[BACK]Return to 73.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/73.html, Revision 1.54

1.1       benno       1: <!doctype html>
                      2: <html lang=en id=release>
                      3: <head>
                      4: <meta charset=utf-8>
                      5:
                      6: <title>OpenBSD 7.3</title>
                      7: <meta name="description" content="OpenBSD 7.3">
                      8: <meta name="viewport" content="width=device-width, initial-scale=1">
                      9: <link rel="stylesheet" type="text/css" href="openbsd.css">
                     10: <link rel="canonical" href="https://www.openbsd.org/73.html">
                     11: </head><body>
                     12: <h2 id=OpenBSD>
                     13: <a href="index.html">
                     14: <i>Open</i><b>BSD</b></a>
                     15: 7.3
                     16: </h2>
                     17:
                     18: <table>
                     19: <tr>
                     20: <td>
                     21: <a href="images/XXX.png">
                     22: <img width="227" height="303" src="images/XXX-s.gif" alt="XXX"></a>
                     23: <td>
1.3       deraadt    24: Released Apr XXX, 2023. (54th OpenBSD release)<br>
1.1       benno      25: Copyright 1997-2023, Theo de Raadt.<br>
                     26: <br>
                     27: Artwork by XXX.
                     28: <br>
                     29: <ul>
                     30: <li>See the information on <a href="ftp.html">the FTP page</a> for
                     31:     a list of mirror machines.
                     32: <li>Go to the <code class=reldir>pub/OpenBSD/7.3/</code> directory on
                     33:     one of the mirror sites.
                     34: <li>Have a look at <a href="errata73.html">the 7.3 errata page</a> for a list
                     35:     of bugs and workarounds.
                     36: <li>See a <a href="plus73.html">detailed log of changes</a> between the
                     37:     7.2 and 7.3 releases.
                     38: <p>
                     39: <li><a href="https://man.openbsd.org/signify.1">signify(1)</a>
                     40:     pubkeys for this release:<p>
                     41:
                     42: <table class=signify>
                     43: <tr><td>
                     44: openbsd-73-base.pub:
                     45: <td>
                     46: <a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/openbsd-73-base.pub">
1.2       benno      47: RWQS90bYzZ4XFms5z9OodrFABHMQnW6htU+4Tmp88NuQiTEezMm2cQ3K</a>
1.1       benno      48: <tr><td>
                     49: openbsd-73-fw.pub:
                     50: <td>
1.2       benno      51: RWRSJW95RokBEZUxBFvPCEdtQPg2WMExzMIcjnXzVpIwUpyZZmfXun5a
1.1       benno      52: <tr><td>
                     53: openbsd-73-pkg.pub:
                     54: <td>
1.2       benno      55: RWTJxSCZzSPKGp8unIp/yxG2lvCXJg5lFVvbOBQUvKEnGHFAO8RPg3mr
1.1       benno      56: <tr><td>
                     57: openbsd-73-syspatch.pub:
                     58: <td>
1.2       benno      59: RWShXqVD7hfbBpWb1B5EGr1DUX8kkjkTueCsa243lLNocuuVU+2eWMn5
1.1       benno      60: </table>
                     61: </ul>
                     62: <p>
                     63: All applicable copyrights and credits are in the src.tar.gz,
                     64: sys.tar.gz, xenocara.tar.gz, ports.tar.gz files, or in the
                     65: files fetched via <code>ports.tar.gz</code>.
                     66: </table>
                     67:
                     68: <hr>
                     69:
                     70: <section id=new>
                     71: <h3>What's New</h3>
                     72: <p>
                     73: This is a partial list of new features and systems included in OpenBSD 7.3.
                     74: For a comprehensive list, see the <a href="plus73.html">changelog</a> leading
                     75: to 7.3.
                     76:
                     77: <ul>
                     78:
                     79: <li>Various kernel improvements:
                     80:   <ul>
1.41      benno      81:
                     82:
1.30      jsg        83:   <li>Added <a href="https://man.openbsd.org/waitid.2">waitid(2)</a>,
                     84:        wait for process state change.
                     85:   <li>Added <a href="https://man.openbsd.org/pinsyscall.2">pinsyscall(2)</a>,
                     86:        specify the call stub for a specific system call.
                     87:   <li>Added <a href="https://man.openbsd.org/getthrname.2">getthrname(2)</a> and
                     88:        <a href="https://man.openbsd.org/setthrname.2">setthrname(2)</a>,
                     89:        get or set thread name.
1.41      benno      90:   <li>Added WTRAPPED option for <a
                     91:        href="https://man.openbsd.org/waitid.2">waitid(2)</a> to control
                     92:        whether CLD_TRAPPED state changes, i.e., ptrace(2) on a process, are reported.
                     93:
                     94: <!-- kernel internals -->
1.22      benno      95:   <li>Introduced <a
                     96:        href="https://man.openbsd.org/clockintr.9">clockintr(9)</a>, a
1.31      jsg        97:        machine-independent clock interrupt scheduler. Switched all
1.51      cheloha    98:        architectures to use the new subsystem.
1.22      benno      99:   <li>Introduced a new kern.autoconf_serial <a
                    100:        href="https://man.openbsd.org/sysctl.8">sysctl(8)</a> that can be used
                    101:        by userland to monitor state changes of the kernel device tree.
                    102:   <li>Fixed <a href="https://man.openbsd.org/pmap.9">pmap(9)</a> bugs
                    103:        involving entering an executable mapping for a page before
                    104:        synchronizing the data and instruction cache on arm64 and riscv64.
1.51      cheloha   105:   <li>Removed copystr(9) from the public API.
                    106:   <li>Added <a
                    107:        href="https://man.openbsd.org/getnsecruntime.9">getnsecruntime(9)</a>.
                    108:        Offers fast access to the system runtime clock at the cost of precision.
1.41      benno     109:
1.24      jsg       110:   <li>Prevent detaching ("bioctl -d detach") of a boot volume on a RAID managed by <a
1.22      benno     111:        href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>.
1.41      benno     112:
1.24      jsg       113:   <li>On arm64, avoid using 1GB mappings for the identity map in the
1.21      benno     114:        early kernel bootstrap phase and when booting the secondary CPUs. This
                    115:        avoids accidentally mapping memory regions that should not be mapped
                    116:        (i.e. secure memory) as all mapped memory can be accessed
                    117:        speculatively.
1.22      benno     118:   <li>On arm64, add a machdep.lidaction <a
                    119:        href="https://man.openbsd.org/sysctl.8">sysctl(8)</a> for <a
                    120:        href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a> Apple Silicon
                    121:        laptops.<br>
                    122:        The arm64 default for the machdep.lidaction is 1, making the
1.13      benno     123:        system suspend when the lid is closed. <a
                    124:        href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a> provides support
                    125:        for the lid position sensor.
                    126:   <li>Changed arm64 suspend idle loop from WFE to WFI, avoiding spurious
                    127:        wakeups while other CPUs are still active.
1.41      benno     128:   <li>Added new <a href="https://man.openbsd.org/dt.4">dt(4)</a> tracing ioctl
1.13      benno     129:        DTIOCARGS to get the type of probe arguments.
1.1       benno     130:   </ul>
                    131:
                    132: <li>SMP Improvements
                    133:   <ul>
1.22      benno     134:   <li>Unlocked <a href="https://man.openbsd.org/mmap.2">mmap(2)</a>, <a
                    135:        href="https://man.openbsd.org/munmap.2">munmap(2)</a>, and <a
                    136:        href="https://man.openbsd.org/mprotect.2">mprotect(2)</a>.
                    137:   <li>Unlocked <a href="https://man.openbsd.org/sched_yield.2">sched_yield(2)</a>.
1.51      cheloha   138:   <li>Added support for per-CPU counters to
                    139:        <a href="https://man.openbsd.org/evcount.9">evcount(9)</a>.
                    140:        Useful for counting events that are prone to occur simultaneously
                    141:        across multiple CPUs, like clock interrupts and IPIs.
1.22      benno     142:   <li>Moved <a href="https://man.openbsd.org/pf.4">pf(4)</a> purge
                    143:        tasks out from under the kernel lock.
                    144:   <li>Unlocked <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>
                    145:        SIOCGIFCONF, SIOCGIFGMEMB, SIOCGIFGATTR, and SIOCGIFGLIST.
                    146:   <li>Protected interface tables in <a
                    147:        href="https://man.openbsd.org/pf.4">pf(4)</a> with PF_LOCK(), allowing
                    148:        removal of NET_LOCK() protection from the <a
                    149:        href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> code path in pf.
                    150:   <li>Unlocked <a
                    151:        href="https://man.openbsd.org/getsockopt.2">getsockopt(2)</a> and <a
                    152:        href="https://man.openbsd.org/setsockopt.2">setsockopt(2)</a>.
                    153:   <li>Completed removing kernel lock from IPv6 read ioctls.
                    154:   <li>Unlocked <a href="https://man.openbsd.org/minherit.2">minherit(2)</a>.
1.13      benno     155:   <li>Made <a href="https://man.openbsd.org/tun.4">tun(4)</a> and <a
                    156:        href="https://man.openbsd.org/tap.4">tap(4)</a> event filters MP-safe.
                    157:   <li>Unlocked <a href="https://man.openbsd.org/utrace.2">utrace(2)</a>.
                    158:   <li>Stopped holding the vm_map lock while flushing pages in <a
                    159:        href="https://man.openbsd.org/msync.2">msync(2)</a> and <a
                    160:        href="https://man.openbsd.org/madvise.2">madvise(2)</a>. Prevents a
                    161:        3-thread deadlock between <a
                    162:        href="https://man.openbsd.org/msync.2">msync(2)</a>, page-fault and <a
                    163:        href="https://man.openbsd.org/mmap.2">mmap(2)</a>.
                    164:   <li>Unlocked <a
                    165:        href="https://man.openbsd.org/select.2">select(2)</a>, <a
                    166:        href="https://man.openbsd.org/pselect.2">pselect(2)</a>, <a
                    167:        href="https://man.openbsd.org/poll.2">poll(2)</a>, and <a
                    168:        href="https://man.openbsd.org/ppoll.2">ppoll(2)</a>.
1.1       benno     169:   </ul>
                    170:
                    171: <li>Direct Rendering Manager and graphics drivers
                    172:   <ul>
1.7       jsg       173:   <li>Updated <a href="https://man.openbsd.org/drm.4">drm(4)</a>
                    174:       to Linux 6.1.15
1.46      namn      175:   <li><a href="https://man.openbsd.org/drm.4">amdgpu(4)</a>: Added
1.7       jsg       176:       support for Ryzen 7000 "Raphael", Ryzen 7020 series "Mendocino",
                    177:       Ryzen 7045 series "Dragon Range",
                    178:       Radeon RX 7900 XT/XTX "Navi 31",
1.46      namn      179:       Radeon RX 7600M (XT), 7700S, and 7600S "Navi 33."
1.13      benno     180:   <li>Fixed frame buffer corruption and additional bugs after wakeup
                    181:        on Apple Silicon laptops and the Lenovo x13s.
1.22      benno     182:   <li>Added support for the backlight connector property to <a
                    183:        href="https://man.openbsd.org/amdgpu.4">amdgpu(4)</a> as in <a
                    184:        href="https://man.openbsd.org/inteldrm.4">inteldrm(4)</a>, making <a
                    185:        href="https://man.openbsd.org/xbacklight.1">xbacklight(1)</a> work
                    186:        when using the Xorg modesetting driver.
1.1       benno     187:   </ul>
                    188:
                    189: <li>VMM/VMD improvements
                    190:   <ul>
1.22      benno     191:        <li>Updated <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> to
1.51      cheloha   192:                permit SVM guests read access to MSR_HWCR and MSR_PSTATEDEF.
                    193:                Guests can use these registers on AMD 17h and 19h hosts to
                    194:                determine the TSC frequency without calibrating against a
                    195:                second clock.
1.22      benno     196:        <li>Allocated reference for vm and vcpu SLISTs in <a
                    197:                href="https://man.openbsd.org/vmm.4">vmm(4)</a>, keeping vmm from
                    198:                triggering excessive wakeup calls while iterating through the list of
                    199:                vms while servicing an <a
                    200:                href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>.
                    201:        <li>Set <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> RAX guest
                    202:                register state based on VMCB.
                    203:        <li>Removed locking in <a
                    204:                href="https://man.openbsd.org/vmm.4">vmm(4)</a> vmm_intr_pending,
                    205:                reducing slowdowns due to requests for a lock held while the VM is
                    206:                running.
                    207:        <li>Increased speed of delivery of interrupts to a running vcpu in <a
                    208:                href="https://man.openbsd.org/vmm.4">vmm(4)</a>.
                    209:        <li>Made <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> treat vcpu
                    210:                lists as immutable, removing the need to reference count individual
                    211:                vcpu objects and use a rwlock.
1.13      benno     212:        <li>Implemented zero-copy operations on virtqueues in <a
                    213:                href="https://man.openbsd.org/vmd.8">vmd(8)</a>.
                    214:        <li>Provided a detailed e820 memory map when booting <a
                    215:                href="https://man.openbsd.org/vmd.8">vmd(8)</a> guests with SeaBIOS.
