[BACK]Return to 74.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/74.html, Revision 1.58

1.1       deraadt     1: <!doctype html>
                      2: <html lang=en id=release>
                      3: <head>
                      4: <meta charset=utf-8>
                      5:
                      6: <title>OpenBSD 7.4</title>
                      7: <meta name="description" content="OpenBSD 7.4">
                      8: <meta name="viewport" content="width=device-width, initial-scale=1">
                      9: <link rel="stylesheet" type="text/css" href="openbsd.css">
                     10: <link rel="canonical" href="https://www.openbsd.org/74.html">
                     11: </head><body>
                     12: <h2 id=OpenBSD>
                     13: <a href="index.html">
                     14: <i>Open</i><b>BSD</b></a>
                     15: 7.4
                     16: </h2>
                     17:
                     18: <table>
                     19: <tr>
                     20: <td>
                     21: <a href="images/XXX.png">
                     22: <img width="227" height="303" src="images/XXX-s.gif" alt="XXX"></a>
                     23: <td>
                     24: Released Oct XXX, 2023. (55th OpenBSD release)<br>
                     25: Copyright 1997-2023, Theo de Raadt.<br>
                     26: <br>
1.4       job        27: Artwork by Jessica Scott.
1.1       deraadt    28: <br>
                     29: <ul>
                     30: <li>See the information on <a href="ftp.html">the FTP page</a> for
                     31:     a list of mirror machines.
                     32: <li>Go to the <code class=reldir>pub/OpenBSD/7.4/</code> directory on
                     33:     one of the mirror sites.
                     34: <li>Have a look at <a href="errata74.html">the 7.4 errata page</a> for a list
                     35:     of bugs and workarounds.
                     36: <li>See a <a href="plus74.html">detailed log of changes</a> between the
                     37:     7.3 and 7.4 releases.
                     38: <p>
                     39: <li><a href="https://man.openbsd.org/signify.1">signify(1)</a>
                     40:     pubkeys for this release:<p>
                     41:
                     42: <table class=signify>
                     43: <tr><td>
                     44: openbsd-74-base.pub:
                     45: <td>
                     46: <a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/openbsd-74-base.pub">
                     47: RWRoyQmAD08ajTqgzK3UcWaVlwaJMckH9/CshU8Md5pN1GoIrcBdTF+c</a>
                     48: <tr><td>
                     49: openbsd-74-fw.pub:
                     50: <td>
                     51: RWTRA9KXRuZKunpXYK0ed5OxbE0K7rYWpDnTu+M8wZdqzRroFqed0U6I
                     52: <tr><td>
                     53: openbsd-74-pkg.pub:
                     54: <td>
                     55: RWR/h7gubZ9M/O46RNy3PzLTPevOCK24LGCPca41IHMwSH4YuVA+jnWO
                     56: <tr><td>
                     57: openbsd-74-syspatch.pub:
                     58: <td>
                     59: RWQqty2voy8V8afR9/v2RzuNr7r4y9cKwljABN7Tytd7JcPdBjnXg0Ue
                     60: </table>
                     61: </ul>
                     62: <p>
                     63: All applicable copyrights and credits are in the src.tar.gz,
                     64: sys.tar.gz, xenocara.tar.gz, ports.tar.gz files, or in the
                     65: files fetched via <code>ports.tar.gz</code>.
                     66: </table>
                     67:
                     68: <hr>
                     69:
                     70: <section id=new>
                     71: <h3>What's New</h3>
                     72: <p>
                     73: This is a partial list of new features and systems included in OpenBSD 7.4.
                     74: For a comprehensive list, see the <a href="plus74.html">changelog</a> leading
                     75: to 7.4.
                     76:
                     77: <ul>
                     78:
                     79: <li>New/extended platforms:
                     80:   <ul>
1.11      benno      81:   <li>On arm64, implement branch target protection using the branch
                     82:        target identification feature introduced in Armv8.5.  This provides
                     83:        "head-CFI" to complement the "tail-CFI" provided by retguard, and is
                     84:        supported on Apple M2.
1.1       deraadt    85:   </ul>
                     86:
                     87: <li>Various kernel improvements:
                     88:   <ul>
1.21      schwarze   89:   <li>On amd64, identify IBT capability in
                     90:       <a href="https://man.openbsd.org/amd64/cpu.4">cpu(4)</a> dmesg lines.
1.26      kn         91:   <li>On arm64, show BTI and SBSS features in
1.21      schwarze   92:       <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a>.
1.47      schwarze   93:   <li>New <a href="https://man.openbsd.org/kqueue1">kqueue1(2)</a>
                     94:       system call supporting the <code>O_CLOEXEC</code> flag.
1.21      schwarze   95:   <li>Map device tree read/write to unbreak root on
                     96:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
1.34      krw        97:   <li>Correctly recognize <a href="https://man.openbsd.org/umass.4">umass(4)</a>.
                     98:       floppy disk devices as floppy disks.
1.44      schwarze   99:   <li>In <a href="https://man.openbsd.org/wscons.4">wscons(4)</a>,
                    100:        catch up with box drawing characters which have
1.35      benno     101:        been standardized in unicode after the original wscons code was
                    102:        written and chose placeholder values.
1.51      benno     103:   <li>Take more functions in the network and routing code out
1.50      benno     104:        of kernel lock.
1.51      benno     105:   <li>Implement dt(4) utrace support on amd64 and i386.
1.58    ! benno     106:   <li>Implement battery management with sysctl(8)
        !           107:        hw.battery.chargemode, hw.battery.chargestop and hw.battery.chargestart.
        !           108:
1.1       deraadt   109:   </ul>
                    110:
                    111: <li>SMP Improvements
                    112:   <ul>
1.15      benno     113:   <li>Protect struct clockintr(9)_queue with a mutex so that arbitrary CPUs
                    114:        can manipulate clock interrupts established on arbitrary CPU queues.
1.28      benno     115:   <li>Pushed kernel lock into nd6_resolve().
                    116:   <li>Removed kernel locks from the ARP input path.
                    117:   <li>Pulled MP-safe arprequest() out of kernel lock.
1.44      schwarze  118:   <li>Unlock more parts of
                    119:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>
                    120:        code in the network stack.
1.51      benno     121:   <li>Remove the kernel lock from IPv6 neighbor discovery.
1.1       deraadt   122:   </ul>
                    123:
                    124: <li>Direct Rendering Manager and graphics drivers
                    125:   <ul>
1.18      jsg       126:   <li>Updated <a href="https://man.openbsd.org/drm.4">drm(4)</a>
                    127:       to Linux 6.1.55
                    128:   <li>Don't change end marker in sg_set_page().  Caused bad memory accesses
                    129:       when using page flipping on Alder Lake and Raptor Lake.
1.1       deraadt   130:   </ul>
                    131:
                    132: <li>VMM/VMD improvements
                    133:   <ul>
1.38      dv        134:   <li>Allowed <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests to
                    135:        enable and use supervisor IBT.
1.39      jsg       136:   <li>Suppressed AMD hardware p-state visibility to
1.38      dv        137:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests.
1.21      schwarze  138:   <li>Avoid use of uninitialised memory in
                    139:       <a href="https://man.openbsd.org/vmd.8">vmd(8)</a>.
1.15      benno     140:   <li>Migrate vmd_vm.vm_ttyname to char array allowing a vmd_vm
1.30      dv        141:         object to be transmitted over an ipc channel.
                    142:   <li>Cleaned up file descriptor closing in
                    143:         <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> vmm process.
                    144:   <li>Fixed vm send/receive, restoring device virtqueue addresses on
                    145:        receive.
                    146:   <li>Introduced <a href="https://man.openbsd.org/execvp.3">execvp(3)</a>
                    147:        after fork for child vm processes.
1.32      schwarze  148:   <li>No longer generate an error in
                    149:       <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> if
                    150:       <a href="https://man.openbsd.org/vm.conf.5">vm.conf(5)</a> is absent.
1.30      dv        151:   <li>Split <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> into MI/MD
                    152:        parts.
                    153:   <li>Introduced multi-process model for
                    154:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> virtio block and
                    155:        network devices.
                    156:   <li>Allowed vm owners to override boot kernel when using
                    157:        <a href="https://man.openbsd.org/vmctl.8">vmctl(8)</a> to start a
                    158:        vm.
                    159:   <li>Changed staggered start of vms to number of online CPUs.
                    160:   <li>Fixed a segfault on vm creation.
                    161:   <li>Switched to anonymous shared memory mappings for
                    162:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> vm processes,
                    163:        introducing a new <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>
                    164:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>.
                    165:   <li>Relaxed absolute path requirements for
                    166:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> configtest mode (-n).
                    167:   <li>Adjusted shutdown logic by vm id to function similarly as by name.
                    168:   <li>Moved validation of local network prefixes for the internal
                    169:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> DHCP service into
                    170:        the config parser.
                    171:   <li>Fixed QCOW2 base images when used with the
                    172:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> multi-process device
                    173:        model.
                    174:   <li>Fixed setting verbose logging in child processes.
                    175:   <li>Fixed a race condition related to the emulated i8259 interrupt controller
                    176:        by ignoring interrupt masks on assert.
                    177:   <li>Inlined pending interrupts in the
                    178:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>
                    179:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> for running the
                    180:        vcpu, reducing vm latency.
                    181:   <li>Added zero-copy, vectored io to the
                    182:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> virtio block device.
                    183:   <li>Changed to logging <a href="https://man.openbsd.org/vmd.8">vmd(8)</a>
                    184:        vm ids in the vcpu run loop on error and not the ids used by
                    185:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>.
                    186:   <li>Fixed a vm pause deadlock.
                    187:   <li>Changed <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> logging format
                    188:        to disambiguate vm and device process by names and indices.
                    189:   <li>Fixed dynamically toggling verbose logging mode with
                    190:        <a href="https://man.openbsd.org/vmctl.8">vmctl(8)</a>.
