[BACK]Return to 74.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/74.html, Revision 1.78

1.1       deraadt     1: <!doctype html>
                      2: <html lang=en id=release>
                      3: <head>
                      4: <meta charset=utf-8>
                      5:
                      6: <title>OpenBSD 7.4</title>
                      7: <meta name="description" content="OpenBSD 7.4">
                      8: <meta name="viewport" content="width=device-width, initial-scale=1">
                      9: <link rel="stylesheet" type="text/css" href="openbsd.css">
                     10: <link rel="canonical" href="https://www.openbsd.org/74.html">
                     11: </head><body>
                     12: <h2 id=OpenBSD>
                     13: <a href="index.html">
                     14: <i>Open</i><b>BSD</b></a>
                     15: 7.4
                     16: </h2>
                     17:
                     18: <table>
                     19: <tr>
                     20: <td>
                     21: <a href="images/XXX.png">
                     22: <img width="227" height="303" src="images/XXX-s.gif" alt="XXX"></a>
                     23: <td>
                     24: Released Oct XXX, 2023. (55th OpenBSD release)<br>
                     25: Copyright 1997-2023, Theo de Raadt.<br>
                     26: <br>
1.4       job        27: Artwork by Jessica Scott.
1.1       deraadt    28: <br>
                     29: <ul>
                     30: <li>See the information on <a href="ftp.html">the FTP page</a> for
                     31:     a list of mirror machines.
                     32: <li>Go to the <code class=reldir>pub/OpenBSD/7.4/</code> directory on
                     33:     one of the mirror sites.
                     34: <li>Have a look at <a href="errata74.html">the 7.4 errata page</a> for a list
                     35:     of bugs and workarounds.
                     36: <li>See a <a href="plus74.html">detailed log of changes</a> between the
                     37:     7.3 and 7.4 releases.
                     38: <p>
                     39: <li><a href="https://man.openbsd.org/signify.1">signify(1)</a>
                     40:     pubkeys for this release:<p>
                     41:
                     42: <table class=signify>
                     43: <tr><td>
                     44: openbsd-74-base.pub:
                     45: <td>
                     46: <a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/openbsd-74-base.pub">
                     47: RWRoyQmAD08ajTqgzK3UcWaVlwaJMckH9/CshU8Md5pN1GoIrcBdTF+c</a>
                     48: <tr><td>
                     49: openbsd-74-fw.pub:
                     50: <td>
                     51: RWTRA9KXRuZKunpXYK0ed5OxbE0K7rYWpDnTu+M8wZdqzRroFqed0U6I
                     52: <tr><td>
                     53: openbsd-74-pkg.pub:
                     54: <td>
                     55: RWR/h7gubZ9M/O46RNy3PzLTPevOCK24LGCPca41IHMwSH4YuVA+jnWO
                     56: <tr><td>
                     57: openbsd-74-syspatch.pub:
                     58: <td>
                     59: RWQqty2voy8V8afR9/v2RzuNr7r4y9cKwljABN7Tytd7JcPdBjnXg0Ue
                     60: </table>
                     61: </ul>
                     62: <p>
                     63: All applicable copyrights and credits are in the src.tar.gz,
                     64: sys.tar.gz, xenocara.tar.gz, ports.tar.gz files, or in the
                     65: files fetched via <code>ports.tar.gz</code>.
                     66: </table>
                     67:
                     68: <hr>
                     69:
                     70: <section id=new>
                     71: <h3>What's New</h3>
                     72: <p>
                     73: This is a partial list of new features and systems included in OpenBSD 7.4.
                     74: For a comprehensive list, see the <a href="plus74.html">changelog</a> leading
                     75: to 7.4.
                     76:
                     77: <ul>
                     78:
                     79: <li>New/extended platforms:
                     80:   <ul>
1.11      benno      81:   <li>On arm64, implement branch target protection using the branch
                     82:        target identification feature introduced in Armv8.5.  This provides
                     83:        "head-CFI" to complement the "tail-CFI" provided by retguard, and is
                     84:        supported on Apple M2.
1.1       deraadt    85:   </ul>
                     86:
                     87: <li>Various kernel improvements:
                     88:   <ul>
1.21      schwarze   89:   <li>On amd64, identify IBT capability in
                     90:       <a href="https://man.openbsd.org/amd64/cpu.4">cpu(4)</a> dmesg lines.
1.26      kn         91:   <li>On arm64, show BTI and SBSS features in
1.21      schwarze   92:       <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a>.