                    216:                When a vm initializes memory ranges, we now track what each range
                    217:                represents. This information can be used to supply the e820 memory map
                    218:                to SeaBIOS via the fw_cfg interface allowing it to properly
                    219:                communicate memory ranges to a guest operating system. With this
                    220:                special cases in ports can be removed.
                    221:        <li>Added thread names to vm processes in <a
                    222:                href="https://man.openbsd.org/vmd.8">vmd(8)</a>, visible in <a
                    223:                 href="https://man.openbsd.org/ps.1">ps(1)</a>.
                    224:        <li>Hid the WAITPKG cpu feature from <a
                    225:                href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests, preventing
                    226:                invalid instruction exceptions. Also added WAITPKG feature
                    227:                identification to i386 and amd64.
                    228:        <li>Changed <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> to
                    229:                only open /dev/vmm once, having the parent process send the fd to the
                    230:                vmm child process.
1.35      benno     231:        <li>Restricted <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>
                    232:                exposed cpuid extended feature flags.
                    233:        <li>Adjusted <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> error
                    234:                paths to avoid removal of configuration-defined (known) VMs on error.
1.13      benno     235:        <li>Stopped being paranoid about hypervisor correct PKU handling.<br>
                    236:            Added saving and restoring guest PKRU to <a
                    237:                href="https://man.openbsd.org/vmm.4">vmm(4)</a>. Expose the PKU cpuid
                    238:                bit to the guest if in use on the host.
1.35      benno     239:        <li>Made <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> scan the
                    240:                PCI bus to determine bootorder strings.
1.1       benno     241:   </ul>
                    242:
                    243: <li>Various new userland features:
                    244:   <ul>
1.22      benno     245:   <li>Added <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>
                    246:        argument support for msyscall, pledge, unveil, __realpath, ypconnect
                    247:        and __tmpfd.
                    248:   <li>Added <a
                    249:        href="https://man.openbsd.org/mimmutable.2">mimmutable(2)</a> and <a
                    250:        href="https://man.openbsd.org/munmap.2">munmap(2)</a> reporting to <a
                    251:        href="https://man.openbsd.org/kdump.1">kdump(1)</a>.
1.13      benno     252:   <li>Added <a
                    253:        href="https://man.openbsd.org/lastcomm.1">lastcomm(1)</a> reporting
                    254:        for process kills due to <a
                    255:        href="https://man.openbsd.org/execve.2">execve(2)</a> from non-pinned
1.46      namn      256:        syscall address.
1.1       benno     257:   </ul>
                    258:
                    259: <li>Various bugfixes and tweaks in userland:
                    260:   <ul>
1.26      jsg       261:   <li>Allow TZ to contain absolute paths starting with /usr/share/zoneinfo.
                    262:        All absolute paths were ignored in 7.2 to avoid
                    263:        <a href="https://man.openbsd.org/unveil.2">unveil(2)</a> violations.
1.22      benno     264:   <li>Made <a href="https://man.openbsd.org/ldomctl.8">ldomctl(8)</a>
                    265:        accept more descriptive name-based paths in addition to number-based
                    266:        paths in <a
                    267:        href="https://man.openbsd.org/ldom.conf.5">ldom.conf(5)</a>.
                    268:   <li>Dropped support for $rc_exec in <a
                    269:        href="https://man.openbsd.org/rc.subr.8">rc.subr(8)</a>. The rc_exec
                    270:        function should be used instead.
                    271:   <li>Excluded /tmp/*.shm files from /tmp cleaning in <a
                    272:        href="https://man.openbsd.org/daily.8">daily(8)</a>. Removing them
                    273:        interferes with programs that use shared memory via <a
                    274:        href="https://man.openbsd.org/shm_open.3">shm_open(3)</a>.
                    275:   <li>Added zap-to-char and zap-up-to-char to <a
                    276:        href="https://man.openbsd.org/mg.1">mg(1)</a>. Bound zap-to-char to
                    277:        M-z.
1.37      benno     278:   <li>Fixed handling of escaped backslashes in <a
                    279:        href="https://man.openbsd.org/vi.1">vi(1)</a> ex_range.
1.22      benno     280:   <li>Added support to <a
                    281:        href="https://man.openbsd.org/gunzip.1">gunzip(1)</a> for zip files
                    282:        that contain a single member.
                    283:   <li>Fixed <a href="https://man.openbsd.org/ed.1">ed(1)</a> to print
                    284:        bytes read/written and the ? prompt to stdout, not stderr.
1.51      cheloha   285:   <li>Changed the vmstat view in <a
1.22      benno     286:        href="https://man.openbsd.org/systat.1">systat(1)</a> to measure
1.51      cheloha   287:        elapsed time with <a
                    288:        href="https://man.openbsd.org/clock_gettime.2">clock_gettime(2)</a>
                    289:        instead of statclock ticks.
                    290:   <li>Improved the periodic display in <a
1.37      benno     291:        href="https://man.openbsd.org/iostat.8">iostat(8)</a>.
1.51      cheloha   292:   <li>Fixed an edge case in <a href="https://man.openbsd.org/top.1">top(1)</a>
                    293:        where summary statistics for offline CPUs were displayed.
1.13      benno     294:   <li>Added support for a personal <a
                    295:        href="https://man.openbsd.org/units.1">units(1)</a> library by passing
                    296:        -f multiple times.
1.37      benno     297:   <li>Changed <a href="https://man.openbsd.org/df.1">df(1)</a> to
                    298:        round up fractional percentages.
                    299:   <li>Fixed unbounded variable expansion in <a
                    300:        href="https://man.openbsd.org/pkg-config.1">pkg-config(1)</a>.
                    301:   <li>Switched to use <a
                    302:        href="https://man.openbsd.org/llvm-strip.1">llvm-strip(1)</a> on
                    303:        architectures that use <a
1.43      krw       304:        href="https://man.openbsd.org/ld.lld.1">ld.lld(1)</a>.
1.37      benno     305: <!-- rc scripts -->
1.13      benno     306:   <li>Made <a href="https://man.openbsd.org/rc.8">rc(8)</a> reorder
                    307:        libraries in parallel to <a
                    308:        href="https://man.openbsd.org/netstart.8">netstart(8)</a>, as this
                    309:        does not depend on network access.
1.22      benno     310:   <li>Made <a href="https://man.openbsd.org/rc.8">rc(8)</a> print the
                    311:        name of each library before relinking as a signal to the operator that
                    312:        boot has not stalled.
1.35      benno     313: <!-- audio -->
1.51      cheloha   314:   <li>Added a -w flag to <a
                    315:        href="https://man.openbsd.org/audioctl.8">audioctl(8)</a> for
                    316:        displaying variables periodically.
1.13      benno     317:   <li>Added short options for <a
                    318:        href="https://man.openbsd.org/timeout.1">timeout(1)</a> --foreground
                    319:        and --preserve-status.<br>
                    320:        Added signal as a full argument name for <a
                    321:        href="https://man.openbsd.org/timeout.1">timeout(1)</a> -s.
                    322:   <li>Fixed .wav files generated by <a
1.35      benno     323:        href="https://man.openbsd.org/aucat.1">aucat(1)</a> by using extended
1.13      benno     324:        header format.
1.35      benno     325: <!-- disks ... -->
1.13      benno     326:   <li>In <a
                    327:        href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>, use the
                    328:        size of the largest chunk of free space, not the total of all such
                    329:        chunks, when checking for sufficient space to add a partition.
1.35      benno     330:   <li>Extended <a
                    331:        href="https://man.openbsd.org/disklabel.8">disklabel(8)</a> template
                    332:        parsing to allow "[mount point] *" as the specification for putting
1.46      namn      333:        the maximum available free space into a partition. Extended
1.35      benno     334:        command line parsing to allow "T-" as the specification to read the
                    335:        template from stdin.
1.44      krw       336:   <li>Repaired <a
                    337:   href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    338:   to check for D_VENDOR flag in d_flags, not d_secpercyl.
                    339:   <li>Removed remnents of DEC standard 144 bad sector code from
                    340:   <a
                    341:   href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    342:   and
                    343:   <a
                    344:   href="https://man.openbsd.org/disktab.5">disktab(5)</a>.
                    345:   <li>Removed last references to d_drivedata field from <a
                    346:   href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    347:   <li>Enhanced <a
                    348:   href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    349:   auto allocation to use all possible free space.
                    350:   <li>Enhanced <a
                    351:   href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    352:   to ensure valid partition offsets and sizes after rounding.
                    353:   <li>Enhanced <a
                    354:   href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    355:   simple editor to allow '*' when the action is 'delete'.
                    356:   <li>Removed <a
                    357:   href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    358:   code related to defunct disk types 'hd' and 'svnd'.
                    359:   <li>Repaired <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    360:   to set the correct 'bootable' bit in GPT partitions.
                    361:   <li>Repaired <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    362:   to use GPT_UUID_NBSD_UFS for NetBSD GPT partition entries.
                    363:   <li>Added UEFI defined GPT partition type GPT_UUID_LEGACY_MBR to
                    364:   the partition types
                    365:   <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    366:   recognizes.
                    367:   <li>Enhanced <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    368:   to avoid spurious warnings when editing unused GPT partition.
1.45      krw       369:   <li>Fixed <a href="https://man.openbsd.org/cdio.1">cdio(1)</a>
                    370:   error displays and plugged a leak in the error path.
                    371:   <li>Removed pointless :ob#0:pb#0:[tb=swap:] and
                    372:   :pb#N:ob#0: lines from various <a
                    373:   href="https://man.openbsd.org/disktab.5">disktab(5)</a>
                    374:   entries.
1.1       benno     375:   </ul>
                    376:
                    377: <li>Improved hardware support and driver bugfixes, including:
                    378:   <ul>
1.41      benno     379:     <li>Suspend/Resume improvements
                    380:     <ul>
                    381:       <li>Extended arm64 suspend/resume to include support for parking
                    382:                CPUs in a WFE/WFI loop.
                    383:       <li>Put CPUs in the lowest P-state before the final suspend step,
                    384:                needed for systems where we park CPUs in a low-power idle state
                    385:                ourselves.
                    386:     </ul>
1.36      benno     387:
1.41      benno     388:     <li>system-on-chip devices
                    389:     <ul>
1.36      benno     390: <!-- SoC -->
1.22      benno     391:   <li>Added support for the Rockchip RK3566/RK3568 SoCs.
1.41      benno     392:   <li>Added support for the Rockchip RK3568 processor.
1.36      benno     393:
1.22      benno     394:   <li>Added support for the RK3568 PCIe controller to <a
                    395:        href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>.
                    396:   <li>Added <a
                    397:        href="https://man.openbsd.org/qcdwusb.4">qcdwusb(4)</a>, a driver
1.24      jsg       398:        controlling the interface logic for the Synopsys DesignWare USB 3.0
1.22      benno     399:        controller found on various Qualcomm Snapdragon SoCs.
                    400:   <li>Added support for the PCIe controller on the Qualcomm SC8280XP
                    401:        to <a href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>.
                    402:   <li>Added <a
                    403:        href="https://man.openbsd.org/qcpmicgpio.4">qcpmicgpio(4)</a>, a
                    404:        driver for the GPIO block inside the Qualcomm PMICs.
                    405:   <li>Added <a href="https://man.openbsd.org/qcpmic.4">qcpmic(4)</a>,
                    406:        a driver for the SPMI-connected PMICs found on Qualcomm SoCs.
                    407:   <li>Added <a href="https://man.openbsd.org/qcspmi.4">qcspmi(4)</a>,
                    408:        a driver for the SPMI PMIC Arbiter found on Qualcomm SoCs.
1.36      benno     409:   <li>Added <a href="https://man.openbsd.org/qcpdc.4">qcpdc(4)</a>, a
                    410:        driver for the Qualcomm Power Domain controller found on Qualcomm
                    411:        SoCs.
                    412:   <li>Added <a href="https://man.openbsd.org/qcpwm.4">qcpwm(4)</a>, a
                    413:        driver for the PWM found on Qualcomm SoCs.
                    414:   <li>Added <a href="https://man.openbsd.org/qcpon.4">qcpon(4)</a>, a
                    415:        driver for the Qualcomm PMIC block that hosts the powerkey and reset
                    416:        input.
                    417:   <li>In <a href="https://man.openbsd.org/rkgpio.4">rkgpio(4)</a>,
                    418:        handled different register layouts in modern Rockchip SoCs as seen in
                    419:        the RK356x and RK3588.
                    420:   <li>Added support for RK356x TSADC clocks to <a
                    421:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    422:   <li>Added GMAC-related RK356x clocks to <a
                    423:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    424:   <li>Added RK3588 support to <a
                    425:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a> and <a
                    426:        href="https://man.openbsd.org/rkpinctrl.4">rkpinctrl(4)</a>.
                    427:   <li>Added <a href="https://man.openbsd.org/mvortc.4">mvortc(4)</a>,
                    428:        a driver for the RTC on the ARMADA 38x series.
                    429:   <li>Added <a href="https://man.openbsd.org/mvodog.4">mvodog(4)</a>,
                    430:        a driver for the watchdog on the ARMADA 38x series.
                    431:   <li>Implemented <a
                    432:        href="https://man.openbsd.org/rkpinctrl.4">rkpinctrl(4)</a> support
                    433:        for explicit routing to use alternative pin muxings.