1.1       deraadt   191:   </ul>
                    192:
                    193: <li>Various new userland features:
                    194:   <ul>
1.20      schwarze  195:   <li>New ISO C11 header <code>&lt;uchar.h&gt;</code> declaring the
                    196:       types <code>char32_t</code> and <code>char16_t</code> and the
                    197:       functions <a href="https://man.openbsd.org/c32rtomb.3">c32rtomb(3)</a>,
                    198:       <a href="https://man.openbsd.org/mbrtoc32.3">mbrtoc32(3)</a>,
                    199:       <a href="https://man.openbsd.org/c16rtomb.3">c16rtomb(3)</a>, and
                    200:       <a href="https://man.openbsd.org/mbrtoc16.3">mbrtoc16(3)</a>.
1.24      otto      201:   <li><a href="https://man.openbsd.org/malloc.3">malloc(3)</a> gains built-in leak detection.
1.47      schwarze  202:   <li>Add many new functions to the
                    203:       <a href="https://man.openbsd.org/imsg_init.3">imsg_init(3)</a> API.
1.46      schwarze  204:   <li>Support <code>${.VARIABLES}</code> in
                    205:       <a href="https://man.openbsd.org/make.1">make(1)</a>,
                    206:       listing the names of all global variables that have been set.
                    207:   <li>New <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>
                    208:       <code>-u</code> option to select
                    209:       <a href="https://man.openbsd.org/utrace.2">utrace(2)</a>
                    210:       tracepoints by label.
                    211:   <li>In <a href="https://man.openbsd.org/openrsync.1">openrsync(1)</a>,
                    212:       support the options <code>--size-only</code> and
                    213:       <code>--ignore-times</code>
1.11      benno     214:   <li>Update zoneinfo to tzdata2023c.
1.34      krw       215:   <li>Accept the <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> fixed
                    216:       name format as a valid format for the
                    217:       <a href="https://man.openbsd.org/cu.1">cu(1)</a> -l option.
1.51      benno     218:   <li>In cron(8) and crontab(5), add support for random offsets when
                    219:        using ranges with a step value in cron.  This extends the random range
                    220:        syntax to support step values.  Instead of choosing a random number
                    221:        between the high and low values, the field is treated as a range with
                    222:        a random offset less than the step value.  This can be used to avoid
                    223:        thundering herd problems where multiple machines contact a server all
                    224:        at the same time via cron jobs.
1.1       deraadt   225:   </ul>
                    226:
                    227: <li>Various bugfixes and tweaks in userland:
                    228:   <ul>
1.33      schwarze  229:   <li>In <a href="https://man.openbsd.org/pax.1">pax(1)</a> and
                    230:       <a href="https://man.openbsd.org/tar.1">tar(1)</a>,
                    231:       speed up archive creation when many files are skipped.
1.46      schwarze  232:   <li>Better diagnostics from
                    233:       <a href="https://man.openbsd.org/make.1">make(1)</a>
                    234:       when a makefile exists but cannot be opened.
                    235:   <li>Prevent a buffer underflow in
                    236:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    237:       that could occur with lines longer than 32kB.
                    238:   <li>Prevent a segmentation fault in
                    239:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    240:       that occurred when a patch specified a file name so long that
                    241:       <a href="https://man.openbsd.org/basename.3">basename(3)</a> failed.
                    242:   <li>Prevent a read buffer overrun in
                    243:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    244:       that could occur when a patch specified a file name ending in a slash.
                    245:   <li>Let <a href="https://man.openbsd.org/stat.1">stat(1)</a>
                    246:       correctly print mtimes after 2038.
1.21      schwarze  247:   <li>Refactoring and documenting of
                    248:       <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> code,
                    249:       to make it easier to maintain.
1.34      krw       250:   <li><a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    251:        no longer adds extra blanks at the end of lines, eliminating
                    252:        spurious line wrapping.
1.21      schwarze  253:   <li>In <a href="https://man.openbsd.org/clang.1">clang(1)</a>,
                    254:       allow out-of-class defaulting of comparison operators,
1.11      benno     255:        by ways of backporting an upstream commit.
1.21      schwarze  256:   <li>Improve the code of
                    257:       <a href="https://man.openbsd.org/aucat.1">aucat(1)</a>
                    258:       and fix spelling mistakes.
1.11      benno     259:   <li>Improve the code quality of find(1).
1.21      schwarze  260:   <li>Many changes in <a href="https://man.openbsd.org/mg.1">mg(1)</a>:
1.11      benno     261:     <ul>
1.46      schwarze  262:     <li>New command
                    263:         <a href="https://man.openbsd.org/mg.1#set-tab-width">set-tab-width</a>
                    264:         to change the tabulator width on a per-buffer basis.
                    265:     <li>Let the <code>space-to-tabstop</code> command move to the right
                    266:         position even if the line contains tabs, control characters,
                    267:         or non-ASCII bytes.
1.21      schwarze  268:     <li>Improve the readability of the code.
1.46      schwarze  269:     <li>Fall back to <code>/bin/sh</code> if <code>$SHELL</code> is undefined.
1.21      schwarze  270:     <li>Fix parsing of tag files with duplicate entries.
1.11      benno     271:        Instead of erroring out ignore duplicates. Fixes using
1.46      schwarze  272:        <code>/var/db/libc.tags</code> again.
                    273:     <li>Change the <a href="https://man.openbsd.org/mg.1#visit-tags-table"
                    274:         >visit-tags-table</a> command to immediately
1.11      benno     275:        load the tag file, and drop the lazy mechanics.
1.46      schwarze  276:     <li>Do not leak memory in
                    277:         <a href="https://man.openbsd.org/mg.1#pop-tag-mark">pop-tag-mark</a>
                    278:         if it fails to switch buffers.
                    279:     <li>Fix a read buffer overrun caused by <code>-u</code> arguments
                    280:         longer than 1023 bytes.
                    281:     <li>Fix a write buffer overrun on the stack caused by
                    282:         <a href="https://man.openbsd.org/mg.1#blink-and-insert"
                    283:         >blink-and-insert</a> matching a very long line
                    284:         that is not currently visible in the window.
1.11      benno     285:     <li>Skip checking permissions of conffile with access(2).
1.50      benno     286:     <li>Resurrect no-tab-mode.
1.35      benno     287:     <li>Added a missing void.
1.11      benno     288:     </ul>
1.16      jsg       289:   <li>On aarch64 architectures improve how BTI control flow integrity
1.11      benno     290:        enforcement is implemented in the executable entry point and enable
1.16      jsg       291:        support for BTI control flow integrity checks in libc assembly
1.11      benno     292:        functions.
1.28      benno     293:   <li>In <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a> treat
                    294:        symlinks in $ORIGIN determination the same way as other OS linkers do.
1.34      krw       295:   <li>Fix a segfault when the
                    296:       <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    297:            simple editor encounters an incomplete partition line.
                    298:   <li>Fix <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    299:       handling of templates with partitions after a "N-* 100" entry.
                    300:   <li>Enable <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    301:       regress tests to work on sparc64.
                    302:   <li>Fix <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    303:       initialization of CHS/LBA fields in an MBR, allowing machines with
                    304:       a BIOS that uses CHS to boot from disks >8G.
                    305:   <li>Retire <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    306:       -E expert mode.
                    307:   <li>When displaying GPT partition attributes
                    308:       <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> prefixes
                    309:       Microsoft partition attribute names with 'MS'.
                    310:   <li>In the absence of the 'disktype' command line parameter
                    311:       <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    312:       always uses the current media type provided by the kernel.
                    313:   <li>Ensure <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> handles
                    314:       the case where a GPT partition name is not a valid C string.
1.44      schwarze  315:   <li>In <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a>,
                    316:        avoid an overflow in the ELF SYSV ABI hash function.
1.47      schwarze  317:   <li>Make sure <a href="https://man.openbsd.org/modf.3">modf(3)</a> and
                    318:        <a href="https://man.openbsd.org/modff.3">modff(3)</a>
                    319:        return correct values for infinities.
                    320:   <li>Do not fail in
                    321:        <a href="https://man.openbsd.org/ober_scanf_elements.3"
                    322:        >ober_scanf_elements(3)</a> when encountering empty sequences.
1.58    ! benno     323:   <li>Remove broken special handling of test -t in ksh(1).
1.57      sthen     324:   <li>The caching mechanism used by
                    325:        <a href="https://man.openbsd.org/pkg_add.1">pkg_add(8)</a>
                    326:        to speed up <tt>pkg_add -u</tt> now also works if -stable packages
                    327:        are available.
1.1       deraadt   328:   </ul>
                    329:
                    330: <li>Improved hardware support and driver bugfixes, including:
                    331:   <ul>
1.20      schwarze  332:   <li>New <a href="https://man.openbsd.org/sysctl.2">sysctl(2)</a>
                    333:       nodes for battery management, <code>hw.battery.charge*</code>.
                    334:   <li>Define fixed names for
                    335:       <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> USB serial
1.34      krw       336:       ports, display them in attach messages and via the new
                    337:       <code>hw.ucomnames</code>
                    338:       <a href="https://man.openbsd.org/sysctl.2#HW_UCOMNAMES~2">sysctl(2)</a>.
1.28      benno     339:   <li>Add support for the RK3568 32k RTC and other clocks in
1.21      schwarze  340:       <a href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    341:   <li>In <a href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>,
                    342:       attach Baikal-M PCIe.
1.11      benno     343:   <li>In openfirmware, implement regulator notifiers which get called
                    344:        when the voltage/current for a regulator is changed or when the
                    345:        regulator gets initialized when it attaches for the first time. The
                    346:        latter makes it possible to register a notifier for a regulator that
                    347:        hasn't attached yet.
1.21      schwarze  348:   <li>Add <a href="https://man.openbsd.org/rkiovd.4">rkiovd(4)</a>,
                    349:       a driver for the I/O voltage domains on Rockchip SoCs.
                    350:   <li>Add support for TEMPerGold 3.4 temperature sensor to
                    351:       <a href="https://man.openbsd.org/ugold.4">ugold(4)</a>.
1.15      benno     352:   <li>Ignore duplicate ACPI lid transitions as they can happen on Dell
                    353:        Precision 5510 systems.
