removed the <a
                    531:        href="https://man.openbsd.org/OpenBSD-7.2/elansc.4">elansc(4)</a>
                    532:        driver for AMD Elan SC520 System Controller.
                    533:   <li>Made <a href="https://man.openbsd.org/ppb.4">ppb(4)</a> bus
                    534:        range available after detaching, fixing unplugging and replugging
                    535:        thunderbolt devices that were plugged in when the machine was booted.
                    536:   <li>Reworked the arm64 architecture cpu_init_secondary() function to
                    537:        allow use for both initial powerup and wakeup from deeper sleep
                    538:        states.
                    539:   <li>Added <a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>,
                    540:        a driver for Universal Flash Storage (UFS) Host Controllers.
                    541:   <li>Added <a href="https://man.openbsd.org/scmi.4">scmi(4)</a>, a
                    542:        driver for the ARM System Control and Management Interface.
                    543:   <li>Added support for the Shenzhen Tangcheng Technology TCS4525
                    544:        voltage regulator to <a
                    545:        href="https://man.openbsd.org/fanpwr.4">fanpwr(4)</a>.
                    546:   <li>Added <a href="https://man.openbsd.org/psci.4">psci(4)</a> (ARM
                    547:        Power State Coordination Interface) support for available deep idle
                    548:        states as advertised in device trees.
                    549:   <li>Added <a href="https://man.openbsd.org/eephy.4">eephy(4)</a>,
                    550:        found on the Turris Omnia WAN port, to armv7.
                    551:   <li>Added polling to <a
                    552:        href="https://man.openbsd.org/tipmic.4">tipmic(4)</a> driver when
                    553:        starting from a cold boot, fixing a hang on boot.
                    554:   <li>Added a workaround for Intel Braswell/Cherry Trail mwait hang.
                    555:   <li>Added the Armada 380 temperature sensor to <a
                    556:        href="https://man.openbsd.org/mvtemp.4">mvtemp(4)</a> and enabled the
                    557:        driver on armv7.
1.1       benno     558:   </ul>
                    559:
                    560: <li>New or improved network hardware support:
                    561:   <ul>
1.22      benno     562:   <li>Enabled <a href="https://man.openbsd.org/em.4">em(4)</a> IPv4,
1.27      jsg       563:        TCP and UDP checksum offloading and hardware VLAN tagging on devices
                    564:        with 82575, 82576, i350 and i210 chipsets.
1.22      benno     565:   <li>Improved <a href="https://man.openbsd.org/mcx.4">mcx(4)</a>
                    566:        performance by using interrupt-based command completion.
                    567:   <li>Fixed a panic seen with <a
                    568:        href="https://man.openbsd.org/rge.4">rge(4)</a> RTL8125 with MCLGETL.
1.13      benno     569:   <li>Add <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>, a
1.24      jsg       570:        driver for the Synopsys DesignWare Ethernet QoS controller used on the
1.13      benno     571:        NXP i.MX8MP, the Rockchip RK35xx series and Intel Elkhart Lake.
                    572:   <li>Worked around an issue on the StarFive JH7100 SoC to make <a
1.16      jsg       573:        href="https://man.openbsd.org/dwge.4">dwge(4)</a> Ethernet work
1.13      benno     574:        reliably on the StarFive VisionFive 1 board.
                    575:   <li>In <a href="https://man.openbsd.org/mvneta.4">mvneta(4)</a>,
                    576:        passed MII flags depending on the phy mode specified in the device
                    577:        tree, making the WAN port work on the Turris Omnia.
1.1       benno     578:   </ul>
                    579:
                    580: <li>Added or improved wireless network drivers:
                    581:   <ul>
1.22      benno     582:   <li>Bumped tsleep timeout for <a
                    583:        href="https://man.openbsd.org/bwfm.4">bwfm(4)</a> PCI devices to help
1.27      jsg       584:        prevent failures loading firmware, particularly on Apple M2 laptops.
1.22      benno     585:   <li>Implemented alternative mailbox handling mechanism required by
                    586:        newer <a href="https://man.openbsd.org/bwfm.4">bwfm(4)</a> firmware.
                    587:   <li>Fixed <a href="https://man.openbsd.org/bwfm.4">bwfm(4)</a>
                    588:        issues with suspend/resume and possible firmware crashes on the M2
1.27      jsg       589:        MacBook Air.
1.38      benno     590:   <li>Prevented an <a href="https://man.openbsd.org/iwx.4">iwx(4)</a>
                    591:        firmware error when authentication to the AP times out.
                    592:   <li>Fixed a crash in <a
                    593:        href="https://man.openbsd.org/iwx.4">iwx(4)</a> when connecting to WEP
                    594:        networks via <a
                    595:        href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> join.
                    596:   <li>Fixed an alignment issue in <a
                    597:        href="https://man.openbsd.org/iwx.4">iwx(4)</a> Rx descriptors.
                    598:   <li>Avoided trying to remove keys while doing crypto in hardware if
                    599:        the station is not active in <a
                    600:        href="https://man.openbsd.org/iwx.4">iwx(4)</a> firmware, fixing a
                    601:        firmware panic.
1.22      benno     602:   <li>Prevented potential panics by disallowing the <a
1.38      benno     603:        href="https://man.openbsd.org/iwx.4">iwx(4)</a> init task from running
                    604:        in parallel to wakeup code during resume.
1.22      benno     605:   <li>Switched all <a href="https://man.openbsd.org/iwx.4">iwx(4)</a>
1.38      benno     606:        devices to -77 firmware images.
                    607:   <li>Upgraded firmware images for <a
                    608:        href="https://man.openbsd.org/iwm.4">iwm(4)</a> 9260 and 9560 devices.
1.22      benno     609:   <li>Made <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> get the
1.38      benno     610:        primary channel number from AP beacon info, preventing problems on
                    611:        40/80Mhz channels if there is a mismatch.
1.22      benno     612:   <li>Fixed <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> session
1.38      benno     613:        protection event duration.
1.1       benno     614:   </ul>
                    615:
                    616: <li>IEEE 802.11 wireless stack improvements and bugfixes:
                    617:   <ul>
1.13      benno     618:   <li>Made net80211 drop beacons received on secondary HT/VHT
                    619:        channels, preventing <a
                    620:        href="https://man.openbsd.org/iwm.4">iwm(4)</a> firmware panics and
                    621:        making association work with 11ac APs which transmit beacons on
                    622:        channels other than their primary.
1.38      benno     623:   <li>Made WEP encryption work on <a
                    624:        href="https://man.openbsd.org/bwfm.4">bwfm(4)</a>.
1.1       benno     625:   </ul>
                    626:
                    627: <li>Installer, upgrade and bootloader improvements:
                    628:   <ul>
1.17      kn        629:   <li>Made installer answers <code>!</code> and <code>(S)hell</code> drop into a <a
1.13      benno     630:        href="https://man.openbsd.org/ksh.1">ksh(1)</a> environment rather
                    631:        than the more limited <a href="https://man.openbsd.org/sh.1">sh(1)</a>.
1.18      kn        632:   <li>Added support for configuring interfaces by lladdr (MAC).
1.13      benno     633:   <li>Made the installer skip interface configuration questions when no interfaces are available.
                    634:   <li>Fixed resizing partitions on an auto-allocated disk that had a boot partition.
                    635:   <li>Stopped the installer from asking to initialize disks that have
                    636:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> chunks.
                    637:   <li>Made efiboot fdt support device trees with NOPs in them (like the kernel version).
                    638:   <li>Improved the default choice for the installer's install media
                    639:        disk question to show the first disk (a) not the root disk and (b) not
                    640:        a disk with softraid chunks (hosting the root disk, for example).
                    641:   <li>Stopped offering WEP in the installer if not supported.
1.17      kn        642:   <li>Fixed lock file error on installer exit/abort.
                    643:   <li>Made <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> <code>-p</code>
                    644:        support <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
                    645:   <li>Made <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> silently skip
                    646:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>. keydisks.
                    647:   <li>Fixed passing explicit stages files to
                    648:        <a href="https://man.openbsd.org/installboot.8">installboot(8)</a>.
1.38      benno     649: <!-- architecture specific -->
1.22      benno     650:   <li>Added <a
                    651:        href="https://man.openbsd.org/mount_nfs.8">mount_nfs(8)</a> to the
                    652:        sparc64 installer, to fetch sets over NFS.
                    653:   <li>Copy the apple-boot firmware to EFI system partition, enabling
                    654:        automatic bootloader updates on Apple Silicon computers.
1.18      kn        655:   <li>Made the installer stop printing MD post installation instructions on upgrades.
