[BACK]Return to 74.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/74.html, Revision 1.60

1.1       deraadt     1: <!doctype html>
                      2: <html lang=en id=release>
                      3: <head>
                      4: <meta charset=utf-8>
                      5:
                      6: <title>OpenBSD 7.4</title>
                      7: <meta name="description" content="OpenBSD 7.4">
                      8: <meta name="viewport" content="width=device-width, initial-scale=1">
                      9: <link rel="stylesheet" type="text/css" href="openbsd.css">
                     10: <link rel="canonical" href="https://www.openbsd.org/74.html">
                     11: </head><body>
                     12: <h2 id=OpenBSD>
                     13: <a href="index.html">
                     14: <i>Open</i><b>BSD</b></a>
                     15: 7.4
                     16: </h2>
                     17:
                     18: <table>
                     19: <tr>
                     20: <td>
                     21: <a href="images/XXX.png">
                     22: <img width="227" height="303" src="images/XXX-s.gif" alt="XXX"></a>
                     23: <td>
                     24: Released Oct XXX, 2023. (55th OpenBSD release)<br>
                     25: Copyright 1997-2023, Theo de Raadt.<br>
                     26: <br>
1.4       job        27: Artwork by Jessica Scott.
1.1       deraadt    28: <br>
                     29: <ul>
                     30: <li>See the information on <a href="ftp.html">the FTP page</a> for
                     31:     a list of mirror machines.
                     32: <li>Go to the <code class=reldir>pub/OpenBSD/7.4/</code> directory on
                     33:     one of the mirror sites.
                     34: <li>Have a look at <a href="errata74.html">the 7.4 errata page</a> for a list
                     35:     of bugs and workarounds.
                     36: <li>See a <a href="plus74.html">detailed log of changes</a> between the
                     37:     7.3 and 7.4 releases.
                     38: <p>
                     39: <li><a href="https://man.openbsd.org/signify.1">signify(1)</a>
                     40:     pubkeys for this release:<p>
                     41:
                     42: <table class=signify>
                     43: <tr><td>
                     44: openbsd-74-base.pub:
                     45: <td>
                     46: <a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/openbsd-74-base.pub">
                     47: RWRoyQmAD08ajTqgzK3UcWaVlwaJMckH9/CshU8Md5pN1GoIrcBdTF+c</a>
                     48: <tr><td>
                     49: openbsd-74-fw.pub:
                     50: <td>
                     51: RWTRA9KXRuZKunpXYK0ed5OxbE0K7rYWpDnTu+M8wZdqzRroFqed0U6I
                     52: <tr><td>
                     53: openbsd-74-pkg.pub:
                     54: <td>
                     55: RWR/h7gubZ9M/O46RNy3PzLTPevOCK24LGCPca41IHMwSH4YuVA+jnWO
                     56: <tr><td>
                     57: openbsd-74-syspatch.pub:
                     58: <td>
                     59: RWQqty2voy8V8afR9/v2RzuNr7r4y9cKwljABN7Tytd7JcPdBjnXg0Ue
                     60: </table>
                     61: </ul>
                     62: <p>
                     63: All applicable copyrights and credits are in the src.tar.gz,
                     64: sys.tar.gz, xenocara.tar.gz, ports.tar.gz files, or in the
                     65: files fetched via <code>ports.tar.gz</code>.
                     66: </table>
                     67:
                     68: <hr>
                     69:
                     70: <section id=new>
                     71: <h3>What's New</h3>
                     72: <p>
                     73: This is a partial list of new features and systems included in OpenBSD 7.4.
                     74: For a comprehensive list, see the <a href="plus74.html">changelog</a> leading
                     75: to 7.4.
                     76:
                     77: <ul>
                     78:
                     79: <li>New/extended platforms:
                     80:   <ul>
1.11      benno      81:   <li>On arm64, implement branch target protection using the branch
                     82:        target identification feature introduced in Armv8.5.  This provides
                     83:        "head-CFI" to complement the "tail-CFI" provided by retguard, and is
                     84:        supported on Apple M2.
1.1       deraadt    85:   </ul>
                     86:
                     87: <li>Various kernel improvements:
                     88:   <ul>
1.21      schwarze   89:   <li>On amd64, identify IBT capability in
                     90:       <a href="https://man.openbsd.org/amd64/cpu.4">cpu(4)</a> dmesg lines.
1.26      kn         91:   <li>On arm64, show BTI and SBSS features in
1.21      schwarze   92:       <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a>.
1.47      schwarze   93:   <li>New <a href="https://man.openbsd.org/kqueue1">kqueue1(2)</a>
                     94:       system call supporting the <code>O_CLOEXEC</code> flag.
1.21      schwarze   95:   <li>Map device tree read/write to unbreak root on
                     96:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
1.34      krw        97:   <li>Correctly recognize <a href="https://man.openbsd.org/umass.4">umass(4)</a>.
                     98:       floppy disk devices as floppy disks.
1.44      schwarze   99:   <li>In <a href="https://man.openbsd.org/wscons.4">wscons(4)</a>,
                    100:        catch up with box drawing characters which have
1.35      benno     101:        been standardized in unicode after the original wscons code was
                    102:        written and chose placeholder values.
1.51      benno     103:   <li>Take more functions in the network and routing code out
1.50      benno     104:        of kernel lock.
1.51      benno     105:   <li>Implement dt(4) utrace support on amd64 and i386.
1.58      benno     106:   <li>Implement battery management with sysctl(8)
                    107:        hw.battery.chargemode, hw.battery.chargestop and hw.battery.chargestart.
                    108:
1.1       deraadt   109:   </ul>
                    110:
                    111: <li>SMP Improvements
                    112:   <ul>
1.15      benno     113:   <li>Protect struct clockintr(9)_queue with a mutex so that arbitrary CPUs
                    114:        can manipulate clock interrupts established on arbitrary CPU queues.
1.28      benno     115:   <li>Pushed kernel lock into nd6_resolve().
                    116:   <li>Removed kernel locks from the ARP input path.
                    117:   <li>Pulled MP-safe arprequest() out of kernel lock.
1.44      schwarze  118:   <li>Unlock more parts of
                    119:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>
                    120:        code in the network stack.
1.51      benno     121:   <li>Remove the kernel lock from IPv6 neighbor discovery.
1.1       deraadt   122:   </ul>
                    123:
                    124: <li>Direct Rendering Manager and graphics drivers
                    125:   <ul>
1.18      jsg       126:   <li>Updated <a href="https://man.openbsd.org/drm.4">drm(4)</a>
                    127:       to Linux 6.1.55
                    128:   <li>Don't change end marker in sg_set_page().  Caused bad memory accesses
                    129:       when using page flipping on Alder Lake and Raptor Lake.
1.1       deraadt   130:   </ul>
                    131:
                    132: <li>VMM/VMD improvements
                    133:   <ul>
1.38      dv        134:   <li>Allowed <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests to
                    135:        enable and use supervisor IBT.
1.39      jsg       136:   <li>Suppressed AMD hardware p-state visibility to
1.38      dv        137:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests.
1.21      schwarze  138:   <li>Avoid use of uninitialised memory in
                    139:       <a href="https://man.openbsd.org/vmd.8">vmd(8)</a>.
1.15      benno     140:   <li>Migrate vmd_vm.vm_ttyname to char array allowing a vmd_vm
1.30      dv        141:         object to be transmitted over an ipc channel.
                    142:   <li>Cleaned up file descriptor closing in
                    143:         <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> vmm process.
                    144:   <li>Fixed vm send/receive, restoring device virtqueue addresses on
                    145:        receive.
                    146:   <li>Introduced <a href="https://man.openbsd.org/execvp.3">execvp(3)</a>
                    147:        after fork for child vm processes.
1.32      schwarze  148:   <li>No longer generate an error in
                    149:       <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> if
                    150:       <a href="https://man.openbsd.org/vm.conf.5">vm.conf(5)</a> is absent.
1.30      dv        151:   <li>Split <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> into MI/MD
                    152:        parts.
                    153:   <li>Introduced multi-process model for
                    154:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> virtio block and
                    155:        network devices.
                    156:   <li>Allowed vm owners to override boot kernel when using
                    157:        <a href="https://man.openbsd.org/vmctl.8">vmctl(8)</a> to start a
                    158:        vm.
                    159:   <li>Changed staggered start of vms to number of online CPUs.
                    160:   <li>Fixed a segfault on vm creation.
                    161:   <li>Switched to anonymous shared memory mappings for
                    162:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> vm processes,
                    163:        introducing a new <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>
                    164:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>.
                    165:   <li>Relaxed absolute path requirements for
                    166:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> configtest mode (-n).
                    167:   <li>Adjusted shutdown logic by vm id to function similarly as by name.
                    168:   <li>Moved validation of local network prefixes for the internal
                    169:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> DHCP service into
                    170:        the config parser.
                    171:   <li>Fixed QCOW2 base images when used with the
                    172:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> multi-process device
                    173:        model.
                    174:   <li>Fixed setting verbose logging in child processes.
                    175:   <li>Fixed a race condition related to the emulated i8259 interrupt controller
                    176:        by ignoring interrupt masks on assert.
                    177:   <li>Inlined pending interrupts in the
                    178:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>
                    179:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> for running the
                    180:        vcpu, reducing vm latency.
                    181:   <li>Added zero-copy, vectored io to the
                    182:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> virtio block device.
                    183:   <li>Changed to logging <a href="https://man.openbsd.org/vmd.8">vmd(8)</a>
                    184:        vm ids in the vcpu run loop on error and not the ids used by
                    185:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>.
                    186:   <li>Fixed a vm pause deadlock.
                    187:   <li>Changed <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> logging format
                    188:        to disambiguate vm and device process by names and indices.
                    189:   <li>Fixed dynamically toggling verbose logging mode with
                    190:        <a href="https://man.openbsd.org/vmctl.8">vmctl(8)</a>.
1.1       deraadt   191:   </ul>
                    192:
                    193: <li>Various new userland features:
                    194:   <ul>
1.20      schwarze  195:   <li>New ISO C11 header <code>&lt;uchar.h&gt;</code> declaring the
                    196:       types <code>char32_t</code> and <code>char16_t</code> and the
                    197:       functions <a href="https://man.openbsd.org/c32rtomb.3">c32rtomb(3)</a>,
                    198:       <a href="https://man.openbsd.org/mbrtoc32.3">mbrtoc32(3)</a>,
                    199:       <a href="https://man.openbsd.org/c16rtomb.3">c16rtomb(3)</a>, and
                    200:       <a href="https://man.openbsd.org/mbrtoc16.3">mbrtoc16(3)</a>.
