[BACK]Return to 74.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/74.html, Revision 1.68

1.1       deraadt     1: <!doctype html>
                      2: <html lang=en id=release>
                      3: <head>
                      4: <meta charset=utf-8>
                      5:
                      6: <title>OpenBSD 7.4</title>
                      7: <meta name="description" content="OpenBSD 7.4">
                      8: <meta name="viewport" content="width=device-width, initial-scale=1">
                      9: <link rel="stylesheet" type="text/css" href="openbsd.css">
                     10: <link rel="canonical" href="https://www.openbsd.org/74.html">
                     11: </head><body>
                     12: <h2 id=OpenBSD>
                     13: <a href="index.html">
                     14: <i>Open</i><b>BSD</b></a>
                     15: 7.4
                     16: </h2>
                     17:
                     18: <table>
                     19: <tr>
                     20: <td>
                     21: <a href="images/XXX.png">
                     22: <img width="227" height="303" src="images/XXX-s.gif" alt="XXX"></a>
                     23: <td>
                     24: Released Oct XXX, 2023. (55th OpenBSD release)<br>
                     25: Copyright 1997-2023, Theo de Raadt.<br>
                     26: <br>
1.4       job        27: Artwork by Jessica Scott.
1.1       deraadt    28: <br>
                     29: <ul>
                     30: <li>See the information on <a href="ftp.html">the FTP page</a> for
                     31:     a list of mirror machines.
                     32: <li>Go to the <code class=reldir>pub/OpenBSD/7.4/</code> directory on
                     33:     one of the mirror sites.
                     34: <li>Have a look at <a href="errata74.html">the 7.4 errata page</a> for a list
                     35:     of bugs and workarounds.
                     36: <li>See a <a href="plus74.html">detailed log of changes</a> between the
                     37:     7.3 and 7.4 releases.
                     38: <p>
                     39: <li><a href="https://man.openbsd.org/signify.1">signify(1)</a>
                     40:     pubkeys for this release:<p>
                     41:
                     42: <table class=signify>
                     43: <tr><td>
                     44: openbsd-74-base.pub:
                     45: <td>
                     46: <a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/openbsd-74-base.pub">
                     47: RWRoyQmAD08ajTqgzK3UcWaVlwaJMckH9/CshU8Md5pN1GoIrcBdTF+c</a>
                     48: <tr><td>
                     49: openbsd-74-fw.pub:
                     50: <td>
                     51: RWTRA9KXRuZKunpXYK0ed5OxbE0K7rYWpDnTu+M8wZdqzRroFqed0U6I
                     52: <tr><td>
                     53: openbsd-74-pkg.pub:
                     54: <td>
                     55: RWR/h7gubZ9M/O46RNy3PzLTPevOCK24LGCPca41IHMwSH4YuVA+jnWO
                     56: <tr><td>
                     57: openbsd-74-syspatch.pub:
                     58: <td>
                     59: RWQqty2voy8V8afR9/v2RzuNr7r4y9cKwljABN7Tytd7JcPdBjnXg0Ue
                     60: </table>
                     61: </ul>
                     62: <p>
                     63: All applicable copyrights and credits are in the src.tar.gz,
                     64: sys.tar.gz, xenocara.tar.gz, ports.tar.gz files, or in the
                     65: files fetched via <code>ports.tar.gz</code>.
                     66: </table>
                     67:
                     68: <hr>
                     69:
                     70: <section id=new>
                     71: <h3>What's New</h3>
                     72: <p>
                     73: This is a partial list of new features and systems included in OpenBSD 7.4.
                     74: For a comprehensive list, see the <a href="plus74.html">changelog</a> leading
                     75: to 7.4.
                     76:
                     77: <ul>
                     78:
                     79: <li>New/extended platforms:
                     80:   <ul>
1.11      benno      81:   <li>On arm64, implement branch target protection using the branch
                     82:        target identification feature introduced in Armv8.5.  This provides
                     83:        "head-CFI" to complement the "tail-CFI" provided by retguard, and is
                     84:        supported on Apple M2.
1.1       deraadt    85:   </ul>
                     86:
                     87: <li>Various kernel improvements:
                     88:   <ul>
1.21      schwarze   89:   <li>On amd64, identify IBT capability in
                     90:       <a href="https://man.openbsd.org/amd64/cpu.4">cpu(4)</a> dmesg lines.
1.26      kn         91:   <li>On arm64, show BTI and SBSS features in
1.21      schwarze   92:       <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a>.
1.47      schwarze   93:   <li>New <a href="https://man.openbsd.org/kqueue1">kqueue1(2)</a>
                     94:       system call supporting the <code>O_CLOEXEC</code> flag.
1.21      schwarze   95:   <li>Map device tree read/write to unbreak root on
                     96:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
1.34      krw        97:   <li>Correctly recognize <a href="https://man.openbsd.org/umass.4">umass(4)</a>.
                     98:       floppy disk devices as floppy disks.
1.44      schwarze   99:   <li>In <a href="https://man.openbsd.org/wscons.4">wscons(4)</a>,
                    100:        catch up with box drawing characters which have
1.35      benno     101:        been standardized in unicode after the original wscons code was
                    102:        written and chose placeholder values.
1.51      benno     103:   <li>Take more functions in the network and routing code out
1.50      benno     104:        of kernel lock.
1.62      schwarze  105:   <li>Implement <a href="https://man.openbsd.org/dt.4">dt(4)</a>
                    106:       utrace support on amd64 and i386.
1.61      benno     107:   <li>Correct undefined behavior when using MS-DOS filesystems, fixes imported from FreeBSD.
1.63      benno     108:   <li>Make the <a href="https://man.openbsd.org/fstab.5">softdep</a>
                    109:        <a href="https://man.openbsd.org/mount.8">mount(8)</a> option a no-op.
                    110:        Softdep was a significant impediment to improving the vfs layer.
1.1       deraadt   111:   </ul>
                    112:
                    113: <li>SMP Improvements
                    114:   <ul>
1.66      schwarze  115:   <li>Rewrite <a href="https://man.openbsd.org/pfsync.4">pfsync(4)</a>,
                    116:        in particular to improve locking and to help with unlocking more
                    117:        of <a href="https://man.openbsd.org/pf.4">pf(4)</a> and with
                    118:        parallelisation of the network stack in the future.
                    119:        The protocol remains compatible with the older version.
1.28      benno     120:   <li>Pushed kernel lock into nd6_resolve().
                    121:   <li>Removed kernel locks from the ARP input path.
                    122:   <li>Pulled MP-safe arprequest() out of kernel lock.
1.44      schwarze  123:   <li>Unlock more parts of
                    124:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>
                    125:        code in the network stack.
1.51      benno     126:   <li>Remove the kernel lock from IPv6 neighbor discovery.
1.1       deraadt   127:   </ul>
                    128:
                    129: <li>Direct Rendering Manager and graphics drivers
                    130:   <ul>
1.18      jsg       131:   <li>Updated <a href="https://man.openbsd.org/drm.4">drm(4)</a>
                    132:       to Linux 6.1.55
                    133:   <li>Don't change end marker in sg_set_page().  Caused bad memory accesses
                    134:       when using page flipping on Alder Lake and Raptor Lake.
1.1       deraadt   135:   </ul>
                    136:
                    137: <li>VMM/VMD improvements
                    138:   <ul>
1.38      dv        139:   <li>Allowed <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests to
                    140:        enable and use supervisor IBT.
1.39      jsg       141:   <li>Suppressed AMD hardware p-state visibility to
1.38      dv        142:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests.
1.21      schwarze  143:   <li>Avoid use of uninitialised memory in
                    144:       <a href="https://man.openbsd.org/vmd.8">vmd(8)</a>.
1.15      benno     145:   <li>Migrate vmd_vm.vm_ttyname to char array allowing a vmd_vm
1.30      dv        146:         object to be transmitted over an ipc channel.
                    147:   <li>Cleaned up file descriptor closing in
                    148:         <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> vmm process.
                    149:   <li>Fixed vm send/receive, restoring device virtqueue addresses on
                    150:        receive.
                    151:   <li>Introduced <a href="https://man.openbsd.org/execvp.3">execvp(3)</a>
                    152:        after fork for child vm processes.
1.32      schwarze  153:   <li>No longer generate an error in
                    154:       <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> if
                    155:       <a href="https://man.openbsd.org/vm.conf.5">vm.conf(5)</a> is absent.
1.30      dv        156:   <li>Split <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> into MI/MD
                    157:        parts.
                    158:   <li>Introduced multi-process model for
                    159:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> virtio block and
                    160:        network devices.
                    161:   <li>Allowed vm owners to override boot kernel when using
                    162:        <a href="https://man.openbsd.org/vmctl.8">vmctl(8)</a> to start a
                    163:        vm.
                    164:   <li>Changed staggered start of vms to number of online CPUs.
                    165:   <li>Fixed a segfault on vm creation.
                    166:   <li>Switched to anonymous shared memory mappings for
                    167:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> vm processes,
                    168:        introducing a new <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>
                    169:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>.
                    170:   <li>Relaxed absolute path requirements for
                    171:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> configtest mode (-n).
                    172:   <li>Adjusted shutdown logic by vm id to function similarly as by name.
                    173:   <li>Moved validation of local network prefixes for the internal
                    174:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> DHCP service into
                    175:        the config parser.
                    176:   <li>Fixed QCOW2 base images when used with the
                    177:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> multi-process device
                    178:        model.
                    179:   <li>Fixed setting verbose logging in child processes.
                    180:   <li>Fixed a race condition related to the emulated i8259 interrupt controller
                    181:        by ignoring interrupt masks on assert.
                    182:   <li>Inlined pending interrupts in the
                    183:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>
                    184:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> for running the
                    185:        vcpu, reducing vm latency.
                    186:   <li>Added zero-copy, vectored io to the
                    187:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> virtio block device.
                    188:   <li>Changed to logging <a href="https://man.openbsd.org/vmd.8">vmd(8)</a>
                    189:        vm ids in the vcpu run loop on error and not the ids used by
                    190:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>.
                    191:   <li>Fixed a vm pause deadlock.
                    192:   <li>Changed <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> logging format
                    193:        to disambiguate vm and device process by names and indices.
                    194:   <li>Fixed dynamically toggling verbose logging mode with
                    195:        <a href="https://man.openbsd.org/vmctl.8">vmctl(8)</a>.
1.1       deraadt   196:   </ul>
                    197:
                    198: <li>Various new userland features:
                    199:   <ul>
1.20      schwarze  200:   <li>New ISO C11 header <code>&lt;uchar.h&gt;</code> declaring the
                    201:       types <code>char32_t</code> and <code>char16_t</code> and the
                    202:       functions <a href="https://man.openbsd.org/c32rtomb.3">c32rtomb(3)</a>,
                    203:       <a href="https://man.openbsd.org/mbrtoc32.3">mbrtoc32(3)</a>,
                    204:       <a href="https://man.openbsd.org/c16rtomb.3">c16rtomb(3)</a>, and
                    205:       <a href="https://man.openbsd.org/mbrtoc16.3">mbrtoc16(3)</a>.
1.24      otto      206:   <li><a href="https://man.openbsd.org/malloc.3">malloc(3)</a> gains built-in leak detection.
1.47      schwarze  207:   <li>Add many new functions to the
                    208:       <a href="https://man.openbsd.org/imsg_init.3">imsg_init(3)</a> API.
