[BACK]Return to 73.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/73.html, Revision 1.45

1.1       benno       1: <!doctype html>
                      2: <html lang=en id=release>
                      3: <head>
                      4: <meta charset=utf-8>
                      5:
                      6: <title>OpenBSD 7.3</title>
                      7: <meta name="description" content="OpenBSD 7.3">
                      8: <meta name="viewport" content="width=device-width, initial-scale=1">
                      9: <link rel="stylesheet" type="text/css" href="openbsd.css">
                     10: <link rel="canonical" href="https://www.openbsd.org/73.html">
                     11: </head><body>
                     12: <h2 id=OpenBSD>
                     13: <a href="index.html">
                     14: <i>Open</i><b>BSD</b></a>
                     15: 7.3
                     16: </h2>
                     17:
                     18: <table>
                     19: <tr>
                     20: <td>
                     21: <a href="images/XXX.png">
                     22: <img width="227" height="303" src="images/XXX-s.gif" alt="XXX"></a>
                     23: <td>
1.3       deraadt    24: Released Apr XXX, 2023. (54th OpenBSD release)<br>
1.1       benno      25: Copyright 1997-2023, Theo de Raadt.<br>
                     26: <br>
                     27: Artwork by XXX.
                     28: <br>
                     29: <ul>
                     30: <li>See the information on <a href="ftp.html">the FTP page</a> for
                     31:     a list of mirror machines.
                     32: <li>Go to the <code class=reldir>pub/OpenBSD/7.3/</code> directory on
                     33:     one of the mirror sites.
                     34: <li>Have a look at <a href="errata73.html">the 7.3 errata page</a> for a list
                     35:     of bugs and workarounds.
                     36: <li>See a <a href="plus73.html">detailed log of changes</a> between the
                     37:     7.2 and 7.3 releases.
                     38: <p>
                     39: <li><a href="https://man.openbsd.org/signify.1">signify(1)</a>
                     40:     pubkeys for this release:<p>
                     41:
                     42: <table class=signify>
                     43: <tr><td>
                     44: openbsd-73-base.pub:
                     45: <td>
                     46: <a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/openbsd-73-base.pub">
1.2       benno      47: RWQS90bYzZ4XFms5z9OodrFABHMQnW6htU+4Tmp88NuQiTEezMm2cQ3K</a>
1.1       benno      48: <tr><td>
                     49: openbsd-73-fw.pub:
                     50: <td>
1.2       benno      51: RWRSJW95RokBEZUxBFvPCEdtQPg2WMExzMIcjnXzVpIwUpyZZmfXun5a
1.1       benno      52: <tr><td>
                     53: openbsd-73-pkg.pub:
                     54: <td>
1.2       benno      55: RWTJxSCZzSPKGp8unIp/yxG2lvCXJg5lFVvbOBQUvKEnGHFAO8RPg3mr
1.1       benno      56: <tr><td>
                     57: openbsd-73-syspatch.pub:
                     58: <td>
1.2       benno      59: RWShXqVD7hfbBpWb1B5EGr1DUX8kkjkTueCsa243lLNocuuVU+2eWMn5
1.1       benno      60: </table>
                     61: </ul>
                     62: <p>
                     63: All applicable copyrights and credits are in the src.tar.gz,
                     64: sys.tar.gz, xenocara.tar.gz, ports.tar.gz files, or in the
                     65: files fetched via <code>ports.tar.gz</code>.
                     66: </table>
                     67:
                     68: <hr>
                     69:
                     70: <section id=new>
                     71: <h3>What's New</h3>
                     72: <p>
                     73: This is a partial list of new features and systems included in OpenBSD 7.3.
                     74: For a comprehensive list, see the <a href="plus73.html">changelog</a> leading
                     75: to 7.3.
                     76:
                     77: <ul>
                     78:
                     79: <li>Various kernel improvements:
                     80:   <ul>
1.41      benno      81:
                     82:
1.30      jsg        83:   <li>Added <a href="https://man.openbsd.org/waitid.2">waitid(2)</a>,
                     84:        wait for process state change.
                     85:   <li>Added <a href="https://man.openbsd.org/pinsyscall.2">pinsyscall(2)</a>,
                     86:        specify the call stub for a specific system call.
                     87:   <li>Added <a href="https://man.openbsd.org/getthrname.2">getthrname(2)</a> and
                     88:        <a href="https://man.openbsd.org/setthrname.2">setthrname(2)</a>,
                     89:        get or set thread name.
1.41      benno      90:   <li>Added WTRAPPED option for <a
                     91:        href="https://man.openbsd.org/waitid.2">waitid(2)</a> to control
                     92:        whether CLD_TRAPPED state changes, i.e., ptrace(2) on a process, are reported.
                     93:
                     94: <!-- kernel internals -->
1.22      benno      95:   <li>Introduced <a
                     96:        href="https://man.openbsd.org/clockintr.9">clockintr(9)</a>, a
1.31      jsg        97:        machine-independent clock interrupt scheduler. Switched all
1.22      benno      98:        architectures to use this new kernel subsystem.
1.41      benno      99:   <li>Added a priority queue to <a
                    100:        href="https://man.openbsd.org/clockintr.9">clockintr(9)</a>.
1.22      benno     101:   <li>Introduced a new kern.autoconf_serial <a
                    102:        href="https://man.openbsd.org/sysctl.8">sysctl(8)</a> that can be used
                    103:        by userland to monitor state changes of the kernel device tree.
                    104:   <li>Fixed <a href="https://man.openbsd.org/pmap.9">pmap(9)</a> bugs
                    105:        involving entering an executable mapping for a page before
                    106:        synchronizing the data and instruction cache on arm64 and riscv64.
1.41      benno     107:   <li>Removed copystr(9) from public API.
1.22      benno     108:   <li>Add <a
                    109:        href="https://man.openbsd.org/getnsecruntime.9">getnsecruntime(9)</a>
                    110:        to the kernel timecounting API. Together with getbinruntime(), it
                    111:        provides a fast, monotonic clock that only advances while the system
                    112:        is not suspended.
1.41      benno     113:
                    114:   <li>Add detection for Spectre-BHB Branch History Injection
                    115:        vulnerability related CLRBHB, ECBHB and CSV2_3/HCXT feature bits.
                    116:
1.24      jsg       117:   <li>Prevent detaching ("bioctl -d detach") of a boot volume on a RAID managed by <a
1.22      benno     118:        href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>.
1.41      benno     119:
1.24      jsg       120:   <li>On arm64, avoid using 1GB mappings for the identity map in the
1.21      benno     121:        early kernel bootstrap phase and when booting the secondary CPUs. This
                    122:        avoids accidentally mapping memory regions that should not be mapped
                    123:        (i.e. secure memory) as all mapped memory can be accessed
                    124:        speculatively.
                    125:   <li>Added arm64 detection of EPAN feature bit. Enhanced Privileged Access Never
                    126:        (EPAN) allows Privileged Access Never to be used with Execute-only mappings.
1.22      benno     127:   <li>On arm64, add a machdep.lidaction <a
                    128:        href="https://man.openbsd.org/sysctl.8">sysctl(8)</a> for <a
                    129:        href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a> Apple Silicon
                    130:        laptops.<br>
                    131:        The arm64 default for the machdep.lidaction is 1, making the
1.13      benno     132:        system suspend when the lid is closed. <a
                    133:        href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a> provides support
                    134:        for the lid position sensor.
                    135:   <li>Changed arm64 suspend idle loop from WFE to WFI, avoiding spurious
                    136:        wakeups while other CPUs are still active.
1.41      benno     137:   <li>Added new <a href="https://man.openbsd.org/dt.4">dt(4)</a> tracing ioctl
1.13      benno     138:        DTIOCARGS to get the type of probe arguments.
1.1       benno     139:   </ul>
                    140:
                    141: <li>SMP Improvements
                    142:   <ul>
1.22      benno     143:   <li>Unlocked <a href="https://man.openbsd.org/mmap.2">mmap(2)</a>, <a
                    144:        href="https://man.openbsd.org/munmap.2">munmap(2)</a>, and <a
                    145:        href="https://man.openbsd.org/mprotect.2">mprotect(2)</a>.
                    146:   <li>Unlocked <a href="https://man.openbsd.org/sched_yield.2">sched_yield(2)</a>.
                    147:   <li>Added support for per-cpu event counters, to be used for clock and
                    148:        IPI counters where the event counted occurs across all CPUs in the
                    149:        system.
                    150:   <li>Moved <a href="https://man.openbsd.org/pf.4">pf(4)</a> purge
                    151:        tasks out from under the kernel lock.
                    152:   <li>Unlocked <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>
                    153:        SIOCGIFCONF, SIOCGIFGMEMB, SIOCGIFGATTR, and SIOCGIFGLIST.
                    154:   <li>Protected interface tables in <a
                    155:        href="https://man.openbsd.org/pf.4">pf(4)</a> with PF_LOCK(), allowing
                    156:        removal of NET_LOCK() protection from the <a
                    157:        href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> code path in pf.
                    158:   <li>Unlocked <a
                    159:        href="https://man.openbsd.org/getsockopt.2">getsockopt(2)</a> and <a
                    160:        href="https://man.openbsd.org/setsockopt.2">setsockopt(2)</a>.
                    161:   <li>Completed removing kernel lock from IPv6 read ioctls.
                    162:   <li>Unlocked <a href="https://man.openbsd.org/minherit.2">minherit(2)</a>.
1.13      benno     163:   <li>Made <a href="https://man.openbsd.org/tun.4">tun(4)</a> and <a
                    164:        href="https://man.openbsd.org/tap.4">tap(4)</a> event filters MP-safe.
                    165:   <li>Unlocked <a href="https://man.openbsd.org/utrace.2">utrace(2)</a>.
                    166:   <li>Stopped holding the vm_map lock while flushing pages in <a
                    167:        href="https://man.openbsd.org/msync.2">msync(2)</a> and <a
                    168:        href="https://man.openbsd.org/madvise.2">madvise(2)</a>. Prevents a
                    169:        3-thread deadlock between <a
                    170:        href="https://man.openbsd.org/msync.2">msync(2)</a>, page-fault and <a
                    171:        href="https://man.openbsd.org/mmap.2">mmap(2)</a>.
                    172:   <li>Unlocked <a
                    173:        href="https://man.openbsd.org/select.2">select(2)</a>, <a
                    174:        href="https://man.openbsd.org/pselect.2">pselect(2)</a>, <a
                    175:        href="https://man.openbsd.org/poll.2">poll(2)</a>, and <a
                    176:        href="https://man.openbsd.org/ppoll.2">ppoll(2)</a>.
1.1       benno     177:   </ul>
                    178:
                    179: <li>Direct Rendering Manager and graphics drivers
                    180:   <ul>
1.7       jsg       181:   <li>Updated <a href="https://man.openbsd.org/drm.4">drm(4)</a>
                    182:       to Linux 6.1.15
                    183:   <li><a href="https://man.openbsd.org/drm.4">amdgpu(4)</a>:
                    184:       support for Ryzen 7000 "Raphael", Ryzen 7020 series "Mendocino",
                    185:       Ryzen 7045 series "Dragon Range",
                    186:       Radeon RX 7900 XT/XTX "Navi 31",
                    187:       Radeon RX 7600M (XT), 7700S, 7600S "Navi 33"
1.13      benno     188:   <li>Fixed frame buffer corruption and additional bugs after wakeup
                    189:        on Apple Silicon laptops and the Lenovo x13s.
1.22      benno     190:   <li>Added support for the backlight connector property to <a
                    191:        href="https://man.openbsd.org/amdgpu.4">amdgpu(4)</a> as in <a
                    192:        href="https://man.openbsd.org/inteldrm.4">inteldrm(4)</a>, making <a
                    193:        href="https://man.openbsd.org/xbacklight.1">xbacklight(1)</a> work
                    194:        when using the Xorg modesetting driver.
1.1       benno     195:   </ul>
                    196:
                    197: <li>VMM/VMD improvements
                    198:   <ul>
1.22      benno     199:        <li>Updated <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> to
                    200:                allow guests to read MSR_HWCR and MSR_PSTATEDEF, which is necessary to
                    201:                determine the TSC frequency on AMD families 17h and 19h.
                    202:        <li>Allocated reference for vm and vcpu SLISTs in <a
                    203:                href="https://man.openbsd.org/vmm.4">vmm(4)</a>, keeping vmm from
                    204:                triggering excessive wakeup calls while iterating through the list of
                    205:                vms while servicing an <a
                    206:                href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>.
                    207:        <li>Set <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> RAX guest
                    208:                register state based on VMCB.
                    209:        <li>Removed locking in <a
                    210:                href="https://man.openbsd.org/vmm.4">vmm(4)</a> vmm_intr_pending,
                    211:                reducing slowdowns due to requests for a lock held while the VM is
                    212:                running.
                    213:        <li>Increased speed of delivery of interrupts to a running vcpu in <a
                    214:                href="https://man.openbsd.org/vmm.4">vmm(4)</a>.
                    215:        <li>Made <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> treat vcpu
                    216:                lists as immutable, removing the need to reference count individual
                    217:                vcpu objects and use a rwlock.
