[BACK]Return to 74.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/74.html, Revision 1.61

1.1       deraadt     1: <!doctype html>
                      2: <html lang=en id=release>
                      3: <head>
                      4: <meta charset=utf-8>
                      5:
                      6: <title>OpenBSD 7.4</title>
                      7: <meta name="description" content="OpenBSD 7.4">
                      8: <meta name="viewport" content="width=device-width, initial-scale=1">
                      9: <link rel="stylesheet" type="text/css" href="openbsd.css">
                     10: <link rel="canonical" href="https://www.openbsd.org/74.html">
                     11: </head><body>
                     12: <h2 id=OpenBSD>
                     13: <a href="index.html">
                     14: <i>Open</i><b>BSD</b></a>
                     15: 7.4
                     16: </h2>
                     17:
                     18: <table>
                     19: <tr>
                     20: <td>
                     21: <a href="images/XXX.png">
                     22: <img width="227" height="303" src="images/XXX-s.gif" alt="XXX"></a>
                     23: <td>
                     24: Released Oct XXX, 2023. (55th OpenBSD release)<br>
                     25: Copyright 1997-2023, Theo de Raadt.<br>
                     26: <br>
1.4       job        27: Artwork by Jessica Scott.
1.1       deraadt    28: <br>
                     29: <ul>
                     30: <li>See the information on <a href="ftp.html">the FTP page</a> for
                     31:     a list of mirror machines.
                     32: <li>Go to the <code class=reldir>pub/OpenBSD/7.4/</code> directory on
                     33:     one of the mirror sites.
                     34: <li>Have a look at <a href="errata74.html">the 7.4 errata page</a> for a list
                     35:     of bugs and workarounds.
                     36: <li>See a <a href="plus74.html">detailed log of changes</a> between the
                     37:     7.3 and 7.4 releases.
                     38: <p>
                     39: <li><a href="https://man.openbsd.org/signify.1">signify(1)</a>
                     40:     pubkeys for this release:<p>
                     41:
                     42: <table class=signify>
                     43: <tr><td>
                     44: openbsd-74-base.pub:
                     45: <td>
                     46: <a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/openbsd-74-base.pub">
                     47: RWRoyQmAD08ajTqgzK3UcWaVlwaJMckH9/CshU8Md5pN1GoIrcBdTF+c</a>
                     48: <tr><td>
                     49: openbsd-74-fw.pub:
                     50: <td>
                     51: RWTRA9KXRuZKunpXYK0ed5OxbE0K7rYWpDnTu+M8wZdqzRroFqed0U6I
                     52: <tr><td>
                     53: openbsd-74-pkg.pub:
                     54: <td>
                     55: RWR/h7gubZ9M/O46RNy3PzLTPevOCK24LGCPca41IHMwSH4YuVA+jnWO
                     56: <tr><td>
                     57: openbsd-74-syspatch.pub:
                     58: <td>
                     59: RWQqty2voy8V8afR9/v2RzuNr7r4y9cKwljABN7Tytd7JcPdBjnXg0Ue
                     60: </table>
                     61: </ul>
                     62: <p>
                     63: All applicable copyrights and credits are in the src.tar.gz,
                     64: sys.tar.gz, xenocara.tar.gz, ports.tar.gz files, or in the
                     65: files fetched via <code>ports.tar.gz</code>.
                     66: </table>
                     67:
                     68: <hr>
                     69:
                     70: <section id=new>
                     71: <h3>What's New</h3>
                     72: <p>
                     73: This is a partial list of new features and systems included in OpenBSD 7.4.
                     74: For a comprehensive list, see the <a href="plus74.html">changelog</a> leading
                     75: to 7.4.
                     76:
                     77: <ul>
                     78:
                     79: <li>New/extended platforms:
                     80:   <ul>
1.11      benno      81:   <li>On arm64, implement branch target protection using the branch
                     82:        target identification feature introduced in Armv8.5.  This provides
                     83:        "head-CFI" to complement the "tail-CFI" provided by retguard, and is
                     84:        supported on Apple M2.
1.1       deraadt    85:   </ul>
                     86:
                     87: <li>Various kernel improvements:
                     88:   <ul>
1.21      schwarze   89:   <li>On amd64, identify IBT capability in
                     90:       <a href="https://man.openbsd.org/amd64/cpu.4">cpu(4)</a> dmesg lines.
1.26      kn         91:   <li>On arm64, show BTI and SBSS features in
1.21      schwarze   92:       <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a>.
1.47      schwarze   93:   <li>New <a href="https://man.openbsd.org/kqueue1">kqueue1(2)</a>
                     94:       system call supporting the <code>O_CLOEXEC</code> flag.
1.21      schwarze   95:   <li>Map device tree read/write to unbreak root on
                     96:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
1.34      krw        97:   <li>Correctly recognize <a href="https://man.openbsd.org/umass.4">umass(4)</a>.
                     98:       floppy disk devices as floppy disks.
1.44      schwarze   99:   <li>In <a href="https://man.openbsd.org/wscons.4">wscons(4)</a>,
                    100:        catch up with box drawing characters which have
1.35      benno     101:        been standardized in unicode after the original wscons code was
                    102:        written and chose placeholder values.
1.51      benno     103:   <li>Take more functions in the network and routing code out
1.50      benno     104:        of kernel lock.
1.51      benno     105:   <li>Implement dt(4) utrace support on amd64 and i386.
1.58      benno     106:   <li>Implement battery management with sysctl(8)
                    107:        hw.battery.chargemode, hw.battery.chargestop and hw.battery.chargestart.
1.61    ! benno     108:   <li>Correct undefined behavior when using MS-DOS filesystems, fixes imported from FreeBSD.
1.58      benno     109:
1.1       deraadt   110:   </ul>
                    111:
                    112: <li>SMP Improvements
                    113:   <ul>
1.15      benno     114:   <li>Protect struct clockintr(9)_queue with a mutex so that arbitrary CPUs
                    115:        can manipulate clock interrupts established on arbitrary CPU queues.
1.28      benno     116:   <li>Pushed kernel lock into nd6_resolve().
                    117:   <li>Removed kernel locks from the ARP input path.
                    118:   <li>Pulled MP-safe arprequest() out of kernel lock.
1.44      schwarze  119:   <li>Unlock more parts of
                    120:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>
                    121:        code in the network stack.
1.51      benno     122:   <li>Remove the kernel lock from IPv6 neighbor discovery.
1.1       deraadt   123:   </ul>
                    124:
                    125: <li>Direct Rendering Manager and graphics drivers
                    126:   <ul>
1.18      jsg       127:   <li>Updated <a href="https://man.openbsd.org/drm.4">drm(4)</a>
                    128:       to Linux 6.1.55
                    129:   <li>Don't change end marker in sg_set_page().  Caused bad memory accesses
                    130:       when using page flipping on Alder Lake and Raptor Lake.
1.1       deraadt   131:   </ul>
                    132:
                    133: <li>VMM/VMD improvements
                    134:   <ul>
1.38      dv        135:   <li>Allowed <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests to
                    136:        enable and use supervisor IBT.
1.39      jsg       137:   <li>Suppressed AMD hardware p-state visibility to
1.38      dv        138:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests.
1.21      schwarze  139:   <li>Avoid use of uninitialised memory in
                    140:       <a href="https://man.openbsd.org/vmd.8">vmd(8)</a>.
1.15      benno     141:   <li>Migrate vmd_vm.vm_ttyname to char array allowing a vmd_vm
1.30      dv        142:         object to be transmitted over an ipc channel.
                    143:   <li>Cleaned up file descriptor closing in
                    144:         <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> vmm process.
                    145:   <li>Fixed vm send/receive, restoring device virtqueue addresses on
                    146:        receive.
                    147:   <li>Introduced <a href="https://man.openbsd.org/execvp.3">execvp(3)</a>
                    148:        after fork for child vm processes.
1.32      schwarze  149:   <li>No longer generate an error in
                    150:       <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> if
                    151:       <a href="https://man.openbsd.org/vm.conf.5">vm.conf(5)</a> is absent.
1.30      dv        152:   <li>Split <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> into MI/MD
                    153:        parts.
                    154:   <li>Introduced multi-process model for
                    155:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> virtio block and
                    156:        network devices.
                    157:   <li>Allowed vm owners to override boot kernel when using
                    158:        <a href="https://man.openbsd.org/vmctl.8">vmctl(8)</a> to start a
                    159:        vm.
                    160:   <li>Changed staggered start of vms to number of online CPUs.
                    161:   <li>Fixed a segfault on vm creation.
                    162:   <li>Switched to anonymous shared memory mappings for
                    163:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> vm processes,
                    164:        introducing a new <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>
                    165:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>.
                    166:   <li>Relaxed absolute path requirements for
                    167:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> configtest mode (-n).
                    168:   <li>Adjusted shutdown logic by vm id to function similarly as by name.
                    169:   <li>Moved validation of local network prefixes for the internal
                    170:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> DHCP service into
                    171:        the config parser.
                    172:   <li>Fixed QCOW2 base images when used with the
                    173:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> multi-process device
                    174:        model.
                    175:   <li>Fixed setting verbose logging in child processes.
                    176:   <li>Fixed a race condition related to the emulated i8259 interrupt controller
                    177:        by ignoring interrupt masks on assert.
                    178:   <li>Inlined pending interrupts in the
                    179:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>
                    180:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> for running the
                    181:        vcpu, reducing vm latency.
                    182:   <li>Added zero-copy, vectored io to the
                    183:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> virtio block device.
                    184:   <li>Changed to logging <a href="https://man.openbsd.org/vmd.8">vmd(8)</a>
                    185:        vm ids in the vcpu run loop on error and not the ids used by
                    186:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>.
                    187:   <li>Fixed a vm pause deadlock.
                    188:   <li>Changed <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> logging format
                    189:        to disambiguate vm and device process by names and indices.
                    190:   <li>Fixed dynamically toggling verbose logging mode with
                    191:        <a href="https://man.openbsd.org/vmctl.8">vmctl(8)</a>.
1.1       deraadt   192:   </ul>
                    193:
                    194: <li>Various new userland features:
                    195:   <ul>
1.20      schwarze  196:   <li>New ISO C11 header <code>&lt;uchar.h&gt;</code> declaring the
                    197:       types <code>char32_t</code> and <code>char16_t</code> and the
                    198:       functions <a href="https://man.openbsd.org/c32rtomb.3">c32rtomb(3)</a>,
                    199:       <a href="https://man.openbsd.org/mbrtoc32.3">mbrtoc32(3)</a>,
                    200:       <a href="https://man.openbsd.org/c16rtomb.3">c16rtomb(3)</a>, and
                    201:       <a href="https://man.openbsd.org/mbrtoc16.3">mbrtoc16(3)</a>.
1.24      otto      202:   <li><a href="https://man.openbsd.org/malloc.3">malloc(3)</a> gains built-in leak detection.