                    656:   <li>Made it possible to set keyboard layout(s) in arm64's installer.
                    657:   <li>Added initial support in the installer for guided disk
                    658:        encryption for amd64, i386, riscv64 and sparc64.
1.22      benno     659:   <li>Added passing of boot device information from the bootloader to
                    660:        the kernel on luna88k.
1.13      benno     661:   <li>Switched luna88k boot loader to MI boot code.
1.18      kn        662:   <li>Made the luna88k bootloader display a puffy boot logo.
1.13      benno     663:   <li>Made <a href="https://man.openbsd.org/ls.1">ls(1)</a> work
                    664:        correctly in the luna88k bootloader.
                    665:   <li>Made <a href="https://man.openbsd.org/time.1">time(1)</a> work
                    666:        correctly in the luna88k bootloader.
                    667:   <li>Removed dangerous user-settable "addr" variable from MI
                    668:        bootloader, only compiling tty-related code on platforms where it
                    669:        makes sense for the bootloader to control it.
                    670:   <li>Added "machine poweroff" command on luna88k bootloader.
                    671:   <li>Switched alpha to machine-independent boot blocks.
1.17      kn        672:   <li>Switched all architectures (except alpha and luna88k) ramdisks to use
                    673:        <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> <code>-p</code>.
1.18      kn        674:   <li>Fixed ofwboot OpenFirmware <code>map</code> call to unbreak boot on some machines.
1.17      kn        675:   <li>Reduced ofwboot.net size after libz update to unbreak netboot on some machines.
                    676:   <li>Made riscv64 bootloader support boot from RAID 1C softraid volumes.
                    677:   <li>Made <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> support
                    678:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> on riscv64.
1.1       benno     679:   </ul>
                    680:
                    681: <li>Security improvements:
                    682:   <ul>
1.23      benno     683:   <li>Permissions (RWX, MAP_STACK, etc) on address space regions can
                    684:        be made <a href="https://man.openbsd.org/mimmutable.2">immutable</a>,
                    685:        so that <a href="https://man.openbsd.org/mmap.2">mmap(2)</a>, <a
                    686:        href="https://man.openbsd.org/mprotect.2">mprotect(2)</a> or <a
                    687:        href="https://man.openbsd.org/munmap.2">munmap(2)</a> fail with EPERM.
                    688:        Most of the program static address space is now automatically
                    689:        immutable (main program, ld.so, main stack, load-time shared
                    690:        libraries, and dlopen()'d libraries mapped without RTLD_NODELETE).
                    691:        Programmers can request non-immutable static data using the
                    692:        "openbsd.mutable" section, or manually bring immutability to (page
                    693:        aligned heap objects) using <a
                    694:        href="https://man.openbsd.org/mimmutable.2">mimmutable(2)</a>.
                    695:   <li>Some architectures now have non-readable code ("xonly"), both from
                    696:        the perspective of userland reading its own memory, or the kernel
                    697:        trying to read memory in a system call. Many sloppy practices in
                    698:        userland code had to be repaired to allow this. The <a
                    699:         href="https://man.openbsd.org/ld.lld.1">linker (ld.lld(1))</a> option
                    700:        --execute-only is enabled by default. In order of development: arm64,
                    701:        riscv64, hppa, amd64, powerpc64, powerpc (G5 only), octeon. sparc64
                    702:        (sun4u only, unfinished).
                    703:   <li>On all architectures which lack hardware-enforcement of xonly,
                    704:        system calls are now prevented from reading (via <a
                    705:         href="https://man.openbsd.org/copyin.9">copyin(9)</a>/copyinst)
                    706:        inside the program's main text, ld.so text, sigtramp text, or libc.so
                    707:        text.
                    708:   <li>can still benefit from switching to --execute-only binaries if the
                    709:        cpu generates different traps for instruction-fetch versus data-fetch.
                    710:        The VM system will not allow memory to be read before it was executed
                    711:        which is valuable together with library relinking. Architectures
                    712:        switched over include loongson.
                    713:   <li><a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a> and crt0
                    714:        register the location of the <a
                    715:        href="https://man.openbsd.org/execve.2">execve(2)</a> stub with the
                    716:        kernel using pinsyscall(2), after which the kernel only accepts an
                    717:        execve call from that specific location.
1.13      benno     718:   <li>Added <a href="https://man.openbsd.org/execve.2">execve(2)</a>
                    719:        violations of <a
                    720:        href="https://man.openbsd.org/pinsyscall.2">pinsyscall(2)</a> policy
                    721:        to the daily mail, available by setting rc.conf.local(5)
                    722:        accounting=YES.
1.23      benno     723:   <li>Added retguard (consistency-check the return address on the
                    724:        stack) to amd64 syscalls.
                    725:   <li>sshd random relinking at boot: Randomly relink and install <a
                    726:        href="https://man.openbsd.org/sshd.8">sshd(8)</a>, resulting
                    727:        in a sshd binary with unknown address layout after every reboot.
1.13      benno     728:   <li>Add another mitigation against classic BROP on systems without
                    729:        execute-only mmu hardware-enforcement. A range-checking wrapper in
1.23      benno     730:        front of <a href="https://man.openbsd.org/copyin.9">copyin(9)</a> and
1.33      tj        731:        <a href="https://man.openbsd.org/copyinstr.9">copyinstr(9)</a> ensures
1.23      benno     732:        the userland source address doesn't overlap the main program text and
                    733:        other text segments, thereby making this address ranges unreadable to
                    734:        the kernel. No programs have been discovered which require reading
                    735:        their own text segments with a system call.
1.22      benno     736:   <li>On arm64, introduce mitigation of the Spectre-BHB (Branch
                    737:        History Injection) CPU vulnerability by using core-specific trampoline
                    738:        vectors.
1.23      benno     739:   <li>Enabled the arm64 Data Independent Timing (DIT) feature in both the kernel and
                    740:        userland on CPUs that support it to mitigate timing side-channel
1.22      benno     741:        attacks.
1.1       benno     742:   </ul>
                    743:
                    744: <li>Changes in the network stack:
                    745:   <ul>
1.24      jsg       746:        <li>Made /dev/pf a clonable device to better track kernel resources
1.22      benno     747:                used by processes.
                    748:        <li>Modified TCP receive buffer size auto-scaling to use the smoothed
                    749:                RTT (SRTT) instead of the timestamp option, which improves performance
                    750:                on high latency networks if the timestamp option isn't available.
1.24      jsg       751:        <li>Relaxed the requirement for multicast support of interfaces for
1.22      benno     752:                configuring IPv6.  This allows non-multicast interfaces such as
                    753:                point-to-point interfaces and the NBMA / point-to-multipoint
                    754:                interfaces like mpe(4), mgre(4) and wg(4) to work with IPv6.
                    755:        <li>Use the new <a
                    756:                href="https://man.openbsd.org/getnsecruntime.9">getnsecruntime(9)</a>
                    757:                timer to check the TCP_KEEPALIVE timer only against the system
                    758:                runtime, not the uptime.  Prevents TCP connections to fail after
1.24      jsg       759:                waking up from suspend.
1.13      benno     760:        <li>Used stoeplitz (symmetric Toeplitz hash algorithm) to generate a
                    761:                hash/flowid for <a href="https://man.openbsd.org/pf.4">pf(4)</a> state
                    762:                keys.  With this change, pf will hash traffic the same way that
                    763:                hardware using a stoeplitz key will hash incoming traffic on rings.
1.27      jsg       764:                stoeplitz is also used by the TCP stack to generate a flow id, which
1.13      benno     765:                is used to pick which transmit ring is used on nics with multiple
                    766:                queues too. using the same algorithm throughout the stack encourages
                    767:                affinity of packets to rings and softnet threads the whole way
                    768:                through.
                    769:        <li>Prevented possible kernel crashes by dropping TCP packets with
                    770:                destination port 0 in <a href="https://man.openbsd.org/pf.4">pf(4)</a>
                    771:                and the stack.
1.33      tj        772:        <li>Fixed an endian swap bug causing problems with <a
1.27      jsg       773:                href="https://man.openbsd.org/vlan.4">vlan(4)</a> on <a
1.13      benno     774:                href="https://man.openbsd.org/em.4">em(4)</a> sparc64 systems.
                    775:        <li>Denied "pipex no" tunnel setting for <a
                    776:                href="https://man.openbsd.org/pppx.4">pppx(4)</a> interfaces.
1.22      benno     777:        <li>Fixed <a href="https://man.openbsd.org/pfsync.4">pfsync(4)</a>
                    778:                crashing on pf_state_key removal.