1.13      benno     218:        <li>Implemented zero-copy operations on virtqueues in <a
                    219:                href="https://man.openbsd.org/vmd.8">vmd(8)</a>.
                    220:        <li>Provided a detailed e820 memory map when booting <a
                    221:                href="https://man.openbsd.org/vmd.8">vmd(8)</a> guests with SeaBIOS.
                    222:                When a vm initializes memory ranges, we now track what each range
                    223:                represents. This information can be used to supply the e820 memory map
                    224:                to SeaBIOS via the fw_cfg interface allowing it to properly
                    225:                communicate memory ranges to a guest operating system. With this
                    226:                special cases in ports can be removed.
                    227:        <li>Added thread names to vm processes in <a
                    228:                href="https://man.openbsd.org/vmd.8">vmd(8)</a>, visible in <a
                    229:                 href="https://man.openbsd.org/ps.1">ps(1)</a>.
                    230:        <li>Hid the WAITPKG cpu feature from <a
                    231:                href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests, preventing
                    232:                invalid instruction exceptions. Also added WAITPKG feature
                    233:                identification to i386 and amd64.
                    234:        <li>Changed <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> to
                    235:                only open /dev/vmm once, having the parent process send the fd to the
                    236:                vmm child process.
1.35      benno     237:        <li>Restricted <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>
                    238:                exposed cpuid extended feature flags.
                    239:        <li>Adjusted <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> error
                    240:                paths to avoid removal of configuration-defined (known) VMs on error.
1.13      benno     241:        <li>Stopped being paranoid about hypervisor correct PKU handling.<br>
                    242:            Added saving and restoring guest PKRU to <a
                    243:                href="https://man.openbsd.org/vmm.4">vmm(4)</a>. Expose the PKU cpuid
                    244:                bit to the guest if in use on the host.
1.35      benno     245:        <li>Made <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> scan the
                    246:                PCI bus to determine bootorder strings.
1.1       benno     247:   </ul>
                    248:
                    249: <li>Various new userland features:
                    250:   <ul>
1.22      benno     251:   <li>Added <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>
                    252:        argument support for msyscall, pledge, unveil, __realpath, ypconnect
                    253:        and __tmpfd.
                    254:   <li>Added <a
                    255:        href="https://man.openbsd.org/mimmutable.2">mimmutable(2)</a> and <a
                    256:        href="https://man.openbsd.org/munmap.2">munmap(2)</a> reporting to <a
                    257:        href="https://man.openbsd.org/kdump.1">kdump(1)</a>.
1.13      benno     258:   <li>Added <a
                    259:        href="https://man.openbsd.org/lastcomm.1">lastcomm(1)</a> reporting
                    260:        for process kills due to <a
                    261:        href="https://man.openbsd.org/execve.2">execve(2)</a> from non-pinned
                    262:        syscall address
1.1       benno     263:   </ul>
                    264:
                    265: <li>Various bugfixes and tweaks in userland:
                    266:   <ul>
1.26      jsg       267:   <li>Allow TZ to contain absolute paths starting with /usr/share/zoneinfo.
                    268:        All absolute paths were ignored in 7.2 to avoid
                    269:        <a href="https://man.openbsd.org/unveil.2">unveil(2)</a> violations.
1.22      benno     270:   <li>Made <a href="https://man.openbsd.org/ldomctl.8">ldomctl(8)</a>
                    271:        accept more descriptive name-based paths in addition to number-based
                    272:        paths in <a
                    273:        href="https://man.openbsd.org/ldom.conf.5">ldom.conf(5)</a>.
                    274:   <li>Dropped support for $rc_exec in <a
                    275:        href="https://man.openbsd.org/rc.subr.8">rc.subr(8)</a>. The rc_exec
                    276:        function should be used instead.
                    277:   <li>Excluded /tmp/*.shm files from /tmp cleaning in <a
                    278:        href="https://man.openbsd.org/daily.8">daily(8)</a>. Removing them
                    279:        interferes with programs that use shared memory via <a
                    280:        href="https://man.openbsd.org/shm_open.3">shm_open(3)</a>.
                    281:   <li>Added zap-to-char and zap-up-to-char to <a
                    282:        href="https://man.openbsd.org/mg.1">mg(1)</a>. Bound zap-to-char to
                    283:        M-z.
1.37      benno     284:   <li>Fixed handling of escaped backslashes in <a
                    285:        href="https://man.openbsd.org/vi.1">vi(1)</a> ex_range.
1.22      benno     286:   <li>Added support to <a
                    287:        href="https://man.openbsd.org/gunzip.1">gunzip(1)</a> for zip files
                    288:        that contain a single member.
                    289:   <li>Fixed <a href="https://man.openbsd.org/ed.1">ed(1)</a> to print
                    290:        bytes read/written and the ? prompt to stdout, not stderr.
                    291:   <li>Modified the vmstat view in <a
                    292:        href="https://man.openbsd.org/systat.1">systat(1)</a> to measure
                    293:        elapsed time using <a
                    294:        href="https://man.openbsd.org/clock_gettime.2">clock_gettime(2)</a>.
1.37      benno     295:   <li>Implemented periodic display in <a
                    296:        href="https://man.openbsd.org/iostat.8">iostat(8)</a>.
1.22      benno     297:   <li>Corrected <a href="https://man.openbsd.org/top.1">top(1)</a>
                    298:        display of online CPUs which can change based on the <a
                    299:        href="https://man.openbsd.org/sysctl.2">sysctl(2)</a> sysctl setting.
1.13      benno     300:   <li>Added support for a personal <a
                    301:        href="https://man.openbsd.org/units.1">units(1)</a> library by passing
                    302:        -f multiple times.
1.37      benno     303:   <li>Changed <a href="https://man.openbsd.org/df.1">df(1)</a> to
                    304:        round up fractional percentages.
                    305:   <li>Fixed unbounded variable expansion in <a
                    306:        href="https://man.openbsd.org/pkg-config.1">pkg-config(1)</a>.
                    307:   <li>Switched to use <a
                    308:        href="https://man.openbsd.org/llvm-strip.1">llvm-strip(1)</a> on
                    309:        architectures that use <a
1.43      krw       310:        href="https://man.openbsd.org/ld.lld.1">ld.lld(1)</a>.
1.37      benno     311: <!-- rc scripts -->
1.13      benno     312:   <li>Made <a href="https://man.openbsd.org/rc.8">rc(8)</a> reorder
                    313:        libraries in parallel to <a
                    314:        href="https://man.openbsd.org/netstart.8">netstart(8)</a>, as this
                    315:        does not depend on network access.
1.22      benno     316:   <li>Made <a href="https://man.openbsd.org/rc.8">rc(8)</a> print the
                    317:        name of each library before relinking as a signal to the operator that
                    318:        boot has not stalled.
1.35      benno     319: <!-- audio -->
1.13      benno     320:   <li>Added the <a
                    321:        href="https://man.openbsd.org/audioctl.8">audioctl(8)</a> -w option to
                    322:        display variables periodically.
                    323:   <li>Added short options for <a
                    324:        href="https://man.openbsd.org/timeout.1">timeout(1)</a> --foreground
                    325:        and --preserve-status.<br>
                    326:        Added signal as a full argument name for <a
                    327:        href="https://man.openbsd.org/timeout.1">timeout(1)</a> -s.
                    328:   <li>Fixed .wav files generated by <a
1.35      benno     329:        href="https://man.openbsd.org/aucat.1">aucat(1)</a> by using extended
1.13      benno     330:        header format.
1.35      benno     331: <!-- disks ... -->
1.13      benno     332:   <li>In <a
                    333:        href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>, use the
                    334:        size of the largest chunk of free space, not the total of all such
                    335:        chunks, when checking for sufficient space to add a partition.
1.35      benno     336:   <li>Extended <a
                    337:        href="https://man.openbsd.org/disklabel.8">disklabel(8)</a> template
                    338:        parsing to allow "[mount point] *" as the specification for putting
                    339:        the maximum available free space into a partition, and extended
                    340:        command line parsing to allow "T-" as the specification to read the
                    341:        template from stdin.
1.44      krw       342:   <li>Repaired <a
                    343:   href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    344:   to check for D_VENDOR flag in d_flags, not d_secpercyl.
                    345:   <li>Removed remnents of DEC standard 144 bad sector code from
                    346:   <a
                    347:   href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    348:   and
                    349:   <a
                    350:   href="https://man.openbsd.org/disktab.5">disktab(5)</a>.
                    351:   <li>Removed last references to d_drivedata field from <a
                    352:   href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    353:   <li>Enhanced <a
                    354:   href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    355:   auto allocation to use all possible free space.
                    356:   <li>Enhanced <a
                    357:   href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    358:   to ensure valid partition offsets and sizes after rounding.
                    359:   <li>Enhanced <a
                    360:   href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    361:   simple editor to allow '*' when the action is 'delete'.
                    362:   <li>Removed <a
                    363:   href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    364:   code related to defunct disk types 'hd' and 'svnd'.
                    365:   <li>Repaired <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    366:   to set the correct 'bootable' bit in GPT partitions.
                    367:   <li>Repaired <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    368:   to use GPT_UUID_NBSD_UFS for NetBSD GPT partition entries.
                    369:   <li>Added UEFI defined GPT partition type GPT_UUID_LEGACY_MBR to
                    370:   the partition types
                    371:   <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    372:   recognizes.
                    373:   <li>Enhanced <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    374:   to avoid spurious warnings when editing unused GPT partition.
1.45    ! krw       375:   <li>Fixed <a href="https://man.openbsd.org/cdio.1">cdio(1)</a>
        !           376:   error displays and plugged a leak in the error path.
        !           377:   <li>Removed pointless :ob#0:pb#0:[tb=swap:] and
        !           378:   :pb#N:ob#0: lines from various <a
        !           379:   href="https://man.openbsd.org/disktab.5">disktab(5)</a>
        !           380:   entries.
1.1       benno     381:   </ul>
                    382:
                    383: <li>Improved hardware support and driver bugfixes, including:
                    384:   <ul>
1.41      benno     385:     <li>Suspend/Resume improvements
                    386:     <ul>
                    387:       <li>Extended arm64 suspend/resume to include support for parking
                    388:                CPUs in a WFE/WFI loop.
                    389:       <li>Put CPUs in the lowest P-state before the final suspend step,
                    390:                needed for systems where we park CPUs in a low-power idle state
                    391:                ourselves.
                    392:     </ul>
1.36      benno     393:
1.41      benno     394:     <li>system-on-chip devices
                    395:     <ul>
1.36      benno     396: <!-- SoC -->
1.22      benno     397:   <li>Added support for the Rockchip RK3566/RK3568 SoCs.
1.41      benno     398:   <li>Added support for the Rockchip RK3568 processor.
1.36      benno     399:
1.22      benno     400:   <li>Added support for the RK3568 PCIe controller to <a
                    401:        href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>.
                    402:   <li>Added <a
                    403:        href="https://man.openbsd.org/qcdwusb.4">qcdwusb(4)</a>, a driver
1.24      jsg       404:        controlling the interface logic for the Synopsys DesignWare USB 3.0
1.22      benno     405:        controller found on various Qualcomm Snapdragon SoCs.
                    406:   <li>Added support for the PCIe controller on the Qualcomm SC8280XP
                    407:        to <a href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>.
                    408:   <li>Added <a
                    409:        href="https://man.openbsd.org/qcpmicgpio.4">qcpmicgpio(4)</a>, a
                    410:        driver for the GPIO block inside the Qualcomm PMICs.
                    411:   <li>Added <a href="https://man.openbsd.org/qcpmic.4">qcpmic(4)</a>,
                    412:        a driver for the SPMI-connected PMICs found on Qualcomm SoCs.
                    413:   <li>Added <a href="https://man.openbsd.org/qcspmi.4">qcspmi(4)</a>,
                    414:        a driver for the SPMI PMIC Arbiter found on Qualcomm SoCs.
1.36      benno     415:   <li>Added <a href="https://man.openbsd.org/qcpdc.4">qcpdc(4)</a>, a
                    416:        driver for the Qualcomm Power Domain controller found on Qualcomm
                    417:        SoCs.
                    418:   <li>Added <a href="https://man.openbsd.org/qcpwm.4">qcpwm(4)</a>, a
                    419:        driver for the PWM found on Qualcomm SoCs.
                    420:   <li>Added <a href="https://man.openbsd.org/qcpon.4">qcpon(4)</a>, a
                    421:        driver for the Qualcomm PMIC block that hosts the powerkey and reset
                    422:        input.
                    423:   <li>In <a href="https://man.openbsd.org/rkgpio.4">rkgpio(4)</a>,
                    424:        handled different register layouts in modern Rockchip SoCs as seen in
                    425:        the RK356x and RK3588.
                    426:   <li>Added support for RK356x TSADC clocks to <a
                    427:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    428:   <li>Added GMAC-related RK356x clocks to <a
                    429:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    430:   <li>Added RK3588 support to <a
                    431:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a> and <a
                    432:        href="https://man.openbsd.org/rkpinctrl.4">rkpinctrl(4)</a>.
                    433:   <li>Added <a href="https://man.openbsd.org/mvortc.4">mvortc(4)</a>,
                    434:        a driver for the RTC on the ARMADA 38x series.