1.47      schwarze   93:   <li>New <a href="https://man.openbsd.org/kqueue1">kqueue1(2)</a>
                     94:       system call supporting the <code>O_CLOEXEC</code> flag.
1.21      schwarze   95:   <li>Map device tree read/write to unbreak root on
                     96:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
1.34      krw        97:   <li>Correctly recognize <a href="https://man.openbsd.org/umass.4">umass(4)</a>.
                     98:       floppy disk devices as floppy disks.
1.44      schwarze   99:   <li>In <a href="https://man.openbsd.org/wscons.4">wscons(4)</a>,
                    100:        catch up with box drawing characters which have
1.35      benno     101:        been standardized in unicode after the original wscons code was
                    102:        written and chose placeholder values.
1.51      benno     103:   <li>Take more functions in the network and routing code out
1.50      benno     104:        of kernel lock.
1.62      schwarze  105:   <li>Implement <a href="https://man.openbsd.org/dt.4">dt(4)</a>
                    106:       utrace support on amd64 and i386.
1.61      benno     107:   <li>Correct undefined behavior when using MS-DOS filesystems, fixes imported from FreeBSD.
1.63      benno     108:   <li>Make the <a href="https://man.openbsd.org/fstab.5">softdep</a>
                    109:        <a href="https://man.openbsd.org/mount.8">mount(8)</a> option a no-op.
                    110:        Softdep was a significant impediment to improving the vfs layer.
1.77      benno     111:   <li>Allow <a href="https://man.openbsd.org/unveil.2">unveil(2)</a>ed
                    112:        programs to dump <a href="https://man.openbsd.org/core.5">core(5)</a>
                    113:        into the current working directory.
                    114:   <li>Address incomplete validation of ELF program headers in <a
                    115:        href="https://man.openbsd.org/execve.2">execve(2)</a>.
                    116:   <li>On arm64, use the deep idle state available on Apple M1/M2 cores
                    117:        in the idle loop and for suspend, resulting in power savings.
1.78    ! benno     118:   <!-- reverted <li>In <a href="https://man.openbsd.org/xhci.4">xhci(4)</a>, when
        !           119:        detaching devices when we suspend, we need to continue processing
        !           120:        command completion events. This fixes USB suspend/resume in Apple
        !           121:        M1/M2. -->
1.1       deraadt   122:   </ul>
                    123:
                    124: <li>SMP Improvements
                    125:   <ul>
1.66      schwarze  126:   <li>Rewrite <a href="https://man.openbsd.org/pfsync.4">pfsync(4)</a>,
                    127:        in particular to improve locking and to help with unlocking more
                    128:        of <a href="https://man.openbsd.org/pf.4">pf(4)</a> and with
                    129:        parallelisation of the network stack in the future.
                    130:        The protocol remains compatible with the older version.
1.28      benno     131:   <li>Pushed kernel lock into nd6_resolve().
                    132:   <li>Removed kernel locks from the ARP input path.
                    133:   <li>Pulled MP-safe arprequest() out of kernel lock.
1.44      schwarze  134:   <li>Unlock more parts of
                    135:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>
                    136:        code in the network stack.
1.51      benno     137:   <li>Remove the kernel lock from IPv6 neighbor discovery.
1.1       deraadt   138:   </ul>
                    139:
                    140: <li>Direct Rendering Manager and graphics drivers
                    141:   <ul>
1.18      jsg       142:   <li>Updated <a href="https://man.openbsd.org/drm.4">drm(4)</a>
                    143:       to Linux 6.1.55
                    144:   <li>Don't change end marker in sg_set_page().  Caused bad memory accesses
                    145:       when using page flipping on Alder Lake and Raptor Lake.
1.1       deraadt   146:   </ul>
                    147:
                    148: <li>VMM/VMD improvements
                    149:   <ul>
1.38      dv        150:   <li>Allowed <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests to
                    151:        enable and use supervisor IBT.
1.39      jsg       152:   <li>Suppressed AMD hardware p-state visibility to
1.38      dv        153:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests.
1.21      schwarze  154:   <li>Avoid use of uninitialised memory in
                    155:       <a href="https://man.openbsd.org/vmd.8">vmd(8)</a>.
1.15      benno     156:   <li>Migrate vmd_vm.vm_ttyname to char array allowing a vmd_vm
1.30      dv        157:         object to be transmitted over an ipc channel.
                    158:   <li>Cleaned up file descriptor closing in
                    159:         <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> vmm process.
                    160:   <li>Fixed vm send/receive, restoring device virtqueue addresses on
                    161:        receive.
                    162:   <li>Introduced <a href="https://man.openbsd.org/execvp.3">execvp(3)</a>
                    163:        after fork for child vm processes.