1.13      benno     779:        <li>Fixed a panic in <a
                    780:                href="https://man.openbsd.org/pfsync.4">pfsync(4)</a> when there are
                    781:                no data ready for bulk transfer.
                    782:        <li>Turned off TCP Segmentation Offload (TSO) if interface is added
                    783:                to layer 2 devices.
                    784:        <li>Improved <a href="https://man.openbsd.org/vnet.4">vnet(4)</a>
                    785:                to work better in busy conditions.
                    786:        <li>Added a <a href="https://man.openbsd.org/bpf.4">bpf(4)</a> timeout
                    787:                (BIOCSWTIMEOUT) between capturing a packet and making the buffer
                    788:                readable, preventing for example <a
                    789:                href="https://man.openbsd.org/pflogd.8">pflogd(8)</a> waking every
                    790:                half second even if there is nothing to read. By default this buffer
                    791:                is infinite and must be filled to become readable.
                    792:        <li>Avoided enabling TSO on interfaces which are already attached to a bridge.
                    793:   </ul>
1.1       benno     794:
                    795: <li>Routing daemons and other userland network improvements:
                    796:   <ul>
                    797:   <li>IPsec support was improved:
                    798:   <ul>
1.13      benno     799:        <li>Added <a href="https://man.openbsd.org/iked.8">iked(8)</a>
                    800:                support for configuring multiple name servers.
                    801:        <li>Synced proc.c from <a
                    802:                href="https://man.openbsd.org/vmd.8">vmd(8)</a> to <a
                    803:                href="https://man.openbsd.org/iked.8">iked(8)</a> to enabled fork +
                    804:                exec for all processes. This gives each process a fresh and unique
                    805:                address space to further improve randomization of ASLR and stack
                    806:                protector.
                    807:   </ul>
                    808:   <li>In <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>, <a
                    809:        href="https://man.openbsd.org/bgpctl.8">bgpctl(8)</a> and <a
                    810:        href="https://man.openbsd.org/bgplgd.8">bgplgd(8)</a>:
                    811:   <ul>
                    812:     <li>Improved performance by optimising the output filters
1.16      jsg       813:     <li>Add Autonomous System Provider Authorization (ASPA) validation
1.13      benno     814:        based on draft-ietf-sidrops-aspa-verification-12
                    815:     <li>Introduce avs (ASPA validation state) filter and bgpctl
                    816:        filter argument
1.38      benno     817:     <li>Add ASPA support for the RTR protocol based on
1.13      benno     818:        draft-ietf-sidrops-8210bis-10
1.38      benno     819:     <li>Improve open policy (RFC 9234) support and enable the capability
1.13      benno     820:        automatically if a role is specified for the peer
1.38      benno     821:     <li>Introduce a per neighbor 'role' configuration option to specify
1.13      benno     822:        the session role used by ASPA verification and the open policy
                    823:        capability. The 'announce policy' statement was simplified at
                    824:        the same time.
1.38      benno     825:     <li>Improve startup behaviour by introducing a small delay before
1.13      benno     826:        opening the connection to a new peer
1.38      benno     827:     <li>Support for aspa-set table config which can be provided by
1.13      benno     828:        <a
                    829:         href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a>
1.38      benno     830:     <li>Make it possible to filter the RIB by invalid and leaked prefixes
1.13      benno     831:        in bgpctl and bgplgd
1.38      benno     832:     <li>Add OpenMetrics output to bgpctl for various BGP statistics and
1.13      benno     833:        add /metrics endpoint to bgplgd
1.38      benno     834:     <li>Fix of incorrect length checks that allowed an out-of-bounds
1.13      benno     835:        read in bgpd.
1.1       benno     836:   </ul>
                    837:   <li><a href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a> saw some changes:
                    838:   <ul>
1.13      benno     839:     <li>Add a new '-H' command line option to create a shortlist of
                    840:        repositories to synchronize to. For example, when invoking
                    841:        "rpki-client -H rpki.ripe.net -H chloe.sobornost.net", the utility
                    842:        will not connect to any other hosts other than the two specified
                    843:        through the -H option.
                    844:     <li>Add support for validating Geofeed (RFC 9092) authenticators.  To
                    845:        see an example download https://sobornost.net/geofeed.csv and run
                    846:        "rpki-client -f geofeed.csv"
                    847:     <li>Add support for validating Trust Anchor Key (TAK) objects. TAK
                    848:        objects can be used to produce new Trust Anchor Locators (TALs) signed
                    849:        by and verified against the previous Trust Anchor. See
                    850:        draft-ietf-sidrops-signed-tal for the full specification.
                    851:     <li>Log lines related to RRDP/HTTPS connection problems now include the
                    852:        IP address of the problematic endpoint (in brackets).
                    853:     <li>Improve the error message when an invalid filename is encountered
                    854:        in the rpkiManifest field in the Subject Access Information (SIA)
                    855:        extension.
                    856:     <li>Emit a warning when unexpected X.509 extensions are encountered.
                    857:     <li>Restrict the ROA ipAddrBlocks field to only allow two
                    858:        ROAIPAddressFamily structures (one per address family). See
                    859:        draft-ietf-sidrops-rfc6482bis.
                    860:     <li>Check the absence of the Path Length constraint in the Basic
                    861:        Constraints extension.
                    862:     <li>Restrict the SIA extension to only allow the signedObject and
                    863:        rpkiNotify accessMethods.
                    864:     <li>Check that the Signed Object access method is present in ROA, MFT,
                    865:        ASPA, TAK, and GBR End-Entity certificates.
                    866:     <li>In addition to the 'rsync://' scheme, also permit other schemes
                    867:        (such as 'https://') in the SIA signedObject access method.
                    868:     <li>Check that the KeyUsage extension is set to nothing but
                    869:        digitalSignature on End-Entity certificates.
1.16      jsg       870:     <li>Check that the KeyUsage extension is set to nothing but keyCertSign
1.13      benno     871:        and CRLSign on CA certificates.
                    872:     <li>Check that the ExtendedKeyUsage extension is absent on CA
                    873:        certificates.
                    874:     <li>Fix a bug in the handling of the port of http_proxy.
                    875:     <li>The '-r' command line option has been deprecated.
                    876:     <li>Filemode (-f) output is now presented as a text based table.
                    877:     <li>The 'expires' key in the JSON/CSV/OpenBGPD output formats is now
                    878:        calculated with more accuracy. The calculation takes into account the
                    879:        nextUpdate value of all intermediate CRLs in the signature path
                    880:        towards the trust anchor, in addition to the expiry moment of the
                    881:        leaf-CRL and CAs.
                    882:     <li>Handling of CRLs and Manifests in the face of inconsistent RRDP delta
                    883:        publications has been improved. A copy of an alternative version of
                    884:        the applicable CRL is kept in the staging area of the cache directory,
                    885:        in order to increase the potential for establishing a complete
                    886:        publication point, in cases where a single publication point update
                    887:        was smeared across multiple RRDP delta files.
                    888:     <li>The OpenBGPD configuration output now includes validated Autonomous
                    889:        System Provider Authorization (ASPA) payloads as an 'aspa-set {}'
                    890:        configuration block.
                    891:     <li>When rpki-client is invoked with increased verbosity ('-v'), the
                    892:        current RRDP Serial & Session ID are shown to aid debugging.
                    893:     <li>Self-signed X.509 certificates (such as Trust Anchor certificates)
                    894:        now are considered invalid if they contain an X.509
                    895:        AuthorityInfoAccess extension.
                    896:     <li>Signed Objects where the CMS signing-time attribute contains a
                    897:        timestamp later then the X.509 certificate's notAfter timestamp are
                    898:        considered invalid.
                    899:     <li>Manifests where the CMS signing-time attribute contains a timestamp
                    900:        later then the Manifest eContent nextUpdate timestamp are considered
                    901:        invalid.
                    902:     <li>Any objects whose CRL Distribution Points extension contains a
                    903:        CRLIssuer, CRL Reasons, or nameRelativeToCRLIssuer field are
                    904:        considered invalid in accordance with RFC 6487 section 4.8.6.
                    905:     <li>For every X.509 certificate the SHA-1 of the Subject Public Key is
                    906:        calculated and compared to the Subject Key Identifier (SKI), if a
                    907:        mismatch is found the certificate is not trusted.
                    908:     <li>Require the outside-TBS signature OID for every X.509 intermediate
                    909:        CA certificate and CRL to be sha256WithRSAEncryption.
                    910:     <li>Require the RSA key pair modulus and public exponent parameters to
                    911:        strictly conform to the RFC 7935 profile.