                    435:   <li>Added <a href="https://man.openbsd.org/mvodog.4">mvodog(4)</a>,
                    436:        a driver for the watchdog on the ARMADA 38x series.
                    437:   <li>Implemented <a
                    438:        href="https://man.openbsd.org/rkpinctrl.4">rkpinctrl(4)</a> support
                    439:        for explicit routing to use alternative pin muxings.
                    440:   <li>Added <a href="https://man.openbsd.org/ytphy.4">ytphy(4)</a>, a
                    441:        driver for the MotorComm YT8511 PHY.
                    442:   <li>Made <a href="https://man.openbsd.org/rktemp.4">rktemp(4)</a>
                    443:        work on RK356x with U-Boot.
                    444:   <li>Added initialization code for RK356x in <a
                    445:        href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a> to prevent
                    446:        kernel hangs.
                    447:   <li>Implemented setting the parent clock for RK356x in <a
                    448:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    449:   <li>Added <a href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>
                    450:        code to bring up the PCIe controller on the RK356x.
                    451:   <li>Added <a
                    452:        href="https://man.openbsd.org/rkpciephy.4">rkpciephy(4)</a>, a driver
                    453:        for the PCIe 3.0 PHY found on the RK356x.
                    454:   <li>Added <a
                    455:        href="https://man.openbsd.org/rkcomphy.4">rkcomphy(4)</a>, a driver
                    456:        for the "naneng" combo PHY found on the RK356x (and RK3588). Only
                    457:        PCIe, SATA and USB3 support are implemented.
1.41      benno     458:     </ul>
1.36      benno     459:
1.41      benno     460:     <li>Improved support for Apple arm64 hardware
                    461:     <ul>
1.36      benno     462: <!-- Apple -->
1.22      benno     463:   <li>Made <a
                    464:        href="https://man.openbsd.org/aplhidev.4">aplhidev(4)</a> recognize M1
                    465:        laptops with touchbars and Translated Fn+(1-10,-,=) keys to F1-F12 on
                    466:        these systems.
                    467:   <li>Added suspend/resume support to <a
                    468:        href="https://man.openbsd.org/aplns.4">aplns(4)</a>.
                    469:   <li>Implemented wakeup interrupt support in <a
                    470:        href="https://man.openbsd.org/aplintc.4">aplintc(4)</a>.
                    471:   <li>Added suspend/resume support to control the power domain to <a
                    472:        href="https://man.openbsd.org/aplsart.4">aplsart(4)</a>.
                    473:   <li>Made the power button function as a wakeup button during suspend
                    474:        in <a href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a>.
                    475:   <li>Added <a href="https://man.openbsd.org/aplpwm.4">aplpwm(4)</a>,
                    476:        a driver for the PWM controller found on Apple Silicon.
                    477:   <li>Improve Apple support by increasing the <a
                    478:        href="https://man.openbsd.org/apliic.4">apliic(4)</a> transfer
                    479:        completion timeout to 100ms to accommodate USB Type-C PD chips.
                    480:   <li>Added <a href="https://man.openbsd.org/tipd.4">tipd(4)</a>, a
                    481:        driver fixing USB hotplug of type-C connectors on Apple Silicon
                    482:        hardware.
                    483:   <li>Improved <a
                    484:        href="https://man.openbsd.org/aplpmu.4">aplpmu(4)</a> range check to
                    485:        protect against overflow.
                    486:   <li>Added <a
                    487:        href="https://man.openbsd.org/aplefuse.4">aplefuse(4)</a>, a driver
                    488:        for the eFuses on Apple Silicon SoCs.
1.36      benno     489:   <li>Enabled <a
                    490:        href="https://man.openbsd.org/aplpcie.4">aplpcie(4)</a> power
                    491:        management for PCI devices.
1.41      benno     492:   <li>Disable the screen backlight with <a
                    493:        href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a> on Apple Silicon
                    494:        laptops when the lid is closed.
                    495:     </ul>
1.36      benno     496:
1.41      benno     497:     <li>X13s support
                    498:     <ul>
1.36      benno     499: <!-- x13s -->
                    500:   <li>Worked around incomplete ACPI tables on the Lenovo x13s by
                    501:        loading the alternate device tree binaries from disk.
                    502:   <li>Set console output to the framebuffer on Lenovo x13s machines.
1.41      benno     503:   <li>Made the USB ports work after a suspend/resume cycle on the x13s.
                    504:     </ul>
1.36      benno     505:
1.41      benno     506:     <li>Improved audio devices
                    507:     <ul>
1.36      benno     508: <!-- audio -->
                    509:   <li>Made <a
                    510:        href="https://man.openbsd.org/aplaudio.4">aplaudio(4)</a> calculate
                    511:        the bit clock based on numbers of channels, bytes/sample and sample
                    512:        rate.
                    513:   <li>Set <a href="https://man.openbsd.org/sncodec.4">sncodec(4)</a>
                    514:        and <a href="https://man.openbsd.org/tascodec.4">tascodec(4)</a>
                    515:        default volume to -30dB instead of the hardware default of 0dB
                    516:        (maximum).
                    517:   <li>Added <a
                    518:        href="https://man.openbsd.org/sncodec.4">sncodec(4)</a>, a driver for
                    519:        the TI SNO12776/TAS2764 digital amplifier.
1.41      benno     520:     </ul>
                    521:
                    522:     <li>Other changes
                    523:     <ul>
                    524: <!-- various USB -->
                    525:   <li>Added support for the Wacom One M CTL-672 tablet to <a
                    526:        href="https://man.openbsd.org/uwacom.4">uwacom(4)</a>.
                    527:   <li>Hooked up the same USB device drivers on riscv64 as done in the
                    528:        arm64 architecture kernel.<br>Enabled access to <a
                    529:        href="https://man.openbsd.org/usb.4">usb(4)</a>, <a
                    530:        href="https://man.openbsd.org/ugen.4">ugen(4)</a>, <a
                    531:        href="https://man.openbsd.org/ulpt.4">ulpt(4)</a>, <a
                    532:        href="https://man.openbsd.org/ucom.4">ucom(4)</a> and <a
                    533:        href="https://man.openbsd.org/ujoy.4">ujoy(4)</a>.
                    534:   <li>Added <a href="https://man.openbsd.org/uftdi.4">uftdi(4)</a>
                    535:        support for FTDI FT232R.
                    536:   <li>Added <a href="https://man.openbsd.org/uhidpp.4">uhidpp(4)</a>
                    537:        support for Bolt receivers and the Unified Battery feature often found
                    538:        on newer Logitech HID++ hardware.
                    539:
                    540: <!-- RTC -->
                    541:   <li>Converted more RTC drivers to use todr_attach(). Quality of the
                    542:        RTC is set such that "discrete" RTC chips are preferred over RTCs
                    543:        integrated on a SoC.
                    544:   <li>Added support for the DS1339 RTC as found on the PiJuice.
                    545:   <li>Added <a href="https://man.openbsd.org/qcrtc.4">qcrtc(4)</a>, a
                    546:        driver for the RTC found on Qualcomm PMICs.
                    547:   <li>Improved <a href="https://man.openbsd.org/qcrtc.4">qcrtc(4)</a>
                    548:        RTC reliability.
                    549:
                    550: <!-- wscons -->
                    551:   <li>Added cursor back tab support to <a
                    552:        href="https://man.openbsd.org/wscons.4">wscons(4)</a> VT100
                    553:        emulation.<br>Added aixterm bright color sequences (SGR 90-97 and
                    554:        100-107).
                    555:   <li>Added missing <a
                    556:        href="https://man.openbsd.org/wscons.4">wscons(4)</a> bounds checks
                    557:        when processing terminal escape sequences.
                    558:   <li>Replaced broken UTF-8 logic in <a
                    559:        href="https://man.openbsd.org/wscons.4">wscons(4)</a> with a better
                    560:        one borrowed from Citrus.
1.36      benno     561:
                    562: <!-- other -->
                    563:   <li>Introduced <a
                    564:        href="https://man.openbsd.org/pijuice.4">pijuice(4)</a>, an apm/sensor
                    565:        driver for the PiJuice HAT UPS.
                    566:   <li>Added <a
                    567:        href="https://man.openbsd.org/pwmleds.4">pwmleds(4)</a>, a driver for
                    568:        PWM controlled LEDs.
                    569:   <li>Implemented <a
                    570:        href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a> support for the
                    571:        (optional) MSI controller of the Synopsys DesignWare PCIe host bridge.
1.29      jsg       572:   <li>Added <a
                    573:        href="https://man.openbsd.org/icc.4">icc(4)</a> driver for
                    574:        I2C Consumer Control devices.
1.22      benno     575:   <li>Prevented a possible crash when a <a
                    576:        href="https://man.openbsd.org/ugen.4">ugen(4)</a> device is detached.
                    577:   <li>Implemented wakeup interrupt handling in <a
                    578:        href="https://man.openbsd.org/agintc.4">agintc(4)</a>.
1.13      benno     579:   <li>Enabled <a
                    580:        href="https://man.openbsd.org/pcagpio.4">pcagpio(4)</a> and <a
                    581:        href="https://man.openbsd.org/pcamux.4">pcamux(4)</a>, making the SFP
                    582:        port on the ClearFog Base (CN9130) work.
                    583:   <li>Adopted a workaround for a bug in the ARM generic timer on the
                    584:        A64, disabling userland timecounter support on affected hardware
                    585:        pending a similar libc workaround.
                    586:   <li>Made amd64 cpuid recognize protection keys for Protection Key Supervisor (PKS).
                    587:   <li>Implemented access to EFI variables ESRT through an <a
                    588:        href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> interface
                    589:        compatible with what FreeBSD and NetBSD have.<br>
                    590:        Created /dev/efi on amd64 and arm64.
                    591:   <li>Added <a href="https://man.openbsd.org/dwge.4">dwge(4)</a> support
                    592:        for "enhanced descriptor" mode found on some variants of the Synopsys
                    593:        DesignWare GMAC.
                    594:   <li>Removed the <a
                    595:        href="https://man.openbsd.org/OpenBSD-7.2/elansc.4">elansc(4)</a>
                    596:        driver for AMD Elan SC520 System Controller.
                    597:   <li>Made <a href="https://man.openbsd.org/ppb.4">ppb(4)</a> bus
                    598:        range available after detaching, fixing unplugging and replugging
                    599:        thunderbolt devices that were plugged in when the machine was booted.
                    600:   <li>Reworked the arm64 architecture cpu_init_secondary() function to
                    601:        allow use for both initial powerup and wakeup from deeper sleep
                    602:        states.
                    603:   <li>Added <a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>,
                    604:        a driver for Universal Flash Storage (UFS) Host Controllers.
                    605:   <li>Added <a href="https://man.openbsd.org/scmi.4">scmi(4)</a>, a
                    606:        driver for the ARM System Control and Management Interface.
                    607:   <li>Added support for the Shenzhen Tangcheng Technology TCS4525
                    608:        voltage regulator to <a
                    609:        href="https://man.openbsd.org/fanpwr.4">fanpwr(4)</a>.
                    610:   <li>Added <a href="https://man.openbsd.org/psci.4">psci(4)</a> (ARM
                    611:        Power State Coordination Interface) support for available deep idle
                    612:        states as advertised in device trees.
                    613:   <li>Added <a href="https://man.openbsd.org/eephy.4">eephy(4)</a>,
                    614:        found on the Turris Omnia WAN port, to armv7.
                    615:   <li>Added polling to <a
                    616:        href="https://man.openbsd.org/tipmic.4">tipmic(4)</a> driver when
                    617:        starting from a cold boot, fixing a hang on boot.
                    618:   <li>Added a workaround for Intel Braswell/Cherry Trail mwait hang.
                    619:   <li>Added the Armada 380 temperature sensor to <a
                    620:        href="https://man.openbsd.org/mvtemp.4">mvtemp(4)</a> and enabled the
                    621:        driver on armv7.
1.41      benno     622:     </ul>
1.1       benno     623:   </ul>
                    624:
                    625: <li>New or improved network hardware support:
                    626:   <ul>
1.22      benno     627:   <li>Enabled <a href="https://man.openbsd.org/em.4">em(4)</a> IPv4,
1.27      jsg       628:        TCP and UDP checksum offloading and hardware VLAN tagging on devices
                    629:        with 82575, 82576, i350 and i210 chipsets.
1.22      benno     630:   <li>Improved <a href="https://man.openbsd.org/mcx.4">mcx(4)</a>
                    631:        performance by using interrupt-based command completion.
                    632:   <li>Fixed a panic seen with <a
                    633:        href="https://man.openbsd.org/rge.4">rge(4)</a> RTL8125 with MCLGETL.
1.13      benno     634:   <li>Add <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>, a
1.24      jsg       635:        driver for the Synopsys DesignWare Ethernet QoS controller used on the
1.13      benno     636:        NXP i.MX8MP, the Rockchip RK35xx series and Intel Elkhart Lake.
                    637:   <li>Worked around an issue on the StarFive JH7100 SoC to make <a
1.16      jsg       638:        href="https://man.openbsd.org/dwge.4">dwge(4)</a> Ethernet work
1.13      benno     639:        reliably on the StarFive VisionFive 1 board.