1.47      schwarze  203:   <li>Add many new functions to the
                    204:       <a href="https://man.openbsd.org/imsg_init.3">imsg_init(3)</a> API.
1.46      schwarze  205:   <li>Support <code>${.VARIABLES}</code> in
                    206:       <a href="https://man.openbsd.org/make.1">make(1)</a>,
                    207:       listing the names of all global variables that have been set.
                    208:   <li>New <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>
                    209:       <code>-u</code> option to select
                    210:       <a href="https://man.openbsd.org/utrace.2">utrace(2)</a>
                    211:       tracepoints by label.
                    212:   <li>In <a href="https://man.openbsd.org/openrsync.1">openrsync(1)</a>,
                    213:       support the options <code>--size-only</code> and
                    214:       <code>--ignore-times</code>
1.11      benno     215:   <li>Update zoneinfo to tzdata2023c.
1.34      krw       216:   <li>Accept the <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> fixed
                    217:       name format as a valid format for the
                    218:       <a href="https://man.openbsd.org/cu.1">cu(1)</a> -l option.
1.51      benno     219:   <li>In cron(8) and crontab(5), add support for random offsets when
                    220:        using ranges with a step value in cron.  This extends the random range
                    221:        syntax to support step values.  Instead of choosing a random number
                    222:        between the high and low values, the field is treated as a range with
                    223:        a random offset less than the step value.  This can be used to avoid
                    224:        thundering herd problems where multiple machines contact a server all
                    225:        at the same time via cron jobs.
1.61    ! benno     226:   <li>Introduce a new group "_shutdown". Previously the "operator"
        !           227:        group gave a user the ability to shutdown(8) a system. But this group
        !           228:        also comes with superuser abilities for dumping disks and manipulating
        !           229:        tape drives. With this change, the permissions are seperated and users
        !           230:        using the shutdown/reboot functionality with group "operator" will
        !           231:        notice it no longer works. They need to move themselves to the new
        !           232:        group.
        !           233:   <li>Extend and improve the ibuf API in <a
        !           234:        href="https://man.openbsd.org/ibuf_add_buf.3">libutil</a> and add
        !           235:        function for more specific data types, for modifying data at specific
        !           236:        offsets, for getting and setting the filedescriptor stored on the ibuf
        !           237:        and for efficient wrapping of ibufs into imesgs. The ibuf API is
        !           238:        mostly used in network daemons.
        !           239:   <li>Introduce malloc option "D" for leak detection in malloc(3). To
        !           240:        produce and view leak reports via ktrace(1) and kdump(1) can be used.
1.59      schwarze  241:   <li>In <a href="https://man.openbsd.org/wsconsctl.8">wsconsctl(8)</a>,
                    242:        add button mappings for two- and three-finger clicks on clickpads.
1.1       deraadt   243:   </ul>
                    244:
                    245: <li>Various bugfixes and tweaks in userland:
                    246:   <ul>
1.33      schwarze  247:   <li>In <a href="https://man.openbsd.org/pax.1">pax(1)</a> and
                    248:       <a href="https://man.openbsd.org/tar.1">tar(1)</a>,
                    249:       speed up archive creation when many files are skipped.
1.46      schwarze  250:   <li>Better diagnostics from
                    251:       <a href="https://man.openbsd.org/make.1">make(1)</a>
                    252:       when a makefile exists but cannot be opened.
                    253:   <li>Prevent a buffer underflow in
                    254:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    255:       that could occur with lines longer than 32kB.
                    256:   <li>Prevent a segmentation fault in
                    257:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    258:       that occurred when a patch specified a file name so long that
                    259:       <a href="https://man.openbsd.org/basename.3">basename(3)</a> failed.
                    260:   <li>Prevent a read buffer overrun in
                    261:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    262:       that could occur when a patch specified a file name ending in a slash.
                    263:   <li>Let <a href="https://man.openbsd.org/stat.1">stat(1)</a>
                    264:       correctly print mtimes after 2038.
1.21      schwarze  265:   <li>Refactoring and documenting of
                    266:       <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> code,
                    267:       to make it easier to maintain.
1.34      krw       268:   <li><a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    269:        no longer adds extra blanks at the end of lines, eliminating
                    270:        spurious line wrapping.
1.21      schwarze  271:   <li>In <a href="https://man.openbsd.org/clang.1">clang(1)</a>,
                    272:       allow out-of-class defaulting of comparison operators,
1.11      benno     273:        by ways of backporting an upstream commit.
1.21      schwarze  274:   <li>Improve the code of
                    275:       <a href="https://man.openbsd.org/aucat.1">aucat(1)</a>
                    276:       and fix spelling mistakes.
1.11      benno     277:   <li>Improve the code quality of find(1).
1.21      schwarze  278:   <li>Many changes in <a href="https://man.openbsd.org/mg.1">mg(1)</a>:
1.11      benno     279:     <ul>
1.46      schwarze  280:     <li>New command
                    281:         <a href="https://man.openbsd.org/mg.1#set-tab-width">set-tab-width</a>
                    282:         to change the tabulator width on a per-buffer basis.
                    283:     <li>Let the <code>space-to-tabstop</code> command move to the right
                    284:         position even if the line contains tabs, control characters,
                    285:         or non-ASCII bytes.
1.21      schwarze  286:     <li>Improve the readability of the code.
1.46      schwarze  287:     <li>Fall back to <code>/bin/sh</code> if <code>$SHELL</code> is undefined.
1.21      schwarze  288:     <li>Fix parsing of tag files with duplicate entries.
1.11      benno     289:        Instead of erroring out ignore duplicates. Fixes using
1.46      schwarze  290:        <code>/var/db/libc.tags</code> again.
                    291:     <li>Change the <a href="https://man.openbsd.org/mg.1#visit-tags-table"
                    292:         >visit-tags-table</a> command to immediately
1.11      benno     293:        load the tag file, and drop the lazy mechanics.
1.46      schwarze  294:     <li>Do not leak memory in
                    295:         <a href="https://man.openbsd.org/mg.1#pop-tag-mark">pop-tag-mark</a>
                    296:         if it fails to switch buffers.
                    297:     <li>Fix a read buffer overrun caused by <code>-u</code> arguments
                    298:         longer than 1023 bytes.
                    299:     <li>Fix a write buffer overrun on the stack caused by
                    300:         <a href="https://man.openbsd.org/mg.1#blink-and-insert"
                    301:         >blink-and-insert</a> matching a very long line
                    302:         that is not currently visible in the window.
1.11      benno     303:     <li>Skip checking permissions of conffile with access(2).
1.61    ! benno     304:     <li>Resurrect no-tab-mode and add it to the list of modes that can
        !           305:        be set with set-default-mode.
1.35      benno     306:     <li>Added a missing void.
1.11      benno     307:     </ul>
1.16      jsg       308:   <li>On aarch64 architectures improve how BTI control flow integrity
1.11      benno     309:        enforcement is implemented in the executable entry point and enable
1.16      jsg       310:        support for BTI control flow integrity checks in libc assembly
1.11      benno     311:        functions.
1.28      benno     312:   <li>In <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a> treat
                    313:        symlinks in $ORIGIN determination the same way as other OS linkers do.
1.34      krw       314:   <li>Fix a segfault when the
                    315:       <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    316:            simple editor encounters an incomplete partition line.
                    317:   <li>Fix <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    318:       handling of templates with partitions after a "N-* 100" entry.
                    319:   <li>Enable <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    320:       regress tests to work on sparc64.
                    321:   <li>Fix <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    322:       initialization of CHS/LBA fields in an MBR, allowing machines with
                    323:       a BIOS that uses CHS to boot from disks >8G.
                    324:   <li>Retire <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    325:       -E expert mode.
                    326:   <li>When displaying GPT partition attributes
                    327:       <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> prefixes
                    328:       Microsoft partition attribute names with 'MS'.
                    329:   <li>In the absence of the 'disktype' command line parameter
                    330:       <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    331:       always uses the current media type provided by the kernel.
                    332:   <li>Ensure <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> handles
                    333:       the case where a GPT partition name is not a valid C string.
1.59      schwarze  334:   <li>When creating new crypto volumes with
                    335:       <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>,
                    336:       by default use a hardware based number of KDF rounds for passphrases.
                    337:   <li>Let <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>
                    338:       gracefully prompt again during interactive creation and
                    339:       passphrase change on CRYPTO and 1C volumes.
                    340:   <li>Let <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>
                    341:       read passphrases without prompts or confirmation
                    342:       in <code>-s</code> mode.
                    343:   <li>Allow the <a href="https://man.openbsd.org/atactl.8">atactl(8)</a>
                    344:       command <a href="https://man.openbsd.org/atactl.8#readattr">readattr</a>
                    345:       to succeed even for disks where <code>ATA_SMART_READ</code> and
                    346:       <code>ATA_SMART_THRESHOLD</code> revisions mismatch, as long as
                    347:       checksums are OK.
1.44      schwarze  348:   <li>In <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a>,
                    349:        avoid an overflow in the ELF SYSV ABI hash function.
1.47      schwarze  350:   <li>Make sure <a href="https://man.openbsd.org/modf.3">modf(3)</a> and
                    351:        <a href="https://man.openbsd.org/modff.3">modff(3)</a>
                    352:        return correct values for infinities.
                    353:   <li>Do not fail in
                    354:        <a href="https://man.openbsd.org/ober_scanf_elements.3"
                    355:        >ober_scanf_elements(3)</a> when encountering empty sequences.
1.58      benno     356:   <li>Remove broken special handling of test -t in ksh(1).
1.61    ! benno     357:   <li>Consistently escape control chars when displaying file name
        !           358:        completions in ksh(1).
1.57      sthen     359:   <li>The caching mechanism used by
1.60      sthen     360:        <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a>
1.57      sthen     361:        to speed up <tt>pkg_add -u</tt> now also works if -stable packages
                    362:        are available.
1.61    ! benno     363:   <li>In seq(1), fix a check for rounding error and truncation.
        !           364:   <li>In cron(8), introduce upstream fixes in the handling of @yearly, @monthly,
        !           365:        @weekly, @daily and @hourly entries.
        !           366:   <li>In pax(1), safely escape characters when displaying messages
        !           367:        that may include file names, and truncate times to the correct maximum
        !           368:        value.
1.1       deraadt   369:   </ul>
                    370:
                    371: <li>Improved hardware support and driver bugfixes, including:
                    372:   <ul>
1.20      schwarze  373:   <li>New <a href="https://man.openbsd.org/sysctl.2">sysctl(2)</a>
                    374:       nodes for battery management, <code>hw.battery.charge*</code>.
                    375:   <li>Define fixed names for
                    376:       <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> USB serial
1.34      krw       377:       ports, display them in attach messages and via the new
                    378:       <code>hw.ucomnames</code>
                    379:       <a href="https://man.openbsd.org/sysctl.2#HW_UCOMNAMES~2">sysctl(2)</a>.
1.28      benno     380:   <li>Add support for the RK3568 32k RTC and other clocks in
1.21      schwarze  381:       <a href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    382:   <li>In <a href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>,
                    383:       attach Baikal-M PCIe.