                    434:   <li>Added <a href="https://man.openbsd.org/ytphy.4">ytphy(4)</a>, a
                    435:        driver for the MotorComm YT8511 PHY.
                    436:   <li>Made <a href="https://man.openbsd.org/rktemp.4">rktemp(4)</a>
                    437:        work on RK356x with U-Boot.
                    438:   <li>Added initialization code for RK356x in <a
                    439:        href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a> to prevent
                    440:        kernel hangs.
                    441:   <li>Implemented setting the parent clock for RK356x in <a
                    442:        href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    443:   <li>Added <a href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>
                    444:        code to bring up the PCIe controller on the RK356x.
                    445:   <li>Added <a
                    446:        href="https://man.openbsd.org/rkpciephy.4">rkpciephy(4)</a>, a driver
                    447:        for the PCIe 3.0 PHY found on the RK356x.
                    448:   <li>Added <a
                    449:        href="https://man.openbsd.org/rkcomphy.4">rkcomphy(4)</a>, a driver
                    450:        for the "naneng" combo PHY found on the RK356x (and RK3588). Only
                    451:        PCIe, SATA and USB3 support are implemented.
1.41      benno     452:     </ul>
1.36      benno     453:
1.41      benno     454:     <li>Improved support for Apple arm64 hardware
                    455:     <ul>
1.36      benno     456: <!-- Apple -->
1.22      benno     457:   <li>Made <a
                    458:        href="https://man.openbsd.org/aplhidev.4">aplhidev(4)</a> recognize M1
1.46      namn      459:        laptops with touchbars and translated Fn+(1-10,-,=) keys to F1-F12 on
1.22      benno     460:        these systems.
                    461:   <li>Added suspend/resume support to <a
                    462:        href="https://man.openbsd.org/aplns.4">aplns(4)</a>.
                    463:   <li>Implemented wakeup interrupt support in <a
                    464:        href="https://man.openbsd.org/aplintc.4">aplintc(4)</a>.
                    465:   <li>Added suspend/resume support to control the power domain to <a
                    466:        href="https://man.openbsd.org/aplsart.4">aplsart(4)</a>.
                    467:   <li>Made the power button function as a wakeup button during suspend
                    468:        in <a href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a>.
                    469:   <li>Added <a href="https://man.openbsd.org/aplpwm.4">aplpwm(4)</a>,
                    470:        a driver for the PWM controller found on Apple Silicon.
                    471:   <li>Improve Apple support by increasing the <a
                    472:        href="https://man.openbsd.org/apliic.4">apliic(4)</a> transfer
                    473:        completion timeout to 100ms to accommodate USB Type-C PD chips.
                    474:   <li>Added <a href="https://man.openbsd.org/tipd.4">tipd(4)</a>, a
                    475:        driver fixing USB hotplug of type-C connectors on Apple Silicon
                    476:        hardware.
                    477:   <li>Improved <a
                    478:        href="https://man.openbsd.org/aplpmu.4">aplpmu(4)</a> range check to
                    479:        protect against overflow.
                    480:   <li>Added <a
                    481:        href="https://man.openbsd.org/aplefuse.4">aplefuse(4)</a>, a driver
                    482:        for the eFuses on Apple Silicon SoCs.
1.36      benno     483:   <li>Enabled <a
                    484:        href="https://man.openbsd.org/aplpcie.4">aplpcie(4)</a> power
                    485:        management for PCI devices.
1.41      benno     486:   <li>Disable the screen backlight with <a
                    487:        href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a> on Apple Silicon
                    488:        laptops when the lid is closed.
                    489:     </ul>
1.36      benno     490:
1.41      benno     491:     <li>X13s support
                    492:     <ul>
1.36      benno     493: <!-- x13s -->
                    494:   <li>Worked around incomplete ACPI tables on the Lenovo x13s by
                    495:        loading the alternate device tree binaries from disk.
                    496:   <li>Set console output to the framebuffer on Lenovo x13s machines.
1.41      benno     497:   <li>Made the USB ports work after a suspend/resume cycle on the x13s.
                    498:     </ul>
1.36      benno     499:
1.41      benno     500:     <li>Improved audio devices
                    501:     <ul>
1.36      benno     502: <!-- audio -->
                    503:   <li>Made <a
                    504:        href="https://man.openbsd.org/aplaudio.4">aplaudio(4)</a> calculate
                    505:        the bit clock based on numbers of channels, bytes/sample and sample
                    506:        rate.
                    507:   <li>Set <a href="https://man.openbsd.org/sncodec.4">sncodec(4)</a>
                    508:        and <a href="https://man.openbsd.org/tascodec.4">tascodec(4)</a>
                    509:        default volume to -30dB instead of the hardware default of 0dB
                    510:        (maximum).
                    511:   <li>Added <a
                    512:        href="https://man.openbsd.org/sncodec.4">sncodec(4)</a>, a driver for
                    513:        the TI SNO12776/TAS2764 digital amplifier.
1.41      benno     514:     </ul>
                    515:
                    516:     <li>Other changes
                    517:     <ul>
                    518: <!-- various USB -->
                    519:   <li>Added support for the Wacom One M CTL-672 tablet to <a
                    520:        href="https://man.openbsd.org/uwacom.4">uwacom(4)</a>.
                    521:   <li>Hooked up the same USB device drivers on riscv64 as done in the
                    522:        arm64 architecture kernel.<br>Enabled access to <a
                    523:        href="https://man.openbsd.org/usb.4">usb(4)</a>, <a
                    524:        href="https://man.openbsd.org/ugen.4">ugen(4)</a>, <a
                    525:        href="https://man.openbsd.org/ulpt.4">ulpt(4)</a>, <a
                    526:        href="https://man.openbsd.org/ucom.4">ucom(4)</a> and <a
                    527:        href="https://man.openbsd.org/ujoy.4">ujoy(4)</a>.
                    528:   <li>Added <a href="https://man.openbsd.org/uftdi.4">uftdi(4)</a>
                    529:        support for FTDI FT232R.
                    530:   <li>Added <a href="https://man.openbsd.org/uhidpp.4">uhidpp(4)</a>
                    531:        support for Bolt receivers and the Unified Battery feature often found
                    532:        on newer Logitech HID++ hardware.
                    533:
                    534: <!-- RTC -->
                    535:   <li>Converted more RTC drivers to use todr_attach(). Quality of the
                    536:        RTC is set such that "discrete" RTC chips are preferred over RTCs
                    537:        integrated on a SoC.
                    538:   <li>Added support for the DS1339 RTC as found on the PiJuice.
                    539:   <li>Added <a href="https://man.openbsd.org/qcrtc.4">qcrtc(4)</a>, a
                    540:        driver for the RTC found on Qualcomm PMICs.
                    541:   <li>Improved <a href="https://man.openbsd.org/qcrtc.4">qcrtc(4)</a>
                    542:        RTC reliability.
                    543:
                    544: <!-- wscons -->
                    545:   <li>Added cursor back tab support to <a
                    546:        href="https://man.openbsd.org/wscons.4">wscons(4)</a> VT100
                    547:        emulation.<br>Added aixterm bright color sequences (SGR 90-97 and
                    548:        100-107).
                    549:   <li>Added missing <a
                    550:        href="https://man.openbsd.org/wscons.4">wscons(4)</a> bounds checks
                    551:        when processing terminal escape sequences.
                    552:   <li>Replaced broken UTF-8 logic in <a
                    553:        href="https://man.openbsd.org/wscons.4">wscons(4)</a> with a better
                    554:        one borrowed from Citrus.
1.36      benno     555:
                    556: <!-- other -->
                    557:   <li>Introduced <a
                    558:        href="https://man.openbsd.org/pijuice.4">pijuice(4)</a>, an apm/sensor
                    559:        driver for the PiJuice HAT UPS.
                    560:   <li>Added <a
                    561:        href="https://man.openbsd.org/pwmleds.4">pwmleds(4)</a>, a driver for
                    562:        PWM controlled LEDs.
                    563:   <li>Implemented <a
                    564:        href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a> support for the
                    565:        (optional) MSI controller of the Synopsys DesignWare PCIe host bridge.
1.29      jsg       566:   <li>Added <a
                    567:        href="https://man.openbsd.org/icc.4">icc(4)</a> driver for
                    568:        I2C Consumer Control devices.
1.22      benno     569:   <li>Prevented a possible crash when a <a
                    570:        href="https://man.openbsd.org/ugen.4">ugen(4)</a> device is detached.
                    571:   <li>Implemented wakeup interrupt handling in <a
                    572:        href="https://man.openbsd.org/agintc.4">agintc(4)</a>.
1.13      benno     573:   <li>Enabled <a
                    574:        href="https://man.openbsd.org/pcagpio.4">pcagpio(4)</a> and <a
                    575:        href="https://man.openbsd.org/pcamux.4">pcamux(4)</a>, making the SFP
                    576:        port on the ClearFog Base (CN9130) work.
                    577:   <li>Adopted a workaround for a bug in the ARM generic timer on the
                    578:        A64, disabling userland timecounter support on affected hardware
                    579:        pending a similar libc workaround.
                    580:   <li>Made amd64 cpuid recognize protection keys for Protection Key Supervisor (PKS).
                    581:   <li>Implemented access to EFI variables ESRT through an <a
                    582:        href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> interface
                    583:        compatible with what FreeBSD and NetBSD have.<br>
                    584:        Created /dev/efi on amd64 and arm64.
                    585:   <li>Added <a href="https://man.openbsd.org/dwge.4">dwge(4)</a> support
                    586:        for "enhanced descriptor" mode found on some variants of the Synopsys
                    587:        DesignWare GMAC.
                    588:   <li>Removed the <a
                    589:        href="https://man.openbsd.org/OpenBSD-7.2/elansc.4">elansc(4)</a>
                    590:        driver for AMD Elan SC520 System Controller.
                    591:   <li>Made <a href="https://man.openbsd.org/ppb.4">ppb(4)</a> bus
                    592:        range available after detaching, fixing unplugging and replugging
                    593:        thunderbolt devices that were plugged in when the machine was booted.
                    594:   <li>Reworked the arm64 architecture cpu_init_secondary() function to
                    595:        allow use for both initial powerup and wakeup from deeper sleep
                    596:        states.
                    597:   <li>Added <a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>,
                    598:        a driver for Universal Flash Storage (UFS) Host Controllers.
                    599:   <li>Added <a href="https://man.openbsd.org/scmi.4">scmi(4)</a>, a
                    600:        driver for the ARM System Control and Management Interface.
                    601:   <li>Added support for the Shenzhen Tangcheng Technology TCS4525
                    602:        voltage regulator to <a
                    603:        href="https://man.openbsd.org/fanpwr.4">fanpwr(4)</a>.
                    604:   <li>Added <a href="https://man.openbsd.org/psci.4">psci(4)</a> (ARM
                    605:        Power State Coordination Interface) support for available deep idle
                    606:        states as advertised in device trees.
                    607:   <li>Added <a href="https://man.openbsd.org/eephy.4">eephy(4)</a>,
                    608:        found on the Turris Omnia WAN port, to armv7.
                    609:   <li>Added polling to <a
                    610:        href="https://man.openbsd.org/tipmic.4">tipmic(4)</a> driver when
                    611:        starting from a cold boot, fixing a hang on boot.
                    612:   <li>Added a workaround for Intel Braswell/Cherry Trail mwait hang.
                    613:   <li>Added the Armada 380 temperature sensor to <a
                    614:        href="https://man.openbsd.org/mvtemp.4">mvtemp(4)</a> and enabled the
                    615:        driver on armv7.
1.41      benno     616:     </ul>
1.1       benno     617:   </ul>
                    618:
                    619: <li>New or improved network hardware support:
                    620:   <ul>
1.22      benno     621:   <li>Enabled <a href="https://man.openbsd.org/em.4">em(4)</a> IPv4,
1.27      jsg       622:        TCP and UDP checksum offloading and hardware VLAN tagging on devices
                    623:        with 82575, 82576, i350 and i210 chipsets.
1.22      benno     624:   <li>Improved <a href="https://man.openbsd.org/mcx.4">mcx(4)</a>
                    625:        performance by using interrupt-based command completion.
                    626:   <li>Fixed a panic seen with <a
                    627:        href="https://man.openbsd.org/rge.4">rge(4)</a> RTL8125 with MCLGETL.
1.13      benno     628:   <li>Add <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>, a
1.24      jsg       629:        driver for the Synopsys DesignWare Ethernet QoS controller used on the
1.13      benno     630:        NXP i.MX8MP, the Rockchip RK35xx series and Intel Elkhart Lake.
                    631:   <li>Worked around an issue on the StarFive JH7100 SoC to make <a
1.16      jsg       632:        href="https://man.openbsd.org/dwge.4">dwge(4)</a> Ethernet work
1.13      benno     633:        reliably on the StarFive VisionFive 1 board.
                    634:   <li>In <a href="https://man.openbsd.org/mvneta.4">mvneta(4)</a>,
                    635:        passed MII flags depending on the phy mode specified in the device
                    636:        tree, making the WAN port work on the Turris Omnia.
1.1       benno     637:   </ul>
                    638:
                    639: <li>Added or improved wireless network drivers:
                    640:   <ul>
1.51      cheloha   641:   <li>Increased the timeout for <a
                    642:        href="https://man.openbsd.org/bwfm.4">bwfm(4)</a> PCI devices to
                    643:        avoid spurious firmware load failures, particularly on Apple M2 laptops.