                    640:   <li>In <a href="https://man.openbsd.org/mvneta.4">mvneta(4)</a>,
                    641:        passed MII flags depending on the phy mode specified in the device
                    642:        tree, making the WAN port work on the Turris Omnia.
1.1       benno     643:   </ul>
                    644:
                    645: <li>Added or improved wireless network drivers:
                    646:   <ul>
1.22      benno     647:   <li>Bumped tsleep timeout for <a
                    648:        href="https://man.openbsd.org/bwfm.4">bwfm(4)</a> PCI devices to help
1.27      jsg       649:        prevent failures loading firmware, particularly on Apple M2 laptops.
1.22      benno     650:   <li>Implemented alternative mailbox handling mechanism required by
                    651:        newer <a href="https://man.openbsd.org/bwfm.4">bwfm(4)</a> firmware.
                    652:   <li>Fixed <a href="https://man.openbsd.org/bwfm.4">bwfm(4)</a>
                    653:        issues with suspend/resume and possible firmware crashes on the M2
1.27      jsg       654:        MacBook Air.
1.38      benno     655:   <li>Prevented an <a href="https://man.openbsd.org/iwx.4">iwx(4)</a>
                    656:        firmware error when authentication to the AP times out.
                    657:   <li>Fixed a crash in <a
                    658:        href="https://man.openbsd.org/iwx.4">iwx(4)</a> when connecting to WEP
                    659:        networks via <a
                    660:        href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> join.
                    661:   <li>Fixed an alignment issue in <a
                    662:        href="https://man.openbsd.org/iwx.4">iwx(4)</a> Rx descriptors.
                    663:   <li>Avoided trying to remove keys while doing crypto in hardware if
                    664:        the station is not active in <a
                    665:        href="https://man.openbsd.org/iwx.4">iwx(4)</a> firmware, fixing a
                    666:        firmware panic.
1.22      benno     667:   <li>Prevented potential panics by disallowing the <a
1.38      benno     668:        href="https://man.openbsd.org/iwx.4">iwx(4)</a> init task from running
                    669:        in parallel to wakeup code during resume.
1.22      benno     670:   <li>Switched all <a href="https://man.openbsd.org/iwx.4">iwx(4)</a>
1.38      benno     671:        devices to -77 firmware images.
                    672:   <li>Upgraded firmware images for <a
                    673:        href="https://man.openbsd.org/iwm.4">iwm(4)</a> 9260 and 9560 devices.
1.22      benno     674:   <li>Made <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> get the
1.38      benno     675:        primary channel number from AP beacon info, preventing problems on
                    676:        40/80Mhz channels if there is a mismatch.
1.22      benno     677:   <li>Fixed <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> session
1.38      benno     678:        protection event duration.
1.1       benno     679:   </ul>
                    680:
                    681: <li>IEEE 802.11 wireless stack improvements and bugfixes:
                    682:   <ul>
1.13      benno     683:   <li>Made net80211 drop beacons received on secondary HT/VHT
                    684:        channels, preventing <a
                    685:        href="https://man.openbsd.org/iwm.4">iwm(4)</a> firmware panics and
                    686:        making association work with 11ac APs which transmit beacons on
                    687:        channels other than their primary.
1.38      benno     688:   <li>Made WEP encryption work on <a
                    689:        href="https://man.openbsd.org/bwfm.4">bwfm(4)</a>.
1.1       benno     690:   </ul>
                    691:
                    692: <li>Installer, upgrade and bootloader improvements:
                    693:   <ul>
1.17      kn        694:   <li>Made installer answers <code>!</code> and <code>(S)hell</code> drop into a <a
1.13      benno     695:        href="https://man.openbsd.org/ksh.1">ksh(1)</a> environment rather
                    696:        than the more limited <a href="https://man.openbsd.org/sh.1">sh(1)</a>.
1.18      kn        697:   <li>Added support for configuring interfaces by lladdr (MAC).
1.13      benno     698:   <li>Made the installer skip interface configuration questions when no interfaces are available.
                    699:   <li>Fixed resizing partitions on an auto-allocated disk that had a boot partition.
                    700:   <li>Stopped the installer from asking to initialize disks that have
                    701:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> chunks.
                    702:   <li>Made efiboot fdt support device trees with NOPs in them (like the kernel version).
                    703:   <li>Improved the default choice for the installer's install media
                    704:        disk question to show the first disk (a) not the root disk and (b) not
                    705:        a disk with softraid chunks (hosting the root disk, for example).
                    706:   <li>Stopped offering WEP in the installer if not supported.
1.17      kn        707:   <li>Fixed lock file error on installer exit/abort.
                    708:   <li>Made <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> <code>-p</code>
                    709:        support <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
                    710:   <li>Made <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> silently skip
                    711:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>. keydisks.
                    712:   <li>Fixed passing explicit stages files to
                    713:        <a href="https://man.openbsd.org/installboot.8">installboot(8)</a>.
1.38      benno     714: <!-- architecture specific -->
1.22      benno     715:   <li>Added <a
                    716:        href="https://man.openbsd.org/mount_nfs.8">mount_nfs(8)</a> to the
                    717:        sparc64 installer, to fetch sets over NFS.
                    718:   <li>Copy the apple-boot firmware to EFI system partition, enabling
                    719:        automatic bootloader updates on Apple Silicon computers.
1.18      kn        720:   <li>Made the installer stop printing MD post installation instructions on upgrades.
                    721:   <li>Made it possible to set keyboard layout(s) in arm64's installer.
                    722:   <li>Added initial support in the installer for guided disk
                    723:        encryption for amd64, i386, riscv64 and sparc64.
1.22      benno     724:   <li>Added passing of boot device information from the bootloader to
                    725:        the kernel on luna88k.
1.13      benno     726:   <li>Switched luna88k boot loader to MI boot code.
1.18      kn        727:   <li>Made the luna88k bootloader display a puffy boot logo.
1.13      benno     728:   <li>Made <a href="https://man.openbsd.org/ls.1">ls(1)</a> work
                    729:        correctly in the luna88k bootloader.
                    730:   <li>Made <a href="https://man.openbsd.org/time.1">time(1)</a> work
                    731:        correctly in the luna88k bootloader.
                    732:   <li>Removed dangerous user-settable "addr" variable from MI
                    733:        bootloader, only compiling tty-related code on platforms where it
                    734:        makes sense for the bootloader to control it.
                    735:   <li>Added "machine poweroff" command on luna88k bootloader.
                    736:   <li>Switched alpha to machine-independent boot blocks.
1.17      kn        737:   <li>Switched all architectures (except alpha and luna88k) ramdisks to use
                    738:        <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> <code>-p</code>.
1.18      kn        739:   <li>Fixed ofwboot OpenFirmware <code>map</code> call to unbreak boot on some machines.
1.17      kn        740:   <li>Reduced ofwboot.net size after libz update to unbreak netboot on some machines.
                    741:   <li>Made riscv64 bootloader support boot from RAID 1C softraid volumes.
                    742:   <li>Made <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> support
                    743:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> on riscv64.
1.45    ! krw       744:   <li>Stopped creating defunct Vax (ra, rx), HP-300 (hd) and Sparc (xy, xd)
        !           745:   devices in /dev.
1.1       benno     746:   </ul>
                    747:
                    748: <li>Security improvements:
                    749:   <ul>
1.23      benno     750:   <li>Permissions (RWX, MAP_STACK, etc) on address space regions can
                    751:        be made <a href="https://man.openbsd.org/mimmutable.2">immutable</a>,
                    752:        so that <a href="https://man.openbsd.org/mmap.2">mmap(2)</a>, <a
                    753:        href="https://man.openbsd.org/mprotect.2">mprotect(2)</a> or <a
                    754:        href="https://man.openbsd.org/munmap.2">munmap(2)</a> fail with EPERM.
                    755:        Most of the program static address space is now automatically
                    756:        immutable (main program, ld.so, main stack, load-time shared
                    757:        libraries, and dlopen()'d libraries mapped without RTLD_NODELETE).
                    758:        Programmers can request non-immutable static data using the
                    759:        "openbsd.mutable" section, or manually bring immutability to (page
                    760:        aligned heap objects) using <a
                    761:        href="https://man.openbsd.org/mimmutable.2">mimmutable(2)</a>.
                    762:   <li>Some architectures now have non-readable code ("xonly"), both from
                    763:        the perspective of userland reading its own memory, or the kernel
                    764:        trying to read memory in a system call. Many sloppy practices in
                    765:        userland code had to be repaired to allow this. The <a
                    766:         href="https://man.openbsd.org/ld.lld.1">linker (ld.lld(1))</a> option
                    767:        --execute-only is enabled by default. In order of development: arm64,
                    768:        riscv64, hppa, amd64, powerpc64, powerpc (G5 only), octeon. sparc64
                    769:        (sun4u only, unfinished).
                    770:   <li>On all architectures which lack hardware-enforcement of xonly,
                    771:        system calls are now prevented from reading (via <a
                    772:         href="https://man.openbsd.org/copyin.9">copyin(9)</a>/copyinst)
                    773:        inside the program's main text, ld.so text, sigtramp text, or libc.so
                    774:        text.
                    775:   <li>can still benefit from switching to --execute-only binaries if the
                    776:        cpu generates different traps for instruction-fetch versus data-fetch.
                    777:        The VM system will not allow memory to be read before it was executed
                    778:        which is valuable together with library relinking. Architectures
                    779:        switched over include loongson.
                    780:   <li><a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a> and crt0
                    781:        register the location of the <a
                    782:        href="https://man.openbsd.org/execve.2">execve(2)</a> stub with the
                    783:        kernel using pinsyscall(2), after which the kernel only accepts an
                    784:        execve call from that specific location.
1.13      benno     785:   <li>Added <a href="https://man.openbsd.org/execve.2">execve(2)</a>
                    786:        violations of <a
                    787:        href="https://man.openbsd.org/pinsyscall.2">pinsyscall(2)</a> policy
                    788:        to the daily mail, available by setting rc.conf.local(5)
                    789:        accounting=YES.
1.23      benno     790:   <li>Added retguard (consistency-check the return address on the
                    791:        stack) to amd64 syscalls.
                    792:   <li>sshd random relinking at boot: Randomly relink and install <a
                    793:        href="https://man.openbsd.org/sshd.8">sshd(8)</a>, resulting
                    794:        in a sshd binary with unknown address layout after every reboot.
1.13      benno     795:   <li>Add another mitigation against classic BROP on systems without
                    796:        execute-only mmu hardware-enforcement. A range-checking wrapper in
1.23      benno     797:        front of <a href="https://man.openbsd.org/copyin.9">copyin(9)</a> and
1.33      tj        798:        <a href="https://man.openbsd.org/copyinstr.9">copyinstr(9)</a> ensures
1.23      benno     799:        the userland source address doesn't overlap the main program text and
                    800:        other text segments, thereby making this address ranges unreadable to
                    801:        the kernel. No programs have been discovered which require reading
                    802:        their own text segments with a system call.
1.22      benno     803:   <li>On arm64, introduce mitigation of the Spectre-BHB (Branch
                    804:        History Injection) CPU vulnerability by using core-specific trampoline
                    805:        vectors.
1.23      benno     806:   <li>Enabled the arm64 Data Independent Timing (DIT) feature in both the kernel and
                    807:        userland on CPUs that support it to mitigate timing side-channel
1.22      benno     808:        attacks.
1.1       benno     809:   </ul>
                    810:
                    811: <li>Changes in the network stack:
                    812:   <ul>
1.24      jsg       813:        <li>Made /dev/pf a clonable device to better track kernel resources
1.22      benno     814:                used by processes.
                    815:        <li>Modified TCP receive buffer size auto-scaling to use the smoothed
                    816:                RTT (SRTT) instead of the timestamp option, which improves performance
                    817:                on high latency networks if the timestamp option isn't available.
1.24      jsg       818:        <li>Relaxed the requirement for multicast support of interfaces for
1.22      benno     819:                configuring IPv6.  This allows non-multicast interfaces such as
                    820:                point-to-point interfaces and the NBMA / point-to-multipoint
                    821:                interfaces like mpe(4), mgre(4) and wg(4) to work with IPv6.
                    822:        <li>Use the new <a
                    823:                href="https://man.openbsd.org/getnsecruntime.9">getnsecruntime(9)</a>
                    824:                timer to check the TCP_KEEPALIVE timer only against the system
                    825:                runtime, not the uptime.  Prevents TCP connections to fail after
1.24      jsg       826:                waking up from suspend.
1.13      benno     827:        <li>Used stoeplitz (symmetric Toeplitz hash algorithm) to generate a
                    828:                hash/flowid for <a href="https://man.openbsd.org/pf.4">pf(4)</a> state
                    829:                keys.  With this change, pf will hash traffic the same way that
                    830:                hardware using a stoeplitz key will hash incoming traffic on rings.
1.27      jsg       831:                stoeplitz is also used by the TCP stack to generate a flow id, which
1.13      benno     832:                is used to pick which transmit ring is used on nics with multiple
                    833:                queues too. using the same algorithm throughout the stack encourages
                    834:                affinity of packets to rings and softnet threads the whole way
                    835:                through.