1.46      schwarze  209:   <li>Support <code>${.VARIABLES}</code> in
                    210:       <a href="https://man.openbsd.org/make.1">make(1)</a>,
                    211:       listing the names of all global variables that have been set.
                    212:   <li>New <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>
                    213:       <code>-u</code> option to select
                    214:       <a href="https://man.openbsd.org/utrace.2">utrace(2)</a>
                    215:       tracepoints by label.
                    216:   <li>In <a href="https://man.openbsd.org/openrsync.1">openrsync(1)</a>,
                    217:       support the options <code>--size-only</code> and
                    218:       <code>--ignore-times</code>
1.11      benno     219:   <li>Update zoneinfo to tzdata2023c.
1.34      krw       220:   <li>Accept the <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> fixed
                    221:       name format as a valid format for the
                    222:       <a href="https://man.openbsd.org/cu.1">cu(1)</a> -l option.
1.62      schwarze  223:   <li>In <a href="https://man.openbsd.org/cron.8">cron(8)</a> and
                    224:        <a href="https://man.openbsd.org/crontab.5">crontab(5)</a>,
                    225:        add support for random offsets when
1.51      benno     226:        using ranges with a step value in cron.  This extends the random range
                    227:        syntax to support step values.  Instead of choosing a random number
                    228:        between the high and low values, the field is treated as a range with
                    229:        a random offset less than the step value.  This can be used to avoid
                    230:        thundering herd problems where multiple machines contact a server all
                    231:        at the same time via cron jobs.
1.61      benno     232:   <li>Introduce a new group "_shutdown". Previously the "operator"
                    233:        group gave a user the ability to shutdown(8) a system. But this group
                    234:        also comes with superuser abilities for dumping disks and manipulating
1.65      fcambus   235:        tape drives. With this change, the permissions are separated and users
1.61      benno     236:        using the shutdown/reboot functionality with group "operator" will
                    237:        notice it no longer works. They need to move themselves to the new
                    238:        group.
                    239:   <li>Extend and improve the ibuf API in <a
                    240:        href="https://man.openbsd.org/ibuf_add_buf.3">libutil</a> and add
                    241:        function for more specific data types, for modifying data at specific
                    242:        offsets, for getting and setting the filedescriptor stored on the ibuf
                    243:        and for efficient wrapping of ibufs into imesgs. The ibuf API is
                    244:        mostly used in network daemons.
                    245:   <li>Introduce malloc option "D" for leak detection in malloc(3). To
                    246:        produce and view leak reports via ktrace(1) and kdump(1) can be used.
1.59      schwarze  247:   <li>In <a href="https://man.openbsd.org/wsconsctl.8">wsconsctl(8)</a>,
                    248:        add button mappings for two- and three-finger clicks on clickpads.
1.1       deraadt   249:   </ul>
                    250:
                    251: <li>Various bugfixes and tweaks in userland:
                    252:   <ul>
1.33      schwarze  253:   <li>In <a href="https://man.openbsd.org/pax.1">pax(1)</a> and
                    254:       <a href="https://man.openbsd.org/tar.1">tar(1)</a>,
                    255:       speed up archive creation when many files are skipped.
1.46      schwarze  256:   <li>Better diagnostics from
                    257:       <a href="https://man.openbsd.org/make.1">make(1)</a>
                    258:       when a makefile exists but cannot be opened.
                    259:   <li>Prevent a buffer underflow in
                    260:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    261:       that could occur with lines longer than 32kB.
                    262:   <li>Prevent a segmentation fault in
                    263:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    264:       that occurred when a patch specified a file name so long that
                    265:       <a href="https://man.openbsd.org/basename.3">basename(3)</a> failed.
                    266:   <li>Prevent a read buffer overrun in
                    267:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    268:       that could occur when a patch specified a file name ending in a slash.
                    269:   <li>Let <a href="https://man.openbsd.org/stat.1">stat(1)</a>
                    270:       correctly print mtimes after 2038.
1.21      schwarze  271:   <li>Refactoring and documenting of
                    272:       <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> code,
                    273:       to make it easier to maintain.
1.34      krw       274:   <li><a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    275:        no longer adds extra blanks at the end of lines, eliminating
                    276:        spurious line wrapping.
1.21      schwarze  277:   <li>In <a href="https://man.openbsd.org/clang.1">clang(1)</a>,
                    278:       allow out-of-class defaulting of comparison operators,
1.11      benno     279:        by ways of backporting an upstream commit.
1.21      schwarze  280:   <li>Improve the code of
                    281:       <a href="https://man.openbsd.org/aucat.1">aucat(1)</a>
                    282:       and fix spelling mistakes.
1.11      benno     283:   <li>Improve the code quality of find(1).
1.21      schwarze  284:   <li>Many changes in <a href="https://man.openbsd.org/mg.1">mg(1)</a>:
1.11      benno     285:     <ul>
1.46      schwarze  286:     <li>New command
                    287:         <a href="https://man.openbsd.org/mg.1#set-tab-width">set-tab-width</a>
                    288:         to change the tabulator width on a per-buffer basis.
                    289:     <li>Let the <code>space-to-tabstop</code> command move to the right
                    290:         position even if the line contains tabs, control characters,
                    291:         or non-ASCII bytes.
1.21      schwarze  292:     <li>Improve the readability of the code.
1.46      schwarze  293:     <li>Fall back to <code>/bin/sh</code> if <code>$SHELL</code> is undefined.
1.21      schwarze  294:     <li>Fix parsing of tag files with duplicate entries.
1.11      benno     295:        Instead of erroring out ignore duplicates. Fixes using
1.46      schwarze  296:        <code>/var/db/libc.tags</code> again.
                    297:     <li>Change the <a href="https://man.openbsd.org/mg.1#visit-tags-table"
                    298:         >visit-tags-table</a> command to immediately
1.11      benno     299:        load the tag file, and drop the lazy mechanics.
1.46      schwarze  300:     <li>Do not leak memory in
                    301:         <a href="https://man.openbsd.org/mg.1#pop-tag-mark">pop-tag-mark</a>
                    302:         if it fails to switch buffers.
                    303:     <li>Fix a read buffer overrun caused by <code>-u</code> arguments
                    304:         longer than 1023 bytes.
                    305:     <li>Fix a write buffer overrun on the stack caused by
                    306:         <a href="https://man.openbsd.org/mg.1#blink-and-insert"
                    307:         >blink-and-insert</a> matching a very long line
                    308:         that is not currently visible in the window.
1.11      benno     309:     <li>Skip checking permissions of conffile with access(2).
1.61      benno     310:     <li>Resurrect no-tab-mode and add it to the list of modes that can
                    311:        be set with set-default-mode.
1.35      benno     312:     <li>Added a missing void.
1.11      benno     313:     </ul>
1.16      jsg       314:   <li>On aarch64 architectures improve how BTI control flow integrity
1.11      benno     315:        enforcement is implemented in the executable entry point and enable
1.16      jsg       316:        support for BTI control flow integrity checks in libc assembly
1.11      benno     317:        functions.
1.28      benno     318:   <li>In <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a> treat
                    319:        symlinks in $ORIGIN determination the same way as other OS linkers do.
1.34      krw       320:   <li>Fix a segfault when the
                    321:       <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    322:            simple editor encounters an incomplete partition line.
                    323:   <li>Fix <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    324:       handling of templates with partitions after a "N-* 100" entry.
                    325:   <li>Enable <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    326:       regress tests to work on sparc64.
                    327:   <li>Fix <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    328:       initialization of CHS/LBA fields in an MBR, allowing machines with
                    329:       a BIOS that uses CHS to boot from disks >8G.
                    330:   <li>Retire <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    331:       -E expert mode.
                    332:   <li>When displaying GPT partition attributes
                    333:       <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> prefixes
                    334:       Microsoft partition attribute names with 'MS'.
                    335:   <li>In the absence of the 'disktype' command line parameter
                    336:       <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    337:       always uses the current media type provided by the kernel.
                    338:   <li>Ensure <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> handles
                    339:       the case where a GPT partition name is not a valid C string.
1.59      schwarze  340:   <li>When creating new crypto volumes with
                    341:       <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>,
                    342:       by default use a hardware based number of KDF rounds for passphrases.
                    343:   <li>Let <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>
                    344:       gracefully prompt again during interactive creation and
                    345:       passphrase change on CRYPTO and 1C volumes.
                    346:   <li>Let <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>
                    347:       read passphrases without prompts or confirmation
                    348:       in <code>-s</code> mode.
                    349:   <li>Allow the <a href="https://man.openbsd.org/atactl.8">atactl(8)</a>
                    350:       command <a href="https://man.openbsd.org/atactl.8#readattr">readattr</a>
                    351:       to succeed even for disks where <code>ATA_SMART_READ</code> and
                    352:       <code>ATA_SMART_THRESHOLD</code> revisions mismatch, as long as
                    353:       checksums are OK.
1.44      schwarze  354:   <li>In <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a>,
                    355:        avoid an overflow in the ELF SYSV ABI hash function.
1.47      schwarze  356:   <li>Make sure <a href="https://man.openbsd.org/modf.3">modf(3)</a> and
                    357:        <a href="https://man.openbsd.org/modff.3">modff(3)</a>
                    358:        return correct values for infinities.
                    359:   <li>Do not fail in
                    360:        <a href="https://man.openbsd.org/ober_scanf_elements.3"
                    361:        >ober_scanf_elements(3)</a> when encountering empty sequences.
1.62      schwarze  362:   <li>Remove broken special handling of <code>test -t</code> in
                    363:        <a href="https://man.openbsd.org/ksh.1">ksh(1)</a>.
1.61      benno     364:   <li>Consistently escape control chars when displaying file name
                    365:        completions in ksh(1).
1.57      sthen     366:   <li>The caching mechanism used by
1.60      sthen     367:        <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a>
1.57      sthen     368:        to speed up <tt>pkg_add -u</tt> now also works if -stable packages
                    369:        are available.
1.61      benno     370:   <li>In seq(1), fix a check for rounding error and truncation.
                    371:   <li>In cron(8), introduce upstream fixes in the handling of @yearly, @monthly,
                    372:        @weekly, @daily and @hourly entries.
                    373:   <li>In pax(1), safely escape characters when displaying messages
                    374:        that may include file names, and truncate times to the correct maximum
                    375:        value.
1.1       deraadt   376:   </ul>
                    377:
                    378: <li>Improved hardware support and driver bugfixes, including:
                    379:   <ul>
1.20      schwarze  380:   <li>New <a href="https://man.openbsd.org/sysctl.2">sysctl(2)</a>
                    381:       nodes for battery management, <code>hw.battery.charge*</code>.
1.64      schwarze  382:       Support them with
                    383:       <a href="https://man.openbsd.org/acpithinkpad.4">acpithinkpad(4)</a>
                    384:       and <a href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a>.
1.20      schwarze  385:   <li>Define fixed names for
                    386:       <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> USB serial
1.34      krw       387:       ports, display them in attach messages and via the new
                    388:       <code>hw.ucomnames</code>
                    389:       <a href="https://man.openbsd.org/sysctl.2#HW_UCOMNAMES~2">sysctl(2)</a>.
1.63      benno     390:   <li>Add support for the RK3568 32k RTC, RK3588, and other clocks in
1.21      schwarze  391:       <a href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    392:   <li>In <a href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>,
                    393:       attach Baikal-M PCIe.
1.11      benno     394:   <li>In openfirmware, implement regulator notifiers which get called
                    395:        when the voltage/current for a regulator is changed or when the
                    396:        regulator gets initialized when it attaches for the first time. The
                    397:        latter makes it possible to register a notifier for a regulator that
                    398:        hasn't attached yet.