                    354:   <li>Make RK3568 PCIe controllers run at the maximum possible speed
                    355:        by using dwpcie_link_config() when initializing.
                    356:   <li>In the Universal Flash Storage Host Controller Interface
1.21      schwarze  357:       (<a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>),
                    358:       enable Force Unit Access (FUA) for write commands.
1.28      benno     359:   <li>Make SATA (<a href="https://man.openbsd.org/ahci.4">ahci(4)</a>)
                    360:        work on a Banana Pi BPI-R2 Pro.
                    361:   <li>In <a href="https://man.openbsd.org/umcs.4">umcs(4)</a>, set
                    362:        parity bits correctly.
1.35      benno     363:   <li>Enabled the caps lock LED on modern Apple laptop keyboards.
1.44      schwarze  364:   <li>Add support for Rockchip "cryptov2-rng" random number generator in
                    365:        <a href="https://man.openbsd.org/rkrng.4">rkrng(4)</a>.
1.51      benno     366:   <li>Add qcrng(4), a driver for the Qualcomm rng device found on the Thinkpad X13s
1.35      benno     367:   <li>Fixed cpuperf on the Apple M2 Pro/Max.
1.36      jsg       368:   <li>Add support for the PCIe controller found on Apple M2 Pro/Max SoCs.
1.40      jsg       369:   <li>Add support for enabling both the USB2 and USB3 PHYs in
                    370:       <a href="https://man.openbsd.org/xhci.4">xhci(4)</a> with device tree.
1.43      jsg       371:   <li>Add <a href="https://man.openbsd.org/rkusbphy.4">rkusbphy(4)</a>,
                    372:       a driver for the usb2phy on Rockchip SoCs.
1.50      benno     373:   <li>Support AP806/CP110 SoCs in mvtemp(4).
                    374:   <li>Add dwmshc(4) to support Designware Mobile Storage Host Controllers
                    375:        found on rk356x and rk3588 SoCs.
                    376:   <li>Add iosf(4), a driver for the Intel OnChip System Fabric.
1.51      benno     377:   <li>In the SCSI tape driver st(4) add support for I/O statistics so
                    378:        that tape speeds can be observed with iostat(8).
                    379:   <li>Add support for the RTL8153D chipset in ure(4).
1.56      benno     380:   <li>Add support for the Peripheral Authentication Service SMC
                    381:        interface in qcscm(4).
                    382:   <li>Add qcmtx(4), a driver for the hardware spinlock on Qualcomm
                    383:        SoCs that is used to synchronize access to the shared memory table.
                    384:   <li>Add qcsmptp(4), a driver to share 32-bit values between (co-)processors.
                    385:   <li>Implement battery charge control in acpithinkpad(4).
                    386:   <li>Add qcaoss(4), a driver for the Always On Subsystem found on Qualcomm SoCs.
                    387:   <li>Implement battery charge control for the Apple System Management Controller aplsmc(4).
1.58    ! benno     388:   <li>Add qcpas(4), a driver for the Peripheral Authentication Service found on Qualcomm SoCs.
1.1       deraadt   389:   </ul>
                    390:
                    391: <li>New or improved network hardware support:
                    392:   <ul>
1.21      schwarze  393:   <li>Fix <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>
                    394:       on several boards that use
                    395:       <a href="https://man.openbsd.org/rgephy.4">rgephy(4)</a> by configuring
1.11      benno     396:        the RGMII interface before taking the PHY out of reset.
1.28      benno     397:   <li>Improve <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a> and
                    398:        determine PHY mode and pass the appropriate flags down to the PHY when
                    399:        we attach it.
1.31      schwarze  400:   <li>Report in <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a> on
                    401:       which gmac the <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>
                    402:       driver is attaching to.
1.21      schwarze  403:   <li>Document that Intel i226 adapters are supported by
                    404:       <a href="https://man.openbsd.org/igc.4">igc(4)</a>.
                    405:   <li>Add <a href="https://man.openbsd.org/ngbe.4">ngbe(4)</a>,
                    406:       a driver for WangXun WX1860 PCI Express 10/100/1Gb Ethernet devices.
                    407:       Also support it on amd64 install media.
                    408:   <li>Add support for the RTL8211F-VD PHY in
                    409:       <a href="https://man.openbsd.org/rgephy.4">rgephy(4)</a>.
1.15      benno     410:   <li>In openfirmware, add glue for network interfaces to be found by
                    411:        fdt/ofw node or phandle in order to support "switch chips" like the
                    412:        marvell link street.
1.37      kevlo     413:   <li>Add support for RTL8153D devices to
                    414:       <a href="https://man.openbsd.org/ure.4">ure(4)</a>.
1.1       deraadt   415:   </ul>
                    416:
                    417: <li>Added or improved wireless network drivers:
                    418:   <ul>
1.21      schwarze  419:   <li>Improve how Quectel LTE&5G devices attach to
                    420:       <a href="https://man.openbsd.org/umb.4">umb(4)</a>.
1.50      benno     421:   <li>Add initial support for Atlantic 2 hardware in aq(4).
1.56      benno     422:   <li>Use TSO offloading in ix(4). Enable forwarding of ix(4) LRO Pakets via TSO.
1.1       deraadt   423:   </ul>
                    424:
                    425: <li>IEEE 802.11 wireless stack improvements and bugfixes:
                    426:   <ul>
1.27      stsp      427:   <li> Add support for RTL8188FTV devices to the
                    428:       <a href="https://man.openbsd.org/urtwn.4">urtwn(4)</a> driver.
                    429:   <li>Attach Intel wireless devices with PCI product ID 0x51f1 to
                    430:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a>.
                    431:   <li>Fix a bug where <a href="https://man.openbsd.org/iwm.4">iwm(4)</a> and
                    432:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> background
                    433:       scan tasks were added to the wrong task queue.
                    434:   <li>Fix a firmware error that occurred when an
                    435:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> interface
                    436:       was brought down.
                    437:   <li>Fix <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> firmware errors
                    438:       triggered during background scans.
                    439:   <li>Fix a crash in the <a href="https://man.openbsd.org/iwm.4">iwm(4)</a>
                    440:       driver when userland attempts to inject frames via bpf in monitor mode.
1.1       deraadt   441:   </ul>
                    442:
                    443: <li>Installer, upgrade and bootloader improvements:
                    444:   <ul>
1.11      benno     445:   <li>In the arm64 ramdisk, simplify apple firmware copying to make it
                    446:        easier to add new firmware.
1.21      schwarze  447:   <li>On armv7 and arm64, silence informational messages from
                    448:       <a href="https://man.openbsd.org/dd.1">dd(1)</a>
1.11      benno     449:        when zeroing a disk's first 1MB. Use character not block devices with
                    450:        dd(1) like on other architectures.
                    451:   <li>Refactor the code of md_installboot() on armv7 and arm64 to be
                    452:        more in line with other architectures.
                    453:   <li>Improve the dialogue of the installer without affecting
1.21      schwarze  454:       <a href="https://man.openbsd.org/autoinstall.8">autoinstall(8)</a>
                    455:        files.
                    456:   <li>Enable <a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>
                    457:       on arm64 install media.
1.15      benno     458:   <li>On arm64 pine64 boards, stop writing pine64 firmware to disk.
1.21      schwarze  459:   <li>Make root on
                    460:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
                    461:       installations boot out of the box on Raspberry Pis (arm64).
1.28      benno     462:   <li>Support installations with root on
                    463:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
                    464:       on arm64, tested on Pinebook Pro, Raspberry Pi 4b, and SolidRun CEX7.
1.50      benno     465:   <li>On riscv64, enable softraid(4) in the ramdisk kernel and support
                    466:        installations with root on
                    467:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
1.28      benno     468:   <li>When installing on encrypted
                    469:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>, determine
                    470:        the disk for placing the root device automatically and make it default
                    471:        as it is the only legit choice.
1.26      kn        472:   <li>Add arm64 to the list of architectures with support for guided disk
                    473:       encryption.
                    474:   <li>Retain existing EFI System partitions on systems with APFSISC
                    475:       partitions (arm64 Apple M1/M2) during installation with root on
                    476:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
1.34      krw       477:   <li>When media has neither a GPT nor an MBR
1.45      fcambus   478:       <a href="https://man.openbsd.org/installboot.8">installboot(8)</a>,
                    479:       assume OpenBSD occupies the entire disk starting at sector 0.
1.35      benno     480:   <li>Attempt to not overflow the ramdisk when extracting firmware on
                    481:        Apple arm64 systems.
1.50      benno     482:   <li>Add support for loading files from the EFI System Partition.
1.1       deraadt   483:   </ul>
                    484:
                    485: <li>Security improvements:
                    486:   <ul>
1.21      schwarze  487:   <li>Change <a href="https://man.openbsd.org/malloc.3">malloc(3)</a>
1.24      otto      488:       chunk sizes to be fine grained: chunk sizes are closer to the
                    489:       requested allocation size.
1.21      schwarze  490:   <li>In <a href="https://man.openbsd.org/malloc.3">malloc(3)</a>,
                    491:       check all chunks in the delayed free list for write-after-free.
1.46      schwarze  492:   <li>Restrict <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    493:       to the current directory including subdirectories, TMPDIR,
                    494:       and file names given on the command line using
                    495:       <a href="https://man.openbsd.org/unveil.2">unveil(2)</a>.
1.33      schwarze  496:   <li>In <a href="https://man.openbsd.org/ksh.1">ksh(1)</a>, escape
                    497:       control characters when displaying file name completions,
                    498:       even when there are multiple matches.
                    499:   <li>In <a href="https://man.openbsd.org/pax.1">pax(1)</a>,
                    500:       <a href="https://man.openbsd.org/tar.1">tar(1)</a>, and
                    501:       <a href="https://man.openbsd.org/cpio.1">cpio(1)</a> terminal
                    502:       output, escape non-printable characters in messages that may
                    503:       include file names.
1.50      benno     504:   <li>On amd64, enable Indirect Branch Tracking (IBT) for the kernel.
                    505:   <li>Enable branch target control flow enforcement on arm64.