                    836:        <li>Prevented possible kernel crashes by dropping TCP packets with
                    837:                destination port 0 in <a href="https://man.openbsd.org/pf.4">pf(4)</a>
                    838:                and the stack.
1.33      tj        839:        <li>Fixed an endian swap bug causing problems with <a
1.27      jsg       840:                href="https://man.openbsd.org/vlan.4">vlan(4)</a> on <a
1.13      benno     841:                href="https://man.openbsd.org/em.4">em(4)</a> sparc64 systems.
                    842:        <li>Denied "pipex no" tunnel setting for <a
                    843:                href="https://man.openbsd.org/pppx.4">pppx(4)</a> interfaces.
1.22      benno     844:        <li>Fixed <a href="https://man.openbsd.org/pfsync.4">pfsync(4)</a>
                    845:                crashing on pf_state_key removal.
1.13      benno     846:        <li>Fixed a panic in <a
                    847:                href="https://man.openbsd.org/pfsync.4">pfsync(4)</a> when there are
                    848:                no data ready for bulk transfer.
                    849:        <li>Turned off TCP Segmentation Offload (TSO) if interface is added
                    850:                to layer 2 devices.
                    851:        <li>Improved <a href="https://man.openbsd.org/vnet.4">vnet(4)</a>
                    852:                to work better in busy conditions.
                    853:        <li>Added a <a href="https://man.openbsd.org/bpf.4">bpf(4)</a> timeout
                    854:                (BIOCSWTIMEOUT) between capturing a packet and making the buffer
                    855:                readable, preventing for example <a
                    856:                href="https://man.openbsd.org/pflogd.8">pflogd(8)</a> waking every
                    857:                half second even if there is nothing to read. By default this buffer
                    858:                is infinite and must be filled to become readable.
                    859:        <li>Avoided enabling TSO on interfaces which are already attached to a bridge.
                    860:   </ul>
1.1       benno     861:
                    862: <li>Routing daemons and other userland network improvements:
                    863:   <ul>
                    864:   <li>IPsec support was improved:
                    865:   <ul>
1.13      benno     866:        <li>Added <a href="https://man.openbsd.org/iked.8">iked(8)</a>
                    867:                support for configuring multiple name servers.
                    868:        <li>Synced proc.c from <a
                    869:                href="https://man.openbsd.org/vmd.8">vmd(8)</a> to <a
                    870:                href="https://man.openbsd.org/iked.8">iked(8)</a> to enabled fork +
                    871:                exec for all processes. This gives each process a fresh and unique
                    872:                address space to further improve randomization of ASLR and stack
                    873:                protector.
                    874:   </ul>
                    875:   <li>In <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>, <a
                    876:        href="https://man.openbsd.org/bgpctl.8">bgpctl(8)</a> and <a
                    877:        href="https://man.openbsd.org/bgplgd.8">bgplgd(8)</a>:
                    878:   <ul>
                    879:     <li>Improved performance by optimising the output filters
1.16      jsg       880:     <li>Add Autonomous System Provider Authorization (ASPA) validation
1.13      benno     881:        based on draft-ietf-sidrops-aspa-verification-12
                    882:     <li>Introduce avs (ASPA validation state) filter and bgpctl
                    883:        filter argument
1.38      benno     884:     <li>Add ASPA support for the RTR protocol based on
1.13      benno     885:        draft-ietf-sidrops-8210bis-10
1.38      benno     886:     <li>Improve open policy (RFC 9234) support and enable the capability
1.13      benno     887:        automatically if a role is specified for the peer
1.38      benno     888:     <li>Introduce a per neighbor 'role' configuration option to specify
1.13      benno     889:        the session role used by ASPA verification and the open policy
                    890:        capability. The 'announce policy' statement was simplified at
                    891:        the same time.
1.38      benno     892:     <li>Improve startup behaviour by introducing a small delay before
1.13      benno     893:        opening the connection to a new peer
1.38      benno     894:     <li>Support for aspa-set table config which can be provided by
1.13      benno     895:        <a
                    896:         href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a>
1.38      benno     897:     <li>Make it possible to filter the RIB by invalid and leaked prefixes
1.13      benno     898:        in bgpctl and bgplgd
1.38      benno     899:     <li>Add OpenMetrics output to bgpctl for various BGP statistics and
1.13      benno     900:        add /metrics endpoint to bgplgd
1.38      benno     901:     <li>Fix of incorrect length checks that allowed an out-of-bounds
1.13      benno     902:        read in bgpd.
1.1       benno     903:   </ul>
                    904:   <li><a href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a> saw some changes:
                    905:   <ul>
1.13      benno     906:     <li>Add a new '-H' command line option to create a shortlist of
                    907:        repositories to synchronize to. For example, when invoking
                    908:        "rpki-client -H rpki.ripe.net -H chloe.sobornost.net", the utility
                    909:        will not connect to any other hosts other than the two specified
                    910:        through the -H option.
                    911:     <li>Add support for validating Geofeed (RFC 9092) authenticators.  To
                    912:        see an example download https://sobornost.net/geofeed.csv and run
                    913:        "rpki-client -f geofeed.csv"
                    914:     <li>Add support for validating Trust Anchor Key (TAK) objects. TAK
                    915:        objects can be used to produce new Trust Anchor Locators (TALs) signed
                    916:        by and verified against the previous Trust Anchor. See
                    917:        draft-ietf-sidrops-signed-tal for the full specification.
                    918:     <li>Log lines related to RRDP/HTTPS connection problems now include the
                    919:        IP address of the problematic endpoint (in brackets).
                    920:     <li>Improve the error message when an invalid filename is encountered
                    921:        in the rpkiManifest field in the Subject Access Information (SIA)
                    922:        extension.
                    923:     <li>Emit a warning when unexpected X.509 extensions are encountered.
                    924:     <li>Restrict the ROA ipAddrBlocks field to only allow two
                    925:        ROAIPAddressFamily structures (one per address family). See
                    926:        draft-ietf-sidrops-rfc6482bis.
                    927:     <li>Check the absence of the Path Length constraint in the Basic
                    928:        Constraints extension.
                    929:     <li>Restrict the SIA extension to only allow the signedObject and
                    930:        rpkiNotify accessMethods.
                    931:     <li>Check that the Signed Object access method is present in ROA, MFT,
                    932:        ASPA, TAK, and GBR End-Entity certificates.
                    933:     <li>In addition to the 'rsync://' scheme, also permit other schemes
                    934:        (such as 'https://') in the SIA signedObject access method.
                    935:     <li>Check that the KeyUsage extension is set to nothing but
                    936:        digitalSignature on End-Entity certificates.
1.16      jsg       937:     <li>Check that the KeyUsage extension is set to nothing but keyCertSign
1.13      benno     938:        and CRLSign on CA certificates.
                    939:     <li>Check that the ExtendedKeyUsage extension is absent on CA
                    940:        certificates.
                    941:     <li>Fix a bug in the handling of the port of http_proxy.
                    942:     <li>The '-r' command line option has been deprecated.
                    943:     <li>Filemode (-f) output is now presented as a text based table.
                    944:     <li>The 'expires' key in the JSON/CSV/OpenBGPD output formats is now
                    945:        calculated with more accuracy. The calculation takes into account the
                    946:        nextUpdate value of all intermediate CRLs in the signature path
                    947:        towards the trust anchor, in addition to the expiry moment of the
                    948:        leaf-CRL and CAs.
                    949:     <li>Handling of CRLs and Manifests in the face of inconsistent RRDP delta
                    950:        publications has been improved. A copy of an alternative version of
                    951:        the applicable CRL is kept in the staging area of the cache directory,
                    952:        in order to increase the potential for establishing a complete
                    953:        publication point, in cases where a single publication point update
                    954:        was smeared across multiple RRDP delta files.
                    955:     <li>The OpenBGPD configuration output now includes validated Autonomous
                    956:        System Provider Authorization (ASPA) payloads as an 'aspa-set {}'
                    957:        configuration block.
                    958:     <li>When rpki-client is invoked with increased verbosity ('-v'), the
                    959:        current RRDP Serial & Session ID are shown to aid debugging.
                    960:     <li>Self-signed X.509 certificates (such as Trust Anchor certificates)
                    961:        now are considered invalid if they contain an X.509
                    962:        AuthorityInfoAccess extension.
                    963:     <li>Signed Objects where the CMS signing-time attribute contains a
                    964:        timestamp later then the X.509 certificate's notAfter timestamp are
                    965:        considered invalid.
                    966:     <li>Manifests where the CMS signing-time attribute contains a timestamp
                    967:        later then the Manifest eContent nextUpdate timestamp are considered
                    968:        invalid.
                    969:     <li>Any objects whose CRL Distribution Points extension contains a
                    970:        CRLIssuer, CRL Reasons, or nameRelativeToCRLIssuer field are
                    971:        considered invalid in accordance with RFC 6487 section 4.8.6.
                    972:     <li>For every X.509 certificate the SHA-1 of the Subject Public Key is
                    973:        calculated and compared to the Subject Key Identifier (SKI), if a
                    974:        mismatch is found the certificate is not trusted.
                    975:     <li>Require the outside-TBS signature OID for every X.509 intermediate
                    976:        CA certificate and CRL to be sha256WithRSAEncryption.
                    977:     <li>Require the RSA key pair modulus and public exponent parameters to
                    978:        strictly conform to the RFC 7935 profile.
                    979:     <li>Ensure there is no trailing garbage present in Signed Objects beyond
                    980:        the self-embedded length field.
                    981:     <li>Require RRDP Session IDs to strictly be version 4 UUIDs.
                    982:     <li>When decoding and validating an individual RPKI file using filemode
                    983:        (rpki-client -f file), display the signature path towards the trust
                    984:        anchor, and the timestamp when the signature path will expire.
                    985:     <li>When decoding and validating an individual RPKI file using filemode
                    986:        (rpki-client -f file), display the optional CMS signing-time, and
                    987:        non-optional X.509 notBefore, and X.509 notAfter timestamps.
1.1       benno     988:   </ul>
                    989:
1.42      tb        990:   <li>Updated zlib to 1.2.13.
                    991:
                    992:   <li>Fixed a long-standing bug in a libreadline header that broke the
                    993:        interactive Python command line interface.
                    994:
1.22      benno     995:   <li>Switched <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> to
                    996:        default to read-only unless -w is specified for write access (the
                    997:        previous default).
                    998:   <li>Stopped printing the prompt for non-interactive usage of <a
                    999:        href="https://man.openbsd.org/tftp.1">tftp(1)</a>.
                   1000:   <li>Changed <a href="https://man.openbsd.org/rarpd.8">rarpd(8)</a> to
                   1001:        only unveil /tftpboot if -t is specified.
                   1002:   <li>Added client certificate authentication and an optional SASL
                   1003:        EXTERNAL bind to <a
                   1004:        href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>.
                   1005:   <li>Adjusted ipv6 address width to align the display columns better
                   1006:        in the output of <a href="https://man.openbsd.org/ndp.8">ndp(8)</a>,
                   1007:        <a href="https://man.openbsd.org/route.8">route(8)</a> and <a
                   1008:        href="https://man.openbsd.org/netstat.1">netstat(1)</a> as already
                   1009:        available in <a
                   1010:        href="https://man.openbsd.org/systat.1">systat(1)</a>'s netstat.
                   1011:   <li>Used <a href="https://man.openbsd.org/stravis.3">stravis(3)</a> to
                   1012:        sanitize redirect URIs from <a
                   1013:        href="https://man.openbsd.org/ftp.1">ftp(1)</a> fetch before printing.
1.35      benno    1014:
1.22      benno    1015:   <li>Prevent an <a
1.27      jsg      1016:        href="https://man.openbsd.org/unwind.8">unwind(8)</a> crash when a TCP
1.22      benno    1017:        query is larger than the length field indicated.
                   1018:   <li>Preserve the original order of nameservers as configured via <a
                   1019:        href="https://man.openbsd.org/resolv.conf.5">resolv.conf(5)</a> in <a
                   1020:        href="https://man.openbsd.org/resolvd.8">resolvd(8)</a>.
                   1021:   <li>Restrict the characters allowed in the hostname argument of <a
                   1022:        href="https://man.openbsd.org/getaddrinfo.3">getaddrinfo(3)</a> to the
                   1023:        set [A-z0-9-_.]. Additionally two consecutive dots ('.') are not
                   1024:        allowed nor can the string start with - or '.'. This removes
                   1025:        characters like '$', '`', '\n' or '*' that can traverse the DNS
                   1026:        without problems, but have special meaning, for example a shell.
1.35      benno    1027:   <li>Fixed a number of out of bounds reads in DNS response parsing of
                   1028:        the async DNS resolver in libc.
1.22      benno    1029:   <li>Added <a
                   1030:        href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> -M (mac) to
                   1031:        find the mac address on an interface and print it.
1.21      benno    1032:   <li>Added support for configuring interfaces by lladdr to support
1.27      jsg      1033:        interface configurations bound to a specific hardware device. The "if"
1.21      benno    1034:        part of the <a
                   1035:        href="https://man.openbsd.org/hostname.if.5">hostname.if(5)</a>
                   1036:        configuration file can now be a MAC address.
1.22      benno    1037:   <li>Limited display of wireguard peers by <a
                   1038:        href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> to when
                   1039:        either a wireguard interface is specified or the flag "-A" is used.