1.21      schwarze  399:   <li>Add <a href="https://man.openbsd.org/rkiovd.4">rkiovd(4)</a>,
                    400:       a driver for the I/O voltage domains on Rockchip SoCs.
                    401:   <li>Add support for TEMPerGold 3.4 temperature sensor to
                    402:       <a href="https://man.openbsd.org/ugold.4">ugold(4)</a>.
1.15      benno     403:   <li>Ignore duplicate ACPI lid transitions as they can happen on Dell
                    404:        Precision 5510 systems.
                    405:   <li>Make RK3568 PCIe controllers run at the maximum possible speed
                    406:        by using dwpcie_link_config() when initializing.
                    407:   <li>In the Universal Flash Storage Host Controller Interface
1.21      schwarze  408:       (<a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>),
                    409:       enable Force Unit Access (FUA) for write commands.
1.28      benno     410:   <li>Make SATA (<a href="https://man.openbsd.org/ahci.4">ahci(4)</a>)
                    411:        work on a Banana Pi BPI-R2 Pro.
                    412:   <li>In <a href="https://man.openbsd.org/umcs.4">umcs(4)</a>, set
                    413:        parity bits correctly.
1.35      benno     414:   <li>Enabled the caps lock LED on modern Apple laptop keyboards.
1.44      schwarze  415:   <li>Add support for Rockchip "cryptov2-rng" random number generator in
                    416:        <a href="https://man.openbsd.org/rkrng.4">rkrng(4)</a>.
1.62      schwarze  417:   <li>Add <a href="https://man.openbsd.org/qcrng.4">qcrng(4)</a>,
                    418:        a driver for the Qualcomm RNG device found on the Thinkpad X13s.
1.35      benno     419:   <li>Fixed cpuperf on the Apple M2 Pro/Max.
1.36      jsg       420:   <li>Add support for the PCIe controller found on Apple M2 Pro/Max SoCs.
1.40      jsg       421:   <li>Add support for enabling both the USB2 and USB3 PHYs in
                    422:       <a href="https://man.openbsd.org/xhci.4">xhci(4)</a> with device tree.
1.43      jsg       423:   <li>Add <a href="https://man.openbsd.org/rkusbphy.4">rkusbphy(4)</a>,
                    424:       a driver for the usb2phy on Rockchip SoCs.
1.62      schwarze  425:   <li>Support AP806/CP110 SoCs in
                    426:        <a href="https://man.openbsd.org/mvtemp.4">mvtemp(4)</a>.
                    427:   <li>Add <a href="https://man.openbsd.org/dwmshc.4">dwmshc(4)</a>
                    428:        to support Designware Mobile Storage Host Controllers
1.50      benno     429:        found on rk356x and rk3588 SoCs.
1.62      schwarze  430:   <li>Add <a href="https://man.openbsd.org/iosf.4">iosf(4)</a>,
                    431:        a driver for the Intel OnChip System Fabric.
                    432:   <li>In the SCSI tape driver
                    433:        <a href="https://man.openbsd.org/st.4">st(4)</a>, add support
                    434:        for I/O statistics so that tape speeds can be observed with
                    435:        <a href="https://man.openbsd.org/iostat.8">iostat(8)</a>.
                    436:   <li>Add support for the RTL8153D chipset in
                    437:        <a href="https://man.openbsd.org/ure.4">ure(4)</a>.
1.56      benno     438:   <li>Add support for the Peripheral Authentication Service SMC
1.62      schwarze  439:        interface in <a href="https://man.openbsd.org/qcscm.4">qcscm(4)</a>.
                    440:   <li>Add <a href="https://man.openbsd.org/qcmtx.4">qcmtx(4)</a>,
                    441:        a driver for the hardware spinlock on Qualcomm
1.56      benno     442:        SoCs that is used to synchronize access to the shared memory table.
1.62      schwarze  443:   <li>Add <a href="https://man.openbsd.org/qcsmptp.4">qcsmptp(4)</a>,
                    444:        a driver to share 32-bit values between (co-)processors.
                    445:   <li>Add <a href="https://man.openbsd.org/qcaoss.4">qcaoss(4)</a>,
                    446:        a driver for the Always On Subsystem found on Qualcomm SoCs.
                    447:   <li>Add <a href="https://man.openbsd.org/qcpas.4">qcpas(4)</a>,
                    448:        a driver for the Peripheral Authentication Service
                    449:        found on Qualcomm SoCs.  Enable AC detection.
                    450:   <li>Fix use of MMC/SD/SDIO on RK3588 ARM SoC in
                    451:        <a href="https://man.openbsd.org/dwmmc.4">dwmmc(4)</a>.
                    452:   <li>Support thermal sensors on Ryzen 9 79xx in
                    453:        <a href="https://man.openbsd.org/ksmn.4">ksmn(4)</a>.
                    454:   <li>Add <a href="https://man.openbsd.org/qctsens.4">qctsens(4)</a>,
                    455:        a driver for the Temperature Sensor found on Qualcomm SoCs.
                    456:   <li>Add support for JH7110 to
                    457:        <a href="https://man.openbsd.org/dwmmc.4">dwmmc(4)</a>,
                    458:        making eMMC and microSD mostly work on the Starfive VisionFive 2.
                    459:   <li>Add driver <a href="https://man.openbsd.org/qccpu.4">qccpu(4)</a>
                    460:        for QC CPU Power States.
1.63      benno     461:   <li>Add support for the RK3588 PCIe3 PHY to rkpciephy(4).  The PHY controls
                    462:        4 lanes that can be routed to 4 of 5 PCIe controllers.
                    463:   <li>Add mute control to sncodec(4). This makes the mute button on laptops that use sncodec(4) work.
1.1       deraadt   464:   </ul>
                    465:
                    466: <li>New or improved network hardware support:
                    467:   <ul>
1.21      schwarze  468:   <li>Fix <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>
                    469:       on several boards that use
                    470:       <a href="https://man.openbsd.org/rgephy.4">rgephy(4)</a> by configuring
1.11      benno     471:        the RGMII interface before taking the PHY out of reset.
1.28      benno     472:   <li>Improve <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a> and
                    473:        determine PHY mode and pass the appropriate flags down to the PHY when
                    474:        we attach it.
1.31      schwarze  475:   <li>Report in <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a> on
                    476:       which gmac the <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>
                    477:       driver is attaching to.
1.21      schwarze  478:   <li>Document that Intel i226 adapters are supported by
                    479:       <a href="https://man.openbsd.org/igc.4">igc(4)</a>.
                    480:   <li>Add <a href="https://man.openbsd.org/ngbe.4">ngbe(4)</a>,
                    481:       a driver for WangXun WX1860 PCI Express 10/100/1Gb Ethernet devices.
                    482:       Also support it on amd64 install media.
                    483:   <li>Add support for the RTL8211F-VD PHY in
                    484:       <a href="https://man.openbsd.org/rgephy.4">rgephy(4)</a>.
1.15      benno     485:   <li>In openfirmware, add glue for network interfaces to be found by
                    486:        fdt/ofw node or phandle in order to support "switch chips" like the
                    487:        marvell link street.
1.37      kevlo     488:   <li>Add support for RTL8153D devices to
                    489:       <a href="https://man.openbsd.org/ure.4">ure(4)</a>.
1.62      schwarze  490:   <li>Provide byte and packet counter statistics in some
                    491:        <a href="https://man.openbsd.org/dwge.4">dwge(4)</a> implementations.
1.63      benno     492:   <li>On bge(4), make hardware counters available via kstats for
                    493:        BCM5705 and newer controller chips.
1.1       deraadt   494:   </ul>
                    495:
                    496: <li>Added or improved wireless network drivers:
                    497:   <ul>
1.21      schwarze  498:   <li>Improve how Quectel LTE&5G devices attach to
                    499:       <a href="https://man.openbsd.org/umb.4">umb(4)</a>.
1.62      schwarze  500:   <li>Add initial support for Atlantic 2 hardware in
                    501:       <a href="https://man.openbsd.org/aq.4">aq(4)</a>.
1.65      fcambus   502:   <li>Use TSO offloading in ix(4). Enable forwarding of ix(4) LRO Packets via TSO.
1.1       deraadt   503:   </ul>
                    504:
                    505: <li>IEEE 802.11 wireless stack improvements and bugfixes:
                    506:   <ul>
1.27      stsp      507:   <li> Add support for RTL8188FTV devices to the
                    508:       <a href="https://man.openbsd.org/urtwn.4">urtwn(4)</a> driver.
                    509:   <li>Attach Intel wireless devices with PCI product ID 0x51f1 to
                    510:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a>.
                    511:   <li>Fix a bug where <a href="https://man.openbsd.org/iwm.4">iwm(4)</a> and
                    512:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> background
                    513:       scan tasks were added to the wrong task queue.
                    514:   <li>Fix a firmware error that occurred when an
                    515:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> interface
                    516:       was brought down.
                    517:   <li>Fix <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> firmware errors
                    518:       triggered during background scans.
                    519:   <li>Fix a crash in the <a href="https://man.openbsd.org/iwm.4">iwm(4)</a>
                    520:       driver when userland attempts to inject frames via bpf in monitor mode.
1.1       deraadt   521:   </ul>
                    522:
                    523: <li>Installer, upgrade and bootloader improvements:
                    524:   <ul>
1.11      benno     525:   <li>In the arm64 ramdisk, simplify apple firmware copying to make it
                    526:        easier to add new firmware.
1.21      schwarze  527:   <li>On armv7 and arm64, silence informational messages from
                    528:       <a href="https://man.openbsd.org/dd.1">dd(1)</a>
1.11      benno     529:        when zeroing a disk's first 1MB. Use character not block devices with
                    530:        dd(1) like on other architectures.
                    531:   <li>Refactor the code of md_installboot() on armv7 and arm64 to be
                    532:        more in line with other architectures.
                    533:   <li>Improve the dialogue of the installer without affecting
1.21      schwarze  534:       <a href="https://man.openbsd.org/autoinstall.8">autoinstall(8)</a>
                    535:        files.
                    536:   <li>Enable <a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>
                    537:       on arm64 install media.
1.15      benno     538:   <li>On arm64 pine64 boards, stop writing pine64 firmware to disk.
1.21      schwarze  539:   <li>Make root on
                    540:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
                    541:       installations boot out of the box on Raspberry Pis (arm64).
1.28      benno     542:   <li>Support installations with root on
                    543:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
                    544:       on arm64, tested on Pinebook Pro, Raspberry Pi 4b, and SolidRun CEX7.
1.50      benno     545:   <li>On riscv64, enable softraid(4) in the ramdisk kernel and support
                    546:        installations with root on
                    547:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
1.28      benno     548:   <li>When installing on encrypted
                    549:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>, determine
                    550:        the disk for placing the root device automatically and make it default
                    551:        as it is the only legit choice.
1.26      kn        552:   <li>Add arm64 to the list of architectures with support for guided disk
                    553:       encryption.
                    554:   <li>Retain existing EFI System partitions on systems with APFSISC
                    555:       partitions (arm64 Apple M1/M2) during installation with root on
                    556:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
1.34      krw       557:   <li>When media has neither a GPT nor an MBR
1.45      fcambus   558:       <a href="https://man.openbsd.org/installboot.8">installboot(8)</a>,
                    559:       assume OpenBSD occupies the entire disk starting at sector 0.