1.51      benno     506:   <li>In clang on amd64, emit IBT endbr64 instructions by default (meaning,
                    507:        -fcf-protection=branch is the default).
1.58    ! benno     508:   <li>On arm64, implement support for pointer authentication (PAC) in userland.
        !           509:   <li>In clang(1), turn on pointer-authentication on arm64 by default.
1.1       deraadt   510:   </ul>
                    511:
                    512: <li>Changes in the network stack:
                    513:   <ul>
1.21      schwarze  514:   <li>In <a href="https://man.openbsd.org/pf.4">pf(4)</a>,
                    515:       when redirecting locally generated IP packets to
1.15      benno     516:        userland with divert-packet rules, the packets may have no checksum
1.17      jsg       517:        due to hardware offloading.  Calculate the checksum in that case.
1.21      schwarze  518:  <li>Sync the use of
                    519:      <a href="https://man.openbsd.org/getuptime.9">getuptime(9)</a>
                    520:      in the Neighbour Discovery (ND) code with ARP.
                    521:  <li>In the IPv6 forwarding code, call
                    522:      <a href="https://man.openbsd.org/getuptime.9">getuptime(9)</a>
                    523:      once for consistency with IPv4.
1.28      benno     524:  <li>ARP has a queue of packets that should be sent after name
                    525:        resolution. Neighbor discovery (ND6) did only hold a single packet.
                    526:        Unified the code, added a queue to ND6 and made the code MP safe.
1.31      schwarze  527:  <li>Implement a new <a href="https://man.openbsd.org/sysctl.2">sysctl(2)</a>
                    528:      <code>net.inet6.icmp6.nd6_queued</code> to show the number of packets
                    529:      waiting for an ND6 response, analogous to ARP.
1.50      benno     530:  <li>When configuring a new IPv6 address on an interface, an upstream router
                    531:        doesn't know where to send traffic.  Send an unsolicited
                    532:        neighbor advertisement, as described in RFC9131, to the all-routers
                    533:        multicast address so all routers on the same link will learn the path
                    534:        back to the address.
1.51      benno     535:  <li>In pf(4), relax the implementation of the "pass all" rule so all
                    536:        forms of neighbor advertisements are allowed in either direction.
                    537:  <li>Inbound portion of RFC9131.  Routers can create new neighbor cache entries
                    538:        when receiving a valid Neighbor Advertisement.
                    539:  <li>Implement RFC9131 and create new neighbor cache entries
                    540:        when receiving a valid Neighbor Advertisement.
1.56      benno     541:  <li>Implement TCP send offloading in software. Implement the TCP/IP
                    542:        layer for hardware TCP segmentation offload.  If the driver of a
                    543:        network interface claims to support TSO, do not chop the packet in
                    544:        software, but pass it down to the interface layer. Add sysctl(8) net.inet.tcp.tso.
                    545:  <li>Do not calculate IP, TCP, UDP checksums on loopback (lo(4)) interfaces.
                    546:  <li>Fix a bug in pf(4), where nat-to clould fail to insert a state
                    547:        due to conflict on chosen source port number.
1.51      benno     548:  <li>Implement TCP send offloading, for now in software only.  This is
                    549:        meant as a fallback if network hardware does not support TSO.
1.58    ! benno     550:  <li>pfsync(4) has been rewritten. The protocol is compatible with the older version.
1.1       deraadt   551:  </ul>
                    552:
                    553: <li>Routing daemons and other userland network improvements:
                    554:   <ul>
                    555:   <li>IPsec support was improved:
                    556:   <ul>
1.21      schwarze  557:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>,
                    558:            avoid a double free in ec_init() when using the OpenSSL API.
                    559:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    560:            do not treat the return value of
                    561:            <a href="https://man.openbsd.org/i2d_ECDSA_SIG.3"
                    562:            >i2d_ECDSA_SIG(3)</a> as a length as it can be negative.
                    563:        <li>Prepare <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>
                    564:            for a libcrypto library that is lacking binary field support.
                    565:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>,
                    566:            avoid a potential crash by adding a missing NULL check.
1.11      benno     567:
1.1       deraadt   568:   </ul>
                    569:   <li>In <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>,
                    570:   <ul>
1.22      claudio   571:        <li>Add first version of flowspec support. Right now only announcement
                    572:            of flowspec rules is possible.
                    573:        <li>Update ASPA support to follow draft-ietf-sidrops-aspa-verification-16
                    574:            and draft-ietf-sidrops-aspa-profile-16 by making the ASPA lookup
                    575:            tables AFI-agnostic.
                    576:        <li>Rework UPDATE message generation to use the new ibuf API instead
                    577:            of the hand-rolled solution before.
                    578:        <li>Fix <code>ext-community * *</code> matching which also affects
1.29      jsg       579:            filters removing all ext-communities.
1.22      claudio   580:        <li>Improve and extend the bgpctl parser to handle commands like
                    581:            <code>bgpctl show rib 192.0.2.0/24 detail</code>.
                    582:            Also add various flowspec specific commands.
                    583:        <li>Introduce a semaphore to protect intermittent RTR session data
                    584:            from being published to the RDE.
                    585:        <li>Limit the socket buffer size to 64k for all sessions.
                    586:            Limiting the buffer size to a reasonable size ensures that not
                    587:            too many updates end up queued in the TCP stack.
                    588:        <li>Adjusted example <code>GRACEFUL_SHUTDOWN</code> filter rule in
                    589:            the example config to only match on ebgp sessions.
1.1       deraadt   590:   </ul>
                    591:   <li><a href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a> saw some changes:
                    592:   <ul>
1.23      claudio   593:        <li>A 30%-50% performance improvement was achieved through libcrypto's
                    594:            partial chains certificate validation feature. Already validated
                    595:            non-inheriting CA certificates are now marked as trusted roots. This
                    596:            way it can be ensured that a leaf's delegated resources are properly
                    597:            covered, and at the same time most validation paths are
                    598:            significantly shortened.
                    599:        <li>Support for gzip and deflate HTTP Content-Encoding compression was
                    600:            added. This allows web servers to send RRDP XML in compressed form,
                    601:            saving around 50% of bandwidth.
                    602:        <li>ASPA support was updated to draft-ietf-sidrops-aspa-profile-16.
                    603:            As part of supporting AFI-agnostic ASPAs, the JSON syntax for
                    604:            Validated ASPA Payloads changed in both filemode and normal output.
                    605:        <li>In filemode (-f option) the applicable manifests are now shown as
                    606:            part of the signature path.
                    607:        <li>A new -P option was added to manually specify a moment in time
                    608:            to use when parsing the validity window of certificates. Useful
                    609:            for regression testing. Default is invocation time of rpki-client.
                    610:        <li>The -A option will now also exclude ASPA data from the JSON output.
                    611:        <li>The synchronisation protocol used to sync the repository is now
                    612:            included in the OpenMetrics output.
                    613:        <li>Improved accounting by tracking objects both by repo and tal.
                    614:        <li>Check whether products listed on a manifest were issued by the same
                    615:            authority as the manifest itself.
                    616:        <li>File modification timestamps of objects retrieved via RRDP are now
                    617:            deterministically set to prepare the on-disk cache for seamless
                    618:            failovers from RRDP to RSYNC.
                    619:        <li>Improved detection of RRDP session desynchronization: a check was
                    620:            added to compare whether the delta hashes associated to previously
                    621:            seen serials are different in newly fetched notification files.
                    622:        <li>Improved handling of RRDP deltas in which objects are published,
                    623:            withdrawn, and published again.
                    624:        <li>Disallow X.509 v2 issuer and subject unique identifiers in certs.
                    625:            RPKI CAs will never issue certificates with V2 unique identifiers.
                    626:        <li>A check to disallow duplicate X.509 certificate extensions was
                    627:            added.
                    628:        <li>A check to disallow empty sets of IP Addresses or AS numbers in RFC
                    629:            3779 extensions was added.
                    630:        <li>A warning is printed when the CMS signing-time attribute in a Signed
                    631:            Object is missing.
                    632:        <li>Warnings about unrecoverable message digest mismatches now include
                    633:            the manifestNumber to aid debugging the cause.
                    634:        <li>A check was added to disallow multiple RRDP publish elements for the
                    635:            same file in RRDP snapshots. If this error condition is encountered,
                    636:            the RRDP transfer is failed and the RP falls back to rsync.
                    637:        <li>A compliance check for the proper X.509 Certificate version and CRL
                    638:            version was added.
                    639:        <li>A compliance check was added to ensure CMS Signed Objects contain
                    640:            SignedData, in accordance to RFC 6488 section 3 checklist item 1a.
                    641:        <li>Compliance checks were added for the version, KeyUsage, and
                    642:            ExtendedKeyUsage of EE certificates in Manifest, TAK, and GBR Signed
                    643:            Objects.
                    644:        <li>A CMS signing-time value being after the X.509 notAfter timestamp
                    645:            was downgraded from an error to a warning.
                    646:        <li>A bug was fixed in the handling of CA certificates which inherit IP
                    647:            resources.
                    648:        <li>A compliance check was added to ensure the X.509 Subject only
                    649:            contains commonName and optionally serialNumber.
                    650:        <li>A compliance check was added to ensure the CMS SignedData and
                    651:            SignerInfo versions to be 3.
                    652:        <li>Fisher-Yates shuffle the order in which Manifest entries are
                    653:            processed. Previously, work items were enqueued in the order the CA
                    654:            intended them to appear on a Manifest. However, there is no obvious
                    655:            benefit to third parties deciding the order in which things are
                    656:            processed.
1.1       deraadt   657:   </ul>
                    658:
1.41      op        659:   <li>In <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>,
                    660:   <ul>
                    661:        <li>Swapped link-auth filter arguments to avoid ambiguities with user
                    662:            names containing a "|" character.
                    663:        <li>Bumped <a href="https://man.openbsd.org/smtpd-filters.7">smtpd-filters(7)</a>
                    664:            protocol version.
                    665:        <li>Fixed potential truncation of filtered data lines.
                    666:        <li>Allowed arguments on NOOP.