                   1040:   <li>Implemented the RFC 8781 PREF64 router advertisement option in
                   1041:        <a href="https://man.openbsd.org/rad.8">rad(8)</a> which is used to o
                   1042:        communicate NAT64 prefixes to hosts.
                   1043:   <li>Moved the documentation of flag mappings displayed by "route show" from the <a
                   1044:        href="https://man.openbsd.org/netstat.1">netstat(1)</a> manpage to <a
                   1045:        href="https://man.openbsd.org/route.8">route(8)</a>.
                   1046:   <li>Improvements in <a href="https://man.openbsd.org/nc.1">nc(1)</a>:
                   1047:   <ul>
1.27      jsg      1048:     <li>Stop claiming connection success in UDP mode unless true.
1.22      benno    1049:     <li>Do not test the connection in non-interactive mode. The test
                   1050:        writes characters to the socket which can corrupt data that is
                   1051:        possible piped into nc.
1.42      tb       1052:     <li>Some refactoring and code cleanup.
1.22      benno    1053:   </ul>
                   1054:
1.42      tb       1055:   <li>Improvements in
                   1056:        <a href="https://man.openbsd.org/acme-client.1">acme-client(1)</a>:
1.38      benno    1057:   <ul>
1.42      tb       1058:     <li>Added support for newlines inside the alternative names block in
                   1059:        <a href="https://man.openbsd.org/acme-client.conf.5">acme-client.conf(5)</a>.
                   1060:     <li>Use proper data structures for retrieving subject alternative names in
                   1061:        certificates rather than printing them to a buffer and tokenizing and
                   1062:        parsing the undocumented string.
                   1063:     <li>Simplified, corrected and modernized the use of libcrypto interfaces.
                   1064:     <li>Plugged various memory leaks.
                   1065:     <li>Use <a href="https://man.openbsd.org/ASN1_TIME_to_tm.3">ASN1_TIME_to_tm(3)</a>
                   1066:        instead of a poor man's hand-rolled version of it.
                   1067:     <li>Use <a href="https://man.openbsd.org/acme-client.1">timegm(3)</a>
                   1068:        instead of <a href="https://man.openbsd.org/acme-client.1">mktime(3)</a>
                   1069:        to eliminate time-zone variation.
                   1070:     <li>Encode Subject Alternative Name (SAN) entries before printing.
                   1071:     <li>Prevent <a href="https://man.openbsd.org/acme-client.1">acme-client(1)</a>
                   1072:        from leaking an http get request when receiving a redirect without a
1.22      benno    1073:        location header.
1.42      tb       1074:   </ul>
                   1075:
1.13      benno    1076:   <!-- smtpd -->
                   1077:   <li>Prevented <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>
                   1078:        abort due to a connection from a local, scoped ipv6 address.
                   1079:   <li>Fixed a potential NULL dereference in the unpriv child expanding
                   1080:        %{mda} in <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>.
                   1081:   <li>Corrected the order of arguments for calls to <a
                   1082:        href="https://man.openbsd.org/shutdown.2">shutdown(2)</a> on the route
                   1083:        socket of <a href="https://man.openbsd.org/slaacd.8">slaacd(8)</a>, <a
                   1084:        href="https://man.openbsd.org/dhcpleased.8">dhcpleased(8)</a> and <a
                   1085:        href="https://man.openbsd.org/unwind.8">unwind(8)</a>.
                   1086:   <li>Made <a href="https://man.openbsd.org/route.8">route(8)</a>
                   1087:        sourceaddr print the used addresses for inet and inet6, or "default"
                   1088:        if no sourceaddr is set and the default algorithm is used.
                   1089:   <li>Added -mpls option to the route(8) monitor command. It can be
                   1090:        used to restrict displayed route messages to the mpls address family.
                   1091:   <li>Fixed <a href="https://man.openbsd.org/openrsync.1">rsync(1)</a>
                   1092:        handling of port numbers in rsync://host[:port]/module URLS.
                   1093:   <li>Made <a href="https://man.openbsd.org/tcpdrop.8">tcpdrop(8)</a>
                   1094:        accept netstat-style address.port syntax.
                   1095:   <li>Ensured <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>
                   1096:                correctly adds addresses to the undefined/inactive table.
1.19      kn       1097:   <li>Switched <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> to default
                   1098:        to read-only unless <code>-w</code> is specified for write access
                   1099:        (the previous default).
                   1100:   <li>Changed <a href="https://man.openbsd.org/rarpd.8">rarpd(8)</a> to only unveil /tftpboot if -t is specified.
1.22      benno    1101:   <li>Fixed the DIOCIGETIFACES ioctl so all network interfaces and
                   1102:        interface groups are reported in <a
                   1103:        href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>.
1.1       benno    1104:   </ul>
                   1105:
                   1106: <li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> improvements and bug fixes:
                   1107:   <ul>
1.22      benno    1108:        <li>Added scroll-top and scroll-bottom <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> commands to scroll so cursor is at the top or bottom respectively.
                   1109:        <li>Added a -T flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> capture-pane to capture up to the last used cell and not the full width of the pane.
                   1110:        <li>Preserved the marked pane when renumbering windows in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1111:        <li>Added modified tab key sequences to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1112:        <li>Changed <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> to only set the extended flag when searching, which allows send-keys to work.
                   1113:        <li>Added a -l flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> display-message to disable format expansion.
                   1114:        <li>Fixed a <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> crash when there are no window buffers.
                   1115:        <li>Fixed <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> C-S-Tab without extended keys.
                   1116:        <li>Added <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> send-keys -K to handle keys directly as if typed.
1.13      benno    1117:        <li>Made <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> tty-keys accept \007 as terminator to OSC 10 or 11.
                   1118:        <li>Made <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> recognize pasted texts wrapped in bracket paste sequences, rather than only forwarding to the program inside.
                   1119:        <li>Supported -1 without -N for list-keys in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1120:        <li>Added a flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> display-menu to select the menu item chosen first.
                   1121:        <li>Added Backtab key support to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>
                   1122:        <li>Disallowed multiple consecutive line separators in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> menu.
                   1123:        <li>Extended display-message to work for control clients in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1124:        <li>Added -f to list-clients in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1125:        <li>Added a <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> L modifier like P, W, S to loop over clients.
1.1       benno    1126:   </ul>
                   1127:
1.4       tb       1128: <li>LibreSSL version 3.7.2
1.1       benno    1129:   <ul>
                   1130:   <li>New features
                   1131:     <ul>
1.4       tb       1132:     <li>Added Ed25519 support both as a primitive and via OpenSSL's EVP interfaces.
                   1133:     <li>X25519 is now also supported via EVP.
                   1134:     <li>The OpenSSL 1.1 raw public and private key API is available with support for
                   1135:         EVP_PKEY_ED25519, EVP_PKEY_HMAC and EVP_PKEY_X25519. Poly1305 is not
                   1136:         currently supported via this interface.
                   1137:     <li>Added EVP_CIPHER_meth_*() setter API.
                   1138:     <li>Added various X.509 accessor functions.
1.1       benno    1139:     </ul>
                   1140:
                   1141:   <li>Compatibility changes
                   1142:     <ul>
1.4       tb       1143:     <li>BIO_read() and BIO_write() now behave more closely to OpenSSL 3 in
                   1144:         various corner cases.
1.1       benno    1145:     </ul>
                   1146:
                   1147:   <li>Bug fixes
                   1148:     <ul>
1.4       tb       1149:     <li>Added EVP_chacha20_poly1305() to the list of all ciphers.
                   1150:     <li>Fixed potential leaks of EVP_PKEY in various printing functions
                   1151:     <li>Fixed potential leak in OBJ_NAME_add().
                   1152:     <li>Avoid signed overflow in i2c_ASN1_BIT_STRING().
                   1153:     <li>Cleaned up EVP_PKEY_ASN1_METHOD related tables and code.
                   1154:     <li>Fixed long standing bugs BN_GF2m_poly2arr() and BN_GF2m_mod().
                   1155:     <li>Fixed segfaults in BN_{dec,hex}2bn().
                   1156:     <li>Fixed NULL dereference in x509_constraints_uri_host() reachable only
                   1157:         in the process of generating certificates.
                   1158:     <li>Fixed a variety of memory corruption issues in BIO chains coming
                   1159:         from poor old and new API: BIO_push(), BIO_pop(), BIO_set_next().
                   1160:     <li>Avoid potential divide by zero in BIO_dump_indent_cb()
                   1161:     <li>Fixed a memory leak, a double free and various other issues in
                   1162:         BIO_new_NDEF().
                   1163:     <li>Fixed various crashes in the openssl(1) testing utility.
                   1164:     <li>Do not check policies by default in the new X.509 verifier.
                   1165:     <li>Avoid crash with ASN.1 BOOLEANS in openssl(1) asn1parse.
                   1166:     <li>Added missing error checking in PKCS7.
                   1167:     <li>Call CRYPTO_cleanup_all_ex_data() from OPENSSL_cleanup().
                   1168:     </ul>
                   1169:
                   1170:   <li>Documentation improvements
                   1171:     <ul>
                   1172:     <li>Numerous improvements and additions for ASN.1, BIO, BN, and X.509.
                   1173:     <li>The BN documentation is now considered to be complete.
                   1174:     <li>Marked BIO_s_log(3) BIO_nread0(3), BIO_nread(3), BIO_nwrite0(3), BIO_nwrite(3),
                   1175:         BIO_dump_cb(3) and BIO_dump_indent_cb(3) as intentionally undocumented.
                   1176:     <li>Documented various BIO_* interfaces.
                   1177:     <li>Documented ED25519_keypair(3), ED25519_sign(3), and ED25519_verify(3).
                   1178:     <li>Documented EVP_PKEY raw private/public key interfaces.
                   1179:     <li>Documented ASN1_buf_print(3).
                   1180:     <li>Documented DH_get0_*, DSA_get0_*, ECDSA_SIG_get0_* and RSA_get0_*.
                   1181:     <li>Merged documentation of UI_null() from OpenSSL 1.1
                   1182:     <li>Various spelling and other documentation improvements.
1.1       benno    1183:     </ul>
                   1184:
                   1185:   <li>Internal improvements
                   1186:     <ul>
1.4       tb       1187:     <li>Remove dependency on system timegm() and gmtime() by replacing
                   1188:         traditional Julian date conversion with POSIX epoch-seconds date
                   1189:         conversion from BoringSSL.
                   1190:     <li>Removed old and unused BN code dealing with primes.
                   1191:     <li>Started rewriting name constraints code using CBS.
                   1192:     <li>Removed support for the HMAC PRIVATE KEY.
                   1193:     <li>Reworked DSA signing and verifying internals.
                   1194:     <li>Rewrote the TLSv1.2 key exporter.
                   1195:     <li>Cleaned up and refactored various aspects of the legacy TLS stack.
                   1196:     <li>Initial overhaul of the BIGNUM code:
                   1197:       <li>Added a new framework that allows architecture-dependent
                   1198:           replacement implementations for bignum primitives.
                   1199:       <li>Imported various s2n-bignum's constant time assembly primitives
                   1200:           and switched amd64 to them.
                   1201:       <li>Lots of cleanup, simplification and bug fixes.
                   1202:     <li>Changed Perl assembly generators to move constants into .rodata,
                   1203:         allowing code to run with execute-only permissions.
                   1204:     <li>Capped the number of iterations in DSA and ECDSA signing (avoiding
                   1205:         infinite loops), added additional sanity checks to DSA.
                   1206:     <li>ASN.1 parsing improvements.
                   1207:     <li>Cleanup and improvements in EC code, including always clearing EC
                   1208:         groups and points on free.
                   1209:     <li>Various openssl(1) improvements.
                   1210:     <li>Various nc(1) improvements.
                   1211:     </ul>
                   1212:
                   1213:   <li>Security fixes
                   1214:     <ul>
                   1215:     <li>A malicious certificate revocation list or timestamp response token
                   1216:         would allow an attacker to read arbitrary memory.
1.1       benno    1217:     </ul>
                   1218:   </ul>
                   1219:
1.14      benno    1220: <li>OpenSSH 9.3 and OpenSSH 9.2<br>
                   1221: This release of OpenBSD includes the changes made to OpenSSH since release 9.1:
1.1       benno    1222:   <ul>
                   1223:   <li>Security
                   1224:     <ul>
1.14      benno    1225:     <li>ssh-add(1): when adding smartcard keys to ssh-agent(1) with the
                   1226:       per-hop destination constraints (ssh-add -h ...) added in OpenSSH
                   1227:       8.9, a logic error prevented the constraints from being
                   1228:       communicated to the agent. This resulted in the keys being added
                   1229:       without constraints. The common cases of non-smartcard keys and
                   1230:       keys without destination constraints are unaffected. This problem
                   1231:       was reported by Luci Stanescu.