1.32      schwarze  164:   <li>No longer generate an error in
                    165:       <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> if
                    166:       <a href="https://man.openbsd.org/vm.conf.5">vm.conf(5)</a> is absent.
1.30      dv        167:   <li>Split <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> into MI/MD
                    168:        parts.
                    169:   <li>Introduced multi-process model for
                    170:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> virtio block and
                    171:        network devices.
                    172:   <li>Allowed vm owners to override boot kernel when using
                    173:        <a href="https://man.openbsd.org/vmctl.8">vmctl(8)</a> to start a
                    174:        vm.
                    175:   <li>Changed staggered start of vms to number of online CPUs.
                    176:   <li>Fixed a segfault on vm creation.
                    177:   <li>Switched to anonymous shared memory mappings for
                    178:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> vm processes,
                    179:        introducing a new <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>
                    180:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>.
                    181:   <li>Relaxed absolute path requirements for
                    182:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> configtest mode (-n).
                    183:   <li>Adjusted shutdown logic by vm id to function similarly as by name.
                    184:   <li>Moved validation of local network prefixes for the internal
                    185:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> DHCP service into
                    186:        the config parser.
                    187:   <li>Fixed QCOW2 base images when used with the
                    188:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> multi-process device
                    189:        model.
                    190:   <li>Fixed setting verbose logging in child processes.
                    191:   <li>Fixed a race condition related to the emulated i8259 interrupt controller
                    192:        by ignoring interrupt masks on assert.
                    193:   <li>Inlined pending interrupts in the
                    194:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>
                    195:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> for running the
                    196:        vcpu, reducing vm latency.
                    197:   <li>Added zero-copy, vectored io to the
                    198:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> virtio block device.
                    199:   <li>Changed to logging <a href="https://man.openbsd.org/vmd.8">vmd(8)</a>
                    200:        vm ids in the vcpu run loop on error and not the ids used by
                    201:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>.
                    202:   <li>Fixed a vm pause deadlock.
                    203:   <li>Changed <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> logging format
                    204:        to disambiguate vm and device process by names and indices.
                    205:   <li>Fixed dynamically toggling verbose logging mode with
                    206:        <a href="https://man.openbsd.org/vmctl.8">vmctl(8)</a>.
1.1       deraadt   207:   </ul>
                    208:
                    209: <li>Various new userland features:
                    210:   <ul>
1.20      schwarze  211:   <li>New ISO C11 header <code>&lt;uchar.h&gt;</code> declaring the
                    212:       types <code>char32_t</code> and <code>char16_t</code> and the
                    213:       functions <a href="https://man.openbsd.org/c32rtomb.3">c32rtomb(3)</a>,
                    214:       <a href="https://man.openbsd.org/mbrtoc32.3">mbrtoc32(3)</a>,
                    215:       <a href="https://man.openbsd.org/c16rtomb.3">c16rtomb(3)</a>, and
                    216:       <a href="https://man.openbsd.org/mbrtoc16.3">mbrtoc16(3)</a>.
1.72      schwarze  217:   <li>Introduce a new <a href="https://man.openbsd.org/malloc.3">malloc(3)</a>
                    218:        option <a href="https://man.openbsd.org/malloc.3#D">D</a>
                    219:        for memory leak detection with
                    220:        <a href="https://man.openbsd.org/ktrace.1">ktrace(1)</a> and
                    221:        <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>.
1.47      schwarze  222:   <li>Add many new functions to the
                    223:       <a href="https://man.openbsd.org/imsg_init.3">imsg_init(3)</a> API.
1.46      schwarze  224:   <li>Support <code>${.VARIABLES}</code> in
                    225:       <a href="https://man.openbsd.org/make.1">make(1)</a>,
                    226:       listing the names of all global variables that have been set.
                    227:   <li>New <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>
                    228:       <code>-u</code> option to select
                    229:       <a href="https://man.openbsd.org/utrace.2">utrace(2)</a>
                    230:       tracepoints by label.
                    231:   <li>In <a href="https://man.openbsd.org/openrsync.1">openrsync(1)</a>,
                    232:       support the options <code>--size-only</code> and
                    233:       <code>--ignore-times</code>
1.11      benno     234:   <li>Update zoneinfo to tzdata2023c.
1.34      krw       235:   <li>Accept the <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> fixed
                    236:       name format as a valid format for the
                    237:       <a href="https://man.openbsd.org/cu.1">cu(1)</a> -l option.