                    667:   </ul>
                    668:
1.47      schwarze  669:   <li>Let <a href="https://man.openbsd.org/pcap_fopen_offline.3"
                    670:       >pcap_fopen_offline(3)</a> correctly interpret some
                    671:       <code>LINKTYPE_*</code> values in pcap headers written
                    672:       on foreign operating systems.
1.21      schwarze  673:   <li>Make <a href="https://man.openbsd.org/dig.1">dig(1)</a>
                    674:       use less deprecated LibreSSL API.
                    675:   <li>In <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>,
                    676:       reduce memory usage when updating larger directories.
                    677:   <li>Remove stylistic differences between
                    678:       <a href="https://man.openbsd.org/arp.8">arp(8)</a> and
                    679:       <a href="https://man.openbsd.org/ndp.8">ndp(8)</a> delete()
1.15      benno     680:        function.  This makes it easier to spot real changes in behavior.
1.21      schwarze  681:   <li>Make <a href="https://man.openbsd.org/ndp.8">ndp(8)</a>
                    682:       not remove cloning routes when no neighbor entry is
1.15      benno     683:        found with <code>ndp -d</code>.
1.50      benno     684:   <li>Improved error handling in the <a
                    685:        href="https://man.openbsd.org/asr_run.3">asr</a> resolver.
                    686:   <li>In unwind(8), handle SERVFAIL results on name resolution better.
1.51      benno     687:   <li>In the router advertisement daemon rad(8), update the default
                    688:        timers for prefix preferred and valid lifetimes to use the values from
                    689:        RFC 9096.
                    690:   <li>In pfctl(8), speed up how pf(4) rules are retrieved from the kernel.
1.56      benno     691:   <li>In slaacd(8), remove artifical limit of 2 hours on a PIO lifetime.
                    692:   <li>In ypldap(8), make ypldap more resilient when some servers are
                    693:        misbehaving: keep trying LDAP servers until we get full results from
                    694:        one, rather than just until one accepts the TCP connection.
                    695:   <li>Add support for wireguard (wg(4)) peer descriptions, which can
                    696:        now be added with ifconfig(8).
1.58    ! benno     697:   <li>The ifconfig(8) option <code>tcprecvoffload</code> has been
        !           698:        renamed <code>tcplro</code>.  It is shorter and more consistent.
        !           699:   <li>Make the <code>tlsv1.0</code> and <code>tlsv1.1</code> options
        !           700:        in relayd(8) do nothing, as one should use the default <code>tlsv1.2</code>
        !           701:        instead.
1.1       deraadt   702:   </ul>
                    703:
                    704: <li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> improvements and bug fixes:
                    705:   <ul>
1.11      benno     706:   <li>For passthrough, don't write to clients attached to different sessions.
                    707:   <li>Add a format to show if there are unseen changes while in a mode.
1.50      benno     708:   <li>Discard mouse sequences that have the right form but actually
                    709:        are invalid.
                    710:   <li>Invalidate cached tty state after changing features since they may
                    711:        change what the terminal can do and need mouse sequences or similar to
                    712:        be sent again.
1.51      benno     713:   <li>Add options to change the confirm key and default behaviour of
                    714:        confirm-before.
1.1       deraadt   715:   </ul>
                    716:
1.7       tb        717: <li>LibreSSL version 3.8.2
1.1       deraadt   718:   <ul>
1.7       tb        719:   <li>Security fixes
                    720:     <ul>
                    721:     <li>Disabled TLSv1.0 and TLSv1.1 in libssl so that they may no longer
                    722:       be selected for use.
                    723:     <li>BN_is_prime{,_fasttest}_ex() refuse to check numbers larger than
                    724:       32 kbits for primality. This mitigates various DoS vectors.
                    725:     <li>Restricted the RFC 3779 code to IPv4 and IPv6. It was not written
                    726:       to be able to deal with anything else.
                    727:     </ul>
                    728:   <li>Portable changes
                    729:     <ul>
                    730:     <li>Extended the endian.h compat header with hto* and *toh macros.
                    731:     <li>Adapted more tests to the portable framework.
                    732:     <li>Internal tools are now statically linked.
                    733:     <li>Applications bundled as part of the LibreSSL package internally,
                    734:       nc(1) and openssl(1), now are linked statically if static libraries
                    735:       are built.
                    736:     <li>Internal compatibility function symbols are no longer exported from
                    737:       libcrypto. Instead, the libcompat library is linked to libcrypto,
                    738:       libssl, and libtls separately. This increases size a little, but
                    739:       ensures that the libraries are not exporting symbols to programs
                    740:       unintentionally.
                    741:     <li>Selective removal of CET implementation on platforms where it is
                    742:       not supported (macOS).
                    743:     <li>Integrated four more tests.
                    744:     <li>Added Windows ARM64 architecture to tested platforms.
                    745:     <li>Removed Solaris 10 support, fixed Solaris 11.
                    746:     <li>libtls no longer links statically to libcrypto / libssl unless
                    747:            <code>--enable-libtls-only</code> is specified at configure time.
                    748:     <li>Improved Windows compatibility library, namely handling of files vs
                    749:       sockets, correcting an exception when operating on a closed socket.
                    750:     <li>CMake builds no longer hardcode <code>-O2</code> into the compiler flags,
                    751:       instead using flags from the CMake build type instead.
                    752:     <li>Set the CMake default build type to <code>Release</code>. This can be overridden
                    753:       during configuration.
                    754:     <li>Fixed broken ASM support with MinGW builds.
                    755:     </ul>
1.1       deraadt   756:   <li>New features
                    757:     <ul>
1.7       tb        758:     <li>Added support for truncated SHA-2 and for SHA-3.
                    759:     <li>The BPSW primality test performs additional Miller-Rabin rounds
                    760:       with random bases to reduce the likelihood of composites passing.
                    761:     <li>Allow testing of ciphers and digests using badly aligned buffers
                    762:       in openssl speed using -unalign.
                    763:     <li>Ed25519 certificates are now supported in openssl(1) ca and req.
                    764:       Prepared Ed25519 support in libssl.
                    765:     <li>Add branch target information (BTI) support to amd64 and arm64
                    766:       assembly.
1.1       deraadt   767:     </ul>
                    768:   <li>Compatibility changes
                    769:     <ul>
1.7       tb        770:     <li>Added a workaround for a poorly thought-out change in OpenSSL 3 that
                    771:       broke privilege separation support in libtls.
                    772:     <li>Moved libtls from ECDSA_METHOD to EC_KEY_METHOD.
                    773:     <li>Removed GF2m support: BIGNUM no longer supports binary extension
                    774:       field arithmetic and all binary elliptic builtin curves were removed.
                    775:     <li>Removed dangerous, "fast" NIST prime and elliptic curve implementations.
                    776:       In particular, EC_GFp_nist_method() is no longer available.
                    777:     <li>Removed most public symbols that were deprecated in OpenSSL 0.9.8.
                    778:     <li>Removed the public X9.31 API (RSA_X931_PADDING is still available).
                    779:     <li>Removed Cipher Text Stealing mode.
                    780:     <li>Removed ENGINE support, including ECDH_METHOD and ECDSA_METHOD.
                    781:     <li>Removed COMP, DSO, dynamic loading of conf modules and support for
                    782:       custom ex_data and error stacks.
                    783:     <li>Removed proxy certificate (RFC 3820) support.
                    784:     <li>Removed SXNET and NETSCAPE_CERT_SEQUENCE support including the
1.8       tb        785:       openssl(1) nseq command.
1.7       tb        786:     <li>ENGINE support was removed and OPENSSL_NO_ENGINE is set. In spite
                    787:       of this, some stub functions are provided to avoid patching some
                    788:       applications that do not honor OPENSSL_NO_ENGINE.
                    789:     <li>The POLICY_TREE and its related structures and API were removed.
                    790:     <li>In X509_VERIFY_PARAM_inherit() copy hostflags independently of the
                    791:       host list.
                    792:     <li>Made CRYPTO_get_ex_new_index() not return 0 to allow applications
                    793:       to use *_{get,set}_app_data() and *_{get,set}_ex_data() alongside
                    794:       each other.
                    795:     <li>X509_NAME_get_text_by_{NID,OBJ}() now only succeed if they contain
                    796:       valid UTF-8 without embedded NUL.
                    797:     <li>The explicitText user notice uses UTF8String instead of VisibleString
                    798:       to reduce the risk of emitting certificates with invalid DER-encoding.
                    799:     <li>Initial fixes for RSA-PSS support to make the TLSv1.3 stack more
                    800:       compliant with RFC 8446.
                    801:     <li>Fixed EVP_CIPHER_CTX_iv_length() to return what was set with
                    802:       EVP_CTRL_AEAD_SET_IVLEN or one of its aliases.
1.1       deraadt   803:     </ul>
1.7       tb        804:   <li>Internal improvements
1.1       deraadt   805:     <ul>
1.7       tb        806:     <li>Improved sieve of Eratosthenes script used for generating a table
                    807:       of small primes.
                    808:     <li>Removed incomplete and dangerous BN_RECURSION code.
                    809:     <li>Imported RFC 5280 policy checking code from BoringSSL and used it
                    810:       to replace the old exponential time code.
                    811:     <li>Converted more of libcrypto to use CBB/CBS.
                    812:     <li>Started cleaning up and rewriting SHA internals.
                    813:     <li>Reduced the dependency of hash implementations on many layers of
                    814:       macros. This results in significant speedups since modern compilers
                    815:       are now less confused.
                    816:     <li>Improved BIGNUM internals and performance.
                    817:     <li>Significantly simplified the BN_BLINDING internals used in RSA.
                    818:     <li>Made BN_num_bits() independent of bn->top.
                    819:     <li>Rewrote and simplified bn_sqr().
                    820:     <li>Significantly improved Montgomery multiplication performance.
                    821:     <li>Rewrote and improved BN_exp() and BN_copy().
                    822:     <li>Changed ASN1_item_sign_ctx() and ASN1_item_verify() to work with
                    823:       Ed25519 and fixed a few bugs in there.
                    824:     <li>Lots of cleanup for DH, DSA, EC, RSA internals.  Plugged numerous
                    825:       memory leaks, fixed logic errors and inconsistencies.