1.35      benno     560:   <li>Attempt to not overflow the ramdisk when extracting firmware on
                    561:        Apple arm64 systems.
1.50      benno     562:   <li>Add support for loading files from the EFI System Partition.
1.61      benno     563:   <li>Fix a bug in the handling of SCSI drives in the bootloader on the luna88k architecture.
                    564:   <li>On luna88k, implement the chmod() signaling mechanism for
                    565:        <code>/bsd.upgrade</code> to prevent re-upgrade, like other
                    566:        architectures.
1.1       deraadt   567:   </ul>
                    568:
                    569: <li>Security improvements:
                    570:   <ul>
1.21      schwarze  571:   <li>Change <a href="https://man.openbsd.org/malloc.3">malloc(3)</a>
1.24      otto      572:       chunk sizes to be fine grained: chunk sizes are closer to the
                    573:       requested allocation size.
1.21      schwarze  574:   <li>In <a href="https://man.openbsd.org/malloc.3">malloc(3)</a>,
                    575:       check all chunks in the delayed free list for write-after-free.
1.59      schwarze  576:   <li>The <a href="https://man.openbsd.org/shutdown.8">shutdown(8)</a>
                    577:       program can now only be executed by members of the
                    578:       <code>_shutdown</code> group.  The idea is that system
                    579:       administrators can now remove most users from the excessively
                    580:       powerful <code>operator</code> group, which in particular
                    581:       provides read access to disk device nodes.
1.46      schwarze  582:   <li>Restrict <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    583:       to the current directory including subdirectories, TMPDIR,
                    584:       and file names given on the command line using
                    585:       <a href="https://man.openbsd.org/unveil.2">unveil(2)</a>.
1.33      schwarze  586:   <li>In <a href="https://man.openbsd.org/ksh.1">ksh(1)</a>, escape
                    587:       control characters when displaying file name completions,
                    588:       even when there are multiple matches.
                    589:   <li>In <a href="https://man.openbsd.org/pax.1">pax(1)</a>,
                    590:       <a href="https://man.openbsd.org/tar.1">tar(1)</a>, and
                    591:       <a href="https://man.openbsd.org/cpio.1">cpio(1)</a> terminal
                    592:       output, escape non-printable characters in messages that may
                    593:       include file names.
1.50      benno     594:   <li>On amd64, enable Indirect Branch Tracking (IBT) for the kernel.
                    595:   <li>Enable branch target control flow enforcement on arm64.
1.51      benno     596:   <li>In clang on amd64, emit IBT endbr64 instructions by default (meaning,
                    597:        -fcf-protection=branch is the default).
1.58      benno     598:   <li>On arm64, implement support for pointer authentication (PAC) in userland.
1.62      schwarze  599:   <li>In <a href="https://man.openbsd.org/clang.1">clang(1)</a>,
                    600:        turn on pointer-authentication on arm64 by default.
1.1       deraadt   601:   </ul>
                    602:
                    603: <li>Changes in the network stack:
                    604:   <ul>
1.21      schwarze  605:  <li>Sync the use of
                    606:      <a href="https://man.openbsd.org/getuptime.9">getuptime(9)</a>
                    607:      in the Neighbour Discovery (ND) code with ARP.
                    608:  <li>In the IPv6 forwarding code, call
                    609:      <a href="https://man.openbsd.org/getuptime.9">getuptime(9)</a>
                    610:      once for consistency with IPv4.
1.28      benno     611:  <li>ARP has a queue of packets that should be sent after name
                    612:        resolution. Neighbor discovery (ND6) did only hold a single packet.
                    613:        Unified the code, added a queue to ND6 and made the code MP safe.
1.31      schwarze  614:  <li>Implement a new <a href="https://man.openbsd.org/sysctl.2">sysctl(2)</a>
                    615:      <code>net.inet6.icmp6.nd6_queued</code> to show the number of packets
                    616:      waiting for an ND6 response, analogous to ARP.
1.50      benno     617:  <li>When configuring a new IPv6 address on an interface, an upstream router
                    618:        doesn't know where to send traffic.  Send an unsolicited
                    619:        neighbor advertisement, as described in RFC9131, to the all-routers
                    620:        multicast address so all routers on the same link will learn the path
                    621:        back to the address.
1.51      benno     622:  <li>Inbound portion of RFC9131.  Routers can create new neighbor cache entries
                    623:        when receiving a valid Neighbor Advertisement.
                    624:  <li>Implement RFC9131 and create new neighbor cache entries
                    625:        when receiving a valid Neighbor Advertisement.
1.56      benno     626:  <li>Implement TCP send offloading in software. Implement the TCP/IP
                    627:        layer for hardware TCP segmentation offload.  If the driver of a
                    628:        network interface claims to support TSO, do not chop the packet in
                    629:        software, but pass it down to the interface layer. Add sysctl(8) net.inet.tcp.tso.
1.62      schwarze  630:  <li>Do not calculate IP, TCP, UDP checksums on loopback
                    631:        (<a href="https://man.openbsd.org/lo.4">lo(4)</a>) interfaces.
1.51      benno     632:  <li>Implement TCP send offloading, for now in software only.  This is
                    633:        meant as a fallback if network hardware does not support TSO.
1.63      benno     634:  <li>Use TSO (TCP Segmentation Offload) and LRO (Large Receive Offload) on
                    635:        the loopback interface to transfer TCP faster,
                    636:  <li>Fix path MTU discovery for TCP LRO/TSO when forwarding.
1.61      benno     637:        when <code>tcplro</code> is activated on lo(4).
1.67      schwarze  638:  <li>Speed up the
                    639:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> request
                    640:        <a href="https://man.openbsd.org/pf.4#DIOCGETRULE">DIOCGETRULE</a>
                    641:        such that <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>
                    642:        can retrieve all <a href="https://man.openbsd.org/pf.4">pf(4)</a>
                    643:        rules from the kernel in linear rather than in quadratic time.
                    644:        To protect the kernel from memory exhaustion,
                    645:        userland processes now have to release tickets obtained with
                    646:        <a href="https://man.openbsd.org/pf.4#DIOCGETRULES">DIOCGETRULES</a>
                    647:        by issuing the new
                    648:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> request
                    649:        <a href="https://man.openbsd.org/pf.4#DIOCXEND">DIOCXEND</a>.
                    650:        In particular, <a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a>
                    651:        and <a href="https://man.openbsd.org/systat.1">systat(1)</a>
                    652:        now do that.
                    653:  <li>In <a href="https://man.openbsd.org/pf.4">pf(4)</a>,
                    654:        relax the implementation of the <code>pass all</code> rule so all
                    655:        forms of neighbor advertisements are allowed in either direction.
                    656:  <li>In <a href="https://man.openbsd.org/pf.4">pf(4)</a>,
                    657:        when redirecting locally generated IP packets to userland with
                    658:        <code>divert-packet</code> rules, the packets may have no checksum
                    659:        due to hardware offloading.  Calculate the checksum in that case.
                    660:  <li>Fix a bug in <a href="https://man.openbsd.org/pf.4">pf(4)</a>
                    661:        where <code>nat-to</code> could fail to insert a state
                    662:        due to conflict on chosen source port number.
1.63      benno     663:  <li>Convert the tcp_now() time counter to 64 bits to avoid 32 bits
                    664:        wrap around after changing tcp_now() ticks to milliseconds.
                    665:
1.1       deraadt   666:  </ul>
                    667:
                    668: <li>Routing daemons and other userland network improvements:
                    669:   <ul>
                    670:   <li>IPsec support was improved:
                    671:   <ul>
1.21      schwarze  672:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
1.59      schwarze  673:            support route-based
                    674:            <a href="https://man.openbsd.org/sec.4">sec(4)</a> tunnels.
                    675:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    676:            add support to verify X.509 chain from CERT payloads.
                    677:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    678:            do not leak memory when receiving a CERT payload for pubkey auth
                    679:            or for an invalid CERT Encoding.
                    680:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    681:            do not leak a file descriptor if
                    682:            <a href="https://man.openbsd.org/open_memstream.3"
                    683:            >open_memstream(3)</a> fails while trying to enable a child SA.
                    684:        <li>While trying to verify an ECDSA signature in
                    685:             <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    686:            correctly detect failure of DER encoding with
1.21      schwarze  687:            <a href="https://man.openbsd.org/i2d_ECDSA_SIG.3"
1.59      schwarze  688:            >i2d_ECDSA_SIG(3)</a>.
                    689:        <li>In <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a>,
                    690:            support route-based IPSec VPN negotiation with
                    691:            <a href="https://man.openbsd.org/sec.4">sec(4)</a>.
                    692:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>,
                    693:            support configuring interface SAs for route-based IPSec VPNs.
                    694:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>
                    695:            quick mode, do not crash with a <code>NULL</code> pointer
                    696:            access when a group description is specified but it is invalid,
                    697:            unsupported, or memory allocation or key generation fails.
1.21      schwarze  698:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>,
1.59      schwarze  699:            avoid a double free in the unlikely event that
                    700:            <a href="https://man.openbsd.org/EC_KEY_check_key.3"
                    701:            >EC_KEY_check_key(3)</a> fails right after generating
                    702:            a new key pair.
1.61      benno     703:        <li>In iked(8), fix a open file leak in error path.
                    704:        <li>In iked(8), verify X509 chain from CERT payloads.
1.59      schwarze  705:        <li>Allow building
                    706:            <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>
                    707:            with a libcrypto library that has
                    708:            <a href="https://man.openbsd.org/OpenBSD-7.3/EC_GROUP_new.3"
                    709:            >binary field support</a> ("GF2m") removed.
1.1       deraadt   710:   </ul>
                    711:   <li>In <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>,
                    712:   <ul>
1.22      claudio   713:        <li>Add first version of flowspec support. Right now only announcement
                    714:            of flowspec rules is possible.
                    715:        <li>Update ASPA support to follow draft-ietf-sidrops-aspa-verification-16
                    716:            and draft-ietf-sidrops-aspa-profile-16 by making the ASPA lookup
                    717:            tables AFI-agnostic.
                    718:        <li>Rework UPDATE message generation to use the new ibuf API instead
                    719:            of the hand-rolled solution before.
                    720:        <li>Fix <code>ext-community * *</code> matching which also affects
1.29      jsg       721:            filters removing all ext-communities.
1.22      claudio   722:        <li>Improve and extend the bgpctl parser to handle commands like
                    723:            <code>bgpctl show rib 192.0.2.0/24 detail</code>.
                    724:            Also add various flowspec specific commands.
                    725:        <li>Introduce a semaphore to protect intermittent RTR session data
                    726:            from being published to the RDE.
                    727:        <li>Limit the socket buffer size to 64k for all sessions.
                    728:            Limiting the buffer size to a reasonable size ensures that not
                    729:            too many updates end up queued in the TCP stack.
                    730:        <li>Adjusted example <code>GRACEFUL_SHUTDOWN</code> filter rule in
                    731:            the example config to only match on ebgp sessions.
1.1       deraadt   732:   </ul>
                    733:   <li><a href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a> saw some changes:
                    734:   <ul>
1.23      claudio   735:        <li>A 30%-50% performance improvement was achieved through libcrypto's
                    736:            partial chains certificate validation feature. Already validated
                    737:            non-inheriting CA certificates are now marked as trusted roots. This
                    738:            way it can be ensured that a leaf's delegated resources are properly
                    739:            covered, and at the same time most validation paths are
                    740:            significantly shortened.