1.24      otto      201:   <li><a href="https://man.openbsd.org/malloc.3">malloc(3)</a> gains built-in leak detection.
1.47      schwarze  202:   <li>Add many new functions to the
                    203:       <a href="https://man.openbsd.org/imsg_init.3">imsg_init(3)</a> API.
1.46      schwarze  204:   <li>Support <code>${.VARIABLES}</code> in
                    205:       <a href="https://man.openbsd.org/make.1">make(1)</a>,
                    206:       listing the names of all global variables that have been set.
                    207:   <li>New <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>
                    208:       <code>-u</code> option to select
                    209:       <a href="https://man.openbsd.org/utrace.2">utrace(2)</a>
                    210:       tracepoints by label.
                    211:   <li>In <a href="https://man.openbsd.org/openrsync.1">openrsync(1)</a>,
                    212:       support the options <code>--size-only</code> and
                    213:       <code>--ignore-times</code>
1.11      benno     214:   <li>Update zoneinfo to tzdata2023c.
1.34      krw       215:   <li>Accept the <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> fixed
                    216:       name format as a valid format for the
                    217:       <a href="https://man.openbsd.org/cu.1">cu(1)</a> -l option.
1.51      benno     218:   <li>In cron(8) and crontab(5), add support for random offsets when
                    219:        using ranges with a step value in cron.  This extends the random range
                    220:        syntax to support step values.  Instead of choosing a random number
                    221:        between the high and low values, the field is treated as a range with
                    222:        a random offset less than the step value.  This can be used to avoid
                    223:        thundering herd problems where multiple machines contact a server all
                    224:        at the same time via cron jobs.
1.59      schwarze  225:   <li>In <a href="https://man.openbsd.org/wsconsctl.8">wsconsctl(8)</a>,
                    226:        add button mappings for two- and three-finger clicks on clickpads.
1.1       deraadt   227:   </ul>
                    228:
                    229: <li>Various bugfixes and tweaks in userland:
                    230:   <ul>
1.33      schwarze  231:   <li>In <a href="https://man.openbsd.org/pax.1">pax(1)</a> and
                    232:       <a href="https://man.openbsd.org/tar.1">tar(1)</a>,
                    233:       speed up archive creation when many files are skipped.
1.46      schwarze  234:   <li>Better diagnostics from
                    235:       <a href="https://man.openbsd.org/make.1">make(1)</a>
                    236:       when a makefile exists but cannot be opened.
                    237:   <li>Prevent a buffer underflow in
                    238:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    239:       that could occur with lines longer than 32kB.
                    240:   <li>Prevent a segmentation fault in
                    241:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    242:       that occurred when a patch specified a file name so long that
                    243:       <a href="https://man.openbsd.org/basename.3">basename(3)</a> failed.
                    244:   <li>Prevent a read buffer overrun in
                    245:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    246:       that could occur when a patch specified a file name ending in a slash.
                    247:   <li>Let <a href="https://man.openbsd.org/stat.1">stat(1)</a>
                    248:       correctly print mtimes after 2038.
1.21      schwarze  249:   <li>Refactoring and documenting of
                    250:       <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> code,
                    251:       to make it easier to maintain.
1.34      krw       252:   <li><a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    253:        no longer adds extra blanks at the end of lines, eliminating
                    254:        spurious line wrapping.
1.21      schwarze  255:   <li>In <a href="https://man.openbsd.org/clang.1">clang(1)</a>,
                    256:       allow out-of-class defaulting of comparison operators,
1.11      benno     257:        by ways of backporting an upstream commit.
1.21      schwarze  258:   <li>Improve the code of
                    259:       <a href="https://man.openbsd.org/aucat.1">aucat(1)</a>
                    260:       and fix spelling mistakes.
1.11      benno     261:   <li>Improve the code quality of find(1).
1.21      schwarze  262:   <li>Many changes in <a href="https://man.openbsd.org/mg.1">mg(1)</a>:
1.11      benno     263:     <ul>
1.46      schwarze  264:     <li>New command
                    265:         <a href="https://man.openbsd.org/mg.1#set-tab-width">set-tab-width</a>
                    266:         to change the tabulator width on a per-buffer basis.
                    267:     <li>Let the <code>space-to-tabstop</code> command move to the right
                    268:         position even if the line contains tabs, control characters,
                    269:         or non-ASCII bytes.
1.21      schwarze  270:     <li>Improve the readability of the code.
1.46      schwarze  271:     <li>Fall back to <code>/bin/sh</code> if <code>$SHELL</code> is undefined.
1.21      schwarze  272:     <li>Fix parsing of tag files with duplicate entries.
1.11      benno     273:        Instead of erroring out ignore duplicates. Fixes using
1.46      schwarze  274:        <code>/var/db/libc.tags</code> again.
                    275:     <li>Change the <a href="https://man.openbsd.org/mg.1#visit-tags-table"
                    276:         >visit-tags-table</a> command to immediately
1.11      benno     277:        load the tag file, and drop the lazy mechanics.
1.46      schwarze  278:     <li>Do not leak memory in
                    279:         <a href="https://man.openbsd.org/mg.1#pop-tag-mark">pop-tag-mark</a>
                    280:         if it fails to switch buffers.
                    281:     <li>Fix a read buffer overrun caused by <code>-u</code> arguments
                    282:         longer than 1023 bytes.
                    283:     <li>Fix a write buffer overrun on the stack caused by
                    284:         <a href="https://man.openbsd.org/mg.1#blink-and-insert"
                    285:         >blink-and-insert</a> matching a very long line
                    286:         that is not currently visible in the window.
1.11      benno     287:     <li>Skip checking permissions of conffile with access(2).
1.50      benno     288:     <li>Resurrect no-tab-mode.
1.35      benno     289:     <li>Added a missing void.
1.11      benno     290:     </ul>
1.16      jsg       291:   <li>On aarch64 architectures improve how BTI control flow integrity
1.11      benno     292:        enforcement is implemented in the executable entry point and enable
1.16      jsg       293:        support for BTI control flow integrity checks in libc assembly
1.11      benno     294:        functions.
1.28      benno     295:   <li>In <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a> treat
                    296:        symlinks in $ORIGIN determination the same way as other OS linkers do.
1.34      krw       297:   <li>Fix a segfault when the
                    298:       <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    299:            simple editor encounters an incomplete partition line.
                    300:   <li>Fix <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    301:       handling of templates with partitions after a "N-* 100" entry.
                    302:   <li>Enable <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    303:       regress tests to work on sparc64.
                    304:   <li>Fix <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    305:       initialization of CHS/LBA fields in an MBR, allowing machines with
                    306:       a BIOS that uses CHS to boot from disks >8G.
                    307:   <li>Retire <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    308:       -E expert mode.
                    309:   <li>When displaying GPT partition attributes
                    310:       <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> prefixes
                    311:       Microsoft partition attribute names with 'MS'.
                    312:   <li>In the absence of the 'disktype' command line parameter
                    313:       <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    314:       always uses the current media type provided by the kernel.
                    315:   <li>Ensure <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> handles
                    316:       the case where a GPT partition name is not a valid C string.
1.59      schwarze  317:   <li>When creating new crypto volumes with
                    318:       <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>,
                    319:       by default use a hardware based number of KDF rounds for passphrases.
                    320:   <li>Let <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>
                    321:       gracefully prompt again during interactive creation and
                    322:       passphrase change on CRYPTO and 1C volumes.
                    323:   <li>Let <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>
                    324:       read passphrases without prompts or confirmation
                    325:       in <code>-s</code> mode.
                    326:   <li>Allow the <a href="https://man.openbsd.org/atactl.8">atactl(8)</a>
                    327:       command <a href="https://man.openbsd.org/atactl.8#readattr">readattr</a>
                    328:       to succeed even for disks where <code>ATA_SMART_READ</code> and
                    329:       <code>ATA_SMART_THRESHOLD</code> revisions mismatch, as long as
                    330:       checksums are OK.
1.44      schwarze  331:   <li>In <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a>,
                    332:        avoid an overflow in the ELF SYSV ABI hash function.
1.47      schwarze  333:   <li>Make sure <a href="https://man.openbsd.org/modf.3">modf(3)</a> and
                    334:        <a href="https://man.openbsd.org/modff.3">modff(3)</a>
                    335:        return correct values for infinities.
                    336:   <li>Do not fail in
                    337:        <a href="https://man.openbsd.org/ober_scanf_elements.3"
                    338:        >ober_scanf_elements(3)</a> when encountering empty sequences.
1.58      benno     339:   <li>Remove broken special handling of test -t in ksh(1).
1.57      sthen     340:   <li>The caching mechanism used by
1.60    ! sthen     341:        <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a>
1.57      sthen     342:        to speed up <tt>pkg_add -u</tt> now also works if -stable packages
                    343:        are available.
1.1       deraadt   344:   </ul>
                    345:
                    346: <li>Improved hardware support and driver bugfixes, including:
                    347:   <ul>
1.20      schwarze  348:   <li>New <a href="https://man.openbsd.org/sysctl.2">sysctl(2)</a>
                    349:       nodes for battery management, <code>hw.battery.charge*</code>.
                    350:   <li>Define fixed names for
                    351:       <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> USB serial
1.34      krw       352:       ports, display them in attach messages and via the new
                    353:       <code>hw.ucomnames</code>
                    354:       <a href="https://man.openbsd.org/sysctl.2#HW_UCOMNAMES~2">sysctl(2)</a>.
1.28      benno     355:   <li>Add support for the RK3568 32k RTC and other clocks in
1.21      schwarze  356:       <a href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    357:   <li>In <a href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>,
                    358:       attach Baikal-M PCIe.
1.11      benno     359:   <li>In openfirmware, implement regulator notifiers which get called
                    360:        when the voltage/current for a regulator is changed or when the
                    361:        regulator gets initialized when it attaches for the first time. The
                    362:        latter makes it possible to register a notifier for a regulator that
                    363:        hasn't attached yet.
1.21      schwarze  364:   <li>Add <a href="https://man.openbsd.org/rkiovd.4">rkiovd(4)</a>,
                    365:       a driver for the I/O voltage domains on Rockchip SoCs.
                    366:   <li>Add support for TEMPerGold 3.4 temperature sensor to
                    367:       <a href="https://man.openbsd.org/ugold.4">ugold(4)</a>.
1.15      benno     368:   <li>Ignore duplicate ACPI lid transitions as they can happen on Dell
                    369:        Precision 5510 systems.