1.22      benno     644:   <li>Implemented alternative mailbox handling mechanism required by
                    645:        newer <a href="https://man.openbsd.org/bwfm.4">bwfm(4)</a> firmware.
                    646:   <li>Fixed <a href="https://man.openbsd.org/bwfm.4">bwfm(4)</a>
                    647:        issues with suspend/resume and possible firmware crashes on the M2
1.27      jsg       648:        MacBook Air.
1.38      benno     649:   <li>Prevented an <a href="https://man.openbsd.org/iwx.4">iwx(4)</a>
                    650:        firmware error when authentication to the AP times out.
                    651:   <li>Fixed a crash in <a
                    652:        href="https://man.openbsd.org/iwx.4">iwx(4)</a> when connecting to WEP
                    653:        networks via <a
                    654:        href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> join.
                    655:   <li>Fixed an alignment issue in <a
                    656:        href="https://man.openbsd.org/iwx.4">iwx(4)</a> Rx descriptors.
                    657:   <li>Avoided trying to remove keys while doing crypto in hardware if
                    658:        the station is not active in <a
                    659:        href="https://man.openbsd.org/iwx.4">iwx(4)</a> firmware, fixing a
                    660:        firmware panic.
1.22      benno     661:   <li>Prevented potential panics by disallowing the <a
1.38      benno     662:        href="https://man.openbsd.org/iwx.4">iwx(4)</a> init task from running
                    663:        in parallel to wakeup code during resume.
1.22      benno     664:   <li>Switched all <a href="https://man.openbsd.org/iwx.4">iwx(4)</a>
1.38      benno     665:        devices to -77 firmware images.
                    666:   <li>Upgraded firmware images for <a
                    667:        href="https://man.openbsd.org/iwm.4">iwm(4)</a> 9260 and 9560 devices.
1.22      benno     668:   <li>Made <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> get the
1.38      benno     669:        primary channel number from AP beacon info, preventing problems on
                    670:        40/80Mhz channels if there is a mismatch.
1.22      benno     671:   <li>Fixed <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> session
1.38      benno     672:        protection event duration.
1.1       benno     673:   </ul>
                    674:
                    675: <li>IEEE 802.11 wireless stack improvements and bugfixes:
                    676:   <ul>
1.13      benno     677:   <li>Made net80211 drop beacons received on secondary HT/VHT
                    678:        channels, preventing <a
                    679:        href="https://man.openbsd.org/iwm.4">iwm(4)</a> firmware panics and
                    680:        making association work with 11ac APs which transmit beacons on
                    681:        channels other than their primary.
1.38      benno     682:   <li>Made WEP encryption work on <a
                    683:        href="https://man.openbsd.org/bwfm.4">bwfm(4)</a>.
1.1       benno     684:   </ul>
                    685:
                    686: <li>Installer, upgrade and bootloader improvements:
                    687:   <ul>
1.17      kn        688:   <li>Made installer answers <code>!</code> and <code>(S)hell</code> drop into a <a
1.13      benno     689:        href="https://man.openbsd.org/ksh.1">ksh(1)</a> environment rather
                    690:        than the more limited <a href="https://man.openbsd.org/sh.1">sh(1)</a>.
1.18      kn        691:   <li>Added support for configuring interfaces by lladdr (MAC).
1.13      benno     692:   <li>Made the installer skip interface configuration questions when no interfaces are available.
                    693:   <li>Fixed resizing partitions on an auto-allocated disk that had a boot partition.
                    694:   <li>Stopped the installer from asking to initialize disks that have
                    695:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> chunks.
                    696:   <li>Made efiboot fdt support device trees with NOPs in them (like the kernel version).
                    697:   <li>Improved the default choice for the installer's install media
1.46      namn      698:        disk question to show the first disk that (a) is not the root disk and (b)
                    699:        is not a disk with softraid chunks (hosting the root disk, for example).
1.13      benno     700:   <li>Stopped offering WEP in the installer if not supported.
1.17      kn        701:   <li>Fixed lock file error on installer exit/abort.
                    702:   <li>Made <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> <code>-p</code>
                    703:        support <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
                    704:   <li>Made <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> silently skip
1.46      namn      705:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> keydisks.
1.17      kn        706:   <li>Fixed passing explicit stages files to
                    707:        <a href="https://man.openbsd.org/installboot.8">installboot(8)</a>.
1.38      benno     708: <!-- architecture specific -->
1.22      benno     709:   <li>Added <a
                    710:        href="https://man.openbsd.org/mount_nfs.8">mount_nfs(8)</a> to the
                    711:        sparc64 installer, to fetch sets over NFS.
                    712:   <li>Copy the apple-boot firmware to EFI system partition, enabling
                    713:        automatic bootloader updates on Apple Silicon computers.
1.18      kn        714:   <li>Made the installer stop printing MD post installation instructions on upgrades.
                    715:   <li>Made it possible to set keyboard layout(s) in arm64's installer.
                    716:   <li>Added initial support in the installer for guided disk
                    717:        encryption for amd64, i386, riscv64 and sparc64.
1.22      benno     718:   <li>Added passing of boot device information from the bootloader to
                    719:        the kernel on luna88k.
1.13      benno     720:   <li>Switched luna88k boot loader to MI boot code.
1.18      kn        721:   <li>Made the luna88k bootloader display a puffy boot logo.
1.13      benno     722:   <li>Made <a href="https://man.openbsd.org/ls.1">ls(1)</a> work
                    723:        correctly in the luna88k bootloader.
                    724:   <li>Made <a href="https://man.openbsd.org/time.1">time(1)</a> work
                    725:        correctly in the luna88k bootloader.
                    726:   <li>Removed dangerous user-settable "addr" variable from MI
                    727:        bootloader, only compiling tty-related code on platforms where it
                    728:        makes sense for the bootloader to control it.
                    729:   <li>Added "machine poweroff" command on luna88k bootloader.
                    730:   <li>Switched alpha to machine-independent boot blocks.
1.46      namn      731:   <li>Switched all architectures' ramdisks (except alpha's and luna88k's) to use
1.17      kn        732:        <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> <code>-p</code>.
1.18      kn        733:   <li>Fixed ofwboot OpenFirmware <code>map</code> call to unbreak boot on some machines.
1.17      kn        734:   <li>Reduced ofwboot.net size after libz update to unbreak netboot on some machines.
                    735:   <li>Made riscv64 bootloader support boot from RAID 1C softraid volumes.
                    736:   <li>Made <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> support
                    737:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> on riscv64.
1.45      krw       738:   <li>Stopped creating defunct Vax (ra, rx), HP-300 (hd) and Sparc (xy, xd)
                    739:   devices in /dev.
1.1       benno     740:   </ul>
                    741:
                    742: <li>Security improvements:
                    743:   <ul>
1.46      namn      744:   <li>Permissions (RWX, MAP_STACK, etc.) on address space regions can
1.23      benno     745:        be made <a href="https://man.openbsd.org/mimmutable.2">immutable</a>,
                    746:        so that <a href="https://man.openbsd.org/mmap.2">mmap(2)</a>, <a
                    747:        href="https://man.openbsd.org/mprotect.2">mprotect(2)</a> or <a
                    748:        href="https://man.openbsd.org/munmap.2">munmap(2)</a> fail with EPERM.
                    749:        Most of the program static address space is now automatically
                    750:        immutable (main program, ld.so, main stack, load-time shared
                    751:        libraries, and dlopen()'d libraries mapped without RTLD_NODELETE).
                    752:        Programmers can request non-immutable static data using the
                    753:        "openbsd.mutable" section, or manually bring immutability to (page
                    754:        aligned heap objects) using <a
                    755:        href="https://man.openbsd.org/mimmutable.2">mimmutable(2)</a>.
1.47      otto      756:        The main internal data of <a
                    757:        href="https://man.openbsd.org/malloc.3">malloc(3)</a>
                    758:        is marked immutable.
1.23      benno     759:   <li>Some architectures now have non-readable code ("xonly"), both from
                    760:        the perspective of userland reading its own memory, or the kernel
                    761:        trying to read memory in a system call. Many sloppy practices in
1.50      deraadt   762:        userland code had to be repaired to allow this. The linker
                    763:         (<a href="https://man.openbsd.org/ld.lld.1">ld.lld(1)</a> or
                    764:         <a href="https://man.openbsd.org/ld.bfd.1">ld.bfd(1)</a>) option
1.23      benno     765:        --execute-only is enabled by default. In order of development: arm64,
1.46      namn      766:        riscv64, hppa, amd64, powerpc64, powerpc (G5 only), octeon, and sparc64
                    767:        (sun4u only; unfinished).
                    768:   <li>These can still benefit from switching to --execute-only binaries if the
1.23      benno     769:        cpu generates different traps for instruction-fetch versus data-fetch.
                    770:        The VM system will not allow memory to be read before it was executed
                    771:        which is valuable together with library relinking. Architectures
                    772:        switched over include loongson.
                    773:   <li><a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a> and crt0
                    774:        register the location of the <a
                    775:        href="https://man.openbsd.org/execve.2">execve(2)</a> stub with the
                    776:        kernel using pinsyscall(2), after which the kernel only accepts an
                    777:        execve call from that specific location.
1.13      benno     778:   <li>Added <a href="https://man.openbsd.org/execve.2">execve(2)</a>
                    779:        violations of <a
                    780:        href="https://man.openbsd.org/pinsyscall.2">pinsyscall(2)</a> policy
                    781:        to the daily mail, available by setting rc.conf.local(5)
                    782:        accounting=YES.
1.23      benno     783:   <li>Added retguard (consistency-check the return address on the
                    784:        stack) to amd64 syscalls.
                    785:   <li>sshd random relinking at boot: Randomly relink and install <a
                    786:        href="https://man.openbsd.org/sshd.8">sshd(8)</a>, resulting
                    787:        in a sshd binary with unknown address layout after every reboot.
1.13      benno     788:   <li>Add another mitigation against classic BROP on systems without
                    789:        execute-only mmu hardware-enforcement. A range-checking wrapper in
1.23      benno     790:        front of <a href="https://man.openbsd.org/copyin.9">copyin(9)</a> and
1.33      tj        791:        <a href="https://man.openbsd.org/copyinstr.9">copyinstr(9)</a> ensures
1.23      benno     792:        the userland source address doesn't overlap the main program text and
1.46      namn      793:        other text segments, thereby making these address ranges unreadable to
1.23      benno     794:        the kernel. No programs have been discovered which require reading
                    795:        their own text segments with a system call.
1.22      benno     796:   <li>On arm64, introduce mitigation of the Spectre-BHB (Branch
                    797:        History Injection) CPU vulnerability by using core-specific trampoline
                    798:        vectors.
1.23      benno     799:   <li>Enabled the arm64 Data Independent Timing (DIT) feature in both the kernel and
                    800:        userland on CPUs that support it to mitigate timing side-channel
1.22      benno     801:        attacks.
1.1       benno     802:   </ul>
                    803:
                    804: <li>Changes in the network stack:
                    805:   <ul>
1.24      jsg       806:        <li>Made /dev/pf a clonable device to better track kernel resources
1.22      benno     807:                used by processes.
                    808:        <li>Modified TCP receive buffer size auto-scaling to use the smoothed
                    809:                RTT (SRTT) instead of the timestamp option, which improves performance
                    810:                on high latency networks if the timestamp option isn't available.
1.24      jsg       811:        <li>Relaxed the requirement for multicast support of interfaces for
1.22      benno     812:                configuring IPv6.  This allows non-multicast interfaces such as
                    813:                point-to-point interfaces and the NBMA / point-to-multipoint
                    814:                interfaces like mpe(4), mgre(4) and wg(4) to work with IPv6.
1.51      cheloha   815:        <li>Measure the TCP_KEEPALIVE timeout with <a
1.22      benno     816:                href="https://man.openbsd.org/getnsecruntime.9">getnsecruntime(9)</a>
1.54    ! jsg       817:                instead of the system uptime.
1.51      cheloha   818:                Prevents TCP connections from needlessly failing en masse after
                    819:                waking a system from suspend.
1.13      benno     820:        <li>Used stoeplitz (symmetric Toeplitz hash algorithm) to generate a
                    821:                hash/flowid for <a href="https://man.openbsd.org/pf.4">pf(4)</a> state
                    822:                keys.  With this change, pf will hash traffic the same way that
                    823:                hardware using a stoeplitz key will hash incoming traffic on rings.
1.27      jsg       824:                stoeplitz is also used by the TCP stack to generate a flow id, which
1.13      benno     825:                is used to pick which transmit ring is used on nics with multiple
1.46      namn      826:                queues, too. Using the same algorithm throughout the stack encourages
1.13      benno     827:                affinity of packets to rings and softnet threads the whole way
                    828:                through.
                    829:        <li>Prevented possible kernel crashes by dropping TCP packets with
                    830:                destination port 0 in <a href="https://man.openbsd.org/pf.4">pf(4)</a>
                    831:                and the stack.