                    826:     <li>Cleaned up and simplified various ECDH and ECDSA internals.
                    827:     <li>Removed EC_GROUP precomp machinery.
                    828:     <li>Fixed various issues with EVP_PKEY_CTX_{new,dup}().
                    829:     <li>Rewrote OBJ_find_sigid_algs() and OBJ_find_sigid_by_algs().
                    830:     <li>Improved X.509 certificate version checks.
                    831:     <li>Ensure no X.509v3 extensions appear more than once in certificates.
                    832:     <li>Replaced ASN1_bn_print with a cleaner internal implementation.
                    833:     <li>Fix OPENSSL_cpuid_setup() invocations on arm/aarch64.
                    834:     <li>Improved checks for commonName in libtls.
                    835:     <li>Fixed error check for X509_get_ext_d2i() failure in libtls.
                    836:     <li>Removed code guarded by #ifdef ZLIB.
                    837:     <li>Plug a potential memory leak in ASN1_TIME_normalize().
                    838:     <li>Fixed a use of uninitialized in i2r_IPAddrBlocks().
                    839:     <li>Rewrote CMS_SignerInfo_{sign,verify}().
1.1       deraadt   840:     </ul>
1.7       tb        841:   <li>Bug fixes
1.1       deraadt   842:     <ul>
1.7       tb        843:     <li>Correctly handle negative input to various BIGNUM functions.
                    844:     <li>Ensure ERR_load_ERR_strings() does not set errno unexpectedly.
                    845:     <li>Fix error checking of i2d_ECDSA_SIG() in ossl_ecdsa_sign().
1.8       tb        846:     <li>Fixed aliasing issue in BN_mod_inverse(). Disallowed aliasing of result
                    847:       and modulus in various BN_mod_* functions.
1.7       tb        848:     <li>Fixed detection of extended operations (XOP) on AMD hardware.
                    849:     <li>Ensure Montgomery exponentiation is used for the initial RSA blinding.
                    850:     <li>Policy is always checked in X509 validation. Critical policy extensions
                    851:       are no longer silently ignored.
                    852:     <li>Fixed error handling in tls_check_common_name().
                    853:     <li>Add missing pointer invalidation in SSL_free().
                    854:     <li>Fixed X509err() and X509V3err() and their internal versions.
                    855:     <li>Ensure that OBJ_obj2txt() always returns a C string again.
                    856:     <li>Made EVP_PKEY_set1_hkdf_key() fail on a NULL key.
                    857:     <li>On socket errors in the poll loop, netcat could issue system calls
                    858:       on invalidated file descriptors.
                    859:     <li>Allow IP addresses to be specified in a URI.
                    860:     <li>Fixed a copy-paste error in ASN1_TIME_compare() that could lead
                    861:       to two UTCTimes or two GeneralizedTimes incorrectly being compared
                    862:       as equal.
                    863:     </ul>
                    864:   <li>Documentation improvements
                    865:     <ul>
                    866:     <li>Improved documentation of BIO_ctrl(3), BIO_set_info_callback(3),
                    867:       BIO_get_info_callback(3), BIO_method_type(3), and BIO_method_name(3).
                    868:     <li>Marked BIO_CB_return(), BIO_cb_pre(), and BIO_cb_post() as intentionally
                    869:       undocumented.
                    870:     <li>Made it very explicit that the verify callback should not be used.
                    871:     <li>Called out that the CRL lastUpdate is standardized as thisUpdate.
                    872:     <li>Documented the RFC 3779 API and its shortcomings.
                    873:     </ul>
                    874:   <li>Testing and Proactive Security
                    875:     <ul>
                    876:     <li>Significantly improved test coverage of BN_mod_sqrt() and GCD.
                    877:     <li>As always, new test coverage is added as bugs are fixed and subsystems
                    878:       are cleaned up.
1.1       deraadt   879:     </ul>
                    880:   </ul>
                    881:
1.13      dtucker   882: <li>OpenSSH 9.5 and OpenSSH 9.4
1.1       deraadt   883:   <ul>
1.12      dtucker   884:   <li>Potentially incompatible changes
1.1       deraadt   885:     <ul>
1.12      dtucker   886:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                    887:         generate Ed25519 keys by default. Ed25519 public keys
                    888:         are very convenient due to their small size. Ed25519 keys are
                    889:         specified in RFC 8709 and OpenSSH has supported them since version 6.5
                    890:         (January 2014).
                    891:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                    892:         the Subsystem directive now accurately preserves quoting of
                    893:         subsystem commands and arguments. This may change behaviour for exotic
                    894:         configurations, but the most common subsystem configuration
                    895:         (sftp-server) is unlikely to be affected.
1.13      dtucker   896:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>:
                    897:         PKCS#11 modules must now be specified by their full
                    898:         paths. Previously dlopen(3) could search for them in system
                    899:         library directories.
1.1       deraadt   900:     </ul>
1.12      dtucker   901:   <li>New features
1.1       deraadt   902:     <ul>
1.12      dtucker   903:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                    904:         add keystroke timing obfuscation to the client. This attempts
                    905:         to hide inter-keystroke timings by sending interactive traffic at
                    906:         fixed intervals (default: every 20ms) when there is only a small
                    907:         amount of data being sent. It also sends fake "chaff" keystrokes for
                    908:         a random interval after the last real keystroke. These are
                    909:         controlled by a new ssh_config ObscureKeystrokeTiming keyword.
                    910:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                    911:         <a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                    912:         Introduce a transport-level ping facility. This adds
                    913:         a pair of SSH transport protocol messages SSH2_MSG_PING/PONG to
                    914:         implement a ping capability. These messages use numbers in the "local
                    915:         extensions" number space and are advertised using a "ping@openssh.com"
                    916:         ext-info message with a string version number of "0".
1.13      dtucker   917:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                    918:         allow override of Subsystem directives in sshd Match blocks.
                    919:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                    920:         allow forwarding Unix Domain sockets via ssh -W.
                    921:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                    922:         add support for configuration tags to ssh(1).
                    923:         This adds a ssh_config(5) "Tag" directive and corresponding
                    924:         "Match tag" predicate that may be used to select blocks of
                    925:         configuration similar to the pf.conf(5) keywords of the same
                    926:         name.
                    927:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                    928:          add a "match localnetwork" predicate. This allows matching
                    929:          on the addresses of available network interfaces and may be used to
                    930:          vary the effective client configuration based on network location.
                    931:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                    932:         <a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                    933:         <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                    934:         infrastructure support for KRL
                    935:         extensions.  This defines wire formats for optional KRL extensions
                    936:         and implements parsing of the new submessages. No actual extensions
                    937:         are supported at this point.
                    938:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                    939:         AuthorizedPrincipalsCommand and AuthorizedKeysCommand now
                    940:         accept two additional %-expansion sequences: %D which expands to
                    941:         the routing domain of the connected session and %C which expands
                    942:         to the addresses and port numbers for the source and destination
                    943:         of the connection.
                    944:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                    945:         increase the default work factor (rounds) for the
                    946:         bcrypt KDF used to derive symmetric encryption keys for passphrase
                    947:         protected key files by 50%.
1.1       deraadt   948:     </ul>
                    949:   <li>Bugfixes
                    950:     <ul>
1.12      dtucker   951:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>:
                    952:         fix scp in SFTP mode recursive upload and download of
                    953:         directories that contain symlinks to other directories. In scp mode,
                    954:         the links would be followed, but in SFTP mode they were not.
                    955:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                    956:         handle cr+lf (instead of just cr) line endings in
                    957:         sshsig signature files.
                    958:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                    959:         interactive mode for ControlPersist sessions if they
                    960:         originally requested a tty.
                    961:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                    962:         make PerSourceMaxStartups first-match-wins
                    963:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                    964:         limit artificial login delay to a reasonable maximum (5s)
                    965:         and don't delay at all for the "none" authentication mechanism.
1.13      dtucker   966:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                    967:         Log errors in kex_exchange_identification() with level
1.12      dtucker   968:         verbose instead of error to reduce preauth log spam. All of those
                    969:         get logged with a more generic error message by sshpkt_fatal().
                    970:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                    971:         correct math for ClientAliveInterval that caused the probes
                    972:         to be sent less frequently than configured.
1.13      dtucker   973:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>:
                    974:         improve isolation between loaded PKCS#11 modules
                    975:         by running separate ssh-pkcs11-helpers for each loaded provider.
                    976:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                    977:         make -f (fork after authentication) work correctly with
                    978:         multiplexed connections, including ControlPersist.
                    979:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                    980:         make ConnectTimeout apply to multiplexing sockets and not
                    981:         just to network connections.
                    982:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>,
                    983:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                    984:         improve defences against invalid PKCS#11
                    985:         modules being loaded by checking that the requested module
                    986:         contains the required symbol before loading it.
                    987:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                    988:         fix AuthorizedPrincipalsCommand when AuthorizedKeysCommand
                    989:         appears before it in sshd_config. Since OpenSSH 8.7 the
                    990:         AuthorizedPrincipalsCommand directive was incorrectly ignored in
                    991:         this situation.
                    992:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                    993:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                    994:         <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
1.16      jsg       995:         remove vestigial support for KRL
1.13      dtucker   996:         signatures When the KRL format was originally defined, it included
                    997:         support for signing of KRL objects. However, the code to sign KRLs
1.16      jsg       998:         and verify KRL signatures was never completed in OpenSSH. This
1.13      dtucker   999:         release removes the partially-implemented code to verify KRLs.
                   1000:         All OpenSSH tools now ignore KRL_SECTION_SIGNATURE sections in
                   1001:         KRL files.
                   1002:      <li>All: fix a number of memory leaks and unreachable/harmless integer
                   1003:         overflows.
                   1004:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>,
                   1005:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1006:         don't truncate strings logged from PKCS#11 modules
                   1007:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                   1008:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1009:         better validate CASignatureAlgorithms in
                   1010:         ssh_config and sshd_config. Previously this directive would accept
                   1011:         certificate algorithm names, but these were unusable in practice as
                   1012:         OpenSSH does not support CA chains.