                    370:   <li>Make RK3568 PCIe controllers run at the maximum possible speed
                    371:        by using dwpcie_link_config() when initializing.
                    372:   <li>In the Universal Flash Storage Host Controller Interface
1.21      schwarze  373:       (<a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>),
                    374:       enable Force Unit Access (FUA) for write commands.
1.28      benno     375:   <li>Make SATA (<a href="https://man.openbsd.org/ahci.4">ahci(4)</a>)
                    376:        work on a Banana Pi BPI-R2 Pro.
                    377:   <li>In <a href="https://man.openbsd.org/umcs.4">umcs(4)</a>, set
                    378:        parity bits correctly.
1.35      benno     379:   <li>Enabled the caps lock LED on modern Apple laptop keyboards.
1.44      schwarze  380:   <li>Add support for Rockchip "cryptov2-rng" random number generator in
                    381:        <a href="https://man.openbsd.org/rkrng.4">rkrng(4)</a>.
1.51      benno     382:   <li>Add qcrng(4), a driver for the Qualcomm rng device found on the Thinkpad X13s
1.35      benno     383:   <li>Fixed cpuperf on the Apple M2 Pro/Max.
1.36      jsg       384:   <li>Add support for the PCIe controller found on Apple M2 Pro/Max SoCs.
1.40      jsg       385:   <li>Add support for enabling both the USB2 and USB3 PHYs in
                    386:       <a href="https://man.openbsd.org/xhci.4">xhci(4)</a> with device tree.
1.43      jsg       387:   <li>Add <a href="https://man.openbsd.org/rkusbphy.4">rkusbphy(4)</a>,
                    388:       a driver for the usb2phy on Rockchip SoCs.
1.50      benno     389:   <li>Support AP806/CP110 SoCs in mvtemp(4).
                    390:   <li>Add dwmshc(4) to support Designware Mobile Storage Host Controllers
                    391:        found on rk356x and rk3588 SoCs.
                    392:   <li>Add iosf(4), a driver for the Intel OnChip System Fabric.
1.51      benno     393:   <li>In the SCSI tape driver st(4) add support for I/O statistics so
                    394:        that tape speeds can be observed with iostat(8).
                    395:   <li>Add support for the RTL8153D chipset in ure(4).
1.56      benno     396:   <li>Add support for the Peripheral Authentication Service SMC
                    397:        interface in qcscm(4).
                    398:   <li>Add qcmtx(4), a driver for the hardware spinlock on Qualcomm
                    399:        SoCs that is used to synchronize access to the shared memory table.
                    400:   <li>Add qcsmptp(4), a driver to share 32-bit values between (co-)processors.
                    401:   <li>Implement battery charge control in acpithinkpad(4).
                    402:   <li>Add qcaoss(4), a driver for the Always On Subsystem found on Qualcomm SoCs.
                    403:   <li>Implement battery charge control for the Apple System Management Controller aplsmc(4).
1.58      benno     404:   <li>Add qcpas(4), a driver for the Peripheral Authentication Service found on Qualcomm SoCs.
1.1       deraadt   405:   </ul>
                    406:
                    407: <li>New or improved network hardware support:
                    408:   <ul>
1.21      schwarze  409:   <li>Fix <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>
                    410:       on several boards that use
                    411:       <a href="https://man.openbsd.org/rgephy.4">rgephy(4)</a> by configuring
1.11      benno     412:        the RGMII interface before taking the PHY out of reset.
1.28      benno     413:   <li>Improve <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a> and
                    414:        determine PHY mode and pass the appropriate flags down to the PHY when
                    415:        we attach it.
1.31      schwarze  416:   <li>Report in <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a> on
                    417:       which gmac the <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>
                    418:       driver is attaching to.
1.21      schwarze  419:   <li>Document that Intel i226 adapters are supported by
                    420:       <a href="https://man.openbsd.org/igc.4">igc(4)</a>.
                    421:   <li>Add <a href="https://man.openbsd.org/ngbe.4">ngbe(4)</a>,
                    422:       a driver for WangXun WX1860 PCI Express 10/100/1Gb Ethernet devices.
                    423:       Also support it on amd64 install media.
                    424:   <li>Add support for the RTL8211F-VD PHY in
                    425:       <a href="https://man.openbsd.org/rgephy.4">rgephy(4)</a>.
1.15      benno     426:   <li>In openfirmware, add glue for network interfaces to be found by
                    427:        fdt/ofw node or phandle in order to support "switch chips" like the
                    428:        marvell link street.
1.37      kevlo     429:   <li>Add support for RTL8153D devices to
                    430:       <a href="https://man.openbsd.org/ure.4">ure(4)</a>.
1.1       deraadt   431:   </ul>
                    432:
                    433: <li>Added or improved wireless network drivers:
                    434:   <ul>
1.21      schwarze  435:   <li>Improve how Quectel LTE&5G devices attach to
                    436:       <a href="https://man.openbsd.org/umb.4">umb(4)</a>.
1.50      benno     437:   <li>Add initial support for Atlantic 2 hardware in aq(4).
1.56      benno     438:   <li>Use TSO offloading in ix(4). Enable forwarding of ix(4) LRO Pakets via TSO.
1.1       deraadt   439:   </ul>
                    440:
                    441: <li>IEEE 802.11 wireless stack improvements and bugfixes:
                    442:   <ul>
1.27      stsp      443:   <li> Add support for RTL8188FTV devices to the
                    444:       <a href="https://man.openbsd.org/urtwn.4">urtwn(4)</a> driver.
                    445:   <li>Attach Intel wireless devices with PCI product ID 0x51f1 to
                    446:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a>.
                    447:   <li>Fix a bug where <a href="https://man.openbsd.org/iwm.4">iwm(4)</a> and
                    448:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> background
                    449:       scan tasks were added to the wrong task queue.
                    450:   <li>Fix a firmware error that occurred when an
                    451:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> interface
                    452:       was brought down.
                    453:   <li>Fix <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> firmware errors
                    454:       triggered during background scans.
                    455:   <li>Fix a crash in the <a href="https://man.openbsd.org/iwm.4">iwm(4)</a>
                    456:       driver when userland attempts to inject frames via bpf in monitor mode.
1.1       deraadt   457:   </ul>
                    458:
                    459: <li>Installer, upgrade and bootloader improvements:
                    460:   <ul>
1.11      benno     461:   <li>In the arm64 ramdisk, simplify apple firmware copying to make it
                    462:        easier to add new firmware.
1.21      schwarze  463:   <li>On armv7 and arm64, silence informational messages from
                    464:       <a href="https://man.openbsd.org/dd.1">dd(1)</a>
1.11      benno     465:        when zeroing a disk's first 1MB. Use character not block devices with
                    466:        dd(1) like on other architectures.
                    467:   <li>Refactor the code of md_installboot() on armv7 and arm64 to be
                    468:        more in line with other architectures.
                    469:   <li>Improve the dialogue of the installer without affecting
1.21      schwarze  470:       <a href="https://man.openbsd.org/autoinstall.8">autoinstall(8)</a>
                    471:        files.
                    472:   <li>Enable <a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>
                    473:       on arm64 install media.
1.15      benno     474:   <li>On arm64 pine64 boards, stop writing pine64 firmware to disk.
1.21      schwarze  475:   <li>Make root on
                    476:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
                    477:       installations boot out of the box on Raspberry Pis (arm64).
1.28      benno     478:   <li>Support installations with root on
                    479:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
                    480:       on arm64, tested on Pinebook Pro, Raspberry Pi 4b, and SolidRun CEX7.
1.50      benno     481:   <li>On riscv64, enable softraid(4) in the ramdisk kernel and support
                    482:        installations with root on
                    483:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
1.28      benno     484:   <li>When installing on encrypted
                    485:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>, determine
                    486:        the disk for placing the root device automatically and make it default
                    487:        as it is the only legit choice.
1.26      kn        488:   <li>Add arm64 to the list of architectures with support for guided disk
                    489:       encryption.
                    490:   <li>Retain existing EFI System partitions on systems with APFSISC
                    491:       partitions (arm64 Apple M1/M2) during installation with root on
                    492:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
1.34      krw       493:   <li>When media has neither a GPT nor an MBR
1.45      fcambus   494:       <a href="https://man.openbsd.org/installboot.8">installboot(8)</a>,
                    495:       assume OpenBSD occupies the entire disk starting at sector 0.
1.35      benno     496:   <li>Attempt to not overflow the ramdisk when extracting firmware on
                    497:        Apple arm64 systems.
1.50      benno     498:   <li>Add support for loading files from the EFI System Partition.
1.1       deraadt   499:   </ul>
                    500:
                    501: <li>Security improvements:
                    502:   <ul>
1.21      schwarze  503:   <li>Change <a href="https://man.openbsd.org/malloc.3">malloc(3)</a>
1.24      otto      504:       chunk sizes to be fine grained: chunk sizes are closer to the
                    505:       requested allocation size.
1.21      schwarze  506:   <li>In <a href="https://man.openbsd.org/malloc.3">malloc(3)</a>,
                    507:       check all chunks in the delayed free list for write-after-free.
1.59      schwarze  508:   <li>The <a href="https://man.openbsd.org/shutdown.8">shutdown(8)</a>
                    509:       program can now only be executed by members of the
                    510:       <code>_shutdown</code> group.  The idea is that system
                    511:       administrators can now remove most users from the excessively
                    512:       powerful <code>operator</code> group, which in particular
                    513:       provides read access to disk device nodes.
1.46      schwarze  514:   <li>Restrict <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    515:       to the current directory including subdirectories, TMPDIR,
                    516:       and file names given on the command line using
                    517:       <a href="https://man.openbsd.org/unveil.2">unveil(2)</a>.
1.33      schwarze  518:   <li>In <a href="https://man.openbsd.org/ksh.1">ksh(1)</a>, escape
                    519:       control characters when displaying file name completions,
                    520:       even when there are multiple matches.
                    521:   <li>In <a href="https://man.openbsd.org/pax.1">pax(1)</a>,
                    522:       <a href="https://man.openbsd.org/tar.1">tar(1)</a>, and
                    523:       <a href="https://man.openbsd.org/cpio.1">cpio(1)</a> terminal
                    524:       output, escape non-printable characters in messages that may
                    525:       include file names.
1.50      benno     526:   <li>On amd64, enable Indirect Branch Tracking (IBT) for the kernel.
                    527:   <li>Enable branch target control flow enforcement on arm64.