1.33      tj        832:        <li>Fixed an endian swap bug causing problems with <a
1.27      jsg       833:                href="https://man.openbsd.org/vlan.4">vlan(4)</a> on <a
1.13      benno     834:                href="https://man.openbsd.org/em.4">em(4)</a> sparc64 systems.
                    835:        <li>Denied "pipex no" tunnel setting for <a
                    836:                href="https://man.openbsd.org/pppx.4">pppx(4)</a> interfaces.
1.22      benno     837:        <li>Fixed <a href="https://man.openbsd.org/pfsync.4">pfsync(4)</a>
                    838:                crashing on pf_state_key removal.
1.13      benno     839:        <li>Fixed a panic in <a
1.46      namn      840:                href="https://man.openbsd.org/pfsync.4">pfsync(4)</a> when there is
1.13      benno     841:                no data ready for bulk transfer.
                    842:        <li>Turned off TCP Segmentation Offload (TSO) if interface is added
                    843:                to layer 2 devices.
                    844:        <li>Improved <a href="https://man.openbsd.org/vnet.4">vnet(4)</a>
                    845:                to work better in busy conditions.
                    846:        <li>Added a <a href="https://man.openbsd.org/bpf.4">bpf(4)</a> timeout
                    847:                (BIOCSWTIMEOUT) between capturing a packet and making the buffer
1.46      namn      848:                readable, preventing, for example, <a
1.13      benno     849:                href="https://man.openbsd.org/pflogd.8">pflogd(8)</a> waking every
                    850:                half second even if there is nothing to read. By default this buffer
                    851:                is infinite and must be filled to become readable.
                    852:        <li>Avoided enabling TSO on interfaces which are already attached to a bridge.
                    853:   </ul>
1.1       benno     854:
                    855: <li>Routing daemons and other userland network improvements:
                    856:   <ul>
                    857:   <li>IPsec support was improved:
                    858:   <ul>
1.13      benno     859:        <li>Added <a href="https://man.openbsd.org/iked.8">iked(8)</a>
                    860:                support for configuring multiple name servers.
                    861:        <li>Synced proc.c from <a
                    862:                href="https://man.openbsd.org/vmd.8">vmd(8)</a> to <a
1.46      namn      863:                href="https://man.openbsd.org/iked.8">iked(8)</a> to enable fork +
1.13      benno     864:                exec for all processes. This gives each process a fresh and unique
                    865:                address space to further improve randomization of ASLR and stack
                    866:                protector.
                    867:   </ul>
                    868:   <li>In <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>, <a
                    869:        href="https://man.openbsd.org/bgpctl.8">bgpctl(8)</a> and <a
                    870:        href="https://man.openbsd.org/bgplgd.8">bgplgd(8)</a>:
                    871:   <ul>
1.46      namn      872:     <li>Improved performance by optimising the output filters.
1.16      jsg       873:     <li>Add Autonomous System Provider Authorization (ASPA) validation
1.13      benno     874:        based on draft-ietf-sidrops-aspa-verification-12
                    875:     <li>Introduce avs (ASPA validation state) filter and bgpctl
1.46      namn      876:        filter argument.
1.38      benno     877:     <li>Add ASPA support for the RTR protocol based on
1.46      namn      878:        draft-ietf-sidrops-8210bis-10.
1.38      benno     879:     <li>Improve open policy (RFC 9234) support and enable the capability
1.46      namn      880:        automatically if a role is specified for the peer.
                    881:     <li>Introduce a per-neighbor 'role' configuration option to specify
1.13      benno     882:        the session role used by ASPA verification and the open policy
                    883:        capability. The 'announce policy' statement was simplified at
                    884:        the same time.
1.38      benno     885:     <li>Improve startup behaviour by introducing a small delay before
1.46      namn      886:        opening the connection to a new peer.
1.38      benno     887:     <li>Support for aspa-set table config which can be provided by
1.13      benno     888:        <a
1.46      namn      889:         href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a>.
1.38      benno     890:     <li>Make it possible to filter the RIB by invalid and leaked prefixes
1.46      namn      891:        in bgpctl and bgplgd.
1.38      benno     892:     <li>Add OpenMetrics output to bgpctl for various BGP statistics and
1.46      namn      893:        add /metrics endpoint to bgplgd.
1.38      benno     894:     <li>Fix of incorrect length checks that allowed an out-of-bounds
1.13      benno     895:        read in bgpd.
1.1       benno     896:   </ul>
                    897:   <li><a href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a> saw some changes:
                    898:   <ul>
1.13      benno     899:     <li>Add a new '-H' command line option to create a shortlist of
                    900:        repositories to synchronize to. For example, when invoking
                    901:        "rpki-client -H rpki.ripe.net -H chloe.sobornost.net", the utility
                    902:        will not connect to any other hosts other than the two specified
                    903:        through the -H option.
                    904:     <li>Add support for validating Geofeed (RFC 9092) authenticators.  To
                    905:        see an example download https://sobornost.net/geofeed.csv and run
                    906:        "rpki-client -f geofeed.csv"
                    907:     <li>Add support for validating Trust Anchor Key (TAK) objects. TAK
                    908:        objects can be used to produce new Trust Anchor Locators (TALs) signed
                    909:        by and verified against the previous Trust Anchor. See
                    910:        draft-ietf-sidrops-signed-tal for the full specification.
                    911:     <li>Log lines related to RRDP/HTTPS connection problems now include the
                    912:        IP address of the problematic endpoint (in brackets).
                    913:     <li>Improve the error message when an invalid filename is encountered
                    914:        in the rpkiManifest field in the Subject Access Information (SIA)
                    915:        extension.
                    916:     <li>Emit a warning when unexpected X.509 extensions are encountered.
                    917:     <li>Restrict the ROA ipAddrBlocks field to only allow two
                    918:        ROAIPAddressFamily structures (one per address family). See
                    919:        draft-ietf-sidrops-rfc6482bis.
                    920:     <li>Check the absence of the Path Length constraint in the Basic
                    921:        Constraints extension.
                    922:     <li>Restrict the SIA extension to only allow the signedObject and
                    923:        rpkiNotify accessMethods.
                    924:     <li>Check that the Signed Object access method is present in ROA, MFT,
                    925:        ASPA, TAK, and GBR End-Entity certificates.
                    926:     <li>In addition to the 'rsync://' scheme, also permit other schemes
                    927:        (such as 'https://') in the SIA signedObject access method.
                    928:     <li>Check that the KeyUsage extension is set to nothing but
                    929:        digitalSignature on End-Entity certificates.
1.16      jsg       930:     <li>Check that the KeyUsage extension is set to nothing but keyCertSign
1.13      benno     931:        and CRLSign on CA certificates.
                    932:     <li>Check that the ExtendedKeyUsage extension is absent on CA
                    933:        certificates.
                    934:     <li>Fix a bug in the handling of the port of http_proxy.
                    935:     <li>The '-r' command line option has been deprecated.
                    936:     <li>Filemode (-f) output is now presented as a text based table.
                    937:     <li>The 'expires' key in the JSON/CSV/OpenBGPD output formats is now
                    938:        calculated with more accuracy. The calculation takes into account the
                    939:        nextUpdate value of all intermediate CRLs in the signature path
                    940:        towards the trust anchor, in addition to the expiry moment of the
                    941:        leaf-CRL and CAs.
                    942:     <li>Handling of CRLs and Manifests in the face of inconsistent RRDP delta
                    943:        publications has been improved. A copy of an alternative version of
                    944:        the applicable CRL is kept in the staging area of the cache directory,
                    945:        in order to increase the potential for establishing a complete
                    946:        publication point, in cases where a single publication point update
                    947:        was smeared across multiple RRDP delta files.
                    948:     <li>The OpenBGPD configuration output now includes validated Autonomous
                    949:        System Provider Authorization (ASPA) payloads as an 'aspa-set {}'
                    950:        configuration block.
                    951:     <li>When rpki-client is invoked with increased verbosity ('-v'), the
1.46      namn      952:        current RRDP Serial and Session ID are shown to aid debugging.
1.13      benno     953:     <li>Self-signed X.509 certificates (such as Trust Anchor certificates)
                    954:        now are considered invalid if they contain an X.509
                    955:        AuthorityInfoAccess extension.
                    956:     <li>Signed Objects where the CMS signing-time attribute contains a
                    957:        timestamp later then the X.509 certificate's notAfter timestamp are
                    958:        considered invalid.
                    959:     <li>Manifests where the CMS signing-time attribute contains a timestamp
                    960:        later then the Manifest eContent nextUpdate timestamp are considered
                    961:        invalid.
                    962:     <li>Any objects whose CRL Distribution Points extension contains a
                    963:        CRLIssuer, CRL Reasons, or nameRelativeToCRLIssuer field are
                    964:        considered invalid in accordance with RFC 6487 section 4.8.6.
                    965:     <li>For every X.509 certificate the SHA-1 of the Subject Public Key is
1.46      namn      966:        calculated and compared to the Subject Key Identifier (SKI). If a
1.13      benno     967:        mismatch is found the certificate is not trusted.
                    968:     <li>Require the outside-TBS signature OID for every X.509 intermediate
                    969:        CA certificate and CRL to be sha256WithRSAEncryption.
                    970:     <li>Require the RSA key pair modulus and public exponent parameters to
                    971:        strictly conform to the RFC 7935 profile.
                    972:     <li>Ensure there is no trailing garbage present in Signed Objects beyond
                    973:        the self-embedded length field.
                    974:     <li>Require RRDP Session IDs to strictly be version 4 UUIDs.
                    975:     <li>When decoding and validating an individual RPKI file using filemode
                    976:        (rpki-client -f file), display the signature path towards the trust
1.46      namn      977:        anchor and the timestamp when the signature path will expire.
1.13      benno     978:     <li>When decoding and validating an individual RPKI file using filemode
1.46      namn      979:        (rpki-client -f file), display the optional CMS signing-time,
                    980:        non-optional X.509 notBefore timestamp and non-optional X.509
                    981:        notAfter timestamp.
1.1       benno     982:   </ul>
                    983:
1.42      tb        984:   <li>Updated zlib to 1.2.13.
                    985:
                    986:   <li>Fixed a long-standing bug in a libreadline header that broke the
                    987:        interactive Python command line interface.
                    988:
1.22      benno     989:   <li>Switched <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> to
                    990:        default to read-only unless -w is specified for write access (the
                    991:        previous default).
                    992:   <li>Stopped printing the prompt for non-interactive usage of <a
                    993:        href="https://man.openbsd.org/tftp.1">tftp(1)</a>.
                    994:   <li>Changed <a href="https://man.openbsd.org/rarpd.8">rarpd(8)</a> to
                    995:        only unveil /tftpboot if -t is specified.
                    996:   <li>Added client certificate authentication and an optional SASL
                    997:        EXTERNAL bind to <a
                    998:        href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>.
                    999:   <li>Adjusted ipv6 address width to align the display columns better
                   1000:        in the output of <a href="https://man.openbsd.org/ndp.8">ndp(8)</a>,
                   1001:        <a href="https://man.openbsd.org/route.8">route(8)</a> and <a
                   1002:        href="https://man.openbsd.org/netstat.1">netstat(1)</a> as already
                   1003:        available in <a
                   1004:        href="https://man.openbsd.org/systat.1">systat(1)</a>'s netstat.
                   1005:   <li>Used <a href="https://man.openbsd.org/stravis.3">stravis(3)</a> to
                   1006:        sanitize redirect URIs from <a
                   1007:        href="https://man.openbsd.org/ftp.1">ftp(1)</a> fetch before printing.
1.35      benno    1008:
1.22      benno    1009:   <li>Prevent an <a
1.27      jsg      1010:        href="https://man.openbsd.org/unwind.8">unwind(8)</a> crash when a TCP
1.22      benno    1011:        query is larger than the length field indicated.
                   1012:   <li>Preserve the original order of nameservers as configured via <a
                   1013:        href="https://man.openbsd.org/resolv.conf.5">resolv.conf(5)</a> in <a
                   1014:        href="https://man.openbsd.org/resolvd.8">resolvd(8)</a>.
                   1015:   <li>Restrict the characters allowed in the hostname argument of <a
                   1016:        href="https://man.openbsd.org/getaddrinfo.3">getaddrinfo(3)</a> to the
1.46      namn     1017:        set [A-z0-9-_.]. Additionally, two consecutive dots ('.') are not
1.22      benno    1018:        allowed nor can the string start with - or '.'. This removes
                   1019:        characters like '$', '`', '\n' or '*' that can traverse the DNS
1.46      namn     1020:        without problems but have special meaning as in a shell.
1.35      benno    1021:   <li>Fixed a number of out of bounds reads in DNS response parsing of
                   1022:        the async DNS resolver in libc.
1.22      benno    1023:   <li>Added <a
                   1024:        href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> -M (mac) to
                   1025:        find the mac address on an interface and print it.
1.21      benno    1026:   <li>Added support for configuring interfaces by lladdr to support
1.27      jsg      1027:        interface configurations bound to a specific hardware device. The "if"
1.21      benno    1028:        part of the <a
                   1029:        href="https://man.openbsd.org/hostname.if.5">hostname.if(5)</a>
                   1030:        configuration file can now be a MAC address.
1.22      benno    1031:   <li>Limited display of wireguard peers by <a
                   1032:        href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> to when
                   1033:        either a wireguard interface is specified or the flag "-A" is used.