1.62      schwarze  238:   <li>In <a href="https://man.openbsd.org/cron.8">cron(8)</a> and
                    239:        <a href="https://man.openbsd.org/crontab.5">crontab(5)</a>,
                    240:        add support for random offsets when
1.51      benno     241:        using ranges with a step value in cron.  This extends the random range
                    242:        syntax to support step values.  Instead of choosing a random number
                    243:        between the high and low values, the field is treated as a range with
                    244:        a random offset less than the step value.  This can be used to avoid
                    245:        thundering herd problems where multiple machines contact a server all
                    246:        at the same time via cron jobs.
1.61      benno     247:   <li>Extend and improve the ibuf API in <a
                    248:        href="https://man.openbsd.org/ibuf_add_buf.3">libutil</a> and add
                    249:        function for more specific data types, for modifying data at specific
                    250:        offsets, for getting and setting the filedescriptor stored on the ibuf
                    251:        and for efficient wrapping of ibufs into imesgs. The ibuf API is
                    252:        mostly used in network daemons.
1.59      schwarze  253:   <li>In <a href="https://man.openbsd.org/wsconsctl.8">wsconsctl(8)</a>,
                    254:        add button mappings for two- and three-finger clicks on clickpads.
1.1       deraadt   255:   </ul>
                    256:
                    257: <li>Various bugfixes and tweaks in userland:
                    258:   <ul>
1.33      schwarze  259:   <li>In <a href="https://man.openbsd.org/pax.1">pax(1)</a> and
                    260:       <a href="https://man.openbsd.org/tar.1">tar(1)</a>,
                    261:       speed up archive creation when many files are skipped.
1.77      benno     262:   <li>In <a href="https://man.openbsd.org/pax.1">pax(1)</a>,
                    263:       <a href="https://man.openbsd.org/tar.1">tar(1)</a>, and
                    264:       <a href="https://man.openbsd.org/cpio.1">cpio(1)</a> terminal
                    265:       output, escape non-printable characters in messages that may
                    266:       include file names.
                    267:   <li>In <a href="https://man.openbsd.org/pax.1">pax(1)</a>, when
                    268:        creating an archive file, don't open files that will be skipped.
1.46      schwarze  269:   <li>Better diagnostics from
                    270:       <a href="https://man.openbsd.org/make.1">make(1)</a>
                    271:       when a makefile exists but cannot be opened.
                    272:   <li>Prevent a buffer underflow in
                    273:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    274:       that could occur with lines longer than 32kB.
                    275:   <li>Prevent a segmentation fault in
                    276:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    277:       that occurred when a patch specified a file name so long that
                    278:       <a href="https://man.openbsd.org/basename.3">basename(3)</a> failed.
                    279:   <li>Prevent a read buffer overrun in
                    280:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    281:       that could occur when a patch specified a file name ending in a slash.
                    282:   <li>Let <a href="https://man.openbsd.org/stat.1">stat(1)</a>
                    283:       correctly print mtimes after 2038.
1.21      schwarze  284:   <li>Refactoring and documenting of
                    285:       <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> code,
                    286:       to make it easier to maintain.
1.34      krw       287:   <li><a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    288:        no longer adds extra blanks at the end of lines, eliminating
                    289:        spurious line wrapping.
1.21      schwarze  290:   <li>In <a href="https://man.openbsd.org/clang.1">clang(1)</a>,
                    291:       allow out-of-class defaulting of comparison operators,
1.11      benno     292:        by ways of backporting an upstream commit.
1.21      schwarze  293:   <li>Improve the code of
                    294:       <a href="https://man.openbsd.org/aucat.1">aucat(1)</a>
                    295:       and fix spelling mistakes.
1.11      benno     296:   <li>Improve the code quality of find(1).
1.21      schwarze  297:   <li>Many changes in <a href="https://man.openbsd.org/mg.1">mg(1)</a>:
1.11      benno     298:     <ul>
1.46      schwarze  299:     <li>New command
                    300:         <a href="https://man.openbsd.org/mg.1#set-tab-width">set-tab-width</a>
                    301:         to change the tabulator width on a per-buffer basis.
                    302:     <li>Let the <code>space-to-tabstop</code> command move to the right
                    303:         position even if the line contains tabs, control characters,
                    304:         or non-ASCII bytes.
1.21      schwarze  305:     <li>Improve the readability of the code.
1.46      schwarze  306:     <li>Fall back to <code>/bin/sh</code> if <code>$SHELL</code> is undefined.
1.21      schwarze  307:     <li>Fix parsing of tag files with duplicate entries.