                   1232:     <li>ssh(1): Portable OpenSSH provides an implementation of the
                   1233:       getrrsetbyname(3) function if the standard library does not
                   1234:       provide it, for use by the VerifyHostKeyDNS feature. A
                   1235:       specifically crafted DNS response could cause this function to
                   1236:       perform an out-of-bounds read of adjacent stack data, but this
                   1237:       condition does not appear to be exploitable beyond denial-of-
                   1238:       service to the ssh(1) client.<br>
                   1239:       The getrrsetbyname(3) replacement is only included if the system's
                   1240:       standard library lacks this function and portable OpenSSH was not
                   1241:       compiled with the ldns library (--with-ldns). getrrsetbyname(3) is
                   1242:       only invoked if using VerifyHostKeyDNS to fetch SSHFP records. This
                   1243:       problem was found by the Coverity static analyzer.
                   1244:     <li>sshd(8): fix a pre-authentication double-free memory fault
                   1245:       introduced in OpenSSH 9.1. This is not believed to be exploitable,
                   1246:       and it occurs in the unprivileged pre-auth process that is
                   1247:       subject to chroot(2) and is further sandboxed on most major
                   1248:       platforms.
                   1249:     <li>ssh(8): in OpenSSH releases after 8.7, the PermitRemoteOpen option
                   1250:       would ignore its first argument unless it was one of the special
                   1251:       keywords "any" or "none", causing the permission list to fail open
                   1252:       if only one permission was specified. bz3515
                   1253:     <li>ssh(1): if the CanonicalizeHostname and CanonicalizePermittedCNAMEs
                   1254:       options were enabled, and the system/libc resolver did not check
                   1255:       that names in DNS responses were valid, then use of these options
                   1256:       could allow an attacker with control of DNS to include invalid
                   1257:       characters (possibly including wildcards) in names added to
                   1258:       known_hosts files when they were updated. These names would still
                   1259:       have to match the CanonicalizePermittedCNAMEs allow-list, so
                   1260:       practical exploitation appears unlikely.
                   1261:       </ul>
1.1       benno    1262:   <li>Potentially-incompatible changes
1.14      benno    1263:       <ul>
                   1264:     <li>ssh(1): add a new EnableEscapeCommandline ssh_config(5) option that
                   1265:       controls whether the client-side ~C escape sequence that provides a
                   1266:       command-line is available. Among other things, the ~C command-line
                   1267:       could be used to add additional port-forwards at runtime.<br>
                   1268:       This option defaults to "no", disabling the ~C command-line that
                   1269:       was previously enabled by default. Turning off the command-line
                   1270:       allows platforms that support sandboxing of the ssh(1) client
                   1271:       (currently only OpenBSD) to use a stricter default sandbox policy.
                   1272:       </ul>
                   1273:   <li>New features
                   1274:       <ul>
                   1275:     <li>ssh-keygen(1), ssh-keyscan(1): accept -Ohashalg=sha1|sha256 when
                   1276:       outputting SSHFP fingerprints to allow algorithm selection. bz3493
                   1277:     <li>sshd(8): add a `sshd -G` option that parses and prints the
                   1278:       effective configuration without attempting to load private keys
                   1279:       and perform other checks. This allows usage of the option before
                   1280:       keys have been generated and for configuration evaluation and
                   1281:       verification by unprivileged users.
                   1282:     <li>sshd(8): add support for channel inactivity timeouts via a new
                   1283:       sshd_config(5) ChannelTimeout directive. This allows channels that
                   1284:       have not seen traffic in a configurable interval to be
                   1285:       automatically closed. Different timeouts may be applied to session,
                   1286:       X11, agent and TCP forwarding channels.
                   1287:     <li>sshd(8): add a sshd_config UnusedConnectionTimeout option to
                   1288:       terminate client connections that have no open channels for a
                   1289:       length of time. This complements the ChannelTimeout option above.
                   1290:     <li>sshd(8): add a -V (version) option to sshd like the ssh client has.
                   1291:     <li>ssh(1): add a "Host" line to the output of ssh -G showing the
                   1292:       original hostname argument. bz3343
                   1293:     <li>scp(1), sftp(1): add a -X option to both scp(1) and sftp(1) to
                   1294:       allow control over some SFTP protocol parameters: the copy buffer
                   1295:       length and the number of in-flight requests, both of which are used
                   1296:       during upload/download. Previously these could be controlled in
                   1297:       sftp(1) only. This makes them available in both SFTP protocol
                   1298:       clients using the same option character sequence.
                   1299:     <li>ssh-keyscan(1): allow scanning of complete CIDR address ranges,
                   1300:       e.g.  "ssh-keyscan 192.168.0.0/24". If a CIDR range is passed, then
                   1301:       it will be expanded to all possible addresses in the range
                   1302:       including the all-0s and all-1s addresses. bz#976
                   1303:     <li>ssh(1): support dynamic remote port forwarding in escape
                   1304:       command-line's -R processing. bz#3499
                   1305:       </ul>
1.1       benno    1306:   <li>Bugfixes
1.14      benno    1307:       <ul>
                   1308:     <li>scp(1), sftp(1): fix progressmeter corruption on wide displays;
                   1309:       bz3534
                   1310:     <li>ssh-add(1), ssh-keygen(1): use RSA/SHA256 when testing usability
                   1311:       of private keys as some systems are starting to disable RSA/SHA1
                   1312:       in libcrypto.
                   1313:     <li>sftp-server(8): fix a memory leak. GHPR363
1.16      jsg      1314:     <li>ssh(1), sshd(8), ssh-keyscan(1): remove vestigial protocol
1.14      benno    1315:       compatibility code and simplify what's left.
                   1316:     <li>Fix a number of low-impact Coverity static analysis findings.
                   1317:       These include several reported via bz2687
                   1318:     <li>ssh_config(5), sshd_config(5): mention that some options are not
                   1319:       first-match-wins.
                   1320:     <li>Rework logging for the regression tests. Regression tests will now
                   1321:       capture separate logs for each ssh and sshd invocation in a test.
                   1322:     <li>ssh(1): make `ssh -Q CASignatureAlgorithms` work as the manpage
                   1323:       says it should; bz3532.
                   1324:     <li>ssh(1): ensure that there is a terminating newline when adding a
                   1325:       new entry to known_hosts; bz3529
                   1326:     <li>ssh(1): when restoring non-blocking mode to stdio fds, restore
                   1327:       exactly the flags that ssh started with and don't just clobber them
                   1328:       with zero, as this could also remove the append flag from the set.
                   1329:       bz3523
                   1330:     <li>ssh(1): avoid printf("%s", NULL) if using UserKnownHostsFile=none
                   1331:       and a hostkey in one of the system known hosts file changes.
                   1332:     <li>scp(1): switch scp from using pipes to a socket-pair for
                   1333:       communication with its ssh sub-processes, matching how sftp(1)
                   1334:       operates.
                   1335:     <li>sshd(8): clear signal mask early in main(); sshd may have been
                   1336:       started with one or more signals masked (sigprocmask(2) is not
                   1337:       cleared on fork/exec) and this could interfere with various things,
                   1338:       e.g. the login grace timer. Execution environments that fail to
                   1339:       clear the signal mask before running sshd are clearly broken, but
                   1340:       apparently they do exist.
                   1341:     <li>ssh(1): warn if no host keys for hostbased auth can be loaded.
                   1342:     <li>sshd(8): Add server debugging for hostbased auth that is queued and
                   1343:       sent to the client after successful authentication, but also logged
                   1344:       to assist in diagnosis of HostbasedAuthentication problems. bz3507
                   1345:     <li>ssh(1): document use of the IdentityFile option as being usable to
                   1346:       list public keys as well as private keys. GHPR352
                   1347:     <li>sshd(8): check for and disallow MaxStartups values less than or
                   1348:       equal to zero during config parsing, rather than failing later at
                   1349:       runtime.  bz3489
                   1350:     <li>ssh-keygen(1): fix parsing of hex cert expiry times specified on
                   1351:       the command-line when acting as a CA.
                   1352:     <li>scp(1): when scp(1) is using the SFTP protocol for transport (the
                   1353:       default), better match scp/rcp's handling of globs that don't match
                   1354:       the globbed characters but do match literally (e.g. trying to
                   1355:       transfer a file named "foo.[1]"). Previously scp(1) in SFTP mode
                   1356:       would not match these pathnames but legacy scp/rcp mode would.
                   1357:       bz3488
                   1358:     <li>ssh-agent(1): document the "-O no-restrict-websafe" command-line
                   1359:       option.
                   1360:     <li>ssh(1): honour user's umask(2) if it is more restrictive then the
                   1361:       ssh default (022).
1.1       benno    1362:     </ul>
                   1363:   </ul>
                   1364:
                   1365: <li>Ports and packages:
                   1366:   <p>Many pre-built packages for each architecture:
                   1367:   <!-- number of FTP packages minus SHA256, SHA256.sig, index.txt -->
                   1368:   <ul style="column-count: 3">
1.10      naddy    1369:     <li>aarch64:    11561
1.6       naddy    1370:     <li>amd64:      11764
1.1       benno    1371:     <li>arm:
1.10      naddy    1372:     <li>i386:       10572
1.12      visa     1373:     <li>mips64:     8936
1.1       benno    1374:     <li>powerpc:
                   1375:     <li>powerpc64:
1.20      naddy    1376:     <li>riscv64:    10191
1.11      naddy    1377:     <li>sparc64:    9325
1.1       benno    1378:   </ul>
                   1379:
                   1380:   <p>Some highlights:
1.9       jsg      1381:   <ul style="column-count: 3">
                   1382:     <li>Asterisk 16.30.0, 18.17.0 and 20.2.0
                   1383:     <li>Audacity 3.2.5
                   1384:     <li>CMake 3.25.2
                   1385:     <li>Chromium 111.0.5563.110
1.1       benno    1386:     <li>Emacs 28.2
1.9       jsg      1387:     <li>FFmpeg 4.4.3
1.1       benno    1388:     <li>GCC 8.4.0 and 11.2.0
1.9       jsg      1389:     <li>GHC 9.2.7
                   1390:     <li>GNOME 43.3
                   1391:     <li>Go 1.20.1
                   1392:     <li>JDK 8u362, 11.0.18 and 17.0.6
                   1393:     <li>KDE Applications 22.12.3
                   1394:     <li>KDE Frameworks 5.103.0
                   1395:     <li>Krita 5.1.5
1.1       benno    1396:     <li>LLVM/Clang 13.0.0
1.9       jsg      1397:     <li>LibreOffice 7.5.1.2
                   1398:     <li>Lua 5.1.5, 5.2.4, 5.3.6 and 5.4.4
                   1399:     <li>MariaDB 10.9.4
1.1       benno    1400:     <li>Mono 6.12.0.182
1.9       jsg      1401:     <li>Mozilla Firefox 111.0 and ESR 102.9.0
                   1402:     <li>Mozilla Thunderbird 102.9.0
                   1403:     <li>Mutt 2.2.9 and NeoMutt 20220429
                   1404:     <li>Node.js 18.15.0
1.1       benno    1405:     <li>OCaml 4.12.1
1.9       jsg      1406:     <li>OpenLDAP 2.6.4
                   1407:     <li>PHP 7.4.33, 8.0.28, 8.1.16 and 8.2.3
                   1408:     <li>Postfix 3.5.17 and 3.7.3
                   1409:     <li>PostgreSQL 15.2
                   1410:     <li>Python 2.7.18, 3.9.16, 3.10.10 and 3.11.2
                   1411:     <li>Qt 5.15.8 and 6.4.2
1.1       benno    1412:     <li>R 4.2.1
1.9       jsg      1413:     <li>Ruby 3.0.5, 3.1.3 and 3.2.1
                   1414:     <li>Rust 1.68.0
                   1415:     <li>SQLite 2.8.17 and 3.41.0
                   1416:     <li>Shotcut 22.12.21
                   1417:     <li>Sudo 1.9.13.3
                   1418:     <li>Suricata 6.0.10
                   1419:     <li>Tcl/Tk 8.5.19 and 8.6.13
                   1420:     <li>TeX Live 2022
                   1421:     <li>Vim 9.0.1388 and Neovim 0.8.3
                   1422:     <li>Xfce 4.18
1.1       benno    1423:   </ul>
                   1424:   <p>
                   1425:
                   1426: <li>As usual, steady improvements in manual pages and other documentation.