                   1034:   <li>Implemented the RFC 8781 PREF64 router advertisement option in
1.46      namn     1035:        <a href="https://man.openbsd.org/rad.8">rad(8)</a> which is used to
1.22      benno    1036:        communicate NAT64 prefixes to hosts.
                   1037:   <li>Moved the documentation of flag mappings displayed by "route show" from the <a
                   1038:        href="https://man.openbsd.org/netstat.1">netstat(1)</a> manpage to <a
                   1039:        href="https://man.openbsd.org/route.8">route(8)</a>.
                   1040:   <li>Improvements in <a href="https://man.openbsd.org/nc.1">nc(1)</a>:
                   1041:   <ul>
1.27      jsg      1042:     <li>Stop claiming connection success in UDP mode unless true.
1.22      benno    1043:     <li>Do not test the connection in non-interactive mode. The test
                   1044:        writes characters to the socket which can corrupt data that is
1.46      namn     1045:        possibly piped into nc.
1.42      tb       1046:     <li>Some refactoring and code cleanup.
1.22      benno    1047:   </ul>
                   1048:
1.42      tb       1049:   <li>Improvements in
                   1050:        <a href="https://man.openbsd.org/acme-client.1">acme-client(1)</a>:
1.38      benno    1051:   <ul>
1.42      tb       1052:     <li>Added support for newlines inside the alternative names block in
                   1053:        <a href="https://man.openbsd.org/acme-client.conf.5">acme-client.conf(5)</a>.
                   1054:     <li>Use proper data structures for retrieving subject alternative names in
                   1055:        certificates rather than printing them to a buffer and tokenizing and
                   1056:        parsing the undocumented string.
                   1057:     <li>Simplified, corrected and modernized the use of libcrypto interfaces.
                   1058:     <li>Plugged various memory leaks.
                   1059:     <li>Use <a href="https://man.openbsd.org/ASN1_TIME_to_tm.3">ASN1_TIME_to_tm(3)</a>
                   1060:        instead of a poor man's hand-rolled version of it.
                   1061:     <li>Use <a href="https://man.openbsd.org/acme-client.1">timegm(3)</a>
                   1062:        instead of <a href="https://man.openbsd.org/acme-client.1">mktime(3)</a>
                   1063:        to eliminate time-zone variation.
                   1064:     <li>Encode Subject Alternative Name (SAN) entries before printing.
                   1065:     <li>Prevent <a href="https://man.openbsd.org/acme-client.1">acme-client(1)</a>
                   1066:        from leaking an http get request when receiving a redirect without a
1.22      benno    1067:        location header.
1.42      tb       1068:   </ul>
                   1069:
1.13      benno    1070:   <!-- smtpd -->
                   1071:   <li>Prevented <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>
                   1072:        abort due to a connection from a local, scoped ipv6 address.
                   1073:   <li>Fixed a potential NULL dereference in the unpriv child expanding
                   1074:        %{mda} in <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>.
                   1075:   <li>Corrected the order of arguments for calls to <a
                   1076:        href="https://man.openbsd.org/shutdown.2">shutdown(2)</a> on the route
                   1077:        socket of <a href="https://man.openbsd.org/slaacd.8">slaacd(8)</a>, <a
                   1078:        href="https://man.openbsd.org/dhcpleased.8">dhcpleased(8)</a> and <a
                   1079:        href="https://man.openbsd.org/unwind.8">unwind(8)</a>.
                   1080:   <li>Made <a href="https://man.openbsd.org/route.8">route(8)</a>
                   1081:        sourceaddr print the used addresses for inet and inet6, or "default"
                   1082:        if no sourceaddr is set and the default algorithm is used.
                   1083:   <li>Added -mpls option to the route(8) monitor command. It can be
                   1084:        used to restrict displayed route messages to the mpls address family.
                   1085:   <li>Fixed <a href="https://man.openbsd.org/openrsync.1">rsync(1)</a>
                   1086:        handling of port numbers in rsync://host[:port]/module URLS.
                   1087:   <li>Made <a href="https://man.openbsd.org/tcpdrop.8">tcpdrop(8)</a>
                   1088:        accept netstat-style address.port syntax.
                   1089:   <li>Ensured <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>
                   1090:                correctly adds addresses to the undefined/inactive table.
1.19      kn       1091:   <li>Switched <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> to default
                   1092:        to read-only unless <code>-w</code> is specified for write access
                   1093:        (the previous default).
                   1094:   <li>Changed <a href="https://man.openbsd.org/rarpd.8">rarpd(8)</a> to only unveil /tftpboot if -t is specified.
1.22      benno    1095:   <li>Fixed the DIOCIGETIFACES ioctl so all network interfaces and
                   1096:        interface groups are reported in <a
                   1097:        href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>.
1.1       benno    1098:   </ul>
                   1099:
                   1100: <li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> improvements and bug fixes:
                   1101:   <ul>
1.22      benno    1102:        <li>Added scroll-top and scroll-bottom <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> commands to scroll so cursor is at the top or bottom respectively.
                   1103:        <li>Added a -T flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> capture-pane to capture up to the last used cell and not the full width of the pane.
                   1104:        <li>Preserved the marked pane when renumbering windows in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1105:        <li>Added modified tab key sequences to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1106:        <li>Changed <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> to only set the extended flag when searching, which allows send-keys to work.
                   1107:        <li>Added a -l flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> display-message to disable format expansion.
                   1108:        <li>Fixed a <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> crash when there are no window buffers.
                   1109:        <li>Fixed <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> C-S-Tab without extended keys.
                   1110:        <li>Added <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> send-keys -K to handle keys directly as if typed.
1.13      benno    1111:        <li>Made <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> tty-keys accept \007 as terminator to OSC 10 or 11.
                   1112:        <li>Made <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> recognize pasted texts wrapped in bracket paste sequences, rather than only forwarding to the program inside.
                   1113:        <li>Supported -1 without -N for list-keys in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1114:        <li>Added a flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> display-menu to select the menu item chosen first.
                   1115:        <li>Added Backtab key support to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>
                   1116:        <li>Disallowed multiple consecutive line separators in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> menu.
                   1117:        <li>Extended display-message to work for control clients in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1118:        <li>Added -f to list-clients in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
                   1119:        <li>Added a <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> L modifier like P, W, S to loop over clients.
1.1       benno    1120:   </ul>
                   1121:
1.4       tb       1122: <li>LibreSSL version 3.7.2
1.1       benno    1123:   <ul>
                   1124:   <li>New features
                   1125:     <ul>
1.4       tb       1126:     <li>Added Ed25519 support both as a primitive and via OpenSSL's EVP interfaces.
                   1127:     <li>X25519 is now also supported via EVP.
                   1128:     <li>The OpenSSL 1.1 raw public and private key API is available with support for
                   1129:         EVP_PKEY_ED25519, EVP_PKEY_HMAC and EVP_PKEY_X25519. Poly1305 is not
                   1130:         currently supported via this interface.
                   1131:     <li>Added EVP_CIPHER_meth_*() setter API.
                   1132:     <li>Added various X.509 accessor functions.
1.1       benno    1133:     </ul>
                   1134:
                   1135:   <li>Compatibility changes
                   1136:     <ul>
1.4       tb       1137:     <li>BIO_read() and BIO_write() now behave more closely to OpenSSL 3 in
                   1138:         various corner cases.
1.1       benno    1139:     </ul>
                   1140:
                   1141:   <li>Bug fixes
                   1142:     <ul>
1.4       tb       1143:     <li>Added EVP_chacha20_poly1305() to the list of all ciphers.
                   1144:     <li>Fixed potential leaks of EVP_PKEY in various printing functions
                   1145:     <li>Fixed potential leak in OBJ_NAME_add().
                   1146:     <li>Avoid signed overflow in i2c_ASN1_BIT_STRING().
                   1147:     <li>Cleaned up EVP_PKEY_ASN1_METHOD related tables and code.
                   1148:     <li>Fixed long standing bugs BN_GF2m_poly2arr() and BN_GF2m_mod().
                   1149:     <li>Fixed segfaults in BN_{dec,hex}2bn().
                   1150:     <li>Fixed NULL dereference in x509_constraints_uri_host() reachable only
                   1151:         in the process of generating certificates.
                   1152:     <li>Fixed a variety of memory corruption issues in BIO chains coming
                   1153:         from poor old and new API: BIO_push(), BIO_pop(), BIO_set_next().
                   1154:     <li>Avoid potential divide by zero in BIO_dump_indent_cb()
                   1155:     <li>Fixed a memory leak, a double free and various other issues in
                   1156:         BIO_new_NDEF().
                   1157:     <li>Fixed various crashes in the openssl(1) testing utility.
                   1158:     <li>Do not check policies by default in the new X.509 verifier.
                   1159:     <li>Avoid crash with ASN.1 BOOLEANS in openssl(1) asn1parse.
                   1160:     <li>Added missing error checking in PKCS7.
                   1161:     <li>Call CRYPTO_cleanup_all_ex_data() from OPENSSL_cleanup().
                   1162:     </ul>
                   1163:
                   1164:   <li>Documentation improvements
                   1165:     <ul>
                   1166:     <li>Numerous improvements and additions for ASN.1, BIO, BN, and X.509.
                   1167:     <li>The BN documentation is now considered to be complete.
                   1168:     <li>Marked BIO_s_log(3) BIO_nread0(3), BIO_nread(3), BIO_nwrite0(3), BIO_nwrite(3),
                   1169:         BIO_dump_cb(3) and BIO_dump_indent_cb(3) as intentionally undocumented.
                   1170:     <li>Documented various BIO_* interfaces.
                   1171:     <li>Documented ED25519_keypair(3), ED25519_sign(3), and ED25519_verify(3).
                   1172:     <li>Documented EVP_PKEY raw private/public key interfaces.
                   1173:     <li>Documented ASN1_buf_print(3).
                   1174:     <li>Documented DH_get0_*, DSA_get0_*, ECDSA_SIG_get0_* and RSA_get0_*.
                   1175:     <li>Merged documentation of UI_null() from OpenSSL 1.1
                   1176:     <li>Various spelling and other documentation improvements.
1.1       benno    1177:     </ul>
                   1178:
                   1179:   <li>Internal improvements
                   1180:     <ul>
1.4       tb       1181:     <li>Remove dependency on system timegm() and gmtime() by replacing
                   1182:         traditional Julian date conversion with POSIX epoch-seconds date
                   1183:         conversion from BoringSSL.
                   1184:     <li>Removed old and unused BN code dealing with primes.
                   1185:     <li>Started rewriting name constraints code using CBS.
                   1186:     <li>Removed support for the HMAC PRIVATE KEY.
                   1187:     <li>Reworked DSA signing and verifying internals.
                   1188:     <li>Rewrote the TLSv1.2 key exporter.
                   1189:     <li>Cleaned up and refactored various aspects of the legacy TLS stack.
                   1190:     <li>Initial overhaul of the BIGNUM code:
1.48      jsing    1191:       <ul>
1.4       tb       1192:       <li>Added a new framework that allows architecture-dependent
                   1193:           replacement implementations for bignum primitives.
                   1194:       <li>Imported various s2n-bignum's constant time assembly primitives
                   1195:           and switched amd64 to them.
                   1196:       <li>Lots of cleanup, simplification and bug fixes.
1.48      jsing    1197:       </ul>
1.4       tb       1198:     <li>Changed Perl assembly generators to move constants into .rodata,
                   1199:         allowing code to run with execute-only permissions.
                   1200:     <li>Capped the number of iterations in DSA and ECDSA signing (avoiding
                   1201:         infinite loops), added additional sanity checks to DSA.
                   1202:     <li>ASN.1 parsing improvements.
                   1203:     <li>Cleanup and improvements in EC code, including always clearing EC
                   1204:         groups and points on free.
                   1205:     <li>Various openssl(1) improvements.
                   1206:     <li>Various nc(1) improvements.
                   1207:     </ul>
                   1208:
                   1209:   <li>Security fixes
                   1210:     <ul>
                   1211:     <li>A malicious certificate revocation list or timestamp response token
                   1212:         would allow an attacker to read arbitrary memory.
1.1       benno    1213:     </ul>
                   1214:   </ul>
                   1215:
1.14      benno    1216: <li>OpenSSH 9.3 and OpenSSH 9.2<br>
                   1217: This release of OpenBSD includes the changes made to OpenSSH since release 9.1:
1.1       benno    1218:   <ul>
                   1219:   <li>Security
                   1220:     <ul>
1.14      benno    1221:     <li>ssh-add(1): when adding smartcard keys to ssh-agent(1) with the
                   1222:       per-hop destination constraints (ssh-add -h ...) added in OpenSSH
                   1223:       8.9, a logic error prevented the constraints from being
                   1224:       communicated to the agent. This resulted in the keys being added
                   1225:       without constraints. The common cases of non-smartcard keys and
                   1226:       keys without destination constraints are unaffected. This problem
                   1227:       was reported by Luci Stanescu.