1.11      benno     384:   <li>In openfirmware, implement regulator notifiers which get called
                    385:        when the voltage/current for a regulator is changed or when the
                    386:        regulator gets initialized when it attaches for the first time. The
                    387:        latter makes it possible to register a notifier for a regulator that
                    388:        hasn't attached yet.
1.21      schwarze  389:   <li>Add <a href="https://man.openbsd.org/rkiovd.4">rkiovd(4)</a>,
                    390:       a driver for the I/O voltage domains on Rockchip SoCs.
                    391:   <li>Add support for TEMPerGold 3.4 temperature sensor to
                    392:       <a href="https://man.openbsd.org/ugold.4">ugold(4)</a>.
1.15      benno     393:   <li>Ignore duplicate ACPI lid transitions as they can happen on Dell
                    394:        Precision 5510 systems.
                    395:   <li>Make RK3568 PCIe controllers run at the maximum possible speed
                    396:        by using dwpcie_link_config() when initializing.
                    397:   <li>In the Universal Flash Storage Host Controller Interface
1.21      schwarze  398:       (<a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>),
                    399:       enable Force Unit Access (FUA) for write commands.
1.28      benno     400:   <li>Make SATA (<a href="https://man.openbsd.org/ahci.4">ahci(4)</a>)
                    401:        work on a Banana Pi BPI-R2 Pro.
                    402:   <li>In <a href="https://man.openbsd.org/umcs.4">umcs(4)</a>, set
                    403:        parity bits correctly.
1.35      benno     404:   <li>Enabled the caps lock LED on modern Apple laptop keyboards.
1.44      schwarze  405:   <li>Add support for Rockchip "cryptov2-rng" random number generator in
                    406:        <a href="https://man.openbsd.org/rkrng.4">rkrng(4)</a>.
1.51      benno     407:   <li>Add qcrng(4), a driver for the Qualcomm rng device found on the Thinkpad X13s
1.35      benno     408:   <li>Fixed cpuperf on the Apple M2 Pro/Max.
1.36      jsg       409:   <li>Add support for the PCIe controller found on Apple M2 Pro/Max SoCs.
1.40      jsg       410:   <li>Add support for enabling both the USB2 and USB3 PHYs in
                    411:       <a href="https://man.openbsd.org/xhci.4">xhci(4)</a> with device tree.
1.43      jsg       412:   <li>Add <a href="https://man.openbsd.org/rkusbphy.4">rkusbphy(4)</a>,
                    413:       a driver for the usb2phy on Rockchip SoCs.
1.50      benno     414:   <li>Support AP806/CP110 SoCs in mvtemp(4).
                    415:   <li>Add dwmshc(4) to support Designware Mobile Storage Host Controllers
                    416:        found on rk356x and rk3588 SoCs.
                    417:   <li>Add iosf(4), a driver for the Intel OnChip System Fabric.
1.51      benno     418:   <li>In the SCSI tape driver st(4) add support for I/O statistics so
                    419:        that tape speeds can be observed with iostat(8).
                    420:   <li>Add support for the RTL8153D chipset in ure(4).
1.56      benno     421:   <li>Add support for the Peripheral Authentication Service SMC
                    422:        interface in qcscm(4).
                    423:   <li>Add qcmtx(4), a driver for the hardware spinlock on Qualcomm
                    424:        SoCs that is used to synchronize access to the shared memory table.
                    425:   <li>Add qcsmptp(4), a driver to share 32-bit values between (co-)processors.
                    426:   <li>Implement battery charge control in acpithinkpad(4).
                    427:   <li>Add qcaoss(4), a driver for the Always On Subsystem found on Qualcomm SoCs.
                    428:   <li>Implement battery charge control for the Apple System Management Controller aplsmc(4).
1.58      benno     429:   <li>Add qcpas(4), a driver for the Peripheral Authentication Service found on Qualcomm SoCs.
1.61    ! benno     430:   <li>Fix use of MMC/SD/SDIO on RK3588 ARM SoC in dwmmc(4).
        !           431:   <li>Support thermal sensors on Ryzen 9 79xx in ksmn(4).
        !           432:   <li>Add qctsens(4), a driver for the Temperature Sensor found on Qualcomm SoCs.
        !           433:   <li>Add support for JH7110 to dwmmc(4), making eMMC and microSD
        !           434:        mostly work on the Starfive VisionFive 2.
        !           435:   <li>Enable AC detection in the qcpas(4) driver.
        !           436:   <li>Add driver qccpu(4) for QC cpu Power States.
1.1       deraadt   437:   </ul>
                    438:
                    439: <li>New or improved network hardware support:
                    440:   <ul>
1.21      schwarze  441:   <li>Fix <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>
                    442:       on several boards that use
                    443:       <a href="https://man.openbsd.org/rgephy.4">rgephy(4)</a> by configuring
1.11      benno     444:        the RGMII interface before taking the PHY out of reset.
1.28      benno     445:   <li>Improve <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a> and
                    446:        determine PHY mode and pass the appropriate flags down to the PHY when
                    447:        we attach it.
1.31      schwarze  448:   <li>Report in <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a> on
                    449:       which gmac the <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>
                    450:       driver is attaching to.
1.21      schwarze  451:   <li>Document that Intel i226 adapters are supported by
                    452:       <a href="https://man.openbsd.org/igc.4">igc(4)</a>.
                    453:   <li>Add <a href="https://man.openbsd.org/ngbe.4">ngbe(4)</a>,
                    454:       a driver for WangXun WX1860 PCI Express 10/100/1Gb Ethernet devices.
                    455:       Also support it on amd64 install media.
                    456:   <li>Add support for the RTL8211F-VD PHY in
                    457:       <a href="https://man.openbsd.org/rgephy.4">rgephy(4)</a>.
1.15      benno     458:   <li>In openfirmware, add glue for network interfaces to be found by
                    459:        fdt/ofw node or phandle in order to support "switch chips" like the
                    460:        marvell link street.
1.37      kevlo     461:   <li>Add support for RTL8153D devices to
                    462:       <a href="https://man.openbsd.org/ure.4">ure(4)</a>.
1.61    ! benno     463:   <li>Provide byte and packet counter statistics in some dwge(4) implementations.
1.1       deraadt   464:   </ul>
                    465:
                    466: <li>Added or improved wireless network drivers:
                    467:   <ul>
1.21      schwarze  468:   <li>Improve how Quectel LTE&5G devices attach to
                    469:       <a href="https://man.openbsd.org/umb.4">umb(4)</a>.
1.50      benno     470:   <li>Add initial support for Atlantic 2 hardware in aq(4).
1.56      benno     471:   <li>Use TSO offloading in ix(4). Enable forwarding of ix(4) LRO Pakets via TSO.
1.1       deraadt   472:   </ul>
                    473:
                    474: <li>IEEE 802.11 wireless stack improvements and bugfixes:
                    475:   <ul>
1.27      stsp      476:   <li> Add support for RTL8188FTV devices to the
                    477:       <a href="https://man.openbsd.org/urtwn.4">urtwn(4)</a> driver.
                    478:   <li>Attach Intel wireless devices with PCI product ID 0x51f1 to
                    479:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a>.
                    480:   <li>Fix a bug where <a href="https://man.openbsd.org/iwm.4">iwm(4)</a> and
                    481:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> background
                    482:       scan tasks were added to the wrong task queue.
                    483:   <li>Fix a firmware error that occurred when an
                    484:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> interface
                    485:       was brought down.
                    486:   <li>Fix <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> firmware errors
                    487:       triggered during background scans.
                    488:   <li>Fix a crash in the <a href="https://man.openbsd.org/iwm.4">iwm(4)</a>
                    489:       driver when userland attempts to inject frames via bpf in monitor mode.
1.1       deraadt   490:   </ul>
                    491:
                    492: <li>Installer, upgrade and bootloader improvements:
                    493:   <ul>
1.11      benno     494:   <li>In the arm64 ramdisk, simplify apple firmware copying to make it
                    495:        easier to add new firmware.
1.21      schwarze  496:   <li>On armv7 and arm64, silence informational messages from
                    497:       <a href="https://man.openbsd.org/dd.1">dd(1)</a>
1.11      benno     498:        when zeroing a disk's first 1MB. Use character not block devices with
                    499:        dd(1) like on other architectures.
                    500:   <li>Refactor the code of md_installboot() on armv7 and arm64 to be
                    501:        more in line with other architectures.
                    502:   <li>Improve the dialogue of the installer without affecting
1.21      schwarze  503:       <a href="https://man.openbsd.org/autoinstall.8">autoinstall(8)</a>
                    504:        files.
                    505:   <li>Enable <a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>
                    506:       on arm64 install media.
1.15      benno     507:   <li>On arm64 pine64 boards, stop writing pine64 firmware to disk.
1.21      schwarze  508:   <li>Make root on
                    509:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
                    510:       installations boot out of the box on Raspberry Pis (arm64).
1.28      benno     511:   <li>Support installations with root on
                    512:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
                    513:       on arm64, tested on Pinebook Pro, Raspberry Pi 4b, and SolidRun CEX7.
1.50      benno     514:   <li>On riscv64, enable softraid(4) in the ramdisk kernel and support
                    515:        installations with root on
                    516:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
1.28      benno     517:   <li>When installing on encrypted
                    518:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>, determine
                    519:        the disk for placing the root device automatically and make it default
                    520:        as it is the only legit choice.
1.26      kn        521:   <li>Add arm64 to the list of architectures with support for guided disk
                    522:       encryption.
                    523:   <li>Retain existing EFI System partitions on systems with APFSISC
                    524:       partitions (arm64 Apple M1/M2) during installation with root on
                    525:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
1.34      krw       526:   <li>When media has neither a GPT nor an MBR
1.45      fcambus   527:       <a href="https://man.openbsd.org/installboot.8">installboot(8)</a>,
                    528:       assume OpenBSD occupies the entire disk starting at sector 0.
1.35      benno     529:   <li>Attempt to not overflow the ramdisk when extracting firmware on
                    530:        Apple arm64 systems.
1.50      benno     531:   <li>Add support for loading files from the EFI System Partition.
1.61    ! benno     532:   <li>Fix a bug in the handling of SCSI drives in the bootloader on the luna88k architecture.
        !           533:   <li>On luna88k, implement the chmod() signaling mechanism for
        !           534:        <code>/bsd.upgrade</code> to prevent re-upgrade, like other
        !           535:        architectures.
1.1       deraadt   536:   </ul>
                    537:
                    538: <li>Security improvements:
                    539:   <ul>
1.21      schwarze  540:   <li>Change <a href="https://man.openbsd.org/malloc.3">malloc(3)</a>
1.24      otto      541:       chunk sizes to be fine grained: chunk sizes are closer to the
                    542:       requested allocation size.
1.21      schwarze  543:   <li>In <a href="https://man.openbsd.org/malloc.3">malloc(3)</a>,
                    544:       check all chunks in the delayed free list for write-after-free.