                    741:        <li>Support for gzip and deflate HTTP Content-Encoding compression was
                    742:            added. This allows web servers to send RRDP XML in compressed form,
                    743:            saving around 50% of bandwidth.
                    744:        <li>ASPA support was updated to draft-ietf-sidrops-aspa-profile-16.
                    745:            As part of supporting AFI-agnostic ASPAs, the JSON syntax for
                    746:            Validated ASPA Payloads changed in both filemode and normal output.
                    747:        <li>In filemode (-f option) the applicable manifests are now shown as
                    748:            part of the signature path.
                    749:        <li>A new -P option was added to manually specify a moment in time
                    750:            to use when parsing the validity window of certificates. Useful
                    751:            for regression testing. Default is invocation time of rpki-client.
                    752:        <li>The -A option will now also exclude ASPA data from the JSON output.
                    753:        <li>The synchronisation protocol used to sync the repository is now
                    754:            included in the OpenMetrics output.
                    755:        <li>Improved accounting by tracking objects both by repo and tal.
                    756:        <li>Check whether products listed on a manifest were issued by the same
                    757:            authority as the manifest itself.
                    758:        <li>File modification timestamps of objects retrieved via RRDP are now
                    759:            deterministically set to prepare the on-disk cache for seamless
                    760:            failovers from RRDP to RSYNC.
                    761:        <li>Improved detection of RRDP session desynchronization: a check was
                    762:            added to compare whether the delta hashes associated to previously
                    763:            seen serials are different in newly fetched notification files.
                    764:        <li>Improved handling of RRDP deltas in which objects are published,
                    765:            withdrawn, and published again.
                    766:        <li>Disallow X.509 v2 issuer and subject unique identifiers in certs.
                    767:            RPKI CAs will never issue certificates with V2 unique identifiers.
                    768:        <li>A check to disallow duplicate X.509 certificate extensions was
                    769:            added.
                    770:        <li>A check to disallow empty sets of IP Addresses or AS numbers in RFC
                    771:            3779 extensions was added.
                    772:        <li>A warning is printed when the CMS signing-time attribute in a Signed
                    773:            Object is missing.
                    774:        <li>Warnings about unrecoverable message digest mismatches now include
                    775:            the manifestNumber to aid debugging the cause.
                    776:        <li>A check was added to disallow multiple RRDP publish elements for the
                    777:            same file in RRDP snapshots. If this error condition is encountered,
                    778:            the RRDP transfer is failed and the RP falls back to rsync.
                    779:        <li>A compliance check for the proper X.509 Certificate version and CRL
                    780:            version was added.
                    781:        <li>A compliance check was added to ensure CMS Signed Objects contain
                    782:            SignedData, in accordance to RFC 6488 section 3 checklist item 1a.
                    783:        <li>Compliance checks were added for the version, KeyUsage, and
                    784:            ExtendedKeyUsage of EE certificates in Manifest, TAK, and GBR Signed
                    785:            Objects.
                    786:        <li>A CMS signing-time value being after the X.509 notAfter timestamp
                    787:            was downgraded from an error to a warning.
                    788:        <li>A bug was fixed in the handling of CA certificates which inherit IP
                    789:            resources.
                    790:        <li>A compliance check was added to ensure the X.509 Subject only
                    791:            contains commonName and optionally serialNumber.
                    792:        <li>A compliance check was added to ensure the CMS SignedData and
                    793:            SignerInfo versions to be 3.
                    794:        <li>Fisher-Yates shuffle the order in which Manifest entries are
                    795:            processed. Previously, work items were enqueued in the order the CA
                    796:            intended them to appear on a Manifest. However, there is no obvious
                    797:            benefit to third parties deciding the order in which things are
                    798:            processed.
1.1       deraadt   799:   </ul>
                    800:
1.41      op        801:   <li>In <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>,
                    802:   <ul>
                    803:        <li>Swapped link-auth filter arguments to avoid ambiguities with user
                    804:            names containing a "|" character.
                    805:        <li>Bumped <a href="https://man.openbsd.org/smtpd-filters.7">smtpd-filters(7)</a>
                    806:            protocol version.
                    807:        <li>Fixed potential truncation of filtered data lines.
                    808:        <li>Allowed arguments on NOOP.
                    809:   </ul>
                    810:
1.47      schwarze  811:   <li>Let <a href="https://man.openbsd.org/pcap_fopen_offline.3"
                    812:       >pcap_fopen_offline(3)</a> correctly interpret some
                    813:       <code>LINKTYPE_*</code> values in pcap headers written
                    814:       on foreign operating systems.
1.21      schwarze  815:   <li>Make <a href="https://man.openbsd.org/dig.1">dig(1)</a>
                    816:       use less deprecated LibreSSL API.
                    817:   <li>In <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>,
                    818:       reduce memory usage when updating larger directories.
                    819:   <li>Remove stylistic differences between
                    820:       <a href="https://man.openbsd.org/arp.8">arp(8)</a> and
                    821:       <a href="https://man.openbsd.org/ndp.8">ndp(8)</a> delete()
1.15      benno     822:        function.  This makes it easier to spot real changes in behavior.
1.21      schwarze  823:   <li>Make <a href="https://man.openbsd.org/ndp.8">ndp(8)</a>
                    824:       not remove cloning routes when no neighbor entry is
1.15      benno     825:        found with <code>ndp -d</code>.
1.50      benno     826:   <li>Improved error handling in the <a
                    827:        href="https://man.openbsd.org/asr_run.3">asr</a> resolver.
1.59      schwarze  828:   <li>In <a href="https://man.openbsd.org/unwind.8">unwind(8)</a>,
                    829:        handle SERVFAIL results on name resolution better.
                    830:   <li>In <a href="https://man.openbsd.org/unwind.8">unwind(8)</a>,
                    831:        fix a use-after-free bug triggered by fatal write errors
                    832:        while sending TCP responses.
1.62      schwarze  833:   <li>In the router advertisement daemon
                    834:        <a href="https://man.openbsd.org/rad.8">rad(8)</a>, update the default
1.51      benno     835:        timers for prefix preferred and valid lifetimes to use the values from
                    836:        RFC 9096.
1.62      schwarze  837:   <li>In <a href="https://man.openbsd.org/slaacd.8">slaacd(8)</a>,
1.65      fcambus   838:        remove artificial limit of 2 hours on a PIO lifetime.
1.62      schwarze  839:   <li>Make <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>
                    840:        more resilient when some servers are
1.56      benno     841:        misbehaving: keep trying LDAP servers until we get full results from
                    842:        one, rather than just until one accepts the TCP connection.
1.59      schwarze  843:   <li>In <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>,
                    844:       display separate
                    845:       <a href="https://man.openbsd.org/ifconfig.8#hwfeatures">hwfeatures</a>
                    846:       for TCP segmentation offload (TSOv4, TSOv6)
                    847:       and TCP large receive offload (LRO) and provide a
                    848:       <a href="https://man.openbsd.org/ifconfig.8#tcplro">-tcplro</a>
                    849:       parameter to disable LRO.
                    850:   <li>New <a href="https://man.openbsd.org/ifconfig.8#wgdescription"
                    851:       >wgdescription</a> parameter to
                    852:       <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>
                    853:       to set a string describing the
                    854:       <a href="https://man.openbsd.org/wg.4">wg(4)</a> peer.
                    855:   <li>Let <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>
                    856:       prefix the interface name to many error and warning messages.
1.58      benno     857:   <li>Make the <code>tlsv1.0</code> and <code>tlsv1.1</code> options
1.62      schwarze  858:        in <a href="https://man.openbsd.org/relayd.8">relayd(8)</a>
                    859:        do nothing, as one should use the default <code>tlsv1.2</code>
1.58      benno     860:        instead.
1.61      benno     861:   <li>Fix IPv6 routes being changed by relayd(8) with Routers configuration.
1.1       deraadt   862:   </ul>
                    863:
                    864: <li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> improvements and bug fixes:
                    865:   <ul>
1.11      benno     866:   <li>For passthrough, don't write to clients attached to different sessions.
                    867:   <li>Add a format to show if there are unseen changes while in a mode.
1.50      benno     868:   <li>Discard mouse sequences that have the right form but actually
                    869:        are invalid.
                    870:   <li>Invalidate cached tty state after changing features since they may
                    871:        change what the terminal can do and need mouse sequences or similar to
                    872:        be sent again.
1.51      benno     873:   <li>Add options to change the confirm key and default behaviour of
                    874:        confirm-before.
1.1       deraadt   875:   </ul>
                    876:
1.7       tb        877: <li>LibreSSL version 3.8.2
1.1       deraadt   878:   <ul>
1.7       tb        879:   <li>Security fixes
                    880:     <ul>
                    881:     <li>Disabled TLSv1.0 and TLSv1.1 in libssl so that they may no longer
                    882:       be selected for use.
                    883:     <li>BN_is_prime{,_fasttest}_ex() refuse to check numbers larger than
                    884:       32 kbits for primality. This mitigates various DoS vectors.
                    885:     <li>Restricted the RFC 3779 code to IPv4 and IPv6. It was not written
                    886:       to be able to deal with anything else.
                    887:     </ul>
                    888:   <li>Portable changes
                    889:     <ul>
                    890:     <li>Extended the endian.h compat header with hto* and *toh macros.
                    891:     <li>Adapted more tests to the portable framework.
                    892:     <li>Internal tools are now statically linked.
                    893:     <li>Applications bundled as part of the LibreSSL package internally,
                    894:       nc(1) and openssl(1), now are linked statically if static libraries
                    895:       are built.
                    896:     <li>Internal compatibility function symbols are no longer exported from
                    897:       libcrypto. Instead, the libcompat library is linked to libcrypto,
                    898:       libssl, and libtls separately. This increases size a little, but
                    899:       ensures that the libraries are not exporting symbols to programs
                    900:       unintentionally.
                    901:     <li>Selective removal of CET implementation on platforms where it is
                    902:       not supported (macOS).
                    903:     <li>Integrated four more tests.
                    904:     <li>Added Windows ARM64 architecture to tested platforms.
                    905:     <li>Removed Solaris 10 support, fixed Solaris 11.
                    906:     <li>libtls no longer links statically to libcrypto / libssl unless
                    907:            <code>--enable-libtls-only</code> is specified at configure time.
                    908:     <li>Improved Windows compatibility library, namely handling of files vs
                    909:       sockets, correcting an exception when operating on a closed socket.
                    910:     <li>CMake builds no longer hardcode <code>-O2</code> into the compiler flags,
                    911:       instead using flags from the CMake build type instead.
                    912:     <li>Set the CMake default build type to <code>Release</code>. This can be overridden
                    913:       during configuration.
                    914:     <li>Fixed broken ASM support with MinGW builds.
                    915:     </ul>
1.1       deraadt   916:   <li>New features
                    917:     <ul>
1.7       tb        918:     <li>Added support for truncated SHA-2 and for SHA-3.
                    919:     <li>The BPSW primality test performs additional Miller-Rabin rounds
                    920:       with random bases to reduce the likelihood of composites passing.
                    921:     <li>Allow testing of ciphers and digests using badly aligned buffers
                    922:       in openssl speed using -unalign.
                    923:     <li>Ed25519 certificates are now supported in openssl(1) ca and req.
                    924:       Prepared Ed25519 support in libssl.
                    925:     <li>Add branch target information (BTI) support to amd64 and arm64
                    926:       assembly.