                   1228:     <li>ssh(1): Portable OpenSSH provides an implementation of the
                   1229:       getrrsetbyname(3) function if the standard library does not
                   1230:       provide it, for use by the VerifyHostKeyDNS feature. A
                   1231:       specifically crafted DNS response could cause this function to
                   1232:       perform an out-of-bounds read of adjacent stack data, but this
1.46      namn     1233:       condition does not appear to be exploitable beyond denial-of-service
                   1234:       to the ssh(1) client.<br>
1.14      benno    1235:       The getrrsetbyname(3) replacement is only included if the system's
                   1236:       standard library lacks this function and portable OpenSSH was not
                   1237:       compiled with the ldns library (--with-ldns). getrrsetbyname(3) is
                   1238:       only invoked if using VerifyHostKeyDNS to fetch SSHFP records. This
                   1239:       problem was found by the Coverity static analyzer.
                   1240:     <li>sshd(8): fix a pre-authentication double-free memory fault
                   1241:       introduced in OpenSSH 9.1. This is not believed to be exploitable,
                   1242:       and it occurs in the unprivileged pre-auth process that is
                   1243:       subject to chroot(2) and is further sandboxed on most major
                   1244:       platforms.
                   1245:     <li>ssh(8): in OpenSSH releases after 8.7, the PermitRemoteOpen option
                   1246:       would ignore its first argument unless it was one of the special
                   1247:       keywords "any" or "none", causing the permission list to fail open
                   1248:       if only one permission was specified. bz3515
                   1249:     <li>ssh(1): if the CanonicalizeHostname and CanonicalizePermittedCNAMEs
                   1250:       options were enabled, and the system/libc resolver did not check
                   1251:       that names in DNS responses were valid, then use of these options
                   1252:       could allow an attacker with control of DNS to include invalid
                   1253:       characters (possibly including wildcards) in names added to
                   1254:       known_hosts files when they were updated. These names would still
                   1255:       have to match the CanonicalizePermittedCNAMEs allow-list, so
                   1256:       practical exploitation appears unlikely.
                   1257:       </ul>
1.1       benno    1258:   <li>Potentially-incompatible changes
1.14      benno    1259:       <ul>
                   1260:     <li>ssh(1): add a new EnableEscapeCommandline ssh_config(5) option that
                   1261:       controls whether the client-side ~C escape sequence that provides a
                   1262:       command-line is available. Among other things, the ~C command-line
                   1263:       could be used to add additional port-forwards at runtime.<br>
                   1264:       This option defaults to "no", disabling the ~C command-line that
                   1265:       was previously enabled by default. Turning off the command-line
                   1266:       allows platforms that support sandboxing of the ssh(1) client
                   1267:       (currently only OpenBSD) to use a stricter default sandbox policy.
                   1268:       </ul>
                   1269:   <li>New features
                   1270:       <ul>
                   1271:     <li>ssh-keygen(1), ssh-keyscan(1): accept -Ohashalg=sha1|sha256 when
                   1272:       outputting SSHFP fingerprints to allow algorithm selection. bz3493
                   1273:     <li>sshd(8): add a `sshd -G` option that parses and prints the
                   1274:       effective configuration without attempting to load private keys
                   1275:       and perform other checks. This allows usage of the option before
                   1276:       keys have been generated and for configuration evaluation and
                   1277:       verification by unprivileged users.
                   1278:     <li>sshd(8): add support for channel inactivity timeouts via a new
                   1279:       sshd_config(5) ChannelTimeout directive. This allows channels that
                   1280:       have not seen traffic in a configurable interval to be
                   1281:       automatically closed. Different timeouts may be applied to session,
                   1282:       X11, agent and TCP forwarding channels.
                   1283:     <li>sshd(8): add a sshd_config UnusedConnectionTimeout option to
                   1284:       terminate client connections that have no open channels for a
                   1285:       length of time. This complements the ChannelTimeout option above.
                   1286:     <li>sshd(8): add a -V (version) option to sshd like the ssh client has.
                   1287:     <li>ssh(1): add a "Host" line to the output of ssh -G showing the
                   1288:       original hostname argument. bz3343
                   1289:     <li>scp(1), sftp(1): add a -X option to both scp(1) and sftp(1) to
                   1290:       allow control over some SFTP protocol parameters: the copy buffer
                   1291:       length and the number of in-flight requests, both of which are used
                   1292:       during upload/download. Previously these could be controlled in
                   1293:       sftp(1) only. This makes them available in both SFTP protocol
                   1294:       clients using the same option character sequence.
                   1295:     <li>ssh-keyscan(1): allow scanning of complete CIDR address ranges,
                   1296:       e.g.  "ssh-keyscan 192.168.0.0/24". If a CIDR range is passed, then
                   1297:       it will be expanded to all possible addresses in the range
                   1298:       including the all-0s and all-1s addresses. bz#976
                   1299:     <li>ssh(1): support dynamic remote port forwarding in escape
                   1300:       command-line's -R processing. bz#3499
                   1301:       </ul>
1.1       benno    1302:   <li>Bugfixes
1.14      benno    1303:       <ul>
                   1304:     <li>scp(1), sftp(1): fix progressmeter corruption on wide displays;
                   1305:       bz3534
                   1306:     <li>ssh-add(1), ssh-keygen(1): use RSA/SHA256 when testing usability
                   1307:       of private keys as some systems are starting to disable RSA/SHA1
                   1308:       in libcrypto.
                   1309:     <li>sftp-server(8): fix a memory leak. GHPR363
1.16      jsg      1310:     <li>ssh(1), sshd(8), ssh-keyscan(1): remove vestigial protocol
1.14      benno    1311:       compatibility code and simplify what's left.
                   1312:     <li>Fix a number of low-impact Coverity static analysis findings.
                   1313:       These include several reported via bz2687
                   1314:     <li>ssh_config(5), sshd_config(5): mention that some options are not
                   1315:       first-match-wins.
                   1316:     <li>Rework logging for the regression tests. Regression tests will now
                   1317:       capture separate logs for each ssh and sshd invocation in a test.
                   1318:     <li>ssh(1): make `ssh -Q CASignatureAlgorithms` work as the manpage
                   1319:       says it should; bz3532.
                   1320:     <li>ssh(1): ensure that there is a terminating newline when adding a
                   1321:       new entry to known_hosts; bz3529
                   1322:     <li>ssh(1): when restoring non-blocking mode to stdio fds, restore
                   1323:       exactly the flags that ssh started with and don't just clobber them
                   1324:       with zero, as this could also remove the append flag from the set.
                   1325:       bz3523
                   1326:     <li>ssh(1): avoid printf("%s", NULL) if using UserKnownHostsFile=none
                   1327:       and a hostkey in one of the system known hosts file changes.
                   1328:     <li>scp(1): switch scp from using pipes to a socket-pair for
                   1329:       communication with its ssh sub-processes, matching how sftp(1)
                   1330:       operates.
                   1331:     <li>sshd(8): clear signal mask early in main(); sshd may have been
                   1332:       started with one or more signals masked (sigprocmask(2) is not
                   1333:       cleared on fork/exec) and this could interfere with various things,
                   1334:       e.g. the login grace timer. Execution environments that fail to
                   1335:       clear the signal mask before running sshd are clearly broken, but
                   1336:       apparently they do exist.
                   1337:     <li>ssh(1): warn if no host keys for hostbased auth can be loaded.
                   1338:     <li>sshd(8): Add server debugging for hostbased auth that is queued and
                   1339:       sent to the client after successful authentication, but also logged
                   1340:       to assist in diagnosis of HostbasedAuthentication problems. bz3507
                   1341:     <li>ssh(1): document use of the IdentityFile option as being usable to
                   1342:       list public keys as well as private keys. GHPR352
                   1343:     <li>sshd(8): check for and disallow MaxStartups values less than or
                   1344:       equal to zero during config parsing, rather than failing later at
                   1345:       runtime.  bz3489
                   1346:     <li>ssh-keygen(1): fix parsing of hex cert expiry times specified on
                   1347:       the command-line when acting as a CA.
                   1348:     <li>scp(1): when scp(1) is using the SFTP protocol for transport (the
                   1349:       default), better match scp/rcp's handling of globs that don't match
                   1350:       the globbed characters but do match literally (e.g. trying to
                   1351:       transfer a file named "foo.[1]"). Previously scp(1) in SFTP mode
                   1352:       would not match these pathnames but legacy scp/rcp mode would.
                   1353:       bz3488
                   1354:     <li>ssh-agent(1): document the "-O no-restrict-websafe" command-line
                   1355:       option.
                   1356:     <li>ssh(1): honour user's umask(2) if it is more restrictive then the
                   1357:       ssh default (022).
1.1       benno    1358:     </ul>
                   1359:   </ul>
                   1360:
                   1361: <li>Ports and packages:
                   1362:   <p>Many pre-built packages for each architecture:
                   1363:   <!-- number of FTP packages minus SHA256, SHA256.sig, index.txt -->
                   1364:   <ul style="column-count: 3">
1.10      naddy    1365:     <li>aarch64:    11561
1.6       naddy    1366:     <li>amd64:      11764
1.1       benno    1367:     <li>arm:
1.10      naddy    1368:     <li>i386:       10572
1.12      visa     1369:     <li>mips64:     8936
1.1       benno    1370:     <li>powerpc:
1.49      naddy    1371:     <li>powerpc64:  8474
1.20      naddy    1372:     <li>riscv64:    10191
1.11      naddy    1373:     <li>sparc64:    9325
1.1       benno    1374:   </ul>
                   1375:
                   1376:   <p>Some highlights:
1.9       jsg      1377:   <ul style="column-count: 3">
                   1378:     <li>Asterisk 16.30.0, 18.17.0 and 20.2.0
                   1379:     <li>Audacity 3.2.5
                   1380:     <li>CMake 3.25.2
                   1381:     <li>Chromium 111.0.5563.110
1.1       benno    1382:     <li>Emacs 28.2
1.9       jsg      1383:     <li>FFmpeg 4.4.3
1.1       benno    1384:     <li>GCC 8.4.0 and 11.2.0
1.9       jsg      1385:     <li>GHC 9.2.7
                   1386:     <li>GNOME 43.3
                   1387:     <li>Go 1.20.1
                   1388:     <li>JDK 8u362, 11.0.18 and 17.0.6
                   1389:     <li>KDE Applications 22.12.3
                   1390:     <li>KDE Frameworks 5.103.0
                   1391:     <li>Krita 5.1.5
1.1       benno    1392:     <li>LLVM/Clang 13.0.0
1.9       jsg      1393:     <li>LibreOffice 7.5.1.2
                   1394:     <li>Lua 5.1.5, 5.2.4, 5.3.6 and 5.4.4
                   1395:     <li>MariaDB 10.9.4
1.1       benno    1396:     <li>Mono 6.12.0.182
1.9       jsg      1397:     <li>Mozilla Firefox 111.0 and ESR 102.9.0
                   1398:     <li>Mozilla Thunderbird 102.9.0
                   1399:     <li>Mutt 2.2.9 and NeoMutt 20220429
                   1400:     <li>Node.js 18.15.0
1.1       benno    1401:     <li>OCaml 4.12.1
1.9       jsg      1402:     <li>OpenLDAP 2.6.4
                   1403:     <li>PHP 7.4.33, 8.0.28, 8.1.16 and 8.2.3
                   1404:     <li>Postfix 3.5.17 and 3.7.3
                   1405:     <li>PostgreSQL 15.2
                   1406:     <li>Python 2.7.18, 3.9.16, 3.10.10 and 3.11.2
                   1407:     <li>Qt 5.15.8 and 6.4.2
1.1       benno    1408:     <li>R 4.2.1
1.9       jsg      1409:     <li>Ruby 3.0.5, 3.1.3 and 3.2.1
                   1410:     <li>Rust 1.68.0
                   1411:     <li>SQLite 2.8.17 and 3.41.0
                   1412:     <li>Shotcut 22.12.21
                   1413:     <li>Sudo 1.9.13.3
                   1414:     <li>Suricata 6.0.10
                   1415:     <li>Tcl/Tk 8.5.19 and 8.6.13
                   1416:     <li>TeX Live 2022
                   1417:     <li>Vim 9.0.1388 and Neovim 0.8.3
                   1418:     <li>Xfce 4.18
1.1       benno    1419:   </ul>
                   1420:   <p>
                   1421:
                   1422: <li>As usual, steady improvements in manual pages and other documentation.