1.59      schwarze  545:   <li>The <a href="https://man.openbsd.org/shutdown.8">shutdown(8)</a>
                    546:       program can now only be executed by members of the
                    547:       <code>_shutdown</code> group.  The idea is that system
                    548:       administrators can now remove most users from the excessively
                    549:       powerful <code>operator</code> group, which in particular
                    550:       provides read access to disk device nodes.
1.46      schwarze  551:   <li>Restrict <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    552:       to the current directory including subdirectories, TMPDIR,
                    553:       and file names given on the command line using
                    554:       <a href="https://man.openbsd.org/unveil.2">unveil(2)</a>.
1.33      schwarze  555:   <li>In <a href="https://man.openbsd.org/ksh.1">ksh(1)</a>, escape
                    556:       control characters when displaying file name completions,
                    557:       even when there are multiple matches.
                    558:   <li>In <a href="https://man.openbsd.org/pax.1">pax(1)</a>,
                    559:       <a href="https://man.openbsd.org/tar.1">tar(1)</a>, and
                    560:       <a href="https://man.openbsd.org/cpio.1">cpio(1)</a> terminal
                    561:       output, escape non-printable characters in messages that may
                    562:       include file names.
1.50      benno     563:   <li>On amd64, enable Indirect Branch Tracking (IBT) for the kernel.
                    564:   <li>Enable branch target control flow enforcement on arm64.
1.51      benno     565:   <li>In clang on amd64, emit IBT endbr64 instructions by default (meaning,
                    566:        -fcf-protection=branch is the default).
1.58      benno     567:   <li>On arm64, implement support for pointer authentication (PAC) in userland.
                    568:   <li>In clang(1), turn on pointer-authentication on arm64 by default.
1.1       deraadt   569:   </ul>
                    570:
                    571: <li>Changes in the network stack:
                    572:   <ul>
1.21      schwarze  573:   <li>In <a href="https://man.openbsd.org/pf.4">pf(4)</a>,
                    574:       when redirecting locally generated IP packets to
1.15      benno     575:        userland with divert-packet rules, the packets may have no checksum
1.17      jsg       576:        due to hardware offloading.  Calculate the checksum in that case.
1.21      schwarze  577:  <li>Sync the use of
                    578:      <a href="https://man.openbsd.org/getuptime.9">getuptime(9)</a>
                    579:      in the Neighbour Discovery (ND) code with ARP.
                    580:  <li>In the IPv6 forwarding code, call
                    581:      <a href="https://man.openbsd.org/getuptime.9">getuptime(9)</a>
                    582:      once for consistency with IPv4.
1.28      benno     583:  <li>ARP has a queue of packets that should be sent after name
                    584:        resolution. Neighbor discovery (ND6) did only hold a single packet.
                    585:        Unified the code, added a queue to ND6 and made the code MP safe.
1.31      schwarze  586:  <li>Implement a new <a href="https://man.openbsd.org/sysctl.2">sysctl(2)</a>
                    587:      <code>net.inet6.icmp6.nd6_queued</code> to show the number of packets
                    588:      waiting for an ND6 response, analogous to ARP.
1.50      benno     589:  <li>When configuring a new IPv6 address on an interface, an upstream router
                    590:        doesn't know where to send traffic.  Send an unsolicited
                    591:        neighbor advertisement, as described in RFC9131, to the all-routers
                    592:        multicast address so all routers on the same link will learn the path
                    593:        back to the address.
1.51      benno     594:  <li>In pf(4), relax the implementation of the "pass all" rule so all
                    595:        forms of neighbor advertisements are allowed in either direction.
                    596:  <li>Inbound portion of RFC9131.  Routers can create new neighbor cache entries
                    597:        when receiving a valid Neighbor Advertisement.
                    598:  <li>Implement RFC9131 and create new neighbor cache entries
                    599:        when receiving a valid Neighbor Advertisement.
1.56      benno     600:  <li>Implement TCP send offloading in software. Implement the TCP/IP
                    601:        layer for hardware TCP segmentation offload.  If the driver of a
                    602:        network interface claims to support TSO, do not chop the packet in
                    603:        software, but pass it down to the interface layer. Add sysctl(8) net.inet.tcp.tso.
                    604:  <li>Do not calculate IP, TCP, UDP checksums on loopback (lo(4)) interfaces.
                    605:  <li>Fix a bug in pf(4), where nat-to clould fail to insert a state
                    606:        due to conflict on chosen source port number.
1.51      benno     607:  <li>Implement TCP send offloading, for now in software only.  This is
                    608:        meant as a fallback if network hardware does not support TSO.
1.61    ! benno     609:  <li>Use TSO and LRO on the loopback interface to transfer TCP faster,
        !           610:        when <code>tcplro</code> is activated on lo(4).
        !           611:  <li>pfsync(4) has been rewritten. The protocol is compatible with the older version.
        !           612:  <li>Close all pf(4) transactions before opening a new one when
        !           613:        retrieving the ruleset. Fixes leaking transactions which can be
        !           614:        problematic when processes run a long time.
1.1       deraadt   615:  </ul>
                    616:
                    617: <li>Routing daemons and other userland network improvements:
                    618:   <ul>
                    619:   <li>IPsec support was improved:
                    620:   <ul>
1.21      schwarze  621:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
1.59      schwarze  622:            support route-based
                    623:            <a href="https://man.openbsd.org/sec.4">sec(4)</a> tunnels.
                    624:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    625:            add support to verify X.509 chain from CERT payloads.
                    626:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    627:            do not leak memory when receiving a CERT payload for pubkey auth
                    628:            or for an invalid CERT Encoding.
                    629:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    630:            do not leak a file descriptor if
                    631:            <a href="https://man.openbsd.org/open_memstream.3"
                    632:            >open_memstream(3)</a> fails while trying to enable a child SA.
                    633:        <li>While trying to verify an ECDSA signature in
                    634:             <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    635:            correctly detect failure of DER encoding with
1.21      schwarze  636:            <a href="https://man.openbsd.org/i2d_ECDSA_SIG.3"
1.59      schwarze  637:            >i2d_ECDSA_SIG(3)</a>.
                    638:        <li>In <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a>,
                    639:            support route-based IPSec VPN negotiation with
                    640:            <a href="https://man.openbsd.org/sec.4">sec(4)</a>.
                    641:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>,
                    642:            support configuring interface SAs for route-based IPSec VPNs.
                    643:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>
                    644:            quick mode, do not crash with a <code>NULL</code> pointer
                    645:            access when a group description is specified but it is invalid,
                    646:            unsupported, or memory allocation or key generation fails.
1.21      schwarze  647:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>,
1.59      schwarze  648:            avoid a double free in the unlikely event that
                    649:            <a href="https://man.openbsd.org/EC_KEY_check_key.3"
                    650:            >EC_KEY_check_key(3)</a> fails right after generating
                    651:            a new key pair.
1.61    ! benno     652:        <li>In iked(8), fix a open file leak in error path.
        !           653:        <li>In iked(8), verify X509 chain from CERT payloads.
1.59      schwarze  654:        <li>Allow building
                    655:            <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>
                    656:            with a libcrypto library that has
                    657:            <a href="https://man.openbsd.org/OpenBSD-7.3/EC_GROUP_new.3"
                    658:            >binary field support</a> ("GF2m") removed.
1.1       deraadt   659:   </ul>
                    660:   <li>In <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>,
                    661:   <ul>
1.22      claudio   662:        <li>Add first version of flowspec support. Right now only announcement
                    663:            of flowspec rules is possible.
                    664:        <li>Update ASPA support to follow draft-ietf-sidrops-aspa-verification-16
                    665:            and draft-ietf-sidrops-aspa-profile-16 by making the ASPA lookup
                    666:            tables AFI-agnostic.
                    667:        <li>Rework UPDATE message generation to use the new ibuf API instead
                    668:            of the hand-rolled solution before.
                    669:        <li>Fix <code>ext-community * *</code> matching which also affects
1.29      jsg       670:            filters removing all ext-communities.
1.22      claudio   671:        <li>Improve and extend the bgpctl parser to handle commands like
                    672:            <code>bgpctl show rib 192.0.2.0/24 detail</code>.
                    673:            Also add various flowspec specific commands.
                    674:        <li>Introduce a semaphore to protect intermittent RTR session data
                    675:            from being published to the RDE.
                    676:        <li>Limit the socket buffer size to 64k for all sessions.
                    677:            Limiting the buffer size to a reasonable size ensures that not
                    678:            too many updates end up queued in the TCP stack.
                    679:        <li>Adjusted example <code>GRACEFUL_SHUTDOWN</code> filter rule in
                    680:            the example config to only match on ebgp sessions.
1.1       deraadt   681:   </ul>
                    682:   <li><a href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a> saw some changes:
                    683:   <ul>
1.23      claudio   684:        <li>A 30%-50% performance improvement was achieved through libcrypto's
                    685:            partial chains certificate validation feature. Already validated
                    686:            non-inheriting CA certificates are now marked as trusted roots. This
                    687:            way it can be ensured that a leaf's delegated resources are properly
                    688:            covered, and at the same time most validation paths are
                    689:            significantly shortened.
                    690:        <li>Support for gzip and deflate HTTP Content-Encoding compression was
                    691:            added. This allows web servers to send RRDP XML in compressed form,
                    692:            saving around 50% of bandwidth.
                    693:        <li>ASPA support was updated to draft-ietf-sidrops-aspa-profile-16.
                    694:            As part of supporting AFI-agnostic ASPAs, the JSON syntax for
                    695:            Validated ASPA Payloads changed in both filemode and normal output.
                    696:        <li>In filemode (-f option) the applicable manifests are now shown as
                    697:            part of the signature path.
                    698:        <li>A new -P option was added to manually specify a moment in time
                    699:            to use when parsing the validity window of certificates. Useful
                    700:            for regression testing. Default is invocation time of rpki-client.
                    701:        <li>The -A option will now also exclude ASPA data from the JSON output.
                    702:        <li>The synchronisation protocol used to sync the repository is now
                    703:            included in the OpenMetrics output.
                    704:        <li>Improved accounting by tracking objects both by repo and tal.
                    705:        <li>Check whether products listed on a manifest were issued by the same
                    706:            authority as the manifest itself.
                    707:        <li>File modification timestamps of objects retrieved via RRDP are now
                    708:            deterministically set to prepare the on-disk cache for seamless
                    709:            failovers from RRDP to RSYNC.
                    710:        <li>Improved detection of RRDP session desynchronization: a check was
                    711:            added to compare whether the delta hashes associated to previously
                    712:            seen serials are different in newly fetched notification files.
                    713:        <li>Improved handling of RRDP deltas in which objects are published,
                    714:            withdrawn, and published again.
                    715:        <li>Disallow X.509 v2 issuer and subject unique identifiers in certs.
                    716:            RPKI CAs will never issue certificates with V2 unique identifiers.