1.1       deraadt   927:     </ul>
                    928:   <li>Compatibility changes
                    929:     <ul>
1.7       tb        930:     <li>Added a workaround for a poorly thought-out change in OpenSSL 3 that
                    931:       broke privilege separation support in libtls.
                    932:     <li>Moved libtls from ECDSA_METHOD to EC_KEY_METHOD.
                    933:     <li>Removed GF2m support: BIGNUM no longer supports binary extension
                    934:       field arithmetic and all binary elliptic builtin curves were removed.
                    935:     <li>Removed dangerous, "fast" NIST prime and elliptic curve implementations.
                    936:       In particular, EC_GFp_nist_method() is no longer available.
                    937:     <li>Removed most public symbols that were deprecated in OpenSSL 0.9.8.
                    938:     <li>Removed the public X9.31 API (RSA_X931_PADDING is still available).
                    939:     <li>Removed Cipher Text Stealing mode.
                    940:     <li>Removed ENGINE support, including ECDH_METHOD and ECDSA_METHOD.
                    941:     <li>Removed COMP, DSO, dynamic loading of conf modules and support for
                    942:       custom ex_data and error stacks.
                    943:     <li>Removed proxy certificate (RFC 3820) support.
                    944:     <li>Removed SXNET and NETSCAPE_CERT_SEQUENCE support including the
1.8       tb        945:       openssl(1) nseq command.
1.7       tb        946:     <li>ENGINE support was removed and OPENSSL_NO_ENGINE is set. In spite
                    947:       of this, some stub functions are provided to avoid patching some
                    948:       applications that do not honor OPENSSL_NO_ENGINE.
                    949:     <li>The POLICY_TREE and its related structures and API were removed.
                    950:     <li>In X509_VERIFY_PARAM_inherit() copy hostflags independently of the
                    951:       host list.
                    952:     <li>Made CRYPTO_get_ex_new_index() not return 0 to allow applications
                    953:       to use *_{get,set}_app_data() and *_{get,set}_ex_data() alongside
                    954:       each other.
                    955:     <li>X509_NAME_get_text_by_{NID,OBJ}() now only succeed if they contain
                    956:       valid UTF-8 without embedded NUL.
                    957:     <li>The explicitText user notice uses UTF8String instead of VisibleString
                    958:       to reduce the risk of emitting certificates with invalid DER-encoding.
                    959:     <li>Initial fixes for RSA-PSS support to make the TLSv1.3 stack more
                    960:       compliant with RFC 8446.
                    961:     <li>Fixed EVP_CIPHER_CTX_iv_length() to return what was set with
                    962:       EVP_CTRL_AEAD_SET_IVLEN or one of its aliases.
1.1       deraadt   963:     </ul>
1.7       tb        964:   <li>Internal improvements
1.1       deraadt   965:     <ul>
1.7       tb        966:     <li>Improved sieve of Eratosthenes script used for generating a table
                    967:       of small primes.
                    968:     <li>Removed incomplete and dangerous BN_RECURSION code.
                    969:     <li>Imported RFC 5280 policy checking code from BoringSSL and used it
                    970:       to replace the old exponential time code.
                    971:     <li>Converted more of libcrypto to use CBB/CBS.
                    972:     <li>Started cleaning up and rewriting SHA internals.
                    973:     <li>Reduced the dependency of hash implementations on many layers of
                    974:       macros. This results in significant speedups since modern compilers
                    975:       are now less confused.
                    976:     <li>Improved BIGNUM internals and performance.
                    977:     <li>Significantly simplified the BN_BLINDING internals used in RSA.
                    978:     <li>Made BN_num_bits() independent of bn->top.
                    979:     <li>Rewrote and simplified bn_sqr().
                    980:     <li>Significantly improved Montgomery multiplication performance.
                    981:     <li>Rewrote and improved BN_exp() and BN_copy().
                    982:     <li>Changed ASN1_item_sign_ctx() and ASN1_item_verify() to work with
                    983:       Ed25519 and fixed a few bugs in there.
                    984:     <li>Lots of cleanup for DH, DSA, EC, RSA internals.  Plugged numerous
                    985:       memory leaks, fixed logic errors and inconsistencies.
                    986:     <li>Cleaned up and simplified various ECDH and ECDSA internals.
                    987:     <li>Removed EC_GROUP precomp machinery.
                    988:     <li>Fixed various issues with EVP_PKEY_CTX_{new,dup}().
                    989:     <li>Rewrote OBJ_find_sigid_algs() and OBJ_find_sigid_by_algs().
                    990:     <li>Improved X.509 certificate version checks.
                    991:     <li>Ensure no X.509v3 extensions appear more than once in certificates.
                    992:     <li>Replaced ASN1_bn_print with a cleaner internal implementation.
                    993:     <li>Fix OPENSSL_cpuid_setup() invocations on arm/aarch64.
                    994:     <li>Improved checks for commonName in libtls.
                    995:     <li>Fixed error check for X509_get_ext_d2i() failure in libtls.
                    996:     <li>Removed code guarded by #ifdef ZLIB.
                    997:     <li>Plug a potential memory leak in ASN1_TIME_normalize().
                    998:     <li>Fixed a use of uninitialized in i2r_IPAddrBlocks().
                    999:     <li>Rewrote CMS_SignerInfo_{sign,verify}().
1.1       deraadt  1000:     </ul>
1.7       tb       1001:   <li>Bug fixes
1.1       deraadt  1002:     <ul>
1.7       tb       1003:     <li>Correctly handle negative input to various BIGNUM functions.
                   1004:     <li>Ensure ERR_load_ERR_strings() does not set errno unexpectedly.
                   1005:     <li>Fix error checking of i2d_ECDSA_SIG() in ossl_ecdsa_sign().
1.8       tb       1006:     <li>Fixed aliasing issue in BN_mod_inverse(). Disallowed aliasing of result
                   1007:       and modulus in various BN_mod_* functions.
1.7       tb       1008:     <li>Fixed detection of extended operations (XOP) on AMD hardware.
                   1009:     <li>Ensure Montgomery exponentiation is used for the initial RSA blinding.
                   1010:     <li>Policy is always checked in X509 validation. Critical policy extensions
                   1011:       are no longer silently ignored.
                   1012:     <li>Fixed error handling in tls_check_common_name().
                   1013:     <li>Add missing pointer invalidation in SSL_free().
                   1014:     <li>Fixed X509err() and X509V3err() and their internal versions.
                   1015:     <li>Ensure that OBJ_obj2txt() always returns a C string again.
                   1016:     <li>Made EVP_PKEY_set1_hkdf_key() fail on a NULL key.
                   1017:     <li>On socket errors in the poll loop, netcat could issue system calls
                   1018:       on invalidated file descriptors.
                   1019:     <li>Allow IP addresses to be specified in a URI.
                   1020:     <li>Fixed a copy-paste error in ASN1_TIME_compare() that could lead
                   1021:       to two UTCTimes or two GeneralizedTimes incorrectly being compared
                   1022:       as equal.
                   1023:     </ul>
                   1024:   <li>Documentation improvements
                   1025:     <ul>
                   1026:     <li>Improved documentation of BIO_ctrl(3), BIO_set_info_callback(3),
                   1027:       BIO_get_info_callback(3), BIO_method_type(3), and BIO_method_name(3).
                   1028:     <li>Marked BIO_CB_return(), BIO_cb_pre(), and BIO_cb_post() as intentionally
                   1029:       undocumented.
                   1030:     <li>Made it very explicit that the verify callback should not be used.
                   1031:     <li>Called out that the CRL lastUpdate is standardized as thisUpdate.
                   1032:     <li>Documented the RFC 3779 API and its shortcomings.
                   1033:     </ul>
                   1034:   <li>Testing and Proactive Security
                   1035:     <ul>
                   1036:     <li>Significantly improved test coverage of BN_mod_sqrt() and GCD.
                   1037:     <li>As always, new test coverage is added as bugs are fixed and subsystems
                   1038:       are cleaned up.
1.1       deraadt  1039:     </ul>
                   1040:   </ul>
                   1041:
1.13      dtucker  1042: <li>OpenSSH 9.5 and OpenSSH 9.4
1.1       deraadt  1043:   <ul>
1.12      dtucker  1044:   <li>Potentially incompatible changes
1.1       deraadt  1045:     <ul>
1.12      dtucker  1046:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1047:         generate Ed25519 keys by default. Ed25519 public keys
                   1048:         are very convenient due to their small size. Ed25519 keys are
                   1049:         specified in RFC 8709 and OpenSSH has supported them since version 6.5
                   1050:         (January 2014).
                   1051:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1052:         the Subsystem directive now accurately preserves quoting of
                   1053:         subsystem commands and arguments. This may change behaviour for exotic
                   1054:         configurations, but the most common subsystem configuration
                   1055:         (sftp-server) is unlikely to be affected.
1.13      dtucker  1056:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>:
                   1057:         PKCS#11 modules must now be specified by their full
                   1058:         paths. Previously dlopen(3) could search for them in system
                   1059:         library directories.
1.1       deraadt  1060:     </ul>
1.12      dtucker  1061:   <li>New features
1.1       deraadt  1062:     <ul>
1.12      dtucker  1063:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1064:         add keystroke timing obfuscation to the client. This attempts
                   1065:         to hide inter-keystroke timings by sending interactive traffic at
                   1066:         fixed intervals (default: every 20ms) when there is only a small
                   1067:         amount of data being sent. It also sends fake "chaff" keystrokes for
                   1068:         a random interval after the last real keystroke. These are
                   1069:         controlled by a new ssh_config ObscureKeystrokeTiming keyword.
                   1070:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                   1071:         <a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1072:         Introduce a transport-level ping facility. This adds
                   1073:         a pair of SSH transport protocol messages SSH2_MSG_PING/PONG to
                   1074:         implement a ping capability. These messages use numbers in the "local
                   1075:         extensions" number space and are advertised using a "ping@openssh.com"
                   1076:         ext-info message with a string version number of "0".
1.13      dtucker  1077:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1078:         allow override of Subsystem directives in sshd Match blocks.
                   1079:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1080:         allow forwarding Unix Domain sockets via ssh -W.
                   1081:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1082:         add support for configuration tags to ssh(1).
                   1083:         This adds a ssh_config(5) "Tag" directive and corresponding
                   1084:         "Match tag" predicate that may be used to select blocks of
                   1085:         configuration similar to the pf.conf(5) keywords of the same
                   1086:         name.
                   1087:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1088:          add a "match localnetwork" predicate. This allows matching
                   1089:          on the addresses of available network interfaces and may be used to
                   1090:          vary the effective client configuration based on network location.
                   1091:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                   1092:         <a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                   1093:         <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1094:         infrastructure support for KRL
                   1095:         extensions.  This defines wire formats for optional KRL extensions
                   1096:         and implements parsing of the new submessages. No actual extensions
                   1097:         are supported at this point.
                   1098:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1099:         AuthorizedPrincipalsCommand and AuthorizedKeysCommand now
                   1100:         accept two additional %-expansion sequences: %D which expands to
                   1101:         the routing domain of the connected session and %C which expands
                   1102:         to the addresses and port numbers for the source and destination
                   1103:         of the connection.
                   1104:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1105:         increase the default work factor (rounds) for the
                   1106:         bcrypt KDF used to derive symmetric encryption keys for passphrase
                   1107:         protected key files by 50%.
1.1       deraadt  1108:     </ul>
                   1109:   <li>Bugfixes
                   1110:     <ul>
1.12      dtucker  1111:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>:
                   1112:         fix scp in SFTP mode recursive upload and download of
                   1113:         directories that contain symlinks to other directories. In scp mode,
                   1114:         the links would be followed, but in SFTP mode they were not.