                    912:     <li>Ensure there is no trailing garbage present in Signed Objects beyond
                    913:        the self-embedded length field.
                    914:     <li>Require RRDP Session IDs to strictly be version 4 UUIDs.
                    915:     <li>When decoding and validating an individual RPKI file using filemode
                    916:        (rpki-client -f file), display the signature path towards the trust
                    917:        anchor, and the timestamp when the signature path will expire.
                    918:     <li>When decoding and validating an individual RPKI file using filemode
                    919:        (rpki-client -f file), display the optional CMS signing-time, and
                    920:        non-optional X.509 notBefore, and X.509 notAfter timestamps.
1.1       benno     921:   </ul>
                    922:
1.22      benno     923:   <li>Switched <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> to
                    924:        default to read-only unless -w is specified for write access (the
                    925:        previous default).
                    926:   <li>Stopped printing the prompt for non-interactive usage of <a
                    927:        href="https://man.openbsd.org/tftp.1">tftp(1)</a>.
                    928:   <li>Changed <a href="https://man.openbsd.org/rarpd.8">rarpd(8)</a> to
                    929:        only unveil /tftpboot if -t is specified.
                    930:   <li>Added client certificate authentication and an optional SASL
                    931:        EXTERNAL bind to <a
                    932:        href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>.
                    933:   <li>Adjusted ipv6 address width to align the display columns better
                    934:        in the output of <a href="https://man.openbsd.org/ndp.8">ndp(8)</a>,
                    935:        <a href="https://man.openbsd.org/route.8">route(8)</a> and <a
                    936:        href="https://man.openbsd.org/netstat.1">netstat(1)</a> as already
                    937:        available in <a
                    938:        href="https://man.openbsd.org/systat.1">systat(1)</a>'s netstat.
                    939:   <li>Used <a href="https://man.openbsd.org/stravis.3">stravis(3)</a> to
                    940:        sanitize redirect URIs from <a
                    941:        href="https://man.openbsd.org/ftp.1">ftp(1)</a> fetch before printing.
1.35      benno     942:
1.22      benno     943:   <li>Prevent an <a
1.27      jsg       944:        href="https://man.openbsd.org/unwind.8">unwind(8)</a> crash when a TCP
1.22      benno     945:        query is larger than the length field indicated.
                    946:   <li>Preserve the original order of nameservers as configured via <a
                    947:        href="https://man.openbsd.org/resolv.conf.5">resolv.conf(5)</a> in <a
                    948:        href="https://man.openbsd.org/resolvd.8">resolvd(8)</a>.
                    949:   <li>Restrict the characters allowed in the hostname argument of <a
                    950:        href="https://man.openbsd.org/getaddrinfo.3">getaddrinfo(3)</a> to the
                    951:        set [A-z0-9-_.]. Additionally two consecutive dots ('.') are not
                    952:        allowed nor can the string start with - or '.'. This removes
                    953:        characters like '$', '`', '\n' or '*' that can traverse the DNS
                    954:        without problems, but have special meaning, for example a shell.
1.35      benno     955:   <li>Fixed a number of out of bounds reads in DNS response parsing of
                    956:        the async DNS resolver in libc.
1.22      benno     957:   <li>Added <a
                    958:        href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> -M (mac) to
                    959:        find the mac address on an interface and print it.
1.21      benno     960:   <li>Added support for configuring interfaces by lladdr to support
1.27      jsg       961:        interface configurations bound to a specific hardware device. The "if"
1.21      benno     962:        part of the <a
                    963:        href="https://man.openbsd.org/hostname.if.5">hostname.if(5)</a>
                    964:        configuration file can now be a MAC address.
1.22      benno     965:   <li>Limited display of wireguard peers by <a
                    966:        href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> to when
                    967:        either a wireguard interface is specified or the flag "-A" is used.
                    968:   <li>Implemented the RFC 8781 PREF64 router advertisement option in
                    969:        <a href="https://man.openbsd.org/rad.8">rad(8)</a> which is used to o
                    970:        communicate NAT64 prefixes to hosts.
                    971:   <li>Moved the documentation of flag mappings displayed by "route show" from the <a
                    972:        href="https://man.openbsd.org/netstat.1">netstat(1)</a> manpage to <a
                    973:        href="https://man.openbsd.org/route.8">route(8)</a>.
                    974:   <li>Improvements in <a href="https://man.openbsd.org/nc.1">nc(1)</a>:
                    975:   <ul>
1.27      jsg       976:     <li>Stop claiming connection success in UDP mode unless true.
1.22      benno     977:     <li>Do not test the connection in non-interactive mode. The test
                    978:        writes characters to the socket which can corrupt data that is
                    979:        possible piped into nc.
                    980:   </ul>
                    981:
1.38      benno     982:   <li>Further changes:
                    983:   <ul>
1.22      benno     984:   <li>Added support for newlines inside the alternative names block in
                    985:        <a
                    986:        href="https://man.openbsd.org/acme-client.conf.5">acme-client.conf</a>.
                    987:   <li>Made <a
                    988:        href="https://man.openbsd.org/acme-client.1">acme-client(1)</a> use
                    989:        time checks which eliminate time-zone variation.
                    990:   <li>Encode Subject Alternative Name (SAN) entries before printing in <a
                    991:        href="https://man.openbsd.org/acme-client.1">acme-client(1)</a>.
                    992:   <li>Prevent <a
                    993:        href="https://man.openbsd.org/acme-client.1">acme-client(1)</a> from
                    994:        leaking an http get request when receiving a redirect without a
                    995:        location header.
1.13      benno     996:   <!-- smtpd -->
                    997:   <li>Prevented <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>
                    998:        abort due to a connection from a local, scoped ipv6 address.
                    999:   <li>Fixed a potential NULL dereference in the unpriv child expanding
                   1000:        %{mda} in <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>.
                   1001:   <li>Corrected the order of arguments for calls to <a
                   1002:        href="https://man.openbsd.org/shutdown.2">shutdown(2)</a> on the route
                   1003:        socket of <a href="https://man.openbsd.org/slaacd.8">slaacd(8)</a>, <a
                   1004:        href="https://man.openbsd.org/dhcpleased.8">dhcpleased(8)</a> and <a
                   1005:        href="https://man.openbsd.org/unwind.8">unwind(8)</a>.
                   1006:   <li>Made <a href="https://man.openbsd.org/route.8">route(8)</a>
                   1007:        sourceaddr print the used addresses for inet and inet6, or "default"
                   1008:        if no sourceaddr is set and the default algorithm is used.
                   1009:   <li>Added -mpls option to the route(8) monitor command. It can be
                   1010:        used to restrict displayed route messages to the mpls address family.
                   1011:   <li>Fixed <a href="https://man.openbsd.org/openrsync.1">rsync(1)</a>
                   1012:        handling of port numbers in rsync://host[:port]/module URLS.
                   1013:   <li>Made <a href="https://man.openbsd.org/tcpdrop.8">tcpdrop(8)</a>
                   1014:        accept netstat-style address.port syntax.
                   1015:   <li>Ensured <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>
                   1016:                correctly adds addresses to the undefined/inactive table.
1.19      kn       1017:   <li>Switched <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> to default
                   1018:        to read-only unless <code>-w</code> is specified for write access
                   1019:        (the previous default).
                   1020:   <li>Changed <a href="https://man.openbsd.org/rarpd.8">rarpd(8)</a> to only unveil /tftpboot if -t is specified.
1.22      benno    1021:   <li>Fixed the DIOCIGETIFACES ioctl so all network interfaces and
                   1022:        interface groups are reported in <a
                   1023:        href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>.
1.1       benno    1024:   </ul>
                   1025:
                   1026: <li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> improvements and bug fixes:
                   1027:   <ul>
1.22      benno    1028:        <li>Added scroll-top and scroll-bottom <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> commands to scroll so cursor is at the top or bottom respectively.
                   1029:        <li>Added a -T flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> capture-pane to capture up to the last used cell and not the full width of the pane.
                   1030:        <li>Preserved the marked pane when renumbering windows in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1031:        <li>Added modified tab key sequences to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1032:        <li>Changed <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> to only set the extended flag when searching, which allows send-keys to work.
                   1033:        <li>Added a -l flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> display-message to disable format expansion.
                   1034:        <li>Fixed a <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> crash when there are no window buffers.
                   1035:        <li>Fixed <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> C-S-Tab without extended keys.
                   1036:        <li>Added <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> send-keys -K to handle keys directly as if typed.
1.13      benno    1037:        <li>Made <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> tty-keys accept \007 as terminator to OSC 10 or 11.