1.51      benno     528:   <li>In clang on amd64, emit IBT endbr64 instructions by default (meaning,
                    529:        -fcf-protection=branch is the default).
1.58      benno     530:   <li>On arm64, implement support for pointer authentication (PAC) in userland.
                    531:   <li>In clang(1), turn on pointer-authentication on arm64 by default.
1.1       deraadt   532:   </ul>
                    533:
                    534: <li>Changes in the network stack:
                    535:   <ul>
1.21      schwarze  536:   <li>In <a href="https://man.openbsd.org/pf.4">pf(4)</a>,
                    537:       when redirecting locally generated IP packets to
1.15      benno     538:        userland with divert-packet rules, the packets may have no checksum
1.17      jsg       539:        due to hardware offloading.  Calculate the checksum in that case.
1.21      schwarze  540:  <li>Sync the use of
                    541:      <a href="https://man.openbsd.org/getuptime.9">getuptime(9)</a>
                    542:      in the Neighbour Discovery (ND) code with ARP.
                    543:  <li>In the IPv6 forwarding code, call
                    544:      <a href="https://man.openbsd.org/getuptime.9">getuptime(9)</a>
                    545:      once for consistency with IPv4.
1.28      benno     546:  <li>ARP has a queue of packets that should be sent after name
                    547:        resolution. Neighbor discovery (ND6) did only hold a single packet.
                    548:        Unified the code, added a queue to ND6 and made the code MP safe.
1.31      schwarze  549:  <li>Implement a new <a href="https://man.openbsd.org/sysctl.2">sysctl(2)</a>
                    550:      <code>net.inet6.icmp6.nd6_queued</code> to show the number of packets
                    551:      waiting for an ND6 response, analogous to ARP.
1.50      benno     552:  <li>When configuring a new IPv6 address on an interface, an upstream router
                    553:        doesn't know where to send traffic.  Send an unsolicited
                    554:        neighbor advertisement, as described in RFC9131, to the all-routers
                    555:        multicast address so all routers on the same link will learn the path
                    556:        back to the address.
1.51      benno     557:  <li>In pf(4), relax the implementation of the "pass all" rule so all
                    558:        forms of neighbor advertisements are allowed in either direction.
                    559:  <li>Inbound portion of RFC9131.  Routers can create new neighbor cache entries
                    560:        when receiving a valid Neighbor Advertisement.
                    561:  <li>Implement RFC9131 and create new neighbor cache entries
                    562:        when receiving a valid Neighbor Advertisement.
1.56      benno     563:  <li>Implement TCP send offloading in software. Implement the TCP/IP
                    564:        layer for hardware TCP segmentation offload.  If the driver of a
                    565:        network interface claims to support TSO, do not chop the packet in
                    566:        software, but pass it down to the interface layer. Add sysctl(8) net.inet.tcp.tso.
                    567:  <li>Do not calculate IP, TCP, UDP checksums on loopback (lo(4)) interfaces.
                    568:  <li>Fix a bug in pf(4), where nat-to clould fail to insert a state
                    569:        due to conflict on chosen source port number.
1.51      benno     570:  <li>Implement TCP send offloading, for now in software only.  This is
                    571:        meant as a fallback if network hardware does not support TSO.
1.58      benno     572:  <li>pfsync(4) has been rewritten. The protocol is compatible with the older version.
1.1       deraadt   573:  </ul>
                    574:
                    575: <li>Routing daemons and other userland network improvements:
                    576:   <ul>
                    577:   <li>IPsec support was improved:
                    578:   <ul>
1.21      schwarze  579:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
1.59      schwarze  580:            support route-based
                    581:            <a href="https://man.openbsd.org/sec.4">sec(4)</a> tunnels.
                    582:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    583:            add support to verify X.509 chain from CERT payloads.
                    584:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    585:            do not leak memory when receiving a CERT payload for pubkey auth
                    586:            or for an invalid CERT Encoding.
                    587:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    588:            do not leak a file descriptor if
                    589:            <a href="https://man.openbsd.org/open_memstream.3"
                    590:            >open_memstream(3)</a> fails while trying to enable a child SA.
                    591:        <li>While trying to verify an ECDSA signature in
                    592:             <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    593:            correctly detect failure of DER encoding with
1.21      schwarze  594:            <a href="https://man.openbsd.org/i2d_ECDSA_SIG.3"
1.59      schwarze  595:            >i2d_ECDSA_SIG(3)</a>.
                    596:        <li>In <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a>,
                    597:            support route-based IPSec VPN negotiation with
                    598:            <a href="https://man.openbsd.org/sec.4">sec(4)</a>.
                    599:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>,
                    600:            support configuring interface SAs for route-based IPSec VPNs.
                    601:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>
                    602:            quick mode, do not crash with a <code>NULL</code> pointer
                    603:            access when a group description is specified but it is invalid,
                    604:            unsupported, or memory allocation or key generation fails.
1.21      schwarze  605:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>,
1.59      schwarze  606:            avoid a double free in the unlikely event that
                    607:            <a href="https://man.openbsd.org/EC_KEY_check_key.3"
                    608:            >EC_KEY_check_key(3)</a> fails right after generating
                    609:            a new key pair.
                    610:        <li>Allow building
                    611:            <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>
                    612:            with a libcrypto library that has
                    613:            <a href="https://man.openbsd.org/OpenBSD-7.3/EC_GROUP_new.3"
                    614:            >binary field support</a> ("GF2m") removed.
1.1       deraadt   615:   </ul>
                    616:   <li>In <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>,
                    617:   <ul>
1.22      claudio   618:        <li>Add first version of flowspec support. Right now only announcement
                    619:            of flowspec rules is possible.
                    620:        <li>Update ASPA support to follow draft-ietf-sidrops-aspa-verification-16
                    621:            and draft-ietf-sidrops-aspa-profile-16 by making the ASPA lookup
                    622:            tables AFI-agnostic.
                    623:        <li>Rework UPDATE message generation to use the new ibuf API instead
                    624:            of the hand-rolled solution before.
                    625:        <li>Fix <code>ext-community * *</code> matching which also affects
1.29      jsg       626:            filters removing all ext-communities.
1.22      claudio   627:        <li>Improve and extend the bgpctl parser to handle commands like
                    628:            <code>bgpctl show rib 192.0.2.0/24 detail</code>.
                    629:            Also add various flowspec specific commands.
                    630:        <li>Introduce a semaphore to protect intermittent RTR session data
                    631:            from being published to the RDE.
                    632:        <li>Limit the socket buffer size to 64k for all sessions.
                    633:            Limiting the buffer size to a reasonable size ensures that not
                    634:            too many updates end up queued in the TCP stack.
                    635:        <li>Adjusted example <code>GRACEFUL_SHUTDOWN</code> filter rule in
                    636:            the example config to only match on ebgp sessions.
1.1       deraadt   637:   </ul>
                    638:   <li><a href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a> saw some changes:
                    639:   <ul>
1.23      claudio   640:        <li>A 30%-50% performance improvement was achieved through libcrypto's
                    641:            partial chains certificate validation feature. Already validated
                    642:            non-inheriting CA certificates are now marked as trusted roots. This
                    643:            way it can be ensured that a leaf's delegated resources are properly
                    644:            covered, and at the same time most validation paths are
                    645:            significantly shortened.
                    646:        <li>Support for gzip and deflate HTTP Content-Encoding compression was
                    647:            added. This allows web servers to send RRDP XML in compressed form,
                    648:            saving around 50% of bandwidth.
                    649:        <li>ASPA support was updated to draft-ietf-sidrops-aspa-profile-16.
                    650:            As part of supporting AFI-agnostic ASPAs, the JSON syntax for
                    651:            Validated ASPA Payloads changed in both filemode and normal output.
                    652:        <li>In filemode (-f option) the applicable manifests are now shown as
                    653:            part of the signature path.
                    654:        <li>A new -P option was added to manually specify a moment in time
                    655:            to use when parsing the validity window of certificates. Useful
                    656:            for regression testing. Default is invocation time of rpki-client.
                    657:        <li>The -A option will now also exclude ASPA data from the JSON output.
                    658:        <li>The synchronisation protocol used to sync the repository is now
                    659:            included in the OpenMetrics output.
                    660:        <li>Improved accounting by tracking objects both by repo and tal.
                    661:        <li>Check whether products listed on a manifest were issued by the same
                    662:            authority as the manifest itself.
                    663:        <li>File modification timestamps of objects retrieved via RRDP are now
                    664:            deterministically set to prepare the on-disk cache for seamless
                    665:            failovers from RRDP to RSYNC.
                    666:        <li>Improved detection of RRDP session desynchronization: a check was
                    667:            added to compare whether the delta hashes associated to previously
                    668:            seen serials are different in newly fetched notification files.
                    669:        <li>Improved handling of RRDP deltas in which objects are published,
                    670:            withdrawn, and published again.
                    671:        <li>Disallow X.509 v2 issuer and subject unique identifiers in certs.
                    672:            RPKI CAs will never issue certificates with V2 unique identifiers.
                    673:        <li>A check to disallow duplicate X.509 certificate extensions was
                    674:            added.
                    675:        <li>A check to disallow empty sets of IP Addresses or AS numbers in RFC
                    676:            3779 extensions was added.
                    677:        <li>A warning is printed when the CMS signing-time attribute in a Signed
                    678:            Object is missing.
                    679:        <li>Warnings about unrecoverable message digest mismatches now include
                    680:            the manifestNumber to aid debugging the cause.
                    681:        <li>A check was added to disallow multiple RRDP publish elements for the
                    682:            same file in RRDP snapshots. If this error condition is encountered,
                    683:            the RRDP transfer is failed and the RP falls back to rsync.
                    684:        <li>A compliance check for the proper X.509 Certificate version and CRL
                    685:            version was added.
                    686:        <li>A compliance check was added to ensure CMS Signed Objects contain
                    687:            SignedData, in accordance to RFC 6488 section 3 checklist item 1a.
                    688:        <li>Compliance checks were added for the version, KeyUsage, and
                    689:            ExtendedKeyUsage of EE certificates in Manifest, TAK, and GBR Signed
                    690:            Objects.
                    691:        <li>A CMS signing-time value being after the X.509 notAfter timestamp
                    692:            was downgraded from an error to a warning.
                    693:        <li>A bug was fixed in the handling of CA certificates which inherit IP
                    694:            resources.
                    695:        <li>A compliance check was added to ensure the X.509 Subject only
                    696:            contains commonName and optionally serialNumber.
                    697:        <li>A compliance check was added to ensure the CMS SignedData and
                    698:            SignerInfo versions to be 3.