                   1115:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1116:         handle cr+lf (instead of just cr) line endings in
                   1117:         sshsig signature files.
                   1118:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1119:         interactive mode for ControlPersist sessions if they
                   1120:         originally requested a tty.
                   1121:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1122:         make PerSourceMaxStartups first-match-wins
                   1123:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1124:         limit artificial login delay to a reasonable maximum (5s)
                   1125:         and don't delay at all for the "none" authentication mechanism.
1.13      dtucker  1126:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1127:         Log errors in kex_exchange_identification() with level
1.12      dtucker  1128:         verbose instead of error to reduce preauth log spam. All of those
                   1129:         get logged with a more generic error message by sshpkt_fatal().
                   1130:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1131:         correct math for ClientAliveInterval that caused the probes
                   1132:         to be sent less frequently than configured.
1.13      dtucker  1133:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>:
                   1134:         improve isolation between loaded PKCS#11 modules
                   1135:         by running separate ssh-pkcs11-helpers for each loaded provider.
                   1136:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1137:         make -f (fork after authentication) work correctly with
                   1138:         multiplexed connections, including ControlPersist.
                   1139:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1140:         make ConnectTimeout apply to multiplexing sockets and not
                   1141:         just to network connections.
                   1142:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>,
                   1143:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1144:         improve defences against invalid PKCS#11
                   1145:         modules being loaded by checking that the requested module
                   1146:         contains the required symbol before loading it.
                   1147:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1148:         fix AuthorizedPrincipalsCommand when AuthorizedKeysCommand
                   1149:         appears before it in sshd_config. Since OpenSSH 8.7 the
                   1150:         AuthorizedPrincipalsCommand directive was incorrectly ignored in
                   1151:         this situation.
                   1152:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                   1153:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                   1154:         <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
1.16      jsg      1155:         remove vestigial support for KRL
1.13      dtucker  1156:         signatures When the KRL format was originally defined, it included
                   1157:         support for signing of KRL objects. However, the code to sign KRLs
1.16      jsg      1158:         and verify KRL signatures was never completed in OpenSSH. This
1.13      dtucker  1159:         release removes the partially-implemented code to verify KRLs.
                   1160:         All OpenSSH tools now ignore KRL_SECTION_SIGNATURE sections in
                   1161:         KRL files.
                   1162:      <li>All: fix a number of memory leaks and unreachable/harmless integer
                   1163:         overflows.
                   1164:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>,
                   1165:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1166:         don't truncate strings logged from PKCS#11 modules
                   1167:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                   1168:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1169:         better validate CASignatureAlgorithms in
                   1170:         ssh_config and sshd_config. Previously this directive would accept
                   1171:         certificate algorithm names, but these were unusable in practice as
                   1172:         OpenSSH does not support CA chains.
                   1173:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1174:         make <code>ssh -Q CASignatureAlgorithms</code> only list signature
                   1175:         algorithms that are valid for CA signing. Previous behaviour was
                   1176:         to list all signing algorithms, including certificate algorithms.
                   1177:     <li><a href="https://man.openbsd.org/ssh-keyscan.1">ssh-keyscan(1)</a>:
                   1178:         gracefully handle systems where rlimits or the
                   1179:         maximum number of open files is larger than INT_MAX
                   1180:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1181:         fix "no comment" not showing on when running
                   1182:         <code>ssh-keygen -l</code> on multiple keys where one has a comment
                   1183:         and other following keys do not.
                   1184:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>,
1.14      dtucker  1185:         <a href="https://man.openbsd.org/sftp.1">sftp(1)</a>:
1.13      dtucker  1186:         adjust ftruncate() logic to handle servers that
                   1187:         reorder requests. Previously, if the server reordered requests then
                   1188:         the resultant file would be erroneously truncated.
                   1189:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1190:         don't incorrectly disable hostname canonicalization when
1.16      jsg      1191:         CanonicalizeHostname=yes and ProxyJump was explicitly set to
1.13      dtucker  1192:         "none".
                   1193:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>:
                   1194:         when copying local to remote, check that the source file
                   1195:         exists before opening an SFTP connection to the server.
1.1       deraadt  1196:     </ul>
                   1197:   </ul>
                   1198:
                   1199: <li>Ports and packages:
                   1200:   <p>Many pre-built packages for each architecture:
                   1201:   <!-- number of FTP packages minus SHA256, SHA256.sig, index.txt -->
                   1202:   <ul style="column-count: 3">
1.25      naddy    1203:     <li>aarch64:    11508
                   1204:     <li>amd64:      11845
1.1       deraadt  1205:     <li>arm:
1.25      naddy    1206:     <li>i386:       10603
1.1       deraadt  1207:     <li>mips64:
                   1208:     <li>powerpc:
                   1209:     <li>powerpc64:
                   1210:     <li>riscv64:
1.55      naddy    1211:     <li>sparc64:    8469
1.1       deraadt  1212:   </ul>
                   1213:
                   1214:   <p>Some highlights:
1.7       tb       1215:   <ul style="column-count: 3"><!-- XXX all need to be checked/updated 2023-03-04 -->
1.6       matthieu 1216:     <li>Asterisk 16.30.1, 18.19.0 and 20.4.0
1.5       matthieu 1217:     <li>Audacity 3.3.3
                   1218:     <li>CMake 3.27.5
1.10      matthieu 1219:     <li>Chromium 117.0.5838.149
1.5       matthieu 1220:     <li>Emacs 29.1
                   1221:     <li>FFmpeg 4.4.4
1.1       deraadt  1222:     <li>GCC 8.4.0 and 11.2.0
1.5       matthieu 1223:     <li>GHC 9.2.7
                   1224:     <li>GNOME 44
                   1225:     <li>Go 1.21.1
                   1226:     <li>JDK 8u382, 11.0.20 and 17.0.8
                   1227:     <li>KDE Applications 23.08.0
1.1       deraadt  1228:     <li>KDE Frameworks 5.98.0
1.5       matthieu 1229:     <li>Krita 5.1.5
                   1230:     <li>LLVM/Clang 13.0.0 and 16.0.6
                   1231:     <li>LibreOffice 7.6.2.1
                   1232:     <li>Lua 5.1.5, 5.2.4, 5.3.6 and 5.4.6
                   1233:     <li>MariaDB 10.9.6
                   1234:     <li>Mono 6.12.0.199
                   1235:     <li>Mozilla Firefox 118.0.1 and ESR 115.3.1
                   1236:     <li>Mozilla Thunderbird 115.3.1
                   1237:     <li>Mutt 2.2.12 and NeoMutt 20230517
                   1238:     <li>Node.js 18.18.0
1.1       deraadt  1239:     <li>OCaml 4.12.1
1.5       matthieu 1240:     <li>OpenLDAP 2.6.6
                   1241:     <li>PHP 7.4.33, 8.0.30, 8.1.24 and 8.2.11
                   1242:     <li>Postfix 3.7.3
                   1243:     <li>PostgreSQL 15.4
                   1244:     <li>Python 2.7.18, 3.9.18, 3.10.13 and 3.11.5
                   1245:     <li>Qt 5.15.10 and 6.5.2
                   1246:     <li>R 4.2.3
                   1247:     <li>Ruby 3.0.6, 3.1.4 and 3.2.2
                   1248:     <li>Rust 1.72.1
1.9       lteo     1249:     <li>SQLite 3.42.0
1.5       matthieu 1250:     <li>Shotcut 23.07.29
                   1251:     <li>Sudo 1.9.14.2
                   1252:     <li>Suricata 6.0.12
                   1253:     <li>Tcl/Tk 8.5.19 and 8.6.13
                   1254:     <li>TeX Live 2022
                   1255:     <li>Vim 9.0.1897 and Neovim 0.9.1
                   1256:     <li>Xfce 4.18
1.1       deraadt  1257:   </ul>
                   1258:   <p>
                   1259:
                   1260: <li>As usual, steady improvements in manual pages and other documentation.
                   1261:
                   1262: <li>The system includes the following major components from outside suppliers:
1.7       tb       1263:   <ul><!-- XXX all need to be checked/updated 2023-03-04 -->
1.5       matthieu 1264:     <li>Xenocara (based on X.Org 7.7 with xserver 21.1.8 + patches,
                   1265:         freetype 2.13.0, fontconfig 2.14.2, Mesa 22.3.7, xterm 378,
1.1       deraadt  1266:         xkeyboard-config 2.20, fonttosfnt 1.2.2 and more)
                   1267:     <li>LLVM/Clang 13.0.0 (+ patches)
                   1268:     <li>GCC 4.2.1 (+ patches) and 3.3.6 (+ patches)
1.5       matthieu 1269:     <li>Perl 5.36.1 (+ patches)
                   1270:     <li>NSD 4.7.0
                   1271:     <li>Unbound 1.18.0
1.1       deraadt  1272:     <li>Ncurses 5.7
                   1273:     <li>Binutils 2.17 (+ patches)
                   1274:     <li>Gdb 6.3 (+ patches)
1.5       matthieu 1275:     <li>Awk September 12, 2023
                   1276:     <li>Expat 2.5.0
1.49      schwarze 1277:     <li>zlib 1.3 (+ patches)
1.1       deraadt  1278:   </ul>
                   1279:
                   1280: </ul>
                   1281: </section>
                   1282:
                   1283: <hr>
                   1284:
                   1285: <section id=install>
                   1286: <h3>How to install</h3>
                   1287: <p>
                   1288: Please refer to the following files on the mirror site for
                   1289: extensive details on how to install OpenBSD 7.4 on your machine:
                   1290:
                   1291: <ul>
                   1292: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/alpha/INSTALL.alpha">
1.2       jsg      1293:        .../OpenBSD/7.4/alpha/INSTALL.alpha</a>
1.1       deraadt  1294: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/amd64/INSTALL.amd64">
1.2       jsg      1295:        .../OpenBSD/7.4/amd64/INSTALL.amd64</a>
1.1       deraadt  1296: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/arm64/INSTALL.arm64">
1.2       jsg      1297:        .../OpenBSD/7.4/arm64/INSTALL.arm64</a>
1.1       deraadt  1298: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/armv7/INSTALL.armv7">
1.2       jsg      1299:        .../OpenBSD/7.4/armv7/INSTALL.armv7</a>
1.1       deraadt  1300: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/hppa/INSTALL.hppa">
1.2       jsg      1301:        .../OpenBSD/7.4/hppa/INSTALL.hppa</a>
1.1       deraadt  1302: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/i386/INSTALL.i386">
1.2       jsg      1303:        .../OpenBSD/7.4/i386/INSTALL.i386</a>
1.1       deraadt  1304: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/landisk/INSTALL.landisk">
1.2       jsg      1305:        .../OpenBSD/7.4/landisk/INSTALL.landisk</a>
1.1       deraadt  1306: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/loongson/INSTALL.loongson">
1.2       jsg      1307:        .../OpenBSD/7.4/loongson/INSTALL.loongson</a>
1.1       deraadt  1308: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/luna88k/INSTALL.luna88k">
1.2       jsg      1309:        .../OpenBSD/7.4/luna88k/INSTALL.luna88k</a>
1.1       deraadt  1310: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/macppc/INSTALL.macppc">
1.2       jsg      1311:        .../OpenBSD/7.4/macppc/INSTALL.macppc</a>
1.1       deraadt  1312: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/octeon/INSTALL.octeon">
1.2       jsg      1313:        .../OpenBSD/7.4/octeon/INSTALL.octeon</a>
1.1       deraadt  1314: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/powerpc64/INSTALL.powerpc64">
1.2       jsg      1315:        .../OpenBSD/7.4/powerpc64/INSTALL.powerpc64</a>
1.1       deraadt  1316: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/riscv64/INSTALL.riscv64">
1.2       jsg      1317:        .../OpenBSD/7.4/riscv64/INSTALL.riscv64</a>
1.1       deraadt  1318: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/sparc64/INSTALL.sparc64">
1.2       jsg      1319:        .../OpenBSD/7.4/sparc64/INSTALL.sparc64</a>
1.1       deraadt  1320: </ul>
                   1321: </section>
                   1322:
                   1323: <hr>
                   1324:
                   1325: <section id=quickinstall>
                   1326: <p>
                   1327: Quick installer information for people familiar with OpenBSD, and the use of
                   1328: the "<a href="https://man.openbsd.org/disklabel.8">disklabel</a> -E" command.