                    717:        <li>A check to disallow duplicate X.509 certificate extensions was
                    718:            added.
                    719:        <li>A check to disallow empty sets of IP Addresses or AS numbers in RFC
                    720:            3779 extensions was added.
                    721:        <li>A warning is printed when the CMS signing-time attribute in a Signed
                    722:            Object is missing.
                    723:        <li>Warnings about unrecoverable message digest mismatches now include
                    724:            the manifestNumber to aid debugging the cause.
                    725:        <li>A check was added to disallow multiple RRDP publish elements for the
                    726:            same file in RRDP snapshots. If this error condition is encountered,
                    727:            the RRDP transfer is failed and the RP falls back to rsync.
                    728:        <li>A compliance check for the proper X.509 Certificate version and CRL
                    729:            version was added.
                    730:        <li>A compliance check was added to ensure CMS Signed Objects contain
                    731:            SignedData, in accordance to RFC 6488 section 3 checklist item 1a.
                    732:        <li>Compliance checks were added for the version, KeyUsage, and
                    733:            ExtendedKeyUsage of EE certificates in Manifest, TAK, and GBR Signed
                    734:            Objects.
                    735:        <li>A CMS signing-time value being after the X.509 notAfter timestamp
                    736:            was downgraded from an error to a warning.
                    737:        <li>A bug was fixed in the handling of CA certificates which inherit IP
                    738:            resources.
                    739:        <li>A compliance check was added to ensure the X.509 Subject only
                    740:            contains commonName and optionally serialNumber.
                    741:        <li>A compliance check was added to ensure the CMS SignedData and
                    742:            SignerInfo versions to be 3.
                    743:        <li>Fisher-Yates shuffle the order in which Manifest entries are
                    744:            processed. Previously, work items were enqueued in the order the CA
                    745:            intended them to appear on a Manifest. However, there is no obvious
                    746:            benefit to third parties deciding the order in which things are
                    747:            processed.
1.1       deraadt   748:   </ul>
                    749:
1.41      op        750:   <li>In <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>,
                    751:   <ul>
                    752:        <li>Swapped link-auth filter arguments to avoid ambiguities with user
                    753:            names containing a "|" character.
                    754:        <li>Bumped <a href="https://man.openbsd.org/smtpd-filters.7">smtpd-filters(7)</a>
                    755:            protocol version.
                    756:        <li>Fixed potential truncation of filtered data lines.
                    757:        <li>Allowed arguments on NOOP.
                    758:   </ul>
                    759:
1.47      schwarze  760:   <li>Let <a href="https://man.openbsd.org/pcap_fopen_offline.3"
                    761:       >pcap_fopen_offline(3)</a> correctly interpret some
                    762:       <code>LINKTYPE_*</code> values in pcap headers written
                    763:       on foreign operating systems.
1.21      schwarze  764:   <li>Make <a href="https://man.openbsd.org/dig.1">dig(1)</a>
                    765:       use less deprecated LibreSSL API.
                    766:   <li>In <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>,
                    767:       reduce memory usage when updating larger directories.
                    768:   <li>Remove stylistic differences between
                    769:       <a href="https://man.openbsd.org/arp.8">arp(8)</a> and
                    770:       <a href="https://man.openbsd.org/ndp.8">ndp(8)</a> delete()
1.15      benno     771:        function.  This makes it easier to spot real changes in behavior.
1.21      schwarze  772:   <li>Make <a href="https://man.openbsd.org/ndp.8">ndp(8)</a>
                    773:       not remove cloning routes when no neighbor entry is
1.15      benno     774:        found with <code>ndp -d</code>.
1.50      benno     775:   <li>Improved error handling in the <a
                    776:        href="https://man.openbsd.org/asr_run.3">asr</a> resolver.
1.59      schwarze  777:   <li>In <a href="https://man.openbsd.org/unwind.8">unwind(8)</a>,
                    778:        handle SERVFAIL results on name resolution better.
                    779:   <li>In <a href="https://man.openbsd.org/unwind.8">unwind(8)</a>,
                    780:        fix a use-after-free bug triggered by fatal write errors
                    781:        while sending TCP responses.
1.51      benno     782:   <li>In the router advertisement daemon rad(8), update the default
                    783:        timers for prefix preferred and valid lifetimes to use the values from
                    784:        RFC 9096.
                    785:   <li>In pfctl(8), speed up how pf(4) rules are retrieved from the kernel.
1.56      benno     786:   <li>In slaacd(8), remove artifical limit of 2 hours on a PIO lifetime.
                    787:   <li>In ypldap(8), make ypldap more resilient when some servers are
                    788:        misbehaving: keep trying LDAP servers until we get full results from
                    789:        one, rather than just until one accepts the TCP connection.
1.59      schwarze  790:   <li>In <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>,
                    791:       display separate
                    792:       <a href="https://man.openbsd.org/ifconfig.8#hwfeatures">hwfeatures</a>
                    793:       for TCP segmentation offload (TSOv4, TSOv6)
                    794:       and TCP large receive offload (LRO) and provide a
                    795:       <a href="https://man.openbsd.org/ifconfig.8#tcplro">-tcplro</a>
                    796:       parameter to disable LRO.
                    797:   <li>New <a href="https://man.openbsd.org/ifconfig.8#wgdescription"
                    798:       >wgdescription</a> parameter to
                    799:       <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>
                    800:       to set a string describing the
                    801:       <a href="https://man.openbsd.org/wg.4">wg(4)</a> peer.
                    802:   <li>Let <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>
                    803:       prefix the interface name to many error and warning messages.
1.58      benno     804:   <li>Make the <code>tlsv1.0</code> and <code>tlsv1.1</code> options
                    805:        in relayd(8) do nothing, as one should use the default <code>tlsv1.2</code>
                    806:        instead.
1.61    ! benno     807:   <li>Fix IPv6 routes being changed by relayd(8) with Routers configuration.
1.1       deraadt   808:   </ul>
                    809:
                    810: <li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> improvements and bug fixes:
                    811:   <ul>
1.11      benno     812:   <li>For passthrough, don't write to clients attached to different sessions.
                    813:   <li>Add a format to show if there are unseen changes while in a mode.
1.50      benno     814:   <li>Discard mouse sequences that have the right form but actually
                    815:        are invalid.
                    816:   <li>Invalidate cached tty state after changing features since they may
                    817:        change what the terminal can do and need mouse sequences or similar to
                    818:        be sent again.
1.51      benno     819:   <li>Add options to change the confirm key and default behaviour of
                    820:        confirm-before.
1.1       deraadt   821:   </ul>
                    822:
1.7       tb        823: <li>LibreSSL version 3.8.2
1.1       deraadt   824:   <ul>
1.7       tb        825:   <li>Security fixes
                    826:     <ul>
                    827:     <li>Disabled TLSv1.0 and TLSv1.1 in libssl so that they may no longer
                    828:       be selected for use.
                    829:     <li>BN_is_prime{,_fasttest}_ex() refuse to check numbers larger than
                    830:       32 kbits for primality. This mitigates various DoS vectors.
                    831:     <li>Restricted the RFC 3779 code to IPv4 and IPv6. It was not written
                    832:       to be able to deal with anything else.
                    833:     </ul>
                    834:   <li>Portable changes
                    835:     <ul>
                    836:     <li>Extended the endian.h compat header with hto* and *toh macros.
                    837:     <li>Adapted more tests to the portable framework.
                    838:     <li>Internal tools are now statically linked.
                    839:     <li>Applications bundled as part of the LibreSSL package internally,
                    840:       nc(1) and openssl(1), now are linked statically if static libraries
                    841:       are built.
                    842:     <li>Internal compatibility function symbols are no longer exported from
                    843:       libcrypto. Instead, the libcompat library is linked to libcrypto,
                    844:       libssl, and libtls separately. This increases size a little, but
                    845:       ensures that the libraries are not exporting symbols to programs
                    846:       unintentionally.
                    847:     <li>Selective removal of CET implementation on platforms where it is
                    848:       not supported (macOS).
                    849:     <li>Integrated four more tests.
                    850:     <li>Added Windows ARM64 architecture to tested platforms.
                    851:     <li>Removed Solaris 10 support, fixed Solaris 11.
                    852:     <li>libtls no longer links statically to libcrypto / libssl unless
                    853:            <code>--enable-libtls-only</code> is specified at configure time.
                    854:     <li>Improved Windows compatibility library, namely handling of files vs
                    855:       sockets, correcting an exception when operating on a closed socket.
                    856:     <li>CMake builds no longer hardcode <code>-O2</code> into the compiler flags,
                    857:       instead using flags from the CMake build type instead.
                    858:     <li>Set the CMake default build type to <code>Release</code>. This can be overridden
                    859:       during configuration.
                    860:     <li>Fixed broken ASM support with MinGW builds.
                    861:     </ul>
1.1       deraadt   862:   <li>New features
                    863:     <ul>
1.7       tb        864:     <li>Added support for truncated SHA-2 and for SHA-3.
                    865:     <li>The BPSW primality test performs additional Miller-Rabin rounds
                    866:       with random bases to reduce the likelihood of composites passing.
                    867:     <li>Allow testing of ciphers and digests using badly aligned buffers
                    868:       in openssl speed using -unalign.
                    869:     <li>Ed25519 certificates are now supported in openssl(1) ca and req.
                    870:       Prepared Ed25519 support in libssl.
                    871:     <li>Add branch target information (BTI) support to amd64 and arm64
                    872:       assembly.
1.1       deraadt   873:     </ul>
                    874:   <li>Compatibility changes
                    875:     <ul>
1.7       tb        876:     <li>Added a workaround for a poorly thought-out change in OpenSSL 3 that
                    877:       broke privilege separation support in libtls.
                    878:     <li>Moved libtls from ECDSA_METHOD to EC_KEY_METHOD.
                    879:     <li>Removed GF2m support: BIGNUM no longer supports binary extension
                    880:       field arithmetic and all binary elliptic builtin curves were removed.
                    881:     <li>Removed dangerous, "fast" NIST prime and elliptic curve implementations.
                    882:       In particular, EC_GFp_nist_method() is no longer available.
                    883:     <li>Removed most public symbols that were deprecated in OpenSSL 0.9.8.
                    884:     <li>Removed the public X9.31 API (RSA_X931_PADDING is still available).
                    885:     <li>Removed Cipher Text Stealing mode.
                    886:     <li>Removed ENGINE support, including ECDH_METHOD and ECDSA_METHOD.
                    887:     <li>Removed COMP, DSO, dynamic loading of conf modules and support for
                    888:       custom ex_data and error stacks.
                    889:     <li>Removed proxy certificate (RFC 3820) support.
                    890:     <li>Removed SXNET and NETSCAPE_CERT_SEQUENCE support including the
1.8       tb        891:       openssl(1) nseq command.
1.7       tb        892:     <li>ENGINE support was removed and OPENSSL_NO_ENGINE is set. In spite
                    893:       of this, some stub functions are provided to avoid patching some
                    894:       applications that do not honor OPENSSL_NO_ENGINE.