                    699:        <li>Fisher-Yates shuffle the order in which Manifest entries are
                    700:            processed. Previously, work items were enqueued in the order the CA
                    701:            intended them to appear on a Manifest. However, there is no obvious
                    702:            benefit to third parties deciding the order in which things are
                    703:            processed.
1.1       deraadt   704:   </ul>
                    705:
1.41      op        706:   <li>In <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>,
                    707:   <ul>
                    708:        <li>Swapped link-auth filter arguments to avoid ambiguities with user
                    709:            names containing a "|" character.
                    710:        <li>Bumped <a href="https://man.openbsd.org/smtpd-filters.7">smtpd-filters(7)</a>
                    711:            protocol version.
                    712:        <li>Fixed potential truncation of filtered data lines.
                    713:        <li>Allowed arguments on NOOP.
                    714:   </ul>
                    715:
1.47      schwarze  716:   <li>Let <a href="https://man.openbsd.org/pcap_fopen_offline.3"
                    717:       >pcap_fopen_offline(3)</a> correctly interpret some
                    718:       <code>LINKTYPE_*</code> values in pcap headers written
                    719:       on foreign operating systems.
1.21      schwarze  720:   <li>Make <a href="https://man.openbsd.org/dig.1">dig(1)</a>
                    721:       use less deprecated LibreSSL API.
                    722:   <li>In <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>,
                    723:       reduce memory usage when updating larger directories.
                    724:   <li>Remove stylistic differences between
                    725:       <a href="https://man.openbsd.org/arp.8">arp(8)</a> and
                    726:       <a href="https://man.openbsd.org/ndp.8">ndp(8)</a> delete()
1.15      benno     727:        function.  This makes it easier to spot real changes in behavior.
1.21      schwarze  728:   <li>Make <a href="https://man.openbsd.org/ndp.8">ndp(8)</a>
                    729:       not remove cloning routes when no neighbor entry is
1.15      benno     730:        found with <code>ndp -d</code>.
1.50      benno     731:   <li>Improved error handling in the <a
                    732:        href="https://man.openbsd.org/asr_run.3">asr</a> resolver.
1.59      schwarze  733:   <li>In <a href="https://man.openbsd.org/unwind.8">unwind(8)</a>,
                    734:        handle SERVFAIL results on name resolution better.
                    735:   <li>In <a href="https://man.openbsd.org/unwind.8">unwind(8)</a>,
                    736:        fix a use-after-free bug triggered by fatal write errors
                    737:        while sending TCP responses.
1.51      benno     738:   <li>In the router advertisement daemon rad(8), update the default
                    739:        timers for prefix preferred and valid lifetimes to use the values from
                    740:        RFC 9096.
                    741:   <li>In pfctl(8), speed up how pf(4) rules are retrieved from the kernel.
1.56      benno     742:   <li>In slaacd(8), remove artifical limit of 2 hours on a PIO lifetime.
                    743:   <li>In ypldap(8), make ypldap more resilient when some servers are
                    744:        misbehaving: keep trying LDAP servers until we get full results from
                    745:        one, rather than just until one accepts the TCP connection.
1.59      schwarze  746:   <li>In <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>,
                    747:       display separate
                    748:       <a href="https://man.openbsd.org/ifconfig.8#hwfeatures">hwfeatures</a>
                    749:       for TCP segmentation offload (TSOv4, TSOv6)
                    750:       and TCP large receive offload (LRO) and provide a
                    751:       <a href="https://man.openbsd.org/ifconfig.8#tcplro">-tcplro</a>
                    752:       parameter to disable LRO.
                    753:   <li>New <a href="https://man.openbsd.org/ifconfig.8#wgdescription"
                    754:       >wgdescription</a> parameter to
                    755:       <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>
                    756:       to set a string describing the
                    757:       <a href="https://man.openbsd.org/wg.4">wg(4)</a> peer.
                    758:   <li>Let <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>
                    759:       prefix the interface name to many error and warning messages.
1.58      benno     760:   <li>Make the <code>tlsv1.0</code> and <code>tlsv1.1</code> options
                    761:        in relayd(8) do nothing, as one should use the default <code>tlsv1.2</code>
                    762:        instead.
1.1       deraadt   763:   </ul>
                    764:
                    765: <li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> improvements and bug fixes:
                    766:   <ul>
1.11      benno     767:   <li>For passthrough, don't write to clients attached to different sessions.
                    768:   <li>Add a format to show if there are unseen changes while in a mode.
1.50      benno     769:   <li>Discard mouse sequences that have the right form but actually
                    770:        are invalid.
                    771:   <li>Invalidate cached tty state after changing features since they may
                    772:        change what the terminal can do and need mouse sequences or similar to
                    773:        be sent again.
1.51      benno     774:   <li>Add options to change the confirm key and default behaviour of
                    775:        confirm-before.
1.1       deraadt   776:   </ul>
                    777:
1.7       tb        778: <li>LibreSSL version 3.8.2
1.1       deraadt   779:   <ul>
1.7       tb        780:   <li>Security fixes
                    781:     <ul>
                    782:     <li>Disabled TLSv1.0 and TLSv1.1 in libssl so that they may no longer
                    783:       be selected for use.
                    784:     <li>BN_is_prime{,_fasttest}_ex() refuse to check numbers larger than
                    785:       32 kbits for primality. This mitigates various DoS vectors.
                    786:     <li>Restricted the RFC 3779 code to IPv4 and IPv6. It was not written
                    787:       to be able to deal with anything else.
                    788:     </ul>
                    789:   <li>Portable changes
                    790:     <ul>
                    791:     <li>Extended the endian.h compat header with hto* and *toh macros.
                    792:     <li>Adapted more tests to the portable framework.
                    793:     <li>Internal tools are now statically linked.
                    794:     <li>Applications bundled as part of the LibreSSL package internally,
                    795:       nc(1) and openssl(1), now are linked statically if static libraries
                    796:       are built.
                    797:     <li>Internal compatibility function symbols are no longer exported from
                    798:       libcrypto. Instead, the libcompat library is linked to libcrypto,
                    799:       libssl, and libtls separately. This increases size a little, but
                    800:       ensures that the libraries are not exporting symbols to programs
                    801:       unintentionally.
                    802:     <li>Selective removal of CET implementation on platforms where it is
                    803:       not supported (macOS).
                    804:     <li>Integrated four more tests.
                    805:     <li>Added Windows ARM64 architecture to tested platforms.
                    806:     <li>Removed Solaris 10 support, fixed Solaris 11.
                    807:     <li>libtls no longer links statically to libcrypto / libssl unless
                    808:            <code>--enable-libtls-only</code> is specified at configure time.
                    809:     <li>Improved Windows compatibility library, namely handling of files vs
                    810:       sockets, correcting an exception when operating on a closed socket.
                    811:     <li>CMake builds no longer hardcode <code>-O2</code> into the compiler flags,
                    812:       instead using flags from the CMake build type instead.
                    813:     <li>Set the CMake default build type to <code>Release</code>. This can be overridden
                    814:       during configuration.
                    815:     <li>Fixed broken ASM support with MinGW builds.
                    816:     </ul>
1.1       deraadt   817:   <li>New features
                    818:     <ul>
1.7       tb        819:     <li>Added support for truncated SHA-2 and for SHA-3.
                    820:     <li>The BPSW primality test performs additional Miller-Rabin rounds
                    821:       with random bases to reduce the likelihood of composites passing.
                    822:     <li>Allow testing of ciphers and digests using badly aligned buffers
                    823:       in openssl speed using -unalign.
                    824:     <li>Ed25519 certificates are now supported in openssl(1) ca and req.
                    825:       Prepared Ed25519 support in libssl.
                    826:     <li>Add branch target information (BTI) support to amd64 and arm64
                    827:       assembly.
1.1       deraadt   828:     </ul>
                    829:   <li>Compatibility changes
                    830:     <ul>
1.7       tb        831:     <li>Added a workaround for a poorly thought-out change in OpenSSL 3 that
                    832:       broke privilege separation support in libtls.
                    833:     <li>Moved libtls from ECDSA_METHOD to EC_KEY_METHOD.
                    834:     <li>Removed GF2m support: BIGNUM no longer supports binary extension
                    835:       field arithmetic and all binary elliptic builtin curves were removed.
                    836:     <li>Removed dangerous, "fast" NIST prime and elliptic curve implementations.
                    837:       In particular, EC_GFp_nist_method() is no longer available.
                    838:     <li>Removed most public symbols that were deprecated in OpenSSL 0.9.8.
                    839:     <li>Removed the public X9.31 API (RSA_X931_PADDING is still available).
                    840:     <li>Removed Cipher Text Stealing mode.
                    841:     <li>Removed ENGINE support, including ECDH_METHOD and ECDSA_METHOD.
                    842:     <li>Removed COMP, DSO, dynamic loading of conf modules and support for
                    843:       custom ex_data and error stacks.
                    844:     <li>Removed proxy certificate (RFC 3820) support.
                    845:     <li>Removed SXNET and NETSCAPE_CERT_SEQUENCE support including the
1.8       tb        846:       openssl(1) nseq command.
1.7       tb        847:     <li>ENGINE support was removed and OPENSSL_NO_ENGINE is set. In spite
                    848:       of this, some stub functions are provided to avoid patching some
                    849:       applications that do not honor OPENSSL_NO_ENGINE.
                    850:     <li>The POLICY_TREE and its related structures and API were removed.
                    851:     <li>In X509_VERIFY_PARAM_inherit() copy hostflags independently of the
                    852:       host list.
                    853:     <li>Made CRYPTO_get_ex_new_index() not return 0 to allow applications
                    854:       to use *_{get,set}_app_data() and *_{get,set}_ex_data() alongside
                    855:       each other.
                    856:     <li>X509_NAME_get_text_by_{NID,OBJ}() now only succeed if they contain
                    857:       valid UTF-8 without embedded NUL.
                    858:     <li>The explicitText user notice uses UTF8String instead of VisibleString
                    859:       to reduce the risk of emitting certificates with invalid DER-encoding.
                    860:     <li>Initial fixes for RSA-PSS support to make the TLSv1.3 stack more
                    861:       compliant with RFC 8446.
                    862:     <li>Fixed EVP_CIPHER_CTX_iv_length() to return what was set with
                    863:       EVP_CTRL_AEAD_SET_IVLEN or one of its aliases.
1.1       deraadt   864:     </ul>
1.7       tb        865:   <li>Internal improvements
1.1       deraadt   866:     <ul>
1.7       tb        867:     <li>Improved sieve of Eratosthenes script used for generating a table
                    868:       of small primes.