                   1038:        <li>Made <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> recognize pasted texts wrapped in bracket paste sequences, rather than only forwarding to the program inside.
                   1039:        <li>Supported -1 without -N for list-keys in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1040:        <li>Added a flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> display-menu to select the menu item chosen first.
                   1041:        <li>Added Backtab key support to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>
                   1042:        <li>Disallowed multiple consecutive line separators in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> menu.
                   1043:        <li>Extended display-message to work for control clients in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1044:        <li>Added -f to list-clients in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1045:        <li>Added a <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> L modifier like P, W, S to loop over clients.
1.1       benno    1046:   </ul>
                   1047:
1.4       tb       1048: <li>LibreSSL version 3.7.2
1.1       benno    1049:   <ul>
                   1050:   <li>New features
                   1051:     <ul>
1.4       tb       1052:     <li>Added Ed25519 support both as a primitive and via OpenSSL's EVP interfaces.
                   1053:     <li>X25519 is now also supported via EVP.
                   1054:     <li>The OpenSSL 1.1 raw public and private key API is available with support for
                   1055:         EVP_PKEY_ED25519, EVP_PKEY_HMAC and EVP_PKEY_X25519. Poly1305 is not
                   1056:         currently supported via this interface.
                   1057:     <li>Added EVP_CIPHER_meth_*() setter API.
                   1058:     <li>Added various X.509 accessor functions.
1.1       benno    1059:     </ul>
                   1060:
                   1061:   <li>Compatibility changes
                   1062:     <ul>
1.4       tb       1063:     <li>BIO_read() and BIO_write() now behave more closely to OpenSSL 3 in
                   1064:         various corner cases.
1.1       benno    1065:     </ul>
                   1066:
                   1067:   <li>Bug fixes
                   1068:     <ul>
1.4       tb       1069:     <li>Added EVP_chacha20_poly1305() to the list of all ciphers.
                   1070:     <li>Fixed potential leaks of EVP_PKEY in various printing functions
                   1071:     <li>Fixed potential leak in OBJ_NAME_add().
                   1072:     <li>Avoid signed overflow in i2c_ASN1_BIT_STRING().
                   1073:     <li>Cleaned up EVP_PKEY_ASN1_METHOD related tables and code.
                   1074:     <li>Fixed long standing bugs BN_GF2m_poly2arr() and BN_GF2m_mod().
                   1075:     <li>Fixed segfaults in BN_{dec,hex}2bn().
                   1076:     <li>Fixed NULL dereference in x509_constraints_uri_host() reachable only
                   1077:         in the process of generating certificates.
                   1078:     <li>Fixed a variety of memory corruption issues in BIO chains coming
                   1079:         from poor old and new API: BIO_push(), BIO_pop(), BIO_set_next().
                   1080:     <li>Avoid potential divide by zero in BIO_dump_indent_cb()
                   1081:     <li>Fixed a memory leak, a double free and various other issues in
                   1082:         BIO_new_NDEF().
                   1083:     <li>Fixed various crashes in the openssl(1) testing utility.
                   1084:     <li>Do not check policies by default in the new X.509 verifier.
                   1085:     <li>Avoid crash with ASN.1 BOOLEANS in openssl(1) asn1parse.
                   1086:     <li>Added missing error checking in PKCS7.
                   1087:     <li>Call CRYPTO_cleanup_all_ex_data() from OPENSSL_cleanup().
                   1088:     </ul>
                   1089:
                   1090:   <li>Documentation improvements
                   1091:     <ul>
                   1092:     <li>Numerous improvements and additions for ASN.1, BIO, BN, and X.509.
                   1093:     <li>The BN documentation is now considered to be complete.
                   1094:     <li>Marked BIO_s_log(3) BIO_nread0(3), BIO_nread(3), BIO_nwrite0(3), BIO_nwrite(3),
                   1095:         BIO_dump_cb(3) and BIO_dump_indent_cb(3) as intentionally undocumented.
                   1096:     <li>Documented various BIO_* interfaces.
                   1097:     <li>Documented ED25519_keypair(3), ED25519_sign(3), and ED25519_verify(3).
                   1098:     <li>Documented EVP_PKEY raw private/public key interfaces.
                   1099:     <li>Documented ASN1_buf_print(3).
                   1100:     <li>Documented DH_get0_*, DSA_get0_*, ECDSA_SIG_get0_* and RSA_get0_*.
                   1101:     <li>Merged documentation of UI_null() from OpenSSL 1.1
                   1102:     <li>Various spelling and other documentation improvements.
1.1       benno    1103:     </ul>
                   1104:
                   1105:   <li>Internal improvements
                   1106:     <ul>
1.4       tb       1107:     <li>Remove dependency on system timegm() and gmtime() by replacing
                   1108:         traditional Julian date conversion with POSIX epoch-seconds date
                   1109:         conversion from BoringSSL.
                   1110:     <li>Removed old and unused BN code dealing with primes.
                   1111:     <li>Started rewriting name constraints code using CBS.
                   1112:     <li>Removed support for the HMAC PRIVATE KEY.
                   1113:     <li>Reworked DSA signing and verifying internals.
                   1114:     <li>Rewrote the TLSv1.2 key exporter.
                   1115:     <li>Cleaned up and refactored various aspects of the legacy TLS stack.
                   1116:     <li>Initial overhaul of the BIGNUM code:
                   1117:       <li>Added a new framework that allows architecture-dependent
                   1118:           replacement implementations for bignum primitives.
                   1119:       <li>Imported various s2n-bignum's constant time assembly primitives
                   1120:           and switched amd64 to them.
                   1121:       <li>Lots of cleanup, simplification and bug fixes.
                   1122:     <li>Changed Perl assembly generators to move constants into .rodata,
                   1123:         allowing code to run with execute-only permissions.
                   1124:     <li>Capped the number of iterations in DSA and ECDSA signing (avoiding
                   1125:         infinite loops), added additional sanity checks to DSA.
                   1126:     <li>ASN.1 parsing improvements.
                   1127:     <li>Cleanup and improvements in EC code, including always clearing EC
                   1128:         groups and points on free.
                   1129:     <li>Various openssl(1) improvements.
                   1130:     <li>Various nc(1) improvements.
                   1131:     </ul>
                   1132:
                   1133:   <li>Security fixes
                   1134:     <ul>
                   1135:     <li>A malicious certificate revocation list or timestamp response token
                   1136:         would allow an attacker to read arbitrary memory.
1.1       benno    1137:     </ul>
                   1138:   </ul>
                   1139:
1.14      benno    1140: <li>OpenSSH 9.3 and OpenSSH 9.2<br>
                   1141: This release of OpenBSD includes the changes made to OpenSSH since release 9.1:
1.1       benno    1142:   <ul>
                   1143:   <li>Security
                   1144:     <ul>
1.14      benno    1145:     <li>ssh-add(1): when adding smartcard keys to ssh-agent(1) with the
                   1146:       per-hop destination constraints (ssh-add -h ...) added in OpenSSH
                   1147:       8.9, a logic error prevented the constraints from being
                   1148:       communicated to the agent. This resulted in the keys being added
                   1149:       without constraints. The common cases of non-smartcard keys and
                   1150:       keys without destination constraints are unaffected. This problem
                   1151:       was reported by Luci Stanescu.
                   1152:     <li>ssh(1): Portable OpenSSH provides an implementation of the
                   1153:       getrrsetbyname(3) function if the standard library does not
                   1154:       provide it, for use by the VerifyHostKeyDNS feature. A
                   1155:       specifically crafted DNS response could cause this function to
                   1156:       perform an out-of-bounds read of adjacent stack data, but this
                   1157:       condition does not appear to be exploitable beyond denial-of-
                   1158:       service to the ssh(1) client.<br>
                   1159:       The getrrsetbyname(3) replacement is only included if the system's
                   1160:       standard library lacks this function and portable OpenSSH was not
                   1161:       compiled with the ldns library (--with-ldns). getrrsetbyname(3) is
                   1162:       only invoked if using VerifyHostKeyDNS to fetch SSHFP records. This
                   1163:       problem was found by the Coverity static analyzer.
                   1164:     <li>sshd(8): fix a pre-authentication double-free memory fault
                   1165:       introduced in OpenSSH 9.1. This is not believed to be exploitable,
                   1166:       and it occurs in the unprivileged pre-auth process that is
                   1167:       subject to chroot(2) and is further sandboxed on most major
                   1168:       platforms.