                   1423:
                   1424: <li>The system includes the following major components from outside suppliers:
1.8       jsg      1425:   <ul>
                   1426:     <li>Xenocara (based on X.Org 7.7 with xserver 21.1.6 + patches,
                   1427:         freetype 2.12.1, fontconfig 2.14, Mesa 22.3.4, xterm 378,
1.1       benno    1428:         xkeyboard-config 2.20, fonttosfnt 1.2.2 and more)
                   1429:     <li>LLVM/Clang 13.0.0 (+ patches)
                   1430:     <li>GCC 4.2.1 (+ patches) and 3.3.6 (+ patches)
1.8       jsg      1431:     <li>Perl 5.36.0 (+ patches)
                   1432:     <li>NSD 4.6.1
                   1433:     <li>Unbound 1.17.0
1.1       benno    1434:     <li>Ncurses 5.7
                   1435:     <li>Binutils 2.17 (+ patches)
                   1436:     <li>Gdb 6.3 (+ patches)
                   1437:     <li>Awk September 12, 2022
1.8       jsg      1438:     <li>Expat 2.5.0
1.1       benno    1439:   </ul>
                   1440:
                   1441: </ul>
                   1442: </section>
                   1443:
                   1444: <hr>
                   1445:
                   1446: <section id=install>
                   1447: <h3>How to install</h3>
                   1448: <p>
                   1449: Please refer to the following files on the mirror site for
                   1450: extensive details on how to install OpenBSD 7.3 on your machine:
                   1451:
                   1452: <ul>
                   1453: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/alpha/INSTALL.alpha">
                   1454:        .../OpenBSD/7.3/alpha/INSTALL.alpha</a>
                   1455: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/amd64/INSTALL.amd64">
                   1456:        .../OpenBSD/7.3/amd64/INSTALL.amd64</a>
                   1457: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/arm64/INSTALL.arm64">
                   1458:        .../OpenBSD/7.3/arm64/INSTALL.arm64</a>
                   1459: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/armv7/INSTALL.armv7">
                   1460:        .../OpenBSD/7.3/armv7/INSTALL.armv7</a>
                   1461: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/hppa/INSTALL.hppa">
                   1462:        .../OpenBSD/7.3/hppa/INSTALL.hppa</a>
                   1463: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/i386/INSTALL.i386">
                   1464:        .../OpenBSD/7.3/i386/INSTALL.i386</a>
                   1465: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/landisk/INSTALL.landisk">
                   1466:        .../OpenBSD/7.3/landisk/INSTALL.landisk</a>
                   1467: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/loongson/INSTALL.loongson">
                   1468:        .../OpenBSD/7.3/loongson/INSTALL.loongson</a>
                   1469: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/luna88k/INSTALL.luna88k">
                   1470:        .../OpenBSD/7.3/luna88k/INSTALL.luna88k</a>
                   1471: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/macppc/INSTALL.macppc">
                   1472:        .../OpenBSD/7.3/macppc/INSTALL.macppc</a>
                   1473: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/octeon/INSTALL.octeon">
                   1474:        .../OpenBSD/7.3/octeon/INSTALL.octeon</a>
                   1475: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/powerpc64/INSTALL.powerpc64">
                   1476:        .../OpenBSD/7.3/powerpc64/INSTALL.powerpc64</a>
                   1477: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/riscv64/INSTALL.riscv64">
                   1478:        .../OpenBSD/7.3/riscv64/INSTALL.riscv64</a>
                   1479: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.3/sparc64/INSTALL.sparc64">
                   1480:        .../OpenBSD/7.3/sparc64/INSTALL.sparc64</a>
                   1481: </ul>
                   1482: </section>
                   1483:
                   1484: <hr>
                   1485:
                   1486: <section id=quickinstall>
                   1487: <p>
                   1488: Quick installer information for people familiar with OpenBSD, and the use of
                   1489: the "<a href="https://man.openbsd.org/disklabel.8">disklabel</a> -E" command.
                   1490: If you are at all confused when installing OpenBSD, read the relevant
                   1491: INSTALL.* file as listed above!
                   1492:
                   1493: <h3>OpenBSD/alpha:</h3>
                   1494:
                   1495: <p>
                   1496: If your machine can boot from CD, you can write <i>install73.iso</i> or
                   1497: <i>cd73.iso</i> to a CD and boot from it.
                   1498: Refer to INSTALL.alpha for more details.
                   1499:
                   1500: <h3>OpenBSD/amd64:</h3>
                   1501:
                   1502: <p>
                   1503: If your machine can boot from CD, you can write <i>install73.iso</i> or
                   1504: <i>cd73.iso</i> to a CD and boot from it.
                   1505: You may need to adjust your BIOS options first.
                   1506:
                   1507: <p>
                   1508: If your machine can boot from USB, you can write <i>install73.img</i> or
                   1509: <i>miniroot73.img</i> to a USB stick and boot from it.
                   1510:
                   1511: <p>
                   1512: If you can't boot from a CD, floppy disk, or USB,
                   1513: you can install across the network using PXE as described in the included
                   1514: INSTALL.amd64 document.
                   1515:
                   1516: <p>
                   1517: If you are planning to dual boot OpenBSD with another OS, you will need to
                   1518: read INSTALL.amd64.
                   1519:
                   1520: <h3>OpenBSD/arm64:</h3>
                   1521:
                   1522: <p>
                   1523: Write <i>install73.img</i> or <i>miniroot73.img</i> to a disk and boot from it
                   1524: after connecting to the serial console.  Refer to INSTALL.arm64 for more
                   1525: details.
                   1526:
                   1527: <h3>OpenBSD/armv7:</h3>
                   1528:
                   1529: <p>
                   1530: Write a system specific miniroot to an SD card and boot from it after connecting
                   1531: to the serial console.  Refer to INSTALL.armv7 for more details.
                   1532:
                   1533: <h3>OpenBSD/hppa:</h3>
                   1534:
                   1535: <p>
                   1536: Boot over the network by following the instructions in INSTALL.hppa or the
                   1537: <a href="hppa.html#install">hppa platform page</a>.
                   1538:
                   1539: <h3>OpenBSD/i386:</h3>
                   1540:
                   1541: <p>
                   1542: If your machine can boot from CD, you can write <i>install73.iso</i> or
                   1543: <i>cd73.iso</i> to a CD and boot from it.
                   1544: You may need to adjust your BIOS options first.
                   1545:
                   1546: <p>
                   1547: If your machine can boot from USB, you can write <i>install73.img</i> or
                   1548: <i>miniroot73.img</i> to a USB stick and boot from it.
                   1549:
                   1550: <p>
                   1551: If you can't boot from a CD, floppy disk, or USB,
                   1552: you can install across the network using PXE as described in
                   1553: the included INSTALL.i386 document.
                   1554:
                   1555: <p>
                   1556: If you are planning on dual booting OpenBSD with another OS, you will need to
                   1557: read INSTALL.i386.
                   1558:
                   1559: <h3>OpenBSD/landisk:</h3>
                   1560:
                   1561: <p>
                   1562: Write <i>miniroot73.img</i> to the start of the CF
                   1563: or disk, and boot normally.
                   1564:
                   1565: <h3>OpenBSD/loongson:</h3>
                   1566:
                   1567: <p>
                   1568: Write <i>miniroot73.img</i> to a USB stick and boot bsd.rd from it
                   1569: or boot bsd.rd via tftp.
                   1570: Refer to the instructions in INSTALL.loongson for more details.
                   1571:
                   1572: <h3>OpenBSD/luna88k:</h3>
                   1573:
                   1574: <p>
                   1575: Copy 'boot' and 'bsd.rd' to a Mach or UniOS partition, and boot the bootloader
                   1576: from the PROM, and then bsd.rd from the bootloader.
                   1577: Refer to the instructions in INSTALL.luna88k for more details.
                   1578:
                   1579: <h3>OpenBSD/macppc:</h3>
                   1580:
                   1581: <p>
                   1582: Burn the image from a mirror site to a CDROM, and power on your machine
                   1583: while holding down the <i>C</i> key until the display turns on and
                   1584: shows <i>OpenBSD/macppc boot</i>.
                   1585:
                   1586: <p>
                   1587: Alternatively, at the Open Firmware prompt, enter <i>boot cd:,ofwboot
                   1588: /7.3/macppc/bsd.rd</i>
                   1589:
                   1590: <h3>OpenBSD/octeon:</h3>
                   1591:
                   1592: <p>
                   1593: After connecting a serial port, boot bsd.rd over the network via DHCP/tftp.
                   1594: Refer to the instructions in INSTALL.octeon for more details.
                   1595:
                   1596: <h3>OpenBSD/powerpc64:</h3>
                   1597:
                   1598: <p>
                   1599: To install, write <i>install73.img</i> or <i>miniroot73.img</i> to a
                   1600: USB stick, plug it into the machine and choose the <i>OpenBSD
                   1601: install</i> menu item in Petitboot.
                   1602: Refer to the instructions in INSTALL.powerpc64 for more details.
                   1603:
                   1604: <h3>OpenBSD/riscv64:</h3>
                   1605:
                   1606: <p>
                   1607: To install, write <i>install73.img</i> or <i>miniroot73.img</i> to a
                   1608: USB stick, and boot with that drive plugged in.
                   1609: Make sure you also have the microSD card plugged in that shipped with the
                   1610: HiFive Unmatched board.
                   1611: Refer to the instructions in INSTALL.riscv64 for more details.
                   1612:
                   1613: <h3>OpenBSD/sparc64:</h3>
                   1614:
                   1615: <p>
                   1616: Burn the image from a mirror site to a CDROM, boot from it, and type
                   1617: <i>boot cdrom</i>.
                   1618:
                   1619: <p>
                   1620: If this doesn't work, or if you don't have a CDROM drive, you can write
                   1621: <i>floppy73.img</i> or <i>floppyB73.img</i>
                   1622: (depending on your machine) to a floppy and boot it with <i>boot
                   1623: floppy</i>. Refer to INSTALL.sparc64 for details.
                   1624:
                   1625: <p>
                   1626: Make sure you use a properly formatted floppy with NO BAD BLOCKS or your install
                   1627: will most likely fail.
                   1628:
                   1629: <p>
                   1630: You can also write <i>miniroot73.img</i> to the swap partition on
                   1631: the disk and boot with <i>boot disk:b</i>.
                   1632:
                   1633: <p>
                   1634: If nothing works, you can boot over the network as described in INSTALL.sparc64.
                   1635: </section>
                   1636:
                   1637: <hr>
                   1638:
                   1639: <section id=upgrade>
                   1640: <h3>How to upgrade</h3>
                   1641: <p>
1.5       kn       1642: If you already have an OpenBSD 7.2 system, and do not want to reinstall,
1.1       benno    1643: upgrade instructions and advice can be found in the
                   1644: <a href="faq/upgrade73.html">Upgrade Guide</a>.
                   1645: </section>
                   1646:
                   1647: <hr>
                   1648:
                   1649: <section id=sourcecode>
                   1650: <h3>Notes about the source code</h3>
                   1651: <p>
                   1652: <code>src.tar.gz</code> contains a source archive starting at <code>/usr/src</code>.
                   1653: This file contains everything you need except for the kernel sources,
                   1654: which are in a separate archive.
                   1655: To extract:
                   1656: <blockquote><pre>
                   1657: # <kbd>mkdir -p /usr/src</kbd>
                   1658: # <kbd>cd /usr/src</kbd>
                   1659: # <kbd>tar xvfz /tmp/src.tar.gz</kbd>
                   1660: </pre></blockquote>
                   1661: <p>
                   1662: <code>sys.tar.gz</code> contains a source archive starting at <code>/usr/src/sys</code>.
                   1663: This file contains all the kernel sources you need to rebuild kernels.
                   1664: To extract:
                   1665: <blockquote><pre>
                   1666: # <kbd>mkdir -p /usr/src/sys</kbd>
                   1667: # <kbd>cd /usr/src</kbd>
                   1668: # <kbd>tar xvfz /tmp/sys.tar.gz</kbd>
                   1669: </pre></blockquote>
                   1670: <p>
                   1671: Both of these trees are a regular CVS checkout.  Using these trees it
                   1672: is possible to get a head-start on using the anoncvs servers as
                   1673: described <a href="anoncvs.html">here</a>.
                   1674: Using these files
                   1675: results in a much faster initial CVS update than you could expect from
                   1676: a fresh checkout of the full OpenBSD source tree.
                   1677: </section>
                   1678:
                   1679: <hr>
                   1680:
                   1681: <section id=ports>
                   1682: <h3>Ports Tree</h3>
                   1683: <p>
                   1684: A ports tree archive is also provided.  To extract:
                   1685: <blockquote><pre>
                   1686: # <kbd>cd /usr</kbd>
                   1687: # <kbd>tar xvfz /tmp/ports.tar.gz</kbd>
                   1688: </pre></blockquote>
                   1689: <p>
                   1690: Go read the <a href="faq/ports/index.html">ports</a> page
                   1691: if you know nothing about ports
                   1692: at this point.  This text is not a manual of how to use ports.
                   1693: Rather, it is a set of notes meant to kickstart the user on the
                   1694: OpenBSD ports system.
                   1695: <p>
                   1696: The <i>ports/</i> directory represents a CVS checkout of our ports.
                   1697: As with our complete source tree, our ports tree is available via
                   1698: <a href="anoncvs.html">AnonCVS</a>.
                   1699: So, in order to keep up to date with the -stable branch, you must make
                   1700: the <i>ports/</i> tree available on a read-write medium and update the tree
                   1701: with a command like:
                   1702: <blockquote><pre>
                   1703: # <kbd>cd /usr/ports</kbd>
                   1704: # <kbd>cvs -d anoncvs@server.openbsd.org:/cvs update -Pd -rOPENBSD_7_3</kbd>
                   1705: </pre></blockquote>
                   1706: <p>
                   1707: [Of course, you must replace the server name here with a nearby anoncvs
                   1708: server.]
                   1709: <p>
                   1710: Note that most ports are available as packages on our mirrors. Updated
                   1711: ports for the 7.3 release will be made available if problems arise.
                   1712: <p>
                   1713: If you're interested in seeing a port added, would like to help out, or just
                   1714: would like to know more, the mailing list
                   1715: <a href="mail.html">ports@openbsd.org</a> is a good place to know.
                   1716: </section>
                   1717: </body>
                   1718: </html>