                    895:     <li>The POLICY_TREE and its related structures and API were removed.
                    896:     <li>In X509_VERIFY_PARAM_inherit() copy hostflags independently of the
                    897:       host list.
                    898:     <li>Made CRYPTO_get_ex_new_index() not return 0 to allow applications
                    899:       to use *_{get,set}_app_data() and *_{get,set}_ex_data() alongside
                    900:       each other.
                    901:     <li>X509_NAME_get_text_by_{NID,OBJ}() now only succeed if they contain
                    902:       valid UTF-8 without embedded NUL.
                    903:     <li>The explicitText user notice uses UTF8String instead of VisibleString
                    904:       to reduce the risk of emitting certificates with invalid DER-encoding.
                    905:     <li>Initial fixes for RSA-PSS support to make the TLSv1.3 stack more
                    906:       compliant with RFC 8446.
                    907:     <li>Fixed EVP_CIPHER_CTX_iv_length() to return what was set with
                    908:       EVP_CTRL_AEAD_SET_IVLEN or one of its aliases.
1.1       deraadt   909:     </ul>
1.7       tb        910:   <li>Internal improvements
1.1       deraadt   911:     <ul>
1.7       tb        912:     <li>Improved sieve of Eratosthenes script used for generating a table
                    913:       of small primes.
                    914:     <li>Removed incomplete and dangerous BN_RECURSION code.
                    915:     <li>Imported RFC 5280 policy checking code from BoringSSL and used it
                    916:       to replace the old exponential time code.
                    917:     <li>Converted more of libcrypto to use CBB/CBS.
                    918:     <li>Started cleaning up and rewriting SHA internals.
                    919:     <li>Reduced the dependency of hash implementations on many layers of
                    920:       macros. This results in significant speedups since modern compilers
                    921:       are now less confused.
                    922:     <li>Improved BIGNUM internals and performance.
                    923:     <li>Significantly simplified the BN_BLINDING internals used in RSA.
                    924:     <li>Made BN_num_bits() independent of bn->top.
                    925:     <li>Rewrote and simplified bn_sqr().
                    926:     <li>Significantly improved Montgomery multiplication performance.
                    927:     <li>Rewrote and improved BN_exp() and BN_copy().
                    928:     <li>Changed ASN1_item_sign_ctx() and ASN1_item_verify() to work with
                    929:       Ed25519 and fixed a few bugs in there.
                    930:     <li>Lots of cleanup for DH, DSA, EC, RSA internals.  Plugged numerous
                    931:       memory leaks, fixed logic errors and inconsistencies.
                    932:     <li>Cleaned up and simplified various ECDH and ECDSA internals.
                    933:     <li>Removed EC_GROUP precomp machinery.
                    934:     <li>Fixed various issues with EVP_PKEY_CTX_{new,dup}().
                    935:     <li>Rewrote OBJ_find_sigid_algs() and OBJ_find_sigid_by_algs().
                    936:     <li>Improved X.509 certificate version checks.
                    937:     <li>Ensure no X.509v3 extensions appear more than once in certificates.
                    938:     <li>Replaced ASN1_bn_print with a cleaner internal implementation.
                    939:     <li>Fix OPENSSL_cpuid_setup() invocations on arm/aarch64.
                    940:     <li>Improved checks for commonName in libtls.
                    941:     <li>Fixed error check for X509_get_ext_d2i() failure in libtls.
                    942:     <li>Removed code guarded by #ifdef ZLIB.
                    943:     <li>Plug a potential memory leak in ASN1_TIME_normalize().
                    944:     <li>Fixed a use of uninitialized in i2r_IPAddrBlocks().
                    945:     <li>Rewrote CMS_SignerInfo_{sign,verify}().
1.1       deraadt   946:     </ul>
1.7       tb        947:   <li>Bug fixes
1.1       deraadt   948:     <ul>
1.7       tb        949:     <li>Correctly handle negative input to various BIGNUM functions.
                    950:     <li>Ensure ERR_load_ERR_strings() does not set errno unexpectedly.
                    951:     <li>Fix error checking of i2d_ECDSA_SIG() in ossl_ecdsa_sign().
1.8       tb        952:     <li>Fixed aliasing issue in BN_mod_inverse(). Disallowed aliasing of result
                    953:       and modulus in various BN_mod_* functions.
1.7       tb        954:     <li>Fixed detection of extended operations (XOP) on AMD hardware.
                    955:     <li>Ensure Montgomery exponentiation is used for the initial RSA blinding.
                    956:     <li>Policy is always checked in X509 validation. Critical policy extensions
                    957:       are no longer silently ignored.
                    958:     <li>Fixed error handling in tls_check_common_name().
                    959:     <li>Add missing pointer invalidation in SSL_free().
                    960:     <li>Fixed X509err() and X509V3err() and their internal versions.
                    961:     <li>Ensure that OBJ_obj2txt() always returns a C string again.
                    962:     <li>Made EVP_PKEY_set1_hkdf_key() fail on a NULL key.
                    963:     <li>On socket errors in the poll loop, netcat could issue system calls
                    964:       on invalidated file descriptors.
                    965:     <li>Allow IP addresses to be specified in a URI.
                    966:     <li>Fixed a copy-paste error in ASN1_TIME_compare() that could lead
                    967:       to two UTCTimes or two GeneralizedTimes incorrectly being compared
                    968:       as equal.
                    969:     </ul>
                    970:   <li>Documentation improvements
                    971:     <ul>
                    972:     <li>Improved documentation of BIO_ctrl(3), BIO_set_info_callback(3),
                    973:       BIO_get_info_callback(3), BIO_method_type(3), and BIO_method_name(3).
                    974:     <li>Marked BIO_CB_return(), BIO_cb_pre(), and BIO_cb_post() as intentionally
                    975:       undocumented.
                    976:     <li>Made it very explicit that the verify callback should not be used.
                    977:     <li>Called out that the CRL lastUpdate is standardized as thisUpdate.
                    978:     <li>Documented the RFC 3779 API and its shortcomings.
                    979:     </ul>
                    980:   <li>Testing and Proactive Security
                    981:     <ul>
                    982:     <li>Significantly improved test coverage of BN_mod_sqrt() and GCD.
                    983:     <li>As always, new test coverage is added as bugs are fixed and subsystems
                    984:       are cleaned up.
1.1       deraadt   985:     </ul>
                    986:   </ul>
                    987:
1.13      dtucker   988: <li>OpenSSH 9.5 and OpenSSH 9.4
1.1       deraadt   989:   <ul>
1.12      dtucker   990:   <li>Potentially incompatible changes
1.1       deraadt   991:     <ul>
1.12      dtucker   992:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                    993:         generate Ed25519 keys by default. Ed25519 public keys
                    994:         are very convenient due to their small size. Ed25519 keys are
                    995:         specified in RFC 8709 and OpenSSH has supported them since version 6.5
                    996:         (January 2014).
                    997:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                    998:         the Subsystem directive now accurately preserves quoting of
                    999:         subsystem commands and arguments. This may change behaviour for exotic
                   1000:         configurations, but the most common subsystem configuration
                   1001:         (sftp-server) is unlikely to be affected.
1.13      dtucker  1002:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>:
                   1003:         PKCS#11 modules must now be specified by their full
                   1004:         paths. Previously dlopen(3) could search for them in system
                   1005:         library directories.
1.1       deraadt  1006:     </ul>
1.12      dtucker  1007:   <li>New features
1.1       deraadt  1008:     <ul>
1.12      dtucker  1009:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1010:         add keystroke timing obfuscation to the client. This attempts
                   1011:         to hide inter-keystroke timings by sending interactive traffic at
                   1012:         fixed intervals (default: every 20ms) when there is only a small
                   1013:         amount of data being sent. It also sends fake "chaff" keystrokes for
                   1014:         a random interval after the last real keystroke. These are
                   1015:         controlled by a new ssh_config ObscureKeystrokeTiming keyword.
                   1016:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                   1017:         <a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1018:         Introduce a transport-level ping facility. This adds
                   1019:         a pair of SSH transport protocol messages SSH2_MSG_PING/PONG to
                   1020:         implement a ping capability. These messages use numbers in the "local
                   1021:         extensions" number space and are advertised using a "ping@openssh.com"
                   1022:         ext-info message with a string version number of "0".
1.13      dtucker  1023:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1024:         allow override of Subsystem directives in sshd Match blocks.
                   1025:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1026:         allow forwarding Unix Domain sockets via ssh -W.
                   1027:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1028:         add support for configuration tags to ssh(1).
                   1029:         This adds a ssh_config(5) "Tag" directive and corresponding
                   1030:         "Match tag" predicate that may be used to select blocks of
                   1031:         configuration similar to the pf.conf(5) keywords of the same
                   1032:         name.
                   1033:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1034:          add a "match localnetwork" predicate. This allows matching
                   1035:          on the addresses of available network interfaces and may be used to
                   1036:          vary the effective client configuration based on network location.
                   1037:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                   1038:         <a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                   1039:         <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1040:         infrastructure support for KRL
                   1041:         extensions.  This defines wire formats for optional KRL extensions
                   1042:         and implements parsing of the new submessages. No actual extensions
                   1043:         are supported at this point.
                   1044:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1045:         AuthorizedPrincipalsCommand and AuthorizedKeysCommand now
                   1046:         accept two additional %-expansion sequences: %D which expands to
                   1047:         the routing domain of the connected session and %C which expands
                   1048:         to the addresses and port numbers for the source and destination
                   1049:         of the connection.
                   1050:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1051:         increase the default work factor (rounds) for the
                   1052:         bcrypt KDF used to derive symmetric encryption keys for passphrase
                   1053:         protected key files by 50%.
1.1       deraadt  1054:     </ul>
                   1055:   <li>Bugfixes
                   1056:     <ul>
1.12      dtucker  1057:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>:
                   1058:         fix scp in SFTP mode recursive upload and download of
                   1059:         directories that contain symlinks to other directories. In scp mode,
                   1060:         the links would be followed, but in SFTP mode they were not.
                   1061:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1062:         handle cr+lf (instead of just cr) line endings in
                   1063:         sshsig signature files.
                   1064:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1065:         interactive mode for ControlPersist sessions if they
                   1066:         originally requested a tty.
                   1067:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1068:         make PerSourceMaxStartups first-match-wins
                   1069:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1070:         limit artificial login delay to a reasonable maximum (5s)
                   1071:         and don't delay at all for the "none" authentication mechanism.
1.13      dtucker  1072:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1073:         Log errors in kex_exchange_identification() with level
1.12      dtucker  1074:         verbose instead of error to reduce preauth log spam. All of those
                   1075:         get logged with a more generic error message by sshpkt_fatal().
                   1076:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1077:         correct math for ClientAliveInterval that caused the probes
                   1078:         to be sent less frequently than configured.
1.13      dtucker  1079:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>:
                   1080:         improve isolation between loaded PKCS#11 modules
                   1081:         by running separate ssh-pkcs11-helpers for each loaded provider.