                   1169:     <li>ssh(8): in OpenSSH releases after 8.7, the PermitRemoteOpen option
                   1170:       would ignore its first argument unless it was one of the special
                   1171:       keywords "any" or "none", causing the permission list to fail open
                   1172:       if only one permission was specified. bz3515
                   1173:     <li>ssh(1): if the CanonicalizeHostname and CanonicalizePermittedCNAMEs
                   1174:       options were enabled, and the system/libc resolver did not check
                   1175:       that names in DNS responses were valid, then use of these options
                   1176:       could allow an attacker with control of DNS to include invalid
                   1177:       characters (possibly including wildcards) in names added to
                   1178:       known_hosts files when they were updated. These names would still
                   1179:       have to match the CanonicalizePermittedCNAMEs allow-list, so
                   1180:       practical exploitation appears unlikely.
                   1181:       </ul>
1.1       benno    1182:   <li>Potentially-incompatible changes
1.14      benno    1183:       <ul>
                   1184:     <li>ssh(1): add a new EnableEscapeCommandline ssh_config(5) option that
                   1185:       controls whether the client-side ~C escape sequence that provides a
                   1186:       command-line is available. Among other things, the ~C command-line
                   1187:       could be used to add additional port-forwards at runtime.<br>
                   1188:       This option defaults to "no", disabling the ~C command-line that
                   1189:       was previously enabled by default. Turning off the command-line
                   1190:       allows platforms that support sandboxing of the ssh(1) client
                   1191:       (currently only OpenBSD) to use a stricter default sandbox policy.
                   1192:       </ul>
                   1193:   <li>New features
                   1194:       <ul>
                   1195:     <li>ssh-keygen(1), ssh-keyscan(1): accept -Ohashalg=sha1|sha256 when
                   1196:       outputting SSHFP fingerprints to allow algorithm selection. bz3493
                   1197:     <li>sshd(8): add a `sshd -G` option that parses and prints the
                   1198:       effective configuration without attempting to load private keys
                   1199:       and perform other checks. This allows usage of the option before
                   1200:       keys have been generated and for configuration evaluation and
                   1201:       verification by unprivileged users.
                   1202:     <li>sshd(8): add support for channel inactivity timeouts via a new
                   1203:       sshd_config(5) ChannelTimeout directive. This allows channels that
                   1204:       have not seen traffic in a configurable interval to be
                   1205:       automatically closed. Different timeouts may be applied to session,
                   1206:       X11, agent and TCP forwarding channels.
                   1207:     <li>sshd(8): add a sshd_config UnusedConnectionTimeout option to
                   1208:       terminate client connections that have no open channels for a
                   1209:       length of time. This complements the ChannelTimeout option above.
                   1210:     <li>sshd(8): add a -V (version) option to sshd like the ssh client has.
                   1211:     <li>ssh(1): add a "Host" line to the output of ssh -G showing the
                   1212:       original hostname argument. bz3343
                   1213:     <li>scp(1), sftp(1): add a -X option to both scp(1) and sftp(1) to
                   1214:       allow control over some SFTP protocol parameters: the copy buffer
                   1215:       length and the number of in-flight requests, both of which are used
                   1216:       during upload/download. Previously these could be controlled in
                   1217:       sftp(1) only. This makes them available in both SFTP protocol
                   1218:       clients using the same option character sequence.
                   1219:     <li>ssh-keyscan(1): allow scanning of complete CIDR address ranges,
                   1220:       e.g.  "ssh-keyscan 192.168.0.0/24". If a CIDR range is passed, then
                   1221:       it will be expanded to all possible addresses in the range
                   1222:       including the all-0s and all-1s addresses. bz#976
                   1223:     <li>ssh(1): support dynamic remote port forwarding in escape
                   1224:       command-line's -R processing. bz#3499
                   1225:       </ul>
1.1       benno    1226:   <li>Bugfixes
1.14      benno    1227:       <ul>
                   1228:     <li>scp(1), sftp(1): fix progressmeter corruption on wide displays;
                   1229:       bz3534
                   1230:     <li>ssh-add(1), ssh-keygen(1): use RSA/SHA256 when testing usability
                   1231:       of private keys as some systems are starting to disable RSA/SHA1
                   1232:       in libcrypto.
                   1233:     <li>sftp-server(8): fix a memory leak. GHPR363
1.16      jsg      1234:     <li>ssh(1), sshd(8), ssh-keyscan(1): remove vestigial protocol
1.14      benno    1235:       compatibility code and simplify what's left.
                   1236:     <li>Fix a number of low-impact Coverity static analysis findings.
                   1237:       These include several reported via bz2687
                   1238:     <li>ssh_config(5), sshd_config(5): mention that some options are not
                   1239:       first-match-wins.
                   1240:     <li>Rework logging for the regression tests. Regression tests will now
                   1241:       capture separate logs for each ssh and sshd invocation in a test.
                   1242:     <li>ssh(1): make `ssh -Q CASignatureAlgorithms` work as the manpage
                   1243:       says it should; bz3532.
                   1244:     <li>ssh(1): ensure that there is a terminating newline when adding a
                   1245:       new entry to known_hosts; bz3529
                   1246:     <li>ssh(1): when restoring non-blocking mode to stdio fds, restore
                   1247:       exactly the flags that ssh started with and don't just clobber them
                   1248:       with zero, as this could also remove the append flag from the set.
                   1249:       bz3523
                   1250:     <li>ssh(1): avoid printf("%s", NULL) if using UserKnownHostsFile=none
                   1251:       and a hostkey in one of the system known hosts file changes.
                   1252:     <li>scp(1): switch scp from using pipes to a socket-pair for
                   1253:       communication with its ssh sub-processes, matching how sftp(1)
                   1254:       operates.
                   1255:     <li>sshd(8): clear signal mask early in main(); sshd may have been
                   1256:       started with one or more signals masked (sigprocmask(2) is not
                   1257:       cleared on fork/exec) and this could interfere with various things,
                   1258:       e.g. the login grace timer. Execution environments that fail to
                   1259:       clear the signal mask before running sshd are clearly broken, but
                   1260:       apparently they do exist.
                   1261:     <li>ssh(1): warn if no host keys for hostbased auth can be loaded.
                   1262:     <li>sshd(8): Add server debugging for hostbased auth that is queued and
                   1263:       sent to the client after successful authentication, but also logged
                   1264:       to assist in diagnosis of HostbasedAuthentication problems. bz3507
                   1265:     <li>ssh(1): document use of the IdentityFile option as being usable to
                   1266:       list public keys as well as private keys. GHPR352
                   1267:     <li>sshd(8): check for and disallow MaxStartups values less than or
                   1268:       equal to zero during config parsing, rather than failing later at
                   1269:       runtime.  bz3489
                   1270:     <li>ssh-keygen(1): fix parsing of hex cert expiry times specified on
                   1271:       the command-line when acting as a CA.
                   1272:     <li>scp(1): when scp(1) is using the SFTP protocol for transport (the
                   1273:       default), better match scp/rcp's handling of globs that don't match
                   1274:       the globbed characters but do match literally (e.g. trying to
                   1275:       transfer a file named "foo.[1]"). Previously scp(1) in SFTP mode
                   1276:       would not match these pathnames but legacy scp/rcp mode would.
                   1277:       bz3488
                   1278:     <li>ssh-agent(1): document the "-O no-restrict-websafe" command-line
                   1279:       option.
                   1280:     <li>ssh(1): honour user's umask(2) if it is more restrictive then the
                   1281:       ssh default (022).