                    869:     <li>Removed incomplete and dangerous BN_RECURSION code.
                    870:     <li>Imported RFC 5280 policy checking code from BoringSSL and used it
                    871:       to replace the old exponential time code.
                    872:     <li>Converted more of libcrypto to use CBB/CBS.
                    873:     <li>Started cleaning up and rewriting SHA internals.
                    874:     <li>Reduced the dependency of hash implementations on many layers of
                    875:       macros. This results in significant speedups since modern compilers
                    876:       are now less confused.
                    877:     <li>Improved BIGNUM internals and performance.
                    878:     <li>Significantly simplified the BN_BLINDING internals used in RSA.
                    879:     <li>Made BN_num_bits() independent of bn->top.
                    880:     <li>Rewrote and simplified bn_sqr().
                    881:     <li>Significantly improved Montgomery multiplication performance.
                    882:     <li>Rewrote and improved BN_exp() and BN_copy().
                    883:     <li>Changed ASN1_item_sign_ctx() and ASN1_item_verify() to work with
                    884:       Ed25519 and fixed a few bugs in there.
                    885:     <li>Lots of cleanup for DH, DSA, EC, RSA internals.  Plugged numerous
                    886:       memory leaks, fixed logic errors and inconsistencies.
                    887:     <li>Cleaned up and simplified various ECDH and ECDSA internals.
                    888:     <li>Removed EC_GROUP precomp machinery.
                    889:     <li>Fixed various issues with EVP_PKEY_CTX_{new,dup}().
                    890:     <li>Rewrote OBJ_find_sigid_algs() and OBJ_find_sigid_by_algs().
                    891:     <li>Improved X.509 certificate version checks.
                    892:     <li>Ensure no X.509v3 extensions appear more than once in certificates.
                    893:     <li>Replaced ASN1_bn_print with a cleaner internal implementation.
                    894:     <li>Fix OPENSSL_cpuid_setup() invocations on arm/aarch64.
                    895:     <li>Improved checks for commonName in libtls.
                    896:     <li>Fixed error check for X509_get_ext_d2i() failure in libtls.
                    897:     <li>Removed code guarded by #ifdef ZLIB.
                    898:     <li>Plug a potential memory leak in ASN1_TIME_normalize().
                    899:     <li>Fixed a use of uninitialized in i2r_IPAddrBlocks().
                    900:     <li>Rewrote CMS_SignerInfo_{sign,verify}().
1.1       deraadt   901:     </ul>
1.7       tb        902:   <li>Bug fixes
1.1       deraadt   903:     <ul>
1.7       tb        904:     <li>Correctly handle negative input to various BIGNUM functions.
                    905:     <li>Ensure ERR_load_ERR_strings() does not set errno unexpectedly.
                    906:     <li>Fix error checking of i2d_ECDSA_SIG() in ossl_ecdsa_sign().
1.8       tb        907:     <li>Fixed aliasing issue in BN_mod_inverse(). Disallowed aliasing of result
                    908:       and modulus in various BN_mod_* functions.
1.7       tb        909:     <li>Fixed detection of extended operations (XOP) on AMD hardware.
                    910:     <li>Ensure Montgomery exponentiation is used for the initial RSA blinding.
                    911:     <li>Policy is always checked in X509 validation. Critical policy extensions
                    912:       are no longer silently ignored.
                    913:     <li>Fixed error handling in tls_check_common_name().
                    914:     <li>Add missing pointer invalidation in SSL_free().
                    915:     <li>Fixed X509err() and X509V3err() and their internal versions.
                    916:     <li>Ensure that OBJ_obj2txt() always returns a C string again.
                    917:     <li>Made EVP_PKEY_set1_hkdf_key() fail on a NULL key.
                    918:     <li>On socket errors in the poll loop, netcat could issue system calls
                    919:       on invalidated file descriptors.
                    920:     <li>Allow IP addresses to be specified in a URI.
                    921:     <li>Fixed a copy-paste error in ASN1_TIME_compare() that could lead
                    922:       to two UTCTimes or two GeneralizedTimes incorrectly being compared
                    923:       as equal.
                    924:     </ul>
                    925:   <li>Documentation improvements
                    926:     <ul>
                    927:     <li>Improved documentation of BIO_ctrl(3), BIO_set_info_callback(3),
                    928:       BIO_get_info_callback(3), BIO_method_type(3), and BIO_method_name(3).
                    929:     <li>Marked BIO_CB_return(), BIO_cb_pre(), and BIO_cb_post() as intentionally
                    930:       undocumented.
                    931:     <li>Made it very explicit that the verify callback should not be used.
                    932:     <li>Called out that the CRL lastUpdate is standardized as thisUpdate.
                    933:     <li>Documented the RFC 3779 API and its shortcomings.
                    934:     </ul>
                    935:   <li>Testing and Proactive Security
                    936:     <ul>
                    937:     <li>Significantly improved test coverage of BN_mod_sqrt() and GCD.
                    938:     <li>As always, new test coverage is added as bugs are fixed and subsystems
                    939:       are cleaned up.
1.1       deraadt   940:     </ul>
                    941:   </ul>
                    942:
1.13      dtucker   943: <li>OpenSSH 9.5 and OpenSSH 9.4
1.1       deraadt   944:   <ul>
1.12      dtucker   945:   <li>Potentially incompatible changes
1.1       deraadt   946:     <ul>
1.12      dtucker   947:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                    948:         generate Ed25519 keys by default. Ed25519 public keys
                    949:         are very convenient due to their small size. Ed25519 keys are
                    950:         specified in RFC 8709 and OpenSSH has supported them since version 6.5
                    951:         (January 2014).
                    952:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                    953:         the Subsystem directive now accurately preserves quoting of
                    954:         subsystem commands and arguments. This may change behaviour for exotic
                    955:         configurations, but the most common subsystem configuration
                    956:         (sftp-server) is unlikely to be affected.
1.13      dtucker   957:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>:
                    958:         PKCS#11 modules must now be specified by their full
                    959:         paths. Previously dlopen(3) could search for them in system
                    960:         library directories.
1.1       deraadt   961:     </ul>
1.12      dtucker   962:   <li>New features
1.1       deraadt   963:     <ul>
1.12      dtucker   964:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                    965:         add keystroke timing obfuscation to the client. This attempts
                    966:         to hide inter-keystroke timings by sending interactive traffic at
                    967:         fixed intervals (default: every 20ms) when there is only a small
                    968:         amount of data being sent. It also sends fake "chaff" keystrokes for
                    969:         a random interval after the last real keystroke. These are
                    970:         controlled by a new ssh_config ObscureKeystrokeTiming keyword.
                    971:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                    972:         <a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                    973:         Introduce a transport-level ping facility. This adds
                    974:         a pair of SSH transport protocol messages SSH2_MSG_PING/PONG to
                    975:         implement a ping capability. These messages use numbers in the "local
                    976:         extensions" number space and are advertised using a "ping@openssh.com"
                    977:         ext-info message with a string version number of "0".
1.13      dtucker   978:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                    979:         allow override of Subsystem directives in sshd Match blocks.
                    980:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                    981:         allow forwarding Unix Domain sockets via ssh -W.
                    982:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                    983:         add support for configuration tags to ssh(1).
                    984:         This adds a ssh_config(5) "Tag" directive and corresponding
                    985:         "Match tag" predicate that may be used to select blocks of
                    986:         configuration similar to the pf.conf(5) keywords of the same
                    987:         name.
                    988:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                    989:          add a "match localnetwork" predicate. This allows matching
                    990:          on the addresses of available network interfaces and may be used to
                    991:          vary the effective client configuration based on network location.
                    992:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                    993:         <a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                    994:         <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                    995:         infrastructure support for KRL
                    996:         extensions.  This defines wire formats for optional KRL extensions
                    997:         and implements parsing of the new submessages. No actual extensions
                    998:         are supported at this point.
                    999:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1000:         AuthorizedPrincipalsCommand and AuthorizedKeysCommand now
                   1001:         accept two additional %-expansion sequences: %D which expands to
                   1002:         the routing domain of the connected session and %C which expands
                   1003:         to the addresses and port numbers for the source and destination
                   1004:         of the connection.
                   1005:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1006:         increase the default work factor (rounds) for the
                   1007:         bcrypt KDF used to derive symmetric encryption keys for passphrase
                   1008:         protected key files by 50%.
1.1       deraadt  1009:     </ul>
                   1010:   <li>Bugfixes
                   1011:     <ul>
1.12      dtucker  1012:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>:
                   1013:         fix scp in SFTP mode recursive upload and download of
                   1014:         directories that contain symlinks to other directories. In scp mode,
                   1015:         the links would be followed, but in SFTP mode they were not.
                   1016:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1017:         handle cr+lf (instead of just cr) line endings in
                   1018:         sshsig signature files.
                   1019:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1020:         interactive mode for ControlPersist sessions if they
                   1021:         originally requested a tty.
                   1022:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1023:         make PerSourceMaxStartups first-match-wins
                   1024:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1025:         limit artificial login delay to a reasonable maximum (5s)
                   1026:         and don't delay at all for the "none" authentication mechanism.
1.13      dtucker  1027:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1028:         Log errors in kex_exchange_identification() with level
1.12      dtucker  1029:         verbose instead of error to reduce preauth log spam. All of those
                   1030:         get logged with a more generic error message by sshpkt_fatal().
                   1031:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1032:         correct math for ClientAliveInterval that caused the probes
                   1033:         to be sent less frequently than configured.
1.13      dtucker  1034:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>:
                   1035:         improve isolation between loaded PKCS#11 modules
                   1036:         by running separate ssh-pkcs11-helpers for each loaded provider.
                   1037:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1038:         make -f (fork after authentication) work correctly with
                   1039:         multiplexed connections, including ControlPersist.
                   1040:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1041:         make ConnectTimeout apply to multiplexing sockets and not
                   1042:         just to network connections.
                   1043:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>,
                   1044:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1045:         improve defences against invalid PKCS#11
                   1046:         modules being loaded by checking that the requested module
                   1047:         contains the required symbol before loading it.
                   1048:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1049:         fix AuthorizedPrincipalsCommand when AuthorizedKeysCommand
                   1050:         appears before it in sshd_config. Since OpenSSH 8.7 the
                   1051:         AuthorizedPrincipalsCommand directive was incorrectly ignored in
                   1052:         this situation.