                   1082:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1083:         make -f (fork after authentication) work correctly with
                   1084:         multiplexed connections, including ControlPersist.
                   1085:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1086:         make ConnectTimeout apply to multiplexing sockets and not
                   1087:         just to network connections.
                   1088:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>,
                   1089:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1090:         improve defences against invalid PKCS#11
                   1091:         modules being loaded by checking that the requested module
                   1092:         contains the required symbol before loading it.
                   1093:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1094:         fix AuthorizedPrincipalsCommand when AuthorizedKeysCommand
                   1095:         appears before it in sshd_config. Since OpenSSH 8.7 the
                   1096:         AuthorizedPrincipalsCommand directive was incorrectly ignored in
                   1097:         this situation.
                   1098:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                   1099:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                   1100:         <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
1.16      jsg      1101:         remove vestigial support for KRL
1.13      dtucker  1102:         signatures When the KRL format was originally defined, it included
                   1103:         support for signing of KRL objects. However, the code to sign KRLs
1.16      jsg      1104:         and verify KRL signatures was never completed in OpenSSH. This
1.13      dtucker  1105:         release removes the partially-implemented code to verify KRLs.
                   1106:         All OpenSSH tools now ignore KRL_SECTION_SIGNATURE sections in
                   1107:         KRL files.
                   1108:      <li>All: fix a number of memory leaks and unreachable/harmless integer
                   1109:         overflows.
                   1110:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>,
                   1111:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1112:         don't truncate strings logged from PKCS#11 modules
                   1113:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                   1114:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1115:         better validate CASignatureAlgorithms in
                   1116:         ssh_config and sshd_config. Previously this directive would accept
                   1117:         certificate algorithm names, but these were unusable in practice as
                   1118:         OpenSSH does not support CA chains.
                   1119:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1120:         make <code>ssh -Q CASignatureAlgorithms</code> only list signature
                   1121:         algorithms that are valid for CA signing. Previous behaviour was
                   1122:         to list all signing algorithms, including certificate algorithms.
                   1123:     <li><a href="https://man.openbsd.org/ssh-keyscan.1">ssh-keyscan(1)</a>:
                   1124:         gracefully handle systems where rlimits or the
                   1125:         maximum number of open files is larger than INT_MAX
                   1126:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1127:         fix "no comment" not showing on when running
                   1128:         <code>ssh-keygen -l</code> on multiple keys where one has a comment
                   1129:         and other following keys do not.
                   1130:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>,
1.14      dtucker  1131:         <a href="https://man.openbsd.org/sftp.1">sftp(1)</a>:
1.13      dtucker  1132:         adjust ftruncate() logic to handle servers that
                   1133:         reorder requests. Previously, if the server reordered requests then
                   1134:         the resultant file would be erroneously truncated.
                   1135:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1136:         don't incorrectly disable hostname canonicalization when
1.16      jsg      1137:         CanonicalizeHostname=yes and ProxyJump was explicitly set to
1.13      dtucker  1138:         "none".
                   1139:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>:
                   1140:         when copying local to remote, check that the source file
                   1141:         exists before opening an SFTP connection to the server.
1.1       deraadt  1142:     </ul>
                   1143:   </ul>
                   1144:
                   1145: <li>Ports and packages:
                   1146:   <p>Many pre-built packages for each architecture:
                   1147:   <!-- number of FTP packages minus SHA256, SHA256.sig, index.txt -->
                   1148:   <ul style="column-count: 3">
1.25      naddy    1149:     <li>aarch64:    11508
                   1150:     <li>amd64:      11845
1.1       deraadt  1151:     <li>arm:
1.25      naddy    1152:     <li>i386:       10603
1.1       deraadt  1153:     <li>mips64:
                   1154:     <li>powerpc:
                   1155:     <li>powerpc64:
                   1156:     <li>riscv64:
1.55      naddy    1157:     <li>sparc64:    8469
1.1       deraadt  1158:   </ul>
                   1159:
                   1160:   <p>Some highlights:
1.7       tb       1161:   <ul style="column-count: 3"><!-- XXX all need to be checked/updated 2023-03-04 -->
1.6       matthieu 1162:     <li>Asterisk 16.30.1, 18.19.0 and 20.4.0
1.5       matthieu 1163:     <li>Audacity 3.3.3
                   1164:     <li>CMake 3.27.5
1.10      matthieu 1165:     <li>Chromium 117.0.5838.149
1.5       matthieu 1166:     <li>Emacs 29.1
                   1167:     <li>FFmpeg 4.4.4
1.1       deraadt  1168:     <li>GCC 8.4.0 and 11.2.0
1.5       matthieu 1169:     <li>GHC 9.2.7
                   1170:     <li>GNOME 44
                   1171:     <li>Go 1.21.1
                   1172:     <li>JDK 8u382, 11.0.20 and 17.0.8
                   1173:     <li>KDE Applications 23.08.0
1.1       deraadt  1174:     <li>KDE Frameworks 5.98.0
1.5       matthieu 1175:     <li>Krita 5.1.5
                   1176:     <li>LLVM/Clang 13.0.0 and 16.0.6
                   1177:     <li>LibreOffice 7.6.2.1
                   1178:     <li>Lua 5.1.5, 5.2.4, 5.3.6 and 5.4.6
                   1179:     <li>MariaDB 10.9.6
                   1180:     <li>Mono 6.12.0.199
                   1181:     <li>Mozilla Firefox 118.0.1 and ESR 115.3.1
                   1182:     <li>Mozilla Thunderbird 115.3.1
                   1183:     <li>Mutt 2.2.12 and NeoMutt 20230517
                   1184:     <li>Node.js 18.18.0
1.1       deraadt  1185:     <li>OCaml 4.12.1
1.5       matthieu 1186:     <li>OpenLDAP 2.6.6
                   1187:     <li>PHP 7.4.33, 8.0.30, 8.1.24 and 8.2.11
                   1188:     <li>Postfix 3.7.3
                   1189:     <li>PostgreSQL 15.4
                   1190:     <li>Python 2.7.18, 3.9.18, 3.10.13 and 3.11.5
                   1191:     <li>Qt 5.15.10 and 6.5.2
                   1192:     <li>R 4.2.3
                   1193:     <li>Ruby 3.0.6, 3.1.4 and 3.2.2
                   1194:     <li>Rust 1.72.1
1.9       lteo     1195:     <li>SQLite 3.42.0
1.5       matthieu 1196:     <li>Shotcut 23.07.29
                   1197:     <li>Sudo 1.9.14.2
                   1198:     <li>Suricata 6.0.12
                   1199:     <li>Tcl/Tk 8.5.19 and 8.6.13
                   1200:     <li>TeX Live 2022
                   1201:     <li>Vim 9.0.1897 and Neovim 0.9.1
                   1202:     <li>Xfce 4.18
1.1       deraadt  1203:   </ul>
                   1204:   <p>
                   1205:
                   1206: <li>As usual, steady improvements in manual pages and other documentation.
                   1207:
                   1208: <li>The system includes the following major components from outside suppliers:
1.7       tb       1209:   <ul><!-- XXX all need to be checked/updated 2023-03-04 -->
1.5       matthieu 1210:     <li>Xenocara (based on X.Org 7.7 with xserver 21.1.8 + patches,
                   1211:         freetype 2.13.0, fontconfig 2.14.2, Mesa 22.3.7, xterm 378,
1.1       deraadt  1212:         xkeyboard-config 2.20, fonttosfnt 1.2.2 and more)
                   1213:     <li>LLVM/Clang 13.0.0 (+ patches)
                   1214:     <li>GCC 4.2.1 (+ patches) and 3.3.6 (+ patches)
1.5       matthieu 1215:     <li>Perl 5.36.1 (+ patches)
                   1216:     <li>NSD 4.7.0
                   1217:     <li>Unbound 1.18.0
1.1       deraadt  1218:     <li>Ncurses 5.7
                   1219:     <li>Binutils 2.17 (+ patches)
                   1220:     <li>Gdb 6.3 (+ patches)
1.5       matthieu 1221:     <li>Awk September 12, 2023
                   1222:     <li>Expat 2.5.0
1.49      schwarze 1223:     <li>zlib 1.3 (+ patches)
1.1       deraadt  1224:   </ul>
                   1225:
                   1226: </ul>
                   1227: </section>
                   1228:
                   1229: <hr>
                   1230:
                   1231: <section id=install>
                   1232: <h3>How to install</h3>
                   1233: <p>
                   1234: Please refer to the following files on the mirror site for
                   1235: extensive details on how to install OpenBSD 7.4 on your machine:
                   1236:
                   1237: <ul>
                   1238: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/alpha/INSTALL.alpha">
1.2       jsg      1239:        .../OpenBSD/7.4/alpha/INSTALL.alpha</a>
1.1       deraadt  1240: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/amd64/INSTALL.amd64">
1.2       jsg      1241:        .../OpenBSD/7.4/amd64/INSTALL.amd64</a>
1.1       deraadt  1242: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/arm64/INSTALL.arm64">
1.2       jsg      1243:        .../OpenBSD/7.4/arm64/INSTALL.arm64</a>
1.1       deraadt  1244: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/armv7/INSTALL.armv7">
1.2       jsg      1245:        .../OpenBSD/7.4/armv7/INSTALL.armv7</a>
1.1       deraadt  1246: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/hppa/INSTALL.hppa">
1.2       jsg      1247:        .../OpenBSD/7.4/hppa/INSTALL.hppa</a>
1.1       deraadt  1248: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/i386/INSTALL.i386">
1.2       jsg      1249:        .../OpenBSD/7.4/i386/INSTALL.i386</a>
1.1       deraadt  1250: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/landisk/INSTALL.landisk">
1.2       jsg      1251:        .../OpenBSD/7.4/landisk/INSTALL.landisk</a>
1.1       deraadt  1252: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/loongson/INSTALL.loongson">
1.2       jsg      1253:        .../OpenBSD/7.4/loongson/INSTALL.loongson</a>
1.1       deraadt  1254: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/luna88k/INSTALL.luna88k">
1.2       jsg      1255:        .../OpenBSD/7.4/luna88k/INSTALL.luna88k</a>
1.1       deraadt  1256: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/macppc/INSTALL.macppc">
1.2       jsg      1257:        .../OpenBSD/7.4/macppc/INSTALL.macppc</a>
1.1       deraadt  1258: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/octeon/INSTALL.octeon">
1.2       jsg      1259:        .../OpenBSD/7.4/octeon/INSTALL.octeon</a>
1.1       deraadt  1260: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/powerpc64/INSTALL.powerpc64">
1.2       jsg      1261:        .../OpenBSD/7.4/powerpc64/INSTALL.powerpc64</a>
1.1       deraadt  1262: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/riscv64/INSTALL.riscv64">
1.2       jsg      1263:        .../OpenBSD/7.4/riscv64/INSTALL.riscv64</a>
1.1       deraadt  1264: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/sparc64/INSTALL.sparc64">
1.2       jsg      1265:        .../OpenBSD/7.4/sparc64/INSTALL.sparc64</a>
1.1       deraadt  1266: </ul>
                   1267: </section>
                   1268:
                   1269: <hr>
                   1270:
                   1271: <section id=quickinstall>
                   1272: <p>
                   1273: Quick installer information for people familiar with OpenBSD, and the use of
                   1274: the "<a href="https://man.openbsd.org/disklabel.8">disklabel</a> -E" command.