1.1       benno    1282:     </ul>
                   1283:   </ul>
                   1284:
                   1285: <li>Ports and packages:
                   1286:   <p>Many pre-built packages for each architecture:
                   1287:   <!-- number of FTP packages minus SHA256, SHA256.sig, index.txt -->
                   1288:   <ul style="column-count: 3">
1.10      naddy    1289:     <li>aarch64:    11561
1.6       naddy    1290:     <li>amd64:      11764
1.1       benno    1291:     <li>arm:
1.10      naddy    1292:     <li>i386:       10572
1.12      visa     1293:     <li>mips64:     8936
1.1       benno    1294:     <li>powerpc:
                   1295:     <li>powerpc64:
1.20      naddy    1296:     <li>riscv64:    10191
1.11      naddy    1297:     <li>sparc64:    9325
1.1       benno    1298:   </ul>
                   1299:
                   1300:   <p>Some highlights:
1.9       jsg      1301:   <ul style="column-count: 3">
                   1302:     <li>Asterisk 16.30.0, 18.17.0 and 20.2.0
                   1303:     <li>Audacity 3.2.5
                   1304:     <li>CMake 3.25.2
                   1305:     <li>Chromium 111.0.5563.110
1.1       benno    1306:     <li>Emacs 28.2
1.9       jsg      1307:     <li>FFmpeg 4.4.3
1.1       benno    1308:     <li>GCC 8.4.0 and 11.2.0
1.9       jsg      1309:     <li>GHC 9.2.7
                   1310:     <li>GNOME 43.3
                   1311:     <li>Go 1.20.1
                   1312:     <li>JDK 8u362, 11.0.18 and 17.0.6
                   1313:     <li>KDE Applications 22.12.3
                   1314:     <li>KDE Frameworks 5.103.0
                   1315:     <li>Krita 5.1.5
1.1       benno    1316:     <li>LLVM/Clang 13.0.0
1.9       jsg      1317:     <li>LibreOffice 7.5.1.2
                   1318:     <li>Lua 5.1.5, 5.2.4, 5.3.6 and 5.4.4
                   1319:     <li>MariaDB 10.9.4
1.1       benno    1320:     <li>Mono 6.12.0.182
1.9       jsg      1321:     <li>Mozilla Firefox 111.0 and ESR 102.9.0
                   1322:     <li>Mozilla Thunderbird 102.9.0
                   1323:     <li>Mutt 2.2.9 and NeoMutt 20220429
                   1324:     <li>Node.js 18.15.0
1.1       benno    1325:     <li>OCaml 4.12.1
1.9       jsg      1326:     <li>OpenLDAP 2.6.4
                   1327:     <li>PHP 7.4.33, 8.0.28, 8.1.16 and 8.2.3
                   1328:     <li>Postfix 3.5.17 and 3.7.3
                   1329:     <li>PostgreSQL 15.2
                   1330:     <li>Python 2.7.18, 3.9.16, 3.10.10 and 3.11.2
                   1331:     <li>Qt 5.15.8 and 6.4.2
1.1       benno    1332:     <li>R 4.2.1
1.9       jsg      1333:     <li>Ruby 3.0.5, 3.1.3 and 3.2.1
                   1334:     <li>Rust 1.68.0
                   1335:     <li>SQLite 2.8.17 and 3.41.0
                   1336:     <li>Shotcut 22.12.21
                   1337:     <li>Sudo 1.9.13.3
                   1338:     <li>Suricata 6.0.10
                   1339:     <li>Tcl/Tk 8.5.19 and 8.6.13
                   1340:     <li>TeX Live 2022
                   1341:     <li>Vim 9.0.1388 and Neovim 0.8.3
                   1342:     <li>Xfce 4.18
1.1       benno    1343:   </ul>
                   1344:   <p>
                   1345:
                   1346: <li>As usual, steady improvements in manual pages and other documentation.
                   1347:
                   1348: <li>The system includes the following major components from outside suppliers:
1.8       jsg      1349:   <ul>
                   1350:     <li>Xenocara (based on X.Org 7.7 with xserver 21.1.6 + patches,
                   1351:         freetype 2.12.1, fontconfig 2.14, Mesa 22.3.4, xterm 378,
1.1       benno    1352:         xkeyboard-config 2.20, fonttosfnt 1.2.2 and more)
                   1353:     <li>LLVM/Clang 13.0.0 (+ patches)
                   1354:     <li>GCC 4.2.1 (+ patches) and 3.3.6 (+ patches)
1.8       jsg      1355:     <li>Perl 5.36.0 (+ patches)
                   1356:     <li>NSD 4.6.1
                   1357:     <li>Unbound 1.17.0
1.1       benno    1358:     <li>Ncurses 5.7
                   1359:     <li>Binutils 2.17 (+ patches)
                   1360:     <li>Gdb 6.3 (+ patches)
                   1361:     <li>Awk September 12, 2022
1.8       jsg      1362:     <li>Expat 2.5.0
1.1       benno    1363:   </ul>
                   1364:
                   1365: </ul>
                   1366: </section>
                   1367:
                   1368: <hr>
                   1369:
                   1370: <section id=install>
                   1371: <h3>How to install</h3>
                   1372: <p>
                   1373: Please refer to the following files on the mirror site for
                   1374: extensive details on how to install OpenBSD 7.3 on your machine:
                   1375:
                   1376: <ul>
                   1377: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/alpha/INSTALL.alpha">
                   1378:        .../OpenBSD/7.3/alpha/INSTALL.alpha</a>
                   1379: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/amd64/INSTALL.amd64">
                   1380:        .../OpenBSD/7.3/amd64/INSTALL.amd64</a>
                   1381: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/arm64/INSTALL.arm64">
                   1382:        .../OpenBSD/7.3/arm64/INSTALL.arm64</a>
                   1383: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/armv7/INSTALL.armv7">
                   1384:        .../OpenBSD/7.3/armv7/INSTALL.armv7</a>
                   1385: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/hppa/INSTALL.hppa">
                   1386:        .../OpenBSD/7.3/hppa/INSTALL.hppa</a>
                   1387: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/i386/INSTALL.i386">
                   1388:        .../OpenBSD/7.3/i386/INSTALL.i386</a>
                   1389: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/landisk/INSTALL.landisk">
                   1390:        .../OpenBSD/7.3/landisk/INSTALL.landisk</a>
                   1391: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/loongson/INSTALL.loongson">
                   1392:        .../OpenBSD/7.3/loongson/INSTALL.loongson</a>
                   1393: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/luna88k/INSTALL.luna88k">
                   1394:        .../OpenBSD/7.3/luna88k/INSTALL.luna88k</a>
                   1395: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/macppc/INSTALL.macppc">
                   1396:        .../OpenBSD/7.3/macppc/INSTALL.macppc</a>
                   1397: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/octeon/INSTALL.octeon">
                   1398:        .../OpenBSD/7.3/octeon/INSTALL.octeon</a>
                   1399: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/powerpc64/INSTALL.powerpc64">
                   1400:        .../OpenBSD/7.3/powerpc64/INSTALL.powerpc64</a>
                   1401: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/riscv64/INSTALL.riscv64">
                   1402:        .../OpenBSD/7.3/riscv64/INSTALL.riscv64</a>
                   1403: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/sparc64/INSTALL.sparc64">
                   1404:        .../OpenBSD/7.3/sparc64/INSTALL.sparc64</a>
                   1405: </ul>
                   1406: </section>
                   1407:
                   1408: <hr>
                   1409:
                   1410: <section id=quickinstall>
                   1411: <p>
                   1412: Quick installer information for people familiar with OpenBSD, and the use of
                   1413: the "<a href="https://man.openbsd.org/disklabel.8">disklabel</a> -E" command.
                   1414: If you are at all confused when installing OpenBSD, read the relevant
                   1415: INSTALL.* file as listed above!
                   1416:
                   1417: <h3>OpenBSD/alpha:</h3>
                   1418:
                   1419: <p>
                   1420: If your machine can boot from CD, you can write <i>install73.iso</i> or
                   1421: <i>cd73.iso</i> to a CD and boot from it.
                   1422: Refer to INSTALL.alpha for more details.
                   1423:
                   1424: <h3>OpenBSD/amd64:</h3>
                   1425:
                   1426: <p>
                   1427: If your machine can boot from CD, you can write <i>install73.iso</i> or
                   1428: <i>cd73.iso</i> to a CD and boot from it.
                   1429: You may need to adjust your BIOS options first.
                   1430:
                   1431: <p>
                   1432: If your machine can boot from USB, you can write <i>install73.img</i> or
                   1433: <i>miniroot73.img</i> to a USB stick and boot from it.
                   1434:
                   1435: <p>
                   1436: If you can't boot from a CD, floppy disk, or USB,
                   1437: you can install across the network using PXE as described in the included
                   1438: INSTALL.amd64 document.
                   1439:
                   1440: <p>
                   1441: If you are planning to dual boot OpenBSD with another OS, you will need to
                   1442: read INSTALL.amd64.
                   1443:
                   1444: <h3>OpenBSD/arm64:</h3>
                   1445:
                   1446: <p>
                   1447: Write <i>install73.img</i> or <i>miniroot73.img</i> to a disk and boot from it
                   1448: after connecting to the serial console.  Refer to INSTALL.arm64 for more
                   1449: details.
                   1450:
                   1451: <h3>OpenBSD/armv7:</h3>
                   1452:
                   1453: <p>
                   1454: Write a system specific miniroot to an SD card and boot from it after connecting
                   1455: to the serial console.  Refer to INSTALL.armv7 for more details.
                   1456:
                   1457: <h3>OpenBSD/hppa:</h3>
                   1458:
                   1459: <p>
                   1460: Boot over the network by following the instructions in INSTALL.hppa or the
                   1461: <a href="hppa.html#install">hppa platform page</a>.