                   1329: If you are at all confused when installing OpenBSD, read the relevant
                   1330: INSTALL.* file as listed above!
                   1331:
                   1332: <h3>OpenBSD/alpha:</h3>
                   1333:
                   1334: <p>
                   1335: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1336: <i>cd74.iso</i> to a CD and boot from it.
                   1337: Refer to INSTALL.alpha for more details.
                   1338:
                   1339: <h3>OpenBSD/amd64:</h3>
                   1340:
                   1341: <p>
                   1342: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1343: <i>cd74.iso</i> to a CD and boot from it.
                   1344: You may need to adjust your BIOS options first.
                   1345:
                   1346: <p>
                   1347: If your machine can boot from USB, you can write <i>install74.img</i> or
                   1348: <i>miniroot74.img</i> to a USB stick and boot from it.
                   1349:
                   1350: <p>
                   1351: If you can't boot from a CD, floppy disk, or USB,
                   1352: you can install across the network using PXE as described in the included
                   1353: INSTALL.amd64 document.
                   1354:
                   1355: <p>
                   1356: If you are planning to dual boot OpenBSD with another OS, you will need to
                   1357: read INSTALL.amd64.
                   1358:
                   1359: <h3>OpenBSD/arm64:</h3>
                   1360:
                   1361: <p>
                   1362: Write <i>install74.img</i> or <i>miniroot74.img</i> to a disk and boot from it
                   1363: after connecting to the serial console.  Refer to INSTALL.arm64 for more
                   1364: details.
                   1365:
                   1366: <h3>OpenBSD/armv7:</h3>
                   1367:
                   1368: <p>
                   1369: Write a system specific miniroot to an SD card and boot from it after connecting
                   1370: to the serial console.  Refer to INSTALL.armv7 for more details.
                   1371:
                   1372: <h3>OpenBSD/hppa:</h3>
                   1373:
                   1374: <p>
                   1375: Boot over the network by following the instructions in INSTALL.hppa or the
                   1376: <a href="hppa.html#install">hppa platform page</a>.
                   1377:
                   1378: <h3>OpenBSD/i386:</h3>
                   1379:
                   1380: <p>
                   1381: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1382: <i>cd74.iso</i> to a CD and boot from it.
                   1383: You may need to adjust your BIOS options first.
                   1384:
                   1385: <p>
                   1386: If your machine can boot from USB, you can write <i>install74.img</i> or
                   1387: <i>miniroot74.img</i> to a USB stick and boot from it.
                   1388:
                   1389: <p>
                   1390: If you can't boot from a CD, floppy disk, or USB,
                   1391: you can install across the network using PXE as described in
                   1392: the included INSTALL.i386 document.
                   1393:
                   1394: <p>
                   1395: If you are planning on dual booting OpenBSD with another OS, you will need to
                   1396: read INSTALL.i386.
                   1397:
                   1398: <h3>OpenBSD/landisk:</h3>
                   1399:
                   1400: <p>
                   1401: Write <i>miniroot74.img</i> to the start of the CF
                   1402: or disk, and boot normally.
                   1403:
                   1404: <h3>OpenBSD/loongson:</h3>
                   1405:
                   1406: <p>
                   1407: Write <i>miniroot74.img</i> to a USB stick and boot bsd.rd from it
                   1408: or boot bsd.rd via tftp.
                   1409: Refer to the instructions in INSTALL.loongson for more details.
                   1410:
                   1411: <h3>OpenBSD/luna88k:</h3>
                   1412:
                   1413: <p>
                   1414: Copy 'boot' and 'bsd.rd' to a Mach or UniOS partition, and boot the bootloader
                   1415: from the PROM, and then bsd.rd from the bootloader.
                   1416: Refer to the instructions in INSTALL.luna88k for more details.
                   1417:
                   1418: <h3>OpenBSD/macppc:</h3>
                   1419:
                   1420: <p>
                   1421: Burn the image from a mirror site to a CDROM, and power on your machine
                   1422: while holding down the <i>C</i> key until the display turns on and
                   1423: shows <i>OpenBSD/macppc boot</i>.
                   1424:
                   1425: <p>
                   1426: Alternatively, at the Open Firmware prompt, enter <i>boot cd:,ofwboot
1.2       jsg      1427: /7.4/macppc/bsd.rd</i>
1.1       deraadt  1428:
                   1429: <h3>OpenBSD/octeon:</h3>
                   1430:
                   1431: <p>
                   1432: After connecting a serial port, boot bsd.rd over the network via DHCP/tftp.
                   1433: Refer to the instructions in INSTALL.octeon for more details.
                   1434:
                   1435: <h3>OpenBSD/powerpc64:</h3>
                   1436:
                   1437: <p>
                   1438: To install, write <i>install74.img</i> or <i>miniroot74.img</i> to a
                   1439: USB stick, plug it into the machine and choose the <i>OpenBSD
                   1440: install</i> menu item in Petitboot.
                   1441: Refer to the instructions in INSTALL.powerpc64 for more details.
                   1442:
                   1443: <h3>OpenBSD/riscv64:</h3>
                   1444:
                   1445: <p>
                   1446: To install, write <i>install74.img</i> or <i>miniroot74.img</i> to a
                   1447: USB stick, and boot with that drive plugged in.
                   1448: Make sure you also have the microSD card plugged in that shipped with the
                   1449: HiFive Unmatched board.
                   1450: Refer to the instructions in INSTALL.riscv64 for more details.
                   1451:
                   1452: <h3>OpenBSD/sparc64:</h3>
                   1453:
                   1454: <p>
                   1455: Burn the image from a mirror site to a CDROM, boot from it, and type
                   1456: <i>boot cdrom</i>.
                   1457:
                   1458: <p>
                   1459: If this doesn't work, or if you don't have a CDROM drive, you can write
                   1460: <i>floppy74.img</i> or <i>floppyB74.img</i>
                   1461: (depending on your machine) to a floppy and boot it with <i>boot
                   1462: floppy</i>. Refer to INSTALL.sparc64 for details.
                   1463:
                   1464: <p>
                   1465: Make sure you use a properly formatted floppy with NO BAD BLOCKS or your install
                   1466: will most likely fail.
                   1467:
                   1468: <p>
                   1469: You can also write <i>miniroot74.img</i> to the swap partition on
                   1470: the disk and boot with <i>boot disk:b</i>.
                   1471:
                   1472: <p>
                   1473: If nothing works, you can boot over the network as described in INSTALL.sparc64.
                   1474: </section>
                   1475:
                   1476: <hr>
                   1477:
                   1478: <section id=upgrade>
                   1479: <h3>How to upgrade</h3>
                   1480: <p>
1.3       jsg      1481: If you already have an OpenBSD 7.3 system, and do not want to reinstall,
1.1       deraadt  1482: upgrade instructions and advice can be found in the
                   1483: <a href="faq/upgrade74.html">Upgrade Guide</a>.
                   1484: </section>
                   1485:
                   1486: <hr>
                   1487:
                   1488: <section id=sourcecode>
                   1489: <h3>Notes about the source code</h3>
                   1490: <p>
                   1491: <code>src.tar.gz</code> contains a source archive starting at <code>/usr/src</code>.
                   1492: This file contains everything you need except for the kernel sources,
                   1493: which are in a separate archive.
                   1494: To extract:
                   1495: <blockquote><pre>
                   1496: # <kbd>mkdir -p /usr/src</kbd>
                   1497: # <kbd>cd /usr/src</kbd>
                   1498: # <kbd>tar xvfz /tmp/src.tar.gz</kbd>
                   1499: </pre></blockquote>
                   1500: <p>
                   1501: <code>sys.tar.gz</code> contains a source archive starting at <code>/usr/src/sys</code>.
                   1502: This file contains all the kernel sources you need to rebuild kernels.
                   1503: To extract:
                   1504: <blockquote><pre>
                   1505: # <kbd>mkdir -p /usr/src/sys</kbd>
                   1506: # <kbd>cd /usr/src</kbd>
                   1507: # <kbd>tar xvfz /tmp/sys.tar.gz</kbd>
                   1508: </pre></blockquote>
                   1509: <p>
                   1510: Both of these trees are a regular CVS checkout.  Using these trees it
                   1511: is possible to get a head-start on using the anoncvs servers as
                   1512: described <a href="anoncvs.html">here</a>.
                   1513: Using these files
                   1514: results in a much faster initial CVS update than you could expect from
                   1515: a fresh checkout of the full OpenBSD source tree.
                   1516: </section>
                   1517:
                   1518: <hr>
                   1519:
                   1520: <section id=ports>
                   1521: <h3>Ports Tree</h3>
                   1522: <p>
                   1523: A ports tree archive is also provided.  To extract:
                   1524: <blockquote><pre>
                   1525: # <kbd>cd /usr</kbd>
                   1526: # <kbd>tar xvfz /tmp/ports.tar.gz</kbd>
                   1527: </pre></blockquote>
                   1528: <p>
                   1529: Go read the <a href="faq/ports/index.html">ports</a> page
                   1530: if you know nothing about ports
                   1531: at this point.  This text is not a manual of how to use ports.
                   1532: Rather, it is a set of notes meant to kickstart the user on the
                   1533: OpenBSD ports system.
                   1534: <p>
                   1535: The <i>ports/</i> directory represents a CVS checkout of our ports.
                   1536: As with our complete source tree, our ports tree is available via
                   1537: <a href="anoncvs.html">AnonCVS</a>.
                   1538: So, in order to keep up to date with the -stable branch, you must make
                   1539: the <i>ports/</i> tree available on a read-write medium and update the tree
                   1540: with a command like:
                   1541: <blockquote><pre>
                   1542: # <kbd>cd /usr/ports</kbd>
1.2       jsg      1543: # <kbd>cvs -d anoncvs@server.openbsd.org:/cvs update -Pd -rOPENBSD_7_4</kbd>
1.1       deraadt  1544: </pre></blockquote>
                   1545: <p>
                   1546: [Of course, you must replace the server name here with a nearby anoncvs
                   1547: server.]
                   1548: <p>
                   1549: Note that most ports are available as packages on our mirrors. Updated
                   1550: ports for the 7.4 release will be made available if problems arise.
                   1551: <p>
                   1552: If you're interested in seeing a port added, would like to help out, or just
                   1553: would like to know more, the mailing list
                   1554: <a href="mail.html">ports@openbsd.org</a> is a good place to know.
                   1555: </section>
                   1556: </body>
                   1557: </html>