                   1275: If you are at all confused when installing OpenBSD, read the relevant
                   1276: INSTALL.* file as listed above!
                   1277:
                   1278: <h3>OpenBSD/alpha:</h3>
                   1279:
                   1280: <p>
                   1281: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1282: <i>cd74.iso</i> to a CD and boot from it.
                   1283: Refer to INSTALL.alpha for more details.
                   1284:
                   1285: <h3>OpenBSD/amd64:</h3>
                   1286:
                   1287: <p>
                   1288: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1289: <i>cd74.iso</i> to a CD and boot from it.
                   1290: You may need to adjust your BIOS options first.
                   1291:
                   1292: <p>
                   1293: If your machine can boot from USB, you can write <i>install74.img</i> or
                   1294: <i>miniroot74.img</i> to a USB stick and boot from it.
                   1295:
                   1296: <p>
                   1297: If you can't boot from a CD, floppy disk, or USB,
                   1298: you can install across the network using PXE as described in the included
                   1299: INSTALL.amd64 document.
                   1300:
                   1301: <p>
                   1302: If you are planning to dual boot OpenBSD with another OS, you will need to
                   1303: read INSTALL.amd64.
                   1304:
                   1305: <h3>OpenBSD/arm64:</h3>
                   1306:
                   1307: <p>
                   1308: Write <i>install74.img</i> or <i>miniroot74.img</i> to a disk and boot from it
                   1309: after connecting to the serial console.  Refer to INSTALL.arm64 for more
                   1310: details.
                   1311:
                   1312: <h3>OpenBSD/armv7:</h3>
                   1313:
                   1314: <p>
                   1315: Write a system specific miniroot to an SD card and boot from it after connecting
                   1316: to the serial console.  Refer to INSTALL.armv7 for more details.
                   1317:
                   1318: <h3>OpenBSD/hppa:</h3>
                   1319:
                   1320: <p>
                   1321: Boot over the network by following the instructions in INSTALL.hppa or the
                   1322: <a href="hppa.html#install">hppa platform page</a>.
                   1323:
                   1324: <h3>OpenBSD/i386:</h3>
                   1325:
                   1326: <p>
                   1327: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1328: <i>cd74.iso</i> to a CD and boot from it.
                   1329: You may need to adjust your BIOS options first.
                   1330:
                   1331: <p>
                   1332: If your machine can boot from USB, you can write <i>install74.img</i> or
                   1333: <i>miniroot74.img</i> to a USB stick and boot from it.
                   1334:
                   1335: <p>
                   1336: If you can't boot from a CD, floppy disk, or USB,
                   1337: you can install across the network using PXE as described in
                   1338: the included INSTALL.i386 document.
                   1339:
                   1340: <p>
                   1341: If you are planning on dual booting OpenBSD with another OS, you will need to
                   1342: read INSTALL.i386.
                   1343:
                   1344: <h3>OpenBSD/landisk:</h3>
                   1345:
                   1346: <p>
                   1347: Write <i>miniroot74.img</i> to the start of the CF
                   1348: or disk, and boot normally.
                   1349:
                   1350: <h3>OpenBSD/loongson:</h3>
                   1351:
                   1352: <p>
                   1353: Write <i>miniroot74.img</i> to a USB stick and boot bsd.rd from it
                   1354: or boot bsd.rd via tftp.
                   1355: Refer to the instructions in INSTALL.loongson for more details.
                   1356:
                   1357: <h3>OpenBSD/luna88k:</h3>
                   1358:
                   1359: <p>
                   1360: Copy 'boot' and 'bsd.rd' to a Mach or UniOS partition, and boot the bootloader
                   1361: from the PROM, and then bsd.rd from the bootloader.
                   1362: Refer to the instructions in INSTALL.luna88k for more details.
                   1363:
                   1364: <h3>OpenBSD/macppc:</h3>
                   1365:
                   1366: <p>
                   1367: Burn the image from a mirror site to a CDROM, and power on your machine
                   1368: while holding down the <i>C</i> key until the display turns on and
                   1369: shows <i>OpenBSD/macppc boot</i>.
                   1370:
                   1371: <p>
                   1372: Alternatively, at the Open Firmware prompt, enter <i>boot cd:,ofwboot
1.2       jsg      1373: /7.4/macppc/bsd.rd</i>
1.1       deraadt  1374:
                   1375: <h3>OpenBSD/octeon:</h3>
                   1376:
                   1377: <p>
                   1378: After connecting a serial port, boot bsd.rd over the network via DHCP/tftp.
                   1379: Refer to the instructions in INSTALL.octeon for more details.
                   1380:
                   1381: <h3>OpenBSD/powerpc64:</h3>
                   1382:
                   1383: <p>
                   1384: To install, write <i>install74.img</i> or <i>miniroot74.img</i> to a
                   1385: USB stick, plug it into the machine and choose the <i>OpenBSD
                   1386: install</i> menu item in Petitboot.
                   1387: Refer to the instructions in INSTALL.powerpc64 for more details.
                   1388:
                   1389: <h3>OpenBSD/riscv64:</h3>
                   1390:
                   1391: <p>
                   1392: To install, write <i>install74.img</i> or <i>miniroot74.img</i> to a
                   1393: USB stick, and boot with that drive plugged in.
                   1394: Make sure you also have the microSD card plugged in that shipped with the
                   1395: HiFive Unmatched board.
                   1396: Refer to the instructions in INSTALL.riscv64 for more details.
                   1397:
                   1398: <h3>OpenBSD/sparc64:</h3>
                   1399:
                   1400: <p>
                   1401: Burn the image from a mirror site to a CDROM, boot from it, and type
                   1402: <i>boot cdrom</i>.
                   1403:
                   1404: <p>
                   1405: If this doesn't work, or if you don't have a CDROM drive, you can write
                   1406: <i>floppy74.img</i> or <i>floppyB74.img</i>
                   1407: (depending on your machine) to a floppy and boot it with <i>boot
                   1408: floppy</i>. Refer to INSTALL.sparc64 for details.
                   1409:
                   1410: <p>
                   1411: Make sure you use a properly formatted floppy with NO BAD BLOCKS or your install
                   1412: will most likely fail.
                   1413:
                   1414: <p>
                   1415: You can also write <i>miniroot74.img</i> to the swap partition on
                   1416: the disk and boot with <i>boot disk:b</i>.
                   1417:
                   1418: <p>
                   1419: If nothing works, you can boot over the network as described in INSTALL.sparc64.
                   1420: </section>
                   1421:
                   1422: <hr>
                   1423:
                   1424: <section id=upgrade>
                   1425: <h3>How to upgrade</h3>
                   1426: <p>
1.3       jsg      1427: If you already have an OpenBSD 7.3 system, and do not want to reinstall,
1.1       deraadt  1428: upgrade instructions and advice can be found in the
                   1429: <a href="faq/upgrade74.html">Upgrade Guide</a>.
                   1430: </section>
                   1431:
                   1432: <hr>
                   1433:
                   1434: <section id=sourcecode>
                   1435: <h3>Notes about the source code</h3>
                   1436: <p>
                   1437: <code>src.tar.gz</code> contains a source archive starting at <code>/usr/src</code>.
                   1438: This file contains everything you need except for the kernel sources,
                   1439: which are in a separate archive.
                   1440: To extract:
                   1441: <blockquote><pre>
                   1442: # <kbd>mkdir -p /usr/src</kbd>
                   1443: # <kbd>cd /usr/src</kbd>
                   1444: # <kbd>tar xvfz /tmp/src.tar.gz</kbd>
                   1445: </pre></blockquote>
                   1446: <p>
                   1447: <code>sys.tar.gz</code> contains a source archive starting at <code>/usr/src/sys</code>.
                   1448: This file contains all the kernel sources you need to rebuild kernels.
                   1449: To extract:
                   1450: <blockquote><pre>
                   1451: # <kbd>mkdir -p /usr/src/sys</kbd>
                   1452: # <kbd>cd /usr/src</kbd>
                   1453: # <kbd>tar xvfz /tmp/sys.tar.gz</kbd>
                   1454: </pre></blockquote>
                   1455: <p>
                   1456: Both of these trees are a regular CVS checkout.  Using these trees it
                   1457: is possible to get a head-start on using the anoncvs servers as
                   1458: described <a href="anoncvs.html">here</a>.
                   1459: Using these files
                   1460: results in a much faster initial CVS update than you could expect from
                   1461: a fresh checkout of the full OpenBSD source tree.
                   1462: </section>
                   1463:
                   1464: <hr>
                   1465:
                   1466: <section id=ports>
                   1467: <h3>Ports Tree</h3>
                   1468: <p>
                   1469: A ports tree archive is also provided.  To extract:
                   1470: <blockquote><pre>
                   1471: # <kbd>cd /usr</kbd>
                   1472: # <kbd>tar xvfz /tmp/ports.tar.gz</kbd>
                   1473: </pre></blockquote>
                   1474: <p>
                   1475: Go read the <a href="faq/ports/index.html">ports</a> page
                   1476: if you know nothing about ports
                   1477: at this point.  This text is not a manual of how to use ports.
                   1478: Rather, it is a set of notes meant to kickstart the user on the
                   1479: OpenBSD ports system.
                   1480: <p>
                   1481: The <i>ports/</i> directory represents a CVS checkout of our ports.
                   1482: As with our complete source tree, our ports tree is available via
                   1483: <a href="anoncvs.html">AnonCVS</a>.
                   1484: So, in order to keep up to date with the -stable branch, you must make
                   1485: the <i>ports/</i> tree available on a read-write medium and update the tree
                   1486: with a command like:
                   1487: <blockquote><pre>
                   1488: # <kbd>cd /usr/ports</kbd>
1.2       jsg      1489: # <kbd>cvs -d anoncvs@server.openbsd.org:/cvs update -Pd -rOPENBSD_7_4</kbd>
1.1       deraadt  1490: </pre></blockquote>
                   1491: <p>
                   1492: [Of course, you must replace the server name here with a nearby anoncvs
                   1493: server.]
                   1494: <p>
                   1495: Note that most ports are available as packages on our mirrors. Updated
                   1496: ports for the 7.4 release will be made available if problems arise.
                   1497: <p>
                   1498: If you're interested in seeing a port added, would like to help out, or just
                   1499: would like to know more, the mailing list
                   1500: <a href="mail.html">ports@openbsd.org</a> is a good place to know.
                   1501: </section>
                   1502: </body>
                   1503: </html>