                   1427:
                   1428: <li>The system includes the following major components from outside suppliers:
1.8       jsg      1429:   <ul>
                   1430:     <li>Xenocara (based on X.Org 7.7 with xserver 21.1.6 + patches,
                   1431:         freetype 2.12.1, fontconfig 2.14, Mesa 22.3.4, xterm 378,
1.1       benno    1432:         xkeyboard-config 2.20, fonttosfnt 1.2.2 and more)
                   1433:     <li>LLVM/Clang 13.0.0 (+ patches)
                   1434:     <li>GCC 4.2.1 (+ patches) and 3.3.6 (+ patches)
1.8       jsg      1435:     <li>Perl 5.36.0 (+ patches)
                   1436:     <li>NSD 4.6.1
                   1437:     <li>Unbound 1.17.0
1.1       benno    1438:     <li>Ncurses 5.7
                   1439:     <li>Binutils 2.17 (+ patches)
                   1440:     <li>Gdb 6.3 (+ patches)
                   1441:     <li>Awk September 12, 2022
1.8       jsg      1442:     <li>Expat 2.5.0
1.1       benno    1443:   </ul>
                   1444:
                   1445: </ul>
                   1446: </section>
                   1447:
                   1448: <hr>
                   1449:
                   1450: <section id=install>
                   1451: <h3>How to install</h3>
                   1452: <p>
                   1453: Please refer to the following files on the mirror site for
                   1454: extensive details on how to install OpenBSD 7.3 on your machine:
                   1455:
                   1456: <ul>
                   1457: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/alpha/INSTALL.alpha">
                   1458:        .../OpenBSD/7.3/alpha/INSTALL.alpha</a>
                   1459: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/amd64/INSTALL.amd64">
                   1460:        .../OpenBSD/7.3/amd64/INSTALL.amd64</a>
                   1461: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/arm64/INSTALL.arm64">
                   1462:        .../OpenBSD/7.3/arm64/INSTALL.arm64</a>
                   1463: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/armv7/INSTALL.armv7">
                   1464:        .../OpenBSD/7.3/armv7/INSTALL.armv7</a>
                   1465: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/hppa/INSTALL.hppa">
                   1466:        .../OpenBSD/7.3/hppa/INSTALL.hppa</a>
                   1467: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/i386/INSTALL.i386">
                   1468:        .../OpenBSD/7.3/i386/INSTALL.i386</a>
                   1469: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/landisk/INSTALL.landisk">
                   1470:        .../OpenBSD/7.3/landisk/INSTALL.landisk</a>
                   1471: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/loongson/INSTALL.loongson">
                   1472:        .../OpenBSD/7.3/loongson/INSTALL.loongson</a>
                   1473: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/luna88k/INSTALL.luna88k">
                   1474:        .../OpenBSD/7.3/luna88k/INSTALL.luna88k</a>
                   1475: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/macppc/INSTALL.macppc">
                   1476:        .../OpenBSD/7.3/macppc/INSTALL.macppc</a>
                   1477: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/octeon/INSTALL.octeon">
                   1478:        .../OpenBSD/7.3/octeon/INSTALL.octeon</a>
                   1479: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/powerpc64/INSTALL.powerpc64">
                   1480:        .../OpenBSD/7.3/powerpc64/INSTALL.powerpc64</a>
                   1481: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/riscv64/INSTALL.riscv64">
                   1482:        .../OpenBSD/7.3/riscv64/INSTALL.riscv64</a>
                   1483: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/sparc64/INSTALL.sparc64">
                   1484:        .../OpenBSD/7.3/sparc64/INSTALL.sparc64</a>
                   1485: </ul>
                   1486: </section>
                   1487:
                   1488: <hr>
                   1489:
                   1490: <section id=quickinstall>
                   1491: <p>
                   1492: Quick installer information for people familiar with OpenBSD, and the use of
                   1493: the "<a href="https://man.openbsd.org/disklabel.8">disklabel</a> -E" command.
                   1494: If you are at all confused when installing OpenBSD, read the relevant
                   1495: INSTALL.* file as listed above!
                   1496:
                   1497: <h3>OpenBSD/alpha:</h3>
                   1498:
                   1499: <p>
                   1500: If your machine can boot from CD, you can write <i>install73.iso</i> or
                   1501: <i>cd73.iso</i> to a CD and boot from it.
                   1502: Refer to INSTALL.alpha for more details.
                   1503:
                   1504: <h3>OpenBSD/amd64:</h3>
                   1505:
                   1506: <p>
                   1507: If your machine can boot from CD, you can write <i>install73.iso</i> or
                   1508: <i>cd73.iso</i> to a CD and boot from it.
                   1509: You may need to adjust your BIOS options first.
                   1510:
                   1511: <p>
                   1512: If your machine can boot from USB, you can write <i>install73.img</i> or
                   1513: <i>miniroot73.img</i> to a USB stick and boot from it.
                   1514:
                   1515: <p>
                   1516: If you can't boot from a CD, floppy disk, or USB,
                   1517: you can install across the network using PXE as described in the included
                   1518: INSTALL.amd64 document.
                   1519:
                   1520: <p>
                   1521: If you are planning to dual boot OpenBSD with another OS, you will need to
                   1522: read INSTALL.amd64.
                   1523:
                   1524: <h3>OpenBSD/arm64:</h3>
                   1525:
                   1526: <p>
                   1527: Write <i>install73.img</i> or <i>miniroot73.img</i> to a disk and boot from it
                   1528: after connecting to the serial console.  Refer to INSTALL.arm64 for more
                   1529: details.
                   1530:
                   1531: <h3>OpenBSD/armv7:</h3>
                   1532:
                   1533: <p>
                   1534: Write a system specific miniroot to an SD card and boot from it after connecting
                   1535: to the serial console.  Refer to INSTALL.armv7 for more details.
                   1536:
                   1537: <h3>OpenBSD/hppa:</h3>
                   1538:
                   1539: <p>
                   1540: Boot over the network by following the instructions in INSTALL.hppa or the
                   1541: <a href="hppa.html#install">hppa platform page</a>.
                   1542:
                   1543: <h3>OpenBSD/i386:</h3>
                   1544:
                   1545: <p>
                   1546: If your machine can boot from CD, you can write <i>install73.iso</i> or
                   1547: <i>cd73.iso</i> to a CD and boot from it.
                   1548: You may need to adjust your BIOS options first.
                   1549:
                   1550: <p>
                   1551: If your machine can boot from USB, you can write <i>install73.img</i> or
                   1552: <i>miniroot73.img</i> to a USB stick and boot from it.
                   1553:
                   1554: <p>
                   1555: If you can't boot from a CD, floppy disk, or USB,
                   1556: you can install across the network using PXE as described in
                   1557: the included INSTALL.i386 document.
                   1558:
                   1559: <p>
                   1560: If you are planning on dual booting OpenBSD with another OS, you will need to
                   1561: read INSTALL.i386.
                   1562:
                   1563: <h3>OpenBSD/landisk:</h3>
                   1564:
                   1565: <p>
                   1566: Write <i>miniroot73.img</i> to the start of the CF
                   1567: or disk, and boot normally.
                   1568:
                   1569: <h3>OpenBSD/loongson:</h3>
                   1570:
                   1571: <p>
                   1572: Write <i>miniroot73.img</i> to a USB stick and boot bsd.rd from it
                   1573: or boot bsd.rd via tftp.
                   1574: Refer to the instructions in INSTALL.loongson for more details.
                   1575:
                   1576: <h3>OpenBSD/luna88k:</h3>
                   1577:
                   1578: <p>
                   1579: Copy 'boot' and 'bsd.rd' to a Mach or UniOS partition, and boot the bootloader
                   1580: from the PROM, and then bsd.rd from the bootloader.
                   1581: Refer to the instructions in INSTALL.luna88k for more details.
                   1582:
                   1583: <h3>OpenBSD/macppc:</h3>
                   1584:
                   1585: <p>
                   1586: Burn the image from a mirror site to a CDROM, and power on your machine
                   1587: while holding down the <i>C</i> key until the display turns on and
                   1588: shows <i>OpenBSD/macppc boot</i>.
                   1589:
                   1590: <p>
                   1591: Alternatively, at the Open Firmware prompt, enter <i>boot cd:,ofwboot
                   1592: /7.3/macppc/bsd.rd</i>
                   1593:
                   1594: <h3>OpenBSD/octeon:</h3>
                   1595:
                   1596: <p>
                   1597: After connecting a serial port, boot bsd.rd over the network via DHCP/tftp.
                   1598: Refer to the instructions in INSTALL.octeon for more details.
                   1599:
                   1600: <h3>OpenBSD/powerpc64:</h3>
                   1601:
                   1602: <p>
                   1603: To install, write <i>install73.img</i> or <i>miniroot73.img</i> to a
                   1604: USB stick, plug it into the machine and choose the <i>OpenBSD
                   1605: install</i> menu item in Petitboot.
                   1606: Refer to the instructions in INSTALL.powerpc64 for more details.
                   1607:
                   1608: <h3>OpenBSD/riscv64:</h3>
                   1609:
                   1610: <p>
                   1611: To install, write <i>install73.img</i> or <i>miniroot73.img</i> to a
                   1612: USB stick, and boot with that drive plugged in.
                   1613: Make sure you also have the microSD card plugged in that shipped with the
                   1614: HiFive Unmatched board.
                   1615: Refer to the instructions in INSTALL.riscv64 for more details.
                   1616:
                   1617: <h3>OpenBSD/sparc64:</h3>
                   1618:
                   1619: <p>
                   1620: Burn the image from a mirror site to a CDROM, boot from it, and type
                   1621: <i>boot cdrom</i>.
                   1622:
                   1623: <p>
                   1624: If this doesn't work, or if you don't have a CDROM drive, you can write
                   1625: <i>floppy73.img</i> or <i>floppyB73.img</i>
                   1626: (depending on your machine) to a floppy and boot it with <i>boot
                   1627: floppy</i>. Refer to INSTALL.sparc64 for details.
                   1628:
                   1629: <p>
                   1630: Make sure you use a properly formatted floppy with NO BAD BLOCKS or your install
                   1631: will most likely fail.
                   1632:
                   1633: <p>
                   1634: You can also write <i>miniroot73.img</i> to the swap partition on
                   1635: the disk and boot with <i>boot disk:b</i>.
                   1636:
                   1637: <p>
                   1638: If nothing works, you can boot over the network as described in INSTALL.sparc64.
                   1639: </section>
                   1640:
                   1641: <hr>
                   1642:
                   1643: <section id=upgrade>
                   1644: <h3>How to upgrade</h3>
                   1645: <p>
1.5       kn       1646: If you already have an OpenBSD 7.2 system, and do not want to reinstall,
1.1       benno    1647: upgrade instructions and advice can be found in the
                   1648: <a href="faq/upgrade73.html">Upgrade Guide</a>.
                   1649: </section>
                   1650:
                   1651: <hr>
                   1652:
                   1653: <section id=sourcecode>
                   1654: <h3>Notes about the source code</h3>
                   1655: <p>
                   1656: <code>src.tar.gz</code> contains a source archive starting at <code>/usr/src</code>.
                   1657: This file contains everything you need except for the kernel sources,
                   1658: which are in a separate archive.
                   1659: To extract:
                   1660: <blockquote><pre>
                   1661: # <kbd>mkdir -p /usr/src</kbd>
                   1662: # <kbd>cd /usr/src</kbd>
                   1663: # <kbd>tar xvfz /tmp/src.tar.gz</kbd>
                   1664: </pre></blockquote>
                   1665: <p>
                   1666: <code>sys.tar.gz</code> contains a source archive starting at <code>/usr/src/sys</code>.
                   1667: This file contains all the kernel sources you need to rebuild kernels.
                   1668: To extract:
                   1669: <blockquote><pre>
                   1670: # <kbd>mkdir -p /usr/src/sys</kbd>
                   1671: # <kbd>cd /usr/src</kbd>
                   1672: # <kbd>tar xvfz /tmp/sys.tar.gz</kbd>
                   1673: </pre></blockquote>
                   1674: <p>
                   1675: Both of these trees are a regular CVS checkout.  Using these trees it
                   1676: is possible to get a head-start on using the anoncvs servers as
                   1677: described <a href="anoncvs.html">here</a>.
                   1678: Using these files
                   1679: results in a much faster initial CVS update than you could expect from
                   1680: a fresh checkout of the full OpenBSD source tree.
                   1681: </section>
                   1682:
                   1683: <hr>
                   1684:
                   1685: <section id=ports>
                   1686: <h3>Ports Tree</h3>
                   1687: <p>
                   1688: A ports tree archive is also provided.  To extract:
                   1689: <blockquote><pre>
                   1690: # <kbd>cd /usr</kbd>
                   1691: # <kbd>tar xvfz /tmp/ports.tar.gz</kbd>
                   1692: </pre></blockquote>
                   1693: <p>
                   1694: Go read the <a href="faq/ports/index.html">ports</a> page
                   1695: if you know nothing about ports
                   1696: at this point.  This text is not a manual of how to use ports.
                   1697: Rather, it is a set of notes meant to kickstart the user on the
                   1698: OpenBSD ports system.
                   1699: <p>
                   1700: The <i>ports/</i> directory represents a CVS checkout of our ports.
                   1701: As with our complete source tree, our ports tree is available via
                   1702: <a href="anoncvs.html">AnonCVS</a>.
                   1703: So, in order to keep up to date with the -stable branch, you must make
                   1704: the <i>ports/</i> tree available on a read-write medium and update the tree
                   1705: with a command like:
                   1706: <blockquote><pre>
                   1707: # <kbd>cd /usr/ports</kbd>
                   1708: # <kbd>cvs -d anoncvs@server.openbsd.org:/cvs update -Pd -rOPENBSD_7_3</kbd>
                   1709: </pre></blockquote>
                   1710: <p>
                   1711: [Of course, you must replace the server name here with a nearby anoncvs
                   1712: server.]
                   1713: <p>
                   1714: Note that most ports are available as packages on our mirrors. Updated
                   1715: ports for the 7.3 release will be made available if problems arise.
                   1716: <p>
                   1717: If you're interested in seeing a port added, would like to help out, or just
                   1718: would like to know more, the mailing list
                   1719: <a href="mail.html">ports@openbsd.org</a> is a good place to know.
                   1720: </section>
                   1721: </body>
                   1722: </html>