                   1053:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                   1054:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                   1055:         <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
1.16      jsg      1056:         remove vestigial support for KRL
1.13      dtucker  1057:         signatures When the KRL format was originally defined, it included
                   1058:         support for signing of KRL objects. However, the code to sign KRLs
1.16      jsg      1059:         and verify KRL signatures was never completed in OpenSSH. This
1.13      dtucker  1060:         release removes the partially-implemented code to verify KRLs.
                   1061:         All OpenSSH tools now ignore KRL_SECTION_SIGNATURE sections in
                   1062:         KRL files.
                   1063:      <li>All: fix a number of memory leaks and unreachable/harmless integer
                   1064:         overflows.
                   1065:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>,
                   1066:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1067:         don't truncate strings logged from PKCS#11 modules
                   1068:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                   1069:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1070:         better validate CASignatureAlgorithms in
                   1071:         ssh_config and sshd_config. Previously this directive would accept
                   1072:         certificate algorithm names, but these were unusable in practice as
                   1073:         OpenSSH does not support CA chains.
                   1074:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1075:         make <code>ssh -Q CASignatureAlgorithms</code> only list signature
                   1076:         algorithms that are valid for CA signing. Previous behaviour was
                   1077:         to list all signing algorithms, including certificate algorithms.
                   1078:     <li><a href="https://man.openbsd.org/ssh-keyscan.1">ssh-keyscan(1)</a>:
                   1079:         gracefully handle systems where rlimits or the
                   1080:         maximum number of open files is larger than INT_MAX
                   1081:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1082:         fix "no comment" not showing on when running
                   1083:         <code>ssh-keygen -l</code> on multiple keys where one has a comment
                   1084:         and other following keys do not.
                   1085:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>,
1.14      dtucker  1086:         <a href="https://man.openbsd.org/sftp.1">sftp(1)</a>:
1.13      dtucker  1087:         adjust ftruncate() logic to handle servers that
                   1088:         reorder requests. Previously, if the server reordered requests then
                   1089:         the resultant file would be erroneously truncated.
                   1090:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1091:         don't incorrectly disable hostname canonicalization when
1.16      jsg      1092:         CanonicalizeHostname=yes and ProxyJump was explicitly set to
1.13      dtucker  1093:         "none".
                   1094:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>:
                   1095:         when copying local to remote, check that the source file
                   1096:         exists before opening an SFTP connection to the server.
1.1       deraadt  1097:     </ul>
                   1098:   </ul>
                   1099:
                   1100: <li>Ports and packages:
                   1101:   <p>Many pre-built packages for each architecture:
                   1102:   <!-- number of FTP packages minus SHA256, SHA256.sig, index.txt -->
                   1103:   <ul style="column-count: 3">
1.25      naddy    1104:     <li>aarch64:    11508
                   1105:     <li>amd64:      11845
1.1       deraadt  1106:     <li>arm:
1.25      naddy    1107:     <li>i386:       10603
1.1       deraadt  1108:     <li>mips64:
                   1109:     <li>powerpc:
                   1110:     <li>powerpc64:
                   1111:     <li>riscv64:
1.55      naddy    1112:     <li>sparc64:    8469
1.1       deraadt  1113:   </ul>
                   1114:
                   1115:   <p>Some highlights:
1.7       tb       1116:   <ul style="column-count: 3"><!-- XXX all need to be checked/updated 2023-03-04 -->
1.6       matthieu 1117:     <li>Asterisk 16.30.1, 18.19.0 and 20.4.0
1.5       matthieu 1118:     <li>Audacity 3.3.3
                   1119:     <li>CMake 3.27.5
1.10      matthieu 1120:     <li>Chromium 117.0.5838.149
1.5       matthieu 1121:     <li>Emacs 29.1
                   1122:     <li>FFmpeg 4.4.4
1.1       deraadt  1123:     <li>GCC 8.4.0 and 11.2.0
1.5       matthieu 1124:     <li>GHC 9.2.7
                   1125:     <li>GNOME 44
                   1126:     <li>Go 1.21.1
                   1127:     <li>JDK 8u382, 11.0.20 and 17.0.8
                   1128:     <li>KDE Applications 23.08.0
1.1       deraadt  1129:     <li>KDE Frameworks 5.98.0
1.5       matthieu 1130:     <li>Krita 5.1.5
                   1131:     <li>LLVM/Clang 13.0.0 and 16.0.6
                   1132:     <li>LibreOffice 7.6.2.1
                   1133:     <li>Lua 5.1.5, 5.2.4, 5.3.6 and 5.4.6
                   1134:     <li>MariaDB 10.9.6
                   1135:     <li>Mono 6.12.0.199
                   1136:     <li>Mozilla Firefox 118.0.1 and ESR 115.3.1
                   1137:     <li>Mozilla Thunderbird 115.3.1
                   1138:     <li>Mutt 2.2.12 and NeoMutt 20230517
                   1139:     <li>Node.js 18.18.0
1.1       deraadt  1140:     <li>OCaml 4.12.1
1.5       matthieu 1141:     <li>OpenLDAP 2.6.6
                   1142:     <li>PHP 7.4.33, 8.0.30, 8.1.24 and 8.2.11
                   1143:     <li>Postfix 3.7.3
                   1144:     <li>PostgreSQL 15.4
                   1145:     <li>Python 2.7.18, 3.9.18, 3.10.13 and 3.11.5
                   1146:     <li>Qt 5.15.10 and 6.5.2
                   1147:     <li>R 4.2.3
                   1148:     <li>Ruby 3.0.6, 3.1.4 and 3.2.2
                   1149:     <li>Rust 1.72.1
1.9       lteo     1150:     <li>SQLite 3.42.0
1.5       matthieu 1151:     <li>Shotcut 23.07.29
                   1152:     <li>Sudo 1.9.14.2
                   1153:     <li>Suricata 6.0.12
                   1154:     <li>Tcl/Tk 8.5.19 and 8.6.13
                   1155:     <li>TeX Live 2022
                   1156:     <li>Vim 9.0.1897 and Neovim 0.9.1
                   1157:     <li>Xfce 4.18
1.1       deraadt  1158:   </ul>
                   1159:   <p>
                   1160:
                   1161: <li>As usual, steady improvements in manual pages and other documentation.
                   1162:
                   1163: <li>The system includes the following major components from outside suppliers:
1.7       tb       1164:   <ul><!-- XXX all need to be checked/updated 2023-03-04 -->
1.5       matthieu 1165:     <li>Xenocara (based on X.Org 7.7 with xserver 21.1.8 + patches,
                   1166:         freetype 2.13.0, fontconfig 2.14.2, Mesa 22.3.7, xterm 378,
1.1       deraadt  1167:         xkeyboard-config 2.20, fonttosfnt 1.2.2 and more)
                   1168:     <li>LLVM/Clang 13.0.0 (+ patches)
                   1169:     <li>GCC 4.2.1 (+ patches) and 3.3.6 (+ patches)
1.5       matthieu 1170:     <li>Perl 5.36.1 (+ patches)
                   1171:     <li>NSD 4.7.0
                   1172:     <li>Unbound 1.18.0
1.1       deraadt  1173:     <li>Ncurses 5.7
                   1174:     <li>Binutils 2.17 (+ patches)
                   1175:     <li>Gdb 6.3 (+ patches)
1.5       matthieu 1176:     <li>Awk September 12, 2023
                   1177:     <li>Expat 2.5.0
1.49      schwarze 1178:     <li>zlib 1.3 (+ patches)
1.1       deraadt  1179:   </ul>
                   1180:
                   1181: </ul>
                   1182: </section>
                   1183:
                   1184: <hr>
                   1185:
                   1186: <section id=install>
                   1187: <h3>How to install</h3>
                   1188: <p>
                   1189: Please refer to the following files on the mirror site for
                   1190: extensive details on how to install OpenBSD 7.4 on your machine:
                   1191:
                   1192: <ul>
                   1193: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/alpha/INSTALL.alpha">
1.2       jsg      1194:        .../OpenBSD/7.4/alpha/INSTALL.alpha</a>
1.1       deraadt  1195: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/amd64/INSTALL.amd64">
1.2       jsg      1196:        .../OpenBSD/7.4/amd64/INSTALL.amd64</a>
1.1       deraadt  1197: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/arm64/INSTALL.arm64">
1.2       jsg      1198:        .../OpenBSD/7.4/arm64/INSTALL.arm64</a>
1.1       deraadt  1199: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/armv7/INSTALL.armv7">
1.2       jsg      1200:        .../OpenBSD/7.4/armv7/INSTALL.armv7</a>
1.1       deraadt  1201: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/hppa/INSTALL.hppa">
1.2       jsg      1202:        .../OpenBSD/7.4/hppa/INSTALL.hppa</a>
1.1       deraadt  1203: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/i386/INSTALL.i386">
1.2       jsg      1204:        .../OpenBSD/7.4/i386/INSTALL.i386</a>
1.1       deraadt  1205: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/landisk/INSTALL.landisk">
1.2       jsg      1206:        .../OpenBSD/7.4/landisk/INSTALL.landisk</a>
1.1       deraadt  1207: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/loongson/INSTALL.loongson">
1.2       jsg      1208:        .../OpenBSD/7.4/loongson/INSTALL.loongson</a>
1.1       deraadt  1209: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/luna88k/INSTALL.luna88k">
1.2       jsg      1210:        .../OpenBSD/7.4/luna88k/INSTALL.luna88k</a>
1.1       deraadt  1211: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/macppc/INSTALL.macppc">
1.2       jsg      1212:        .../OpenBSD/7.4/macppc/INSTALL.macppc</a>
1.1       deraadt  1213: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/octeon/INSTALL.octeon">
1.2       jsg      1214:        .../OpenBSD/7.4/octeon/INSTALL.octeon</a>
1.1       deraadt  1215: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/powerpc64/INSTALL.powerpc64">
1.2       jsg      1216:        .../OpenBSD/7.4/powerpc64/INSTALL.powerpc64</a>
1.1       deraadt  1217: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/riscv64/INSTALL.riscv64">
1.2       jsg      1218:        .../OpenBSD/7.4/riscv64/INSTALL.riscv64</a>
1.1       deraadt  1219: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/sparc64/INSTALL.sparc64">
1.2       jsg      1220:        .../OpenBSD/7.4/sparc64/INSTALL.sparc64</a>
1.1       deraadt  1221: </ul>
                   1222: </section>
                   1223:
                   1224: <hr>
                   1225:
                   1226: <section id=quickinstall>
                   1227: <p>
                   1228: Quick installer information for people familiar with OpenBSD, and the use of
                   1229: the "<a href="https://man.openbsd.org/disklabel.8">disklabel</a> -E" command.