                   1013:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1014:         make <code>ssh -Q CASignatureAlgorithms</code> only list signature
                   1015:         algorithms that are valid for CA signing. Previous behaviour was
                   1016:         to list all signing algorithms, including certificate algorithms.
                   1017:     <li><a href="https://man.openbsd.org/ssh-keyscan.1">ssh-keyscan(1)</a>:
                   1018:         gracefully handle systems where rlimits or the
                   1019:         maximum number of open files is larger than INT_MAX
                   1020:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1021:         fix "no comment" not showing on when running
                   1022:         <code>ssh-keygen -l</code> on multiple keys where one has a comment
                   1023:         and other following keys do not.
                   1024:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>,
1.14      dtucker  1025:         <a href="https://man.openbsd.org/sftp.1">sftp(1)</a>:
1.13      dtucker  1026:         adjust ftruncate() logic to handle servers that
                   1027:         reorder requests. Previously, if the server reordered requests then
                   1028:         the resultant file would be erroneously truncated.
                   1029:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1030:         don't incorrectly disable hostname canonicalization when
1.16      jsg      1031:         CanonicalizeHostname=yes and ProxyJump was explicitly set to
1.13      dtucker  1032:         "none".
                   1033:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>:
                   1034:         when copying local to remote, check that the source file
                   1035:         exists before opening an SFTP connection to the server.
1.1       deraadt  1036:     </ul>
                   1037:   </ul>
                   1038:
                   1039: <li>Ports and packages:
                   1040:   <p>Many pre-built packages for each architecture:
                   1041:   <!-- number of FTP packages minus SHA256, SHA256.sig, index.txt -->
                   1042:   <ul style="column-count: 3">
1.25      naddy    1043:     <li>aarch64:    11508
                   1044:     <li>amd64:      11845
1.1       deraadt  1045:     <li>arm:
1.25      naddy    1046:     <li>i386:       10603
1.1       deraadt  1047:     <li>mips64:
                   1048:     <li>powerpc:
                   1049:     <li>powerpc64:
                   1050:     <li>riscv64:
1.55      naddy    1051:     <li>sparc64:    8469
1.1       deraadt  1052:   </ul>
                   1053:
                   1054:   <p>Some highlights:
1.7       tb       1055:   <ul style="column-count: 3"><!-- XXX all need to be checked/updated 2023-03-04 -->
1.6       matthieu 1056:     <li>Asterisk 16.30.1, 18.19.0 and 20.4.0
1.5       matthieu 1057:     <li>Audacity 3.3.3
                   1058:     <li>CMake 3.27.5
1.10      matthieu 1059:     <li>Chromium 117.0.5838.149
1.5       matthieu 1060:     <li>Emacs 29.1
                   1061:     <li>FFmpeg 4.4.4
1.1       deraadt  1062:     <li>GCC 8.4.0 and 11.2.0
1.5       matthieu 1063:     <li>GHC 9.2.7
                   1064:     <li>GNOME 44
                   1065:     <li>Go 1.21.1
                   1066:     <li>JDK 8u382, 11.0.20 and 17.0.8
                   1067:     <li>KDE Applications 23.08.0
1.1       deraadt  1068:     <li>KDE Frameworks 5.98.0
1.5       matthieu 1069:     <li>Krita 5.1.5
                   1070:     <li>LLVM/Clang 13.0.0 and 16.0.6
                   1071:     <li>LibreOffice 7.6.2.1
                   1072:     <li>Lua 5.1.5, 5.2.4, 5.3.6 and 5.4.6
                   1073:     <li>MariaDB 10.9.6
                   1074:     <li>Mono 6.12.0.199
                   1075:     <li>Mozilla Firefox 118.0.1 and ESR 115.3.1
                   1076:     <li>Mozilla Thunderbird 115.3.1
                   1077:     <li>Mutt 2.2.12 and NeoMutt 20230517
                   1078:     <li>Node.js 18.18.0
1.1       deraadt  1079:     <li>OCaml 4.12.1
1.5       matthieu 1080:     <li>OpenLDAP 2.6.6
                   1081:     <li>PHP 7.4.33, 8.0.30, 8.1.24 and 8.2.11
                   1082:     <li>Postfix 3.7.3
                   1083:     <li>PostgreSQL 15.4
                   1084:     <li>Python 2.7.18, 3.9.18, 3.10.13 and 3.11.5
                   1085:     <li>Qt 5.15.10 and 6.5.2
                   1086:     <li>R 4.2.3
                   1087:     <li>Ruby 3.0.6, 3.1.4 and 3.2.2
                   1088:     <li>Rust 1.72.1
1.9       lteo     1089:     <li>SQLite 3.42.0
1.5       matthieu 1090:     <li>Shotcut 23.07.29
                   1091:     <li>Sudo 1.9.14.2
                   1092:     <li>Suricata 6.0.12
                   1093:     <li>Tcl/Tk 8.5.19 and 8.6.13
                   1094:     <li>TeX Live 2022
                   1095:     <li>Vim 9.0.1897 and Neovim 0.9.1
                   1096:     <li>Xfce 4.18
1.1       deraadt  1097:   </ul>
                   1098:   <p>
                   1099:
                   1100: <li>As usual, steady improvements in manual pages and other documentation.
                   1101:
                   1102: <li>The system includes the following major components from outside suppliers:
1.7       tb       1103:   <ul><!-- XXX all need to be checked/updated 2023-03-04 -->
1.5       matthieu 1104:     <li>Xenocara (based on X.Org 7.7 with xserver 21.1.8 + patches,
                   1105:         freetype 2.13.0, fontconfig 2.14.2, Mesa 22.3.7, xterm 378,
1.1       deraadt  1106:         xkeyboard-config 2.20, fonttosfnt 1.2.2 and more)
                   1107:     <li>LLVM/Clang 13.0.0 (+ patches)
                   1108:     <li>GCC 4.2.1 (+ patches) and 3.3.6 (+ patches)
1.5       matthieu 1109:     <li>Perl 5.36.1 (+ patches)
                   1110:     <li>NSD 4.7.0
                   1111:     <li>Unbound 1.18.0
1.1       deraadt  1112:     <li>Ncurses 5.7
                   1113:     <li>Binutils 2.17 (+ patches)
                   1114:     <li>Gdb 6.3 (+ patches)
1.5       matthieu 1115:     <li>Awk September 12, 2023
                   1116:     <li>Expat 2.5.0
1.49      schwarze 1117:     <li>zlib 1.3 (+ patches)
1.1       deraadt  1118:   </ul>
                   1119:
                   1120: </ul>
                   1121: </section>
                   1122:
                   1123: <hr>
                   1124:
                   1125: <section id=install>
                   1126: <h3>How to install</h3>
                   1127: <p>
                   1128: Please refer to the following files on the mirror site for
                   1129: extensive details on how to install OpenBSD 7.4 on your machine:
                   1130:
                   1131: <ul>
                   1132: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/alpha/INSTALL.alpha">
1.2       jsg      1133:        .../OpenBSD/7.4/alpha/INSTALL.alpha</a>
1.1       deraadt  1134: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/amd64/INSTALL.amd64">
1.2       jsg      1135:        .../OpenBSD/7.4/amd64/INSTALL.amd64</a>
1.1       deraadt  1136: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/arm64/INSTALL.arm64">
1.2       jsg      1137:        .../OpenBSD/7.4/arm64/INSTALL.arm64</a>
1.1       deraadt  1138: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/armv7/INSTALL.armv7">
1.2       jsg      1139:        .../OpenBSD/7.4/armv7/INSTALL.armv7</a>
1.1       deraadt  1140: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/hppa/INSTALL.hppa">
1.2       jsg      1141:        .../OpenBSD/7.4/hppa/INSTALL.hppa</a>
1.1       deraadt  1142: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/i386/INSTALL.i386">
1.2       jsg      1143:        .../OpenBSD/7.4/i386/INSTALL.i386</a>
1.1       deraadt  1144: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/landisk/INSTALL.landisk">
1.2       jsg      1145:        .../OpenBSD/7.4/landisk/INSTALL.landisk</a>
1.1       deraadt  1146: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/loongson/INSTALL.loongson">
1.2       jsg      1147:        .../OpenBSD/7.4/loongson/INSTALL.loongson</a>
1.1       deraadt  1148: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/luna88k/INSTALL.luna88k">
1.2       jsg      1149:        .../OpenBSD/7.4/luna88k/INSTALL.luna88k</a>
1.1       deraadt  1150: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/macppc/INSTALL.macppc">
1.2       jsg      1151:        .../OpenBSD/7.4/macppc/INSTALL.macppc</a>
1.1       deraadt  1152: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/octeon/INSTALL.octeon">
1.2       jsg      1153:        .../OpenBSD/7.4/octeon/INSTALL.octeon</a>
1.1       deraadt  1154: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/powerpc64/INSTALL.powerpc64">
1.2       jsg      1155:        .../OpenBSD/7.4/powerpc64/INSTALL.powerpc64</a>
1.1       deraadt  1156: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/riscv64/INSTALL.riscv64">
1.2       jsg      1157:        .../OpenBSD/7.4/riscv64/INSTALL.riscv64</a>
1.1       deraadt  1158: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/sparc64/INSTALL.sparc64">
1.2       jsg      1159:        .../OpenBSD/7.4/sparc64/INSTALL.sparc64</a>
1.1       deraadt  1160: </ul>
                   1161: </section>
                   1162:
                   1163: <hr>
                   1164:
                   1165: <section id=quickinstall>
                   1166: <p>
                   1167: Quick installer information for people familiar with OpenBSD, and the use of
                   1168: the "<a href="https://man.openbsd.org/disklabel.8">disklabel</a> -E" command.
                   1169: If you are at all confused when installing OpenBSD, read the relevant
                   1170: INSTALL.* file as listed above!
                   1171:
                   1172: <h3>OpenBSD/alpha:</h3>
                   1173:
                   1174: <p>
                   1175: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1176: <i>cd74.iso</i> to a CD and boot from it.
                   1177: Refer to INSTALL.alpha for more details.