                   1462:
                   1463: <h3>OpenBSD/i386:</h3>
                   1464:
                   1465: <p>
                   1466: If your machine can boot from CD, you can write <i>install73.iso</i> or
                   1467: <i>cd73.iso</i> to a CD and boot from it.
                   1468: You may need to adjust your BIOS options first.
                   1469:
                   1470: <p>
                   1471: If your machine can boot from USB, you can write <i>install73.img</i> or
                   1472: <i>miniroot73.img</i> to a USB stick and boot from it.
                   1473:
                   1474: <p>
                   1475: If you can't boot from a CD, floppy disk, or USB,
                   1476: you can install across the network using PXE as described in
                   1477: the included INSTALL.i386 document.
                   1478:
                   1479: <p>
                   1480: If you are planning on dual booting OpenBSD with another OS, you will need to
                   1481: read INSTALL.i386.
                   1482:
                   1483: <h3>OpenBSD/landisk:</h3>
                   1484:
                   1485: <p>
                   1486: Write <i>miniroot73.img</i> to the start of the CF
                   1487: or disk, and boot normally.
                   1488:
                   1489: <h3>OpenBSD/loongson:</h3>
                   1490:
                   1491: <p>
                   1492: Write <i>miniroot73.img</i> to a USB stick and boot bsd.rd from it
                   1493: or boot bsd.rd via tftp.
                   1494: Refer to the instructions in INSTALL.loongson for more details.
                   1495:
                   1496: <h3>OpenBSD/luna88k:</h3>
                   1497:
                   1498: <p>
                   1499: Copy 'boot' and 'bsd.rd' to a Mach or UniOS partition, and boot the bootloader
                   1500: from the PROM, and then bsd.rd from the bootloader.
                   1501: Refer to the instructions in INSTALL.luna88k for more details.
                   1502:
                   1503: <h3>OpenBSD/macppc:</h3>
                   1504:
                   1505: <p>
                   1506: Burn the image from a mirror site to a CDROM, and power on your machine
                   1507: while holding down the <i>C</i> key until the display turns on and
                   1508: shows <i>OpenBSD/macppc boot</i>.
                   1509:
                   1510: <p>
                   1511: Alternatively, at the Open Firmware prompt, enter <i>boot cd:,ofwboot
                   1512: /7.3/macppc/bsd.rd</i>
                   1513:
                   1514: <h3>OpenBSD/octeon:</h3>
                   1515:
                   1516: <p>
                   1517: After connecting a serial port, boot bsd.rd over the network via DHCP/tftp.
                   1518: Refer to the instructions in INSTALL.octeon for more details.
                   1519:
                   1520: <h3>OpenBSD/powerpc64:</h3>
                   1521:
                   1522: <p>
                   1523: To install, write <i>install73.img</i> or <i>miniroot73.img</i> to a
                   1524: USB stick, plug it into the machine and choose the <i>OpenBSD
                   1525: install</i> menu item in Petitboot.
                   1526: Refer to the instructions in INSTALL.powerpc64 for more details.
                   1527:
                   1528: <h3>OpenBSD/riscv64:</h3>
                   1529:
                   1530: <p>
                   1531: To install, write <i>install73.img</i> or <i>miniroot73.img</i> to a
                   1532: USB stick, and boot with that drive plugged in.
                   1533: Make sure you also have the microSD card plugged in that shipped with the
                   1534: HiFive Unmatched board.
                   1535: Refer to the instructions in INSTALL.riscv64 for more details.
                   1536:
                   1537: <h3>OpenBSD/sparc64:</h3>
                   1538:
                   1539: <p>
                   1540: Burn the image from a mirror site to a CDROM, boot from it, and type
                   1541: <i>boot cdrom</i>.
                   1542:
                   1543: <p>
                   1544: If this doesn't work, or if you don't have a CDROM drive, you can write
                   1545: <i>floppy73.img</i> or <i>floppyB73.img</i>
                   1546: (depending on your machine) to a floppy and boot it with <i>boot
                   1547: floppy</i>. Refer to INSTALL.sparc64 for details.
                   1548:
                   1549: <p>
                   1550: Make sure you use a properly formatted floppy with NO BAD BLOCKS or your install
                   1551: will most likely fail.
                   1552:
                   1553: <p>
                   1554: You can also write <i>miniroot73.img</i> to the swap partition on
                   1555: the disk and boot with <i>boot disk:b</i>.
                   1556:
                   1557: <p>
                   1558: If nothing works, you can boot over the network as described in INSTALL.sparc64.
                   1559: </section>
                   1560:
                   1561: <hr>
                   1562:
                   1563: <section id=upgrade>
                   1564: <h3>How to upgrade</h3>
                   1565: <p>
1.5       kn       1566: If you already have an OpenBSD 7.2 system, and do not want to reinstall,
1.1       benno    1567: upgrade instructions and advice can be found in the
                   1568: <a href="faq/upgrade73.html">Upgrade Guide</a>.
                   1569: </section>
                   1570:
                   1571: <hr>
                   1572:
                   1573: <section id=sourcecode>
                   1574: <h3>Notes about the source code</h3>
                   1575: <p>
                   1576: <code>src.tar.gz</code> contains a source archive starting at <code>/usr/src</code>.
                   1577: This file contains everything you need except for the kernel sources,
                   1578: which are in a separate archive.
                   1579: To extract:
                   1580: <blockquote><pre>
                   1581: # <kbd>mkdir -p /usr/src</kbd>
                   1582: # <kbd>cd /usr/src</kbd>
                   1583: # <kbd>tar xvfz /tmp/src.tar.gz</kbd>
                   1584: </pre></blockquote>
                   1585: <p>
                   1586: <code>sys.tar.gz</code> contains a source archive starting at <code>/usr/src/sys</code>.
                   1587: This file contains all the kernel sources you need to rebuild kernels.
                   1588: To extract:
                   1589: <blockquote><pre>
                   1590: # <kbd>mkdir -p /usr/src/sys</kbd>
                   1591: # <kbd>cd /usr/src</kbd>
                   1592: # <kbd>tar xvfz /tmp/sys.tar.gz</kbd>
                   1593: </pre></blockquote>
                   1594: <p>
                   1595: Both of these trees are a regular CVS checkout.  Using these trees it
                   1596: is possible to get a head-start on using the anoncvs servers as
                   1597: described <a href="anoncvs.html">here</a>.
                   1598: Using these files
                   1599: results in a much faster initial CVS update than you could expect from
                   1600: a fresh checkout of the full OpenBSD source tree.
                   1601: </section>
                   1602:
                   1603: <hr>
                   1604:
                   1605: <section id=ports>
                   1606: <h3>Ports Tree</h3>
                   1607: <p>
                   1608: A ports tree archive is also provided.  To extract:
                   1609: <blockquote><pre>
                   1610: # <kbd>cd /usr</kbd>
                   1611: # <kbd>tar xvfz /tmp/ports.tar.gz</kbd>
                   1612: </pre></blockquote>
                   1613: <p>
                   1614: Go read the <a href="faq/ports/index.html">ports</a> page
                   1615: if you know nothing about ports
                   1616: at this point.  This text is not a manual of how to use ports.
                   1617: Rather, it is a set of notes meant to kickstart the user on the
                   1618: OpenBSD ports system.
                   1619: <p>
                   1620: The <i>ports/</i> directory represents a CVS checkout of our ports.
                   1621: As with our complete source tree, our ports tree is available via
                   1622: <a href="anoncvs.html">AnonCVS</a>.
                   1623: So, in order to keep up to date with the -stable branch, you must make
                   1624: the <i>ports/</i> tree available on a read-write medium and update the tree
                   1625: with a command like:
                   1626: <blockquote><pre>
                   1627: # <kbd>cd /usr/ports</kbd>
                   1628: # <kbd>cvs -d anoncvs@server.openbsd.org:/cvs update -Pd -rOPENBSD_7_3</kbd>
                   1629: </pre></blockquote>
                   1630: <p>
                   1631: [Of course, you must replace the server name here with a nearby anoncvs
                   1632: server.]
                   1633: <p>
                   1634: Note that most ports are available as packages on our mirrors. Updated
                   1635: ports for the 7.3 release will be made available if problems arise.
                   1636: <p>
                   1637: If you're interested in seeing a port added, would like to help out, or just
                   1638: would like to know more, the mailing list
                   1639: <a href="mail.html">ports@openbsd.org</a> is a good place to know.
                   1640: </section>
                   1641: </body>
                   1642: </html>