                   1230: If you are at all confused when installing OpenBSD, read the relevant
                   1231: INSTALL.* file as listed above!
                   1232:
                   1233: <h3>OpenBSD/alpha:</h3>
                   1234:
                   1235: <p>
                   1236: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1237: <i>cd74.iso</i> to a CD and boot from it.
                   1238: Refer to INSTALL.alpha for more details.
                   1239:
                   1240: <h3>OpenBSD/amd64:</h3>
                   1241:
                   1242: <p>
                   1243: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1244: <i>cd74.iso</i> to a CD and boot from it.
                   1245: You may need to adjust your BIOS options first.
                   1246:
                   1247: <p>
                   1248: If your machine can boot from USB, you can write <i>install74.img</i> or
                   1249: <i>miniroot74.img</i> to a USB stick and boot from it.
                   1250:
                   1251: <p>
                   1252: If you can't boot from a CD, floppy disk, or USB,
                   1253: you can install across the network using PXE as described in the included
                   1254: INSTALL.amd64 document.
                   1255:
                   1256: <p>
                   1257: If you are planning to dual boot OpenBSD with another OS, you will need to
                   1258: read INSTALL.amd64.
                   1259:
                   1260: <h3>OpenBSD/arm64:</h3>
                   1261:
                   1262: <p>
                   1263: Write <i>install74.img</i> or <i>miniroot74.img</i> to a disk and boot from it
                   1264: after connecting to the serial console.  Refer to INSTALL.arm64 for more
                   1265: details.
                   1266:
                   1267: <h3>OpenBSD/armv7:</h3>
                   1268:
                   1269: <p>
                   1270: Write a system specific miniroot to an SD card and boot from it after connecting
                   1271: to the serial console.  Refer to INSTALL.armv7 for more details.
                   1272:
                   1273: <h3>OpenBSD/hppa:</h3>
                   1274:
                   1275: <p>
                   1276: Boot over the network by following the instructions in INSTALL.hppa or the
                   1277: <a href="hppa.html#install">hppa platform page</a>.
                   1278:
                   1279: <h3>OpenBSD/i386:</h3>
                   1280:
                   1281: <p>
                   1282: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1283: <i>cd74.iso</i> to a CD and boot from it.
                   1284: You may need to adjust your BIOS options first.
                   1285:
                   1286: <p>
                   1287: If your machine can boot from USB, you can write <i>install74.img</i> or
                   1288: <i>miniroot74.img</i> to a USB stick and boot from it.
                   1289:
                   1290: <p>
                   1291: If you can't boot from a CD, floppy disk, or USB,
                   1292: you can install across the network using PXE as described in
                   1293: the included INSTALL.i386 document.
                   1294:
                   1295: <p>
                   1296: If you are planning on dual booting OpenBSD with another OS, you will need to
                   1297: read INSTALL.i386.
                   1298:
                   1299: <h3>OpenBSD/landisk:</h3>
                   1300:
                   1301: <p>
                   1302: Write <i>miniroot74.img</i> to the start of the CF
                   1303: or disk, and boot normally.
                   1304:
                   1305: <h3>OpenBSD/loongson:</h3>
                   1306:
                   1307: <p>
                   1308: Write <i>miniroot74.img</i> to a USB stick and boot bsd.rd from it
                   1309: or boot bsd.rd via tftp.
                   1310: Refer to the instructions in INSTALL.loongson for more details.
                   1311:
                   1312: <h3>OpenBSD/luna88k:</h3>
                   1313:
                   1314: <p>
                   1315: Copy 'boot' and 'bsd.rd' to a Mach or UniOS partition, and boot the bootloader
                   1316: from the PROM, and then bsd.rd from the bootloader.
                   1317: Refer to the instructions in INSTALL.luna88k for more details.
                   1318:
                   1319: <h3>OpenBSD/macppc:</h3>
                   1320:
                   1321: <p>
                   1322: Burn the image from a mirror site to a CDROM, and power on your machine
                   1323: while holding down the <i>C</i> key until the display turns on and
                   1324: shows <i>OpenBSD/macppc boot</i>.
                   1325:
                   1326: <p>
                   1327: Alternatively, at the Open Firmware prompt, enter <i>boot cd:,ofwboot
1.2       jsg      1328: /7.4/macppc/bsd.rd</i>
1.1       deraadt  1329:
                   1330: <h3>OpenBSD/octeon:</h3>
                   1331:
                   1332: <p>
                   1333: After connecting a serial port, boot bsd.rd over the network via DHCP/tftp.
                   1334: Refer to the instructions in INSTALL.octeon for more details.
                   1335:
                   1336: <h3>OpenBSD/powerpc64:</h3>
                   1337:
                   1338: <p>
                   1339: To install, write <i>install74.img</i> or <i>miniroot74.img</i> to a
                   1340: USB stick, plug it into the machine and choose the <i>OpenBSD
                   1341: install</i> menu item in Petitboot.
                   1342: Refer to the instructions in INSTALL.powerpc64 for more details.
                   1343:
                   1344: <h3>OpenBSD/riscv64:</h3>
                   1345:
                   1346: <p>
                   1347: To install, write <i>install74.img</i> or <i>miniroot74.img</i> to a
                   1348: USB stick, and boot with that drive plugged in.
                   1349: Make sure you also have the microSD card plugged in that shipped with the
                   1350: HiFive Unmatched board.
                   1351: Refer to the instructions in INSTALL.riscv64 for more details.
                   1352:
                   1353: <h3>OpenBSD/sparc64:</h3>
                   1354:
                   1355: <p>
                   1356: Burn the image from a mirror site to a CDROM, boot from it, and type
                   1357: <i>boot cdrom</i>.
                   1358:
                   1359: <p>
                   1360: If this doesn't work, or if you don't have a CDROM drive, you can write
                   1361: <i>floppy74.img</i> or <i>floppyB74.img</i>
                   1362: (depending on your machine) to a floppy and boot it with <i>boot
                   1363: floppy</i>. Refer to INSTALL.sparc64 for details.
                   1364:
                   1365: <p>
                   1366: Make sure you use a properly formatted floppy with NO BAD BLOCKS or your install
                   1367: will most likely fail.
                   1368:
                   1369: <p>
                   1370: You can also write <i>miniroot74.img</i> to the swap partition on
                   1371: the disk and boot with <i>boot disk:b</i>.
                   1372:
                   1373: <p>
                   1374: If nothing works, you can boot over the network as described in INSTALL.sparc64.
                   1375: </section>
                   1376:
                   1377: <hr>
                   1378:
                   1379: <section id=upgrade>
                   1380: <h3>How to upgrade</h3>
                   1381: <p>
1.3       jsg      1382: If you already have an OpenBSD 7.3 system, and do not want to reinstall,
1.1       deraadt  1383: upgrade instructions and advice can be found in the
                   1384: <a href="faq/upgrade74.html">Upgrade Guide</a>.
                   1385: </section>
                   1386:
                   1387: <hr>
                   1388:
                   1389: <section id=sourcecode>
                   1390: <h3>Notes about the source code</h3>
                   1391: <p>
                   1392: <code>src.tar.gz</code> contains a source archive starting at <code>/usr/src</code>.
                   1393: This file contains everything you need except for the kernel sources,
                   1394: which are in a separate archive.
                   1395: To extract:
                   1396: <blockquote><pre>
                   1397: # <kbd>mkdir -p /usr/src</kbd>
                   1398: # <kbd>cd /usr/src</kbd>
                   1399: # <kbd>tar xvfz /tmp/src.tar.gz</kbd>
                   1400: </pre></blockquote>
                   1401: <p>
                   1402: <code>sys.tar.gz</code> contains a source archive starting at <code>/usr/src/sys</code>.
                   1403: This file contains all the kernel sources you need to rebuild kernels.
                   1404: To extract:
                   1405: <blockquote><pre>
                   1406: # <kbd>mkdir -p /usr/src/sys</kbd>
                   1407: # <kbd>cd /usr/src</kbd>
                   1408: # <kbd>tar xvfz /tmp/sys.tar.gz</kbd>
                   1409: </pre></blockquote>
                   1410: <p>
                   1411: Both of these trees are a regular CVS checkout.  Using these trees it
                   1412: is possible to get a head-start on using the anoncvs servers as
                   1413: described <a href="anoncvs.html">here</a>.
                   1414: Using these files
                   1415: results in a much faster initial CVS update than you could expect from
                   1416: a fresh checkout of the full OpenBSD source tree.
                   1417: </section>
                   1418:
                   1419: <hr>
                   1420:
                   1421: <section id=ports>
                   1422: <h3>Ports Tree</h3>
                   1423: <p>
                   1424: A ports tree archive is also provided.  To extract:
                   1425: <blockquote><pre>
                   1426: # <kbd>cd /usr</kbd>
                   1427: # <kbd>tar xvfz /tmp/ports.tar.gz</kbd>
                   1428: </pre></blockquote>
                   1429: <p>
                   1430: Go read the <a href="faq/ports/index.html">ports</a> page
                   1431: if you know nothing about ports
                   1432: at this point.  This text is not a manual of how to use ports.
                   1433: Rather, it is a set of notes meant to kickstart the user on the
                   1434: OpenBSD ports system.
                   1435: <p>
                   1436: The <i>ports/</i> directory represents a CVS checkout of our ports.
                   1437: As with our complete source tree, our ports tree is available via
                   1438: <a href="anoncvs.html">AnonCVS</a>.
                   1439: So, in order to keep up to date with the -stable branch, you must make
                   1440: the <i>ports/</i> tree available on a read-write medium and update the tree
                   1441: with a command like:
                   1442: <blockquote><pre>
                   1443: # <kbd>cd /usr/ports</kbd>
1.2       jsg      1444: # <kbd>cvs -d anoncvs@server.openbsd.org:/cvs update -Pd -rOPENBSD_7_4</kbd>
1.1       deraadt  1445: </pre></blockquote>
                   1446: <p>
                   1447: [Of course, you must replace the server name here with a nearby anoncvs
                   1448: server.]
                   1449: <p>
                   1450: Note that most ports are available as packages on our mirrors. Updated
                   1451: ports for the 7.4 release will be made available if problems arise.
                   1452: <p>
                   1453: If you're interested in seeing a port added, would like to help out, or just
                   1454: would like to know more, the mailing list
                   1455: <a href="mail.html">ports@openbsd.org</a> is a good place to know.
                   1456: </section>
                   1457: </body>
                   1458: </html>