                   1178:
                   1179: <h3>OpenBSD/amd64:</h3>
                   1180:
                   1181: <p>
                   1182: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1183: <i>cd74.iso</i> to a CD and boot from it.
                   1184: You may need to adjust your BIOS options first.
                   1185:
                   1186: <p>
                   1187: If your machine can boot from USB, you can write <i>install74.img</i> or
                   1188: <i>miniroot74.img</i> to a USB stick and boot from it.
                   1189:
                   1190: <p>
                   1191: If you can't boot from a CD, floppy disk, or USB,
                   1192: you can install across the network using PXE as described in the included
                   1193: INSTALL.amd64 document.
                   1194:
                   1195: <p>
                   1196: If you are planning to dual boot OpenBSD with another OS, you will need to
                   1197: read INSTALL.amd64.
                   1198:
                   1199: <h3>OpenBSD/arm64:</h3>
                   1200:
                   1201: <p>
                   1202: Write <i>install74.img</i> or <i>miniroot74.img</i> to a disk and boot from it
                   1203: after connecting to the serial console.  Refer to INSTALL.arm64 for more
                   1204: details.
                   1205:
                   1206: <h3>OpenBSD/armv7:</h3>
                   1207:
                   1208: <p>
                   1209: Write a system specific miniroot to an SD card and boot from it after connecting
                   1210: to the serial console.  Refer to INSTALL.armv7 for more details.
                   1211:
                   1212: <h3>OpenBSD/hppa:</h3>
                   1213:
                   1214: <p>
                   1215: Boot over the network by following the instructions in INSTALL.hppa or the
                   1216: <a href="hppa.html#install">hppa platform page</a>.
                   1217:
                   1218: <h3>OpenBSD/i386:</h3>
                   1219:
                   1220: <p>
                   1221: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1222: <i>cd74.iso</i> to a CD and boot from it.
                   1223: You may need to adjust your BIOS options first.
                   1224:
                   1225: <p>
                   1226: If your machine can boot from USB, you can write <i>install74.img</i> or
                   1227: <i>miniroot74.img</i> to a USB stick and boot from it.
                   1228:
                   1229: <p>
                   1230: If you can't boot from a CD, floppy disk, or USB,
                   1231: you can install across the network using PXE as described in
                   1232: the included INSTALL.i386 document.
                   1233:
                   1234: <p>
                   1235: If you are planning on dual booting OpenBSD with another OS, you will need to
                   1236: read INSTALL.i386.
                   1237:
                   1238: <h3>OpenBSD/landisk:</h3>
                   1239:
                   1240: <p>
                   1241: Write <i>miniroot74.img</i> to the start of the CF
                   1242: or disk, and boot normally.
                   1243:
                   1244: <h3>OpenBSD/loongson:</h3>
                   1245:
                   1246: <p>
                   1247: Write <i>miniroot74.img</i> to a USB stick and boot bsd.rd from it
                   1248: or boot bsd.rd via tftp.
                   1249: Refer to the instructions in INSTALL.loongson for more details.
                   1250:
                   1251: <h3>OpenBSD/luna88k:</h3>
                   1252:
                   1253: <p>
                   1254: Copy 'boot' and 'bsd.rd' to a Mach or UniOS partition, and boot the bootloader
                   1255: from the PROM, and then bsd.rd from the bootloader.
                   1256: Refer to the instructions in INSTALL.luna88k for more details.
                   1257:
                   1258: <h3>OpenBSD/macppc:</h3>
                   1259:
                   1260: <p>
                   1261: Burn the image from a mirror site to a CDROM, and power on your machine
                   1262: while holding down the <i>C</i> key until the display turns on and
                   1263: shows <i>OpenBSD/macppc boot</i>.
                   1264:
                   1265: <p>
                   1266: Alternatively, at the Open Firmware prompt, enter <i>boot cd:,ofwboot
1.2       jsg      1267: /7.4/macppc/bsd.rd</i>
1.1       deraadt  1268:
                   1269: <h3>OpenBSD/octeon:</h3>
                   1270:
                   1271: <p>
                   1272: After connecting a serial port, boot bsd.rd over the network via DHCP/tftp.
                   1273: Refer to the instructions in INSTALL.octeon for more details.
                   1274:
                   1275: <h3>OpenBSD/powerpc64:</h3>
                   1276:
                   1277: <p>
                   1278: To install, write <i>install74.img</i> or <i>miniroot74.img</i> to a
                   1279: USB stick, plug it into the machine and choose the <i>OpenBSD
                   1280: install</i> menu item in Petitboot.
                   1281: Refer to the instructions in INSTALL.powerpc64 for more details.
                   1282:
                   1283: <h3>OpenBSD/riscv64:</h3>
                   1284:
                   1285: <p>
                   1286: To install, write <i>install74.img</i> or <i>miniroot74.img</i> to a
                   1287: USB stick, and boot with that drive plugged in.
                   1288: Make sure you also have the microSD card plugged in that shipped with the
                   1289: HiFive Unmatched board.
                   1290: Refer to the instructions in INSTALL.riscv64 for more details.
                   1291:
                   1292: <h3>OpenBSD/sparc64:</h3>
                   1293:
                   1294: <p>
                   1295: Burn the image from a mirror site to a CDROM, boot from it, and type
                   1296: <i>boot cdrom</i>.
                   1297:
                   1298: <p>
                   1299: If this doesn't work, or if you don't have a CDROM drive, you can write
                   1300: <i>floppy74.img</i> or <i>floppyB74.img</i>
                   1301: (depending on your machine) to a floppy and boot it with <i>boot
                   1302: floppy</i>. Refer to INSTALL.sparc64 for details.
                   1303:
                   1304: <p>
                   1305: Make sure you use a properly formatted floppy with NO BAD BLOCKS or your install
                   1306: will most likely fail.
                   1307:
                   1308: <p>
                   1309: You can also write <i>miniroot74.img</i> to the swap partition on
                   1310: the disk and boot with <i>boot disk:b</i>.
                   1311:
                   1312: <p>
                   1313: If nothing works, you can boot over the network as described in INSTALL.sparc64.
                   1314: </section>
                   1315:
                   1316: <hr>
                   1317:
                   1318: <section id=upgrade>
                   1319: <h3>How to upgrade</h3>
                   1320: <p>
1.3       jsg      1321: If you already have an OpenBSD 7.3 system, and do not want to reinstall,
1.1       deraadt  1322: upgrade instructions and advice can be found in the
                   1323: <a href="faq/upgrade74.html">Upgrade Guide</a>.
                   1324: </section>
                   1325:
                   1326: <hr>
                   1327:
                   1328: <section id=sourcecode>
                   1329: <h3>Notes about the source code</h3>
                   1330: <p>
                   1331: <code>src.tar.gz</code> contains a source archive starting at <code>/usr/src</code>.
                   1332: This file contains everything you need except for the kernel sources,
                   1333: which are in a separate archive.
                   1334: To extract:
                   1335: <blockquote><pre>
                   1336: # <kbd>mkdir -p /usr/src</kbd>
                   1337: # <kbd>cd /usr/src</kbd>
                   1338: # <kbd>tar xvfz /tmp/src.tar.gz</kbd>
                   1339: </pre></blockquote>
                   1340: <p>
                   1341: <code>sys.tar.gz</code> contains a source archive starting at <code>/usr/src/sys</code>.
                   1342: This file contains all the kernel sources you need to rebuild kernels.
                   1343: To extract:
                   1344: <blockquote><pre>
                   1345: # <kbd>mkdir -p /usr/src/sys</kbd>
                   1346: # <kbd>cd /usr/src</kbd>
                   1347: # <kbd>tar xvfz /tmp/sys.tar.gz</kbd>
                   1348: </pre></blockquote>
                   1349: <p>
                   1350: Both of these trees are a regular CVS checkout.  Using these trees it
                   1351: is possible to get a head-start on using the anoncvs servers as
                   1352: described <a href="anoncvs.html">here</a>.
                   1353: Using these files
                   1354: results in a much faster initial CVS update than you could expect from
                   1355: a fresh checkout of the full OpenBSD source tree.
                   1356: </section>
                   1357:
                   1358: <hr>
                   1359:
                   1360: <section id=ports>
                   1361: <h3>Ports Tree</h3>
                   1362: <p>
                   1363: A ports tree archive is also provided.  To extract:
                   1364: <blockquote><pre>
                   1365: # <kbd>cd /usr</kbd>
                   1366: # <kbd>tar xvfz /tmp/ports.tar.gz</kbd>
                   1367: </pre></blockquote>
                   1368: <p>
                   1369: Go read the <a href="faq/ports/index.html">ports</a> page
                   1370: if you know nothing about ports
                   1371: at this point.  This text is not a manual of how to use ports.
                   1372: Rather, it is a set of notes meant to kickstart the user on the
                   1373: OpenBSD ports system.
                   1374: <p>
                   1375: The <i>ports/</i> directory represents a CVS checkout of our ports.
                   1376: As with our complete source tree, our ports tree is available via
                   1377: <a href="anoncvs.html">AnonCVS</a>.
                   1378: So, in order to keep up to date with the -stable branch, you must make
                   1379: the <i>ports/</i> tree available on a read-write medium and update the tree
                   1380: with a command like:
                   1381: <blockquote><pre>
                   1382: # <kbd>cd /usr/ports</kbd>
1.2       jsg      1383: # <kbd>cvs -d anoncvs@server.openbsd.org:/cvs update -Pd -rOPENBSD_7_4</kbd>
1.1       deraadt  1384: </pre></blockquote>
                   1385: <p>
                   1386: [Of course, you must replace the server name here with a nearby anoncvs
                   1387: server.]
                   1388: <p>
                   1389: Note that most ports are available as packages on our mirrors. Updated
                   1390: ports for the 7.4 release will be made available if problems arise.
                   1391: <p>
                   1392: If you're interested in seeing a port added, would like to help out, or just
                   1393: would like to know more, the mailing list
                   1394: <a href="mail.html">ports@openbsd.org</a> is a good place to know.
                   1395: </section>
                   1396: </body>
                   1397: </html>