1.11      benno     308:        Instead of erroring out ignore duplicates. Fixes using
1.46      schwarze  309:        <code>/var/db/libc.tags</code> again.
                    310:     <li>Change the <a href="https://man.openbsd.org/mg.1#visit-tags-table"
                    311:         >visit-tags-table</a> command to immediately
1.11      benno     312:        load the tag file, and drop the lazy mechanics.
1.46      schwarze  313:     <li>Do not leak memory in
                    314:         <a href="https://man.openbsd.org/mg.1#pop-tag-mark">pop-tag-mark</a>
                    315:         if it fails to switch buffers.
                    316:     <li>Fix a read buffer overrun caused by <code>-u</code> arguments
                    317:         longer than 1023 bytes.
                    318:     <li>Fix a write buffer overrun on the stack caused by
                    319:         <a href="https://man.openbsd.org/mg.1#blink-and-insert"
                    320:         >blink-and-insert</a> matching a very long line
                    321:         that is not currently visible in the window.
1.11      benno     322:     <li>Skip checking permissions of conffile with access(2).
1.61      benno     323:     <li>Resurrect no-tab-mode and add it to the list of modes that can
                    324:        be set with set-default-mode.
1.35      benno     325:     <li>Added a missing void.
1.11      benno     326:     </ul>
1.16      jsg       327:   <li>On aarch64 architectures improve how BTI control flow integrity
1.11      benno     328:        enforcement is implemented in the executable entry point and enable
1.16      jsg       329:        support for BTI control flow integrity checks in libc assembly
1.11      benno     330:        functions.
1.28      benno     331:   <li>In <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a> treat
                    332:        symlinks in $ORIGIN determination the same way as other OS linkers do.
1.34      krw       333:   <li>Fix a segfault when the
                    334:       <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    335:            simple editor encounters an incomplete partition line.
                    336:   <li>Fix <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    337:       handling of templates with partitions after a "N-* 100" entry.
                    338:   <li>Enable <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    339:       regress tests to work on sparc64.
                    340:   <li>Fix <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    341:       initialization of CHS/LBA fields in an MBR, allowing machines with
                    342:       a BIOS that uses CHS to boot from disks >8G.
                    343:   <li>Retire <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    344:       -E expert mode.
                    345:   <li>When displaying GPT partition attributes
                    346:       <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> prefixes
                    347:       Microsoft partition attribute names with 'MS'.
                    348:   <li>In the absence of the 'disktype' command line parameter
                    349:       <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    350:       always uses the current media type provided by the kernel.
                    351:   <li>Ensure <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> handles
                    352:       the case where a GPT partition name is not a valid C string.
1.59      schwarze  353:   <li>When creating new crypto volumes with
                    354:       <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>,
                    355:       by default use a hardware based number of KDF rounds for passphrases.
                    356:   <li>Let <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>
                    357:       gracefully prompt again during interactive creation and
                    358:       passphrase change on CRYPTO and 1C volumes.
                    359:   <li>Let <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>
                    360:       read passphrases without prompts or confirmation
                    361:       in <code>-s</code> mode.
                    362:   <li>Allow the <a href="https://man.openbsd.org/atactl.8">atactl(8)</a>
                    363:       command <a href="https://man.openbsd.org/atactl.8#readattr">readattr</a>
                    364:       to succeed even for disks where <code>ATA_SMART_READ</code> and
                    365:       <code>ATA_SMART_THRESHOLD</code> revisions mismatch, as long as
                    366:       checksums are OK.
1.44      schwarze  367:   <li>In <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a>,
                    368:        avoid an overflow in the ELF SYSV ABI hash function.
1.47      schwarze  369:   <li>Make sure <a href="https://man.openbsd.org/modf.3">modf(3)</a> and
                    370:        <a href="https://man.openbsd.org/modff.3">modff(3)</a>
                    371:        return correct values for infinities.
                    372:   <li>Do not fail in
                    373:        <a href="https://man.openbsd.org/ober_scanf_elements.3"
                    374:        >ober_scanf_elements(3)</a> when encountering empty sequences.
1.62      schwarze  375:   <li>Remove broken special handling of <code>test -t</code> in
                    376:        <a href="https://man.openbsd.org/ksh.1">ksh(1)</a>.
1.57      sthen     377:   <li>The caching mechanism used by
1.60      sthen     378:        <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a>
1.57      sthen     379:        to speed up <tt>pkg_add -u</tt> now also works if -stable packages
                    380:        are available.
1.61      benno     381:   <li>In seq(1), fix a check for rounding error and truncation.
                    382:   <li>In cron(8), introduce upstream fixes in the handling of @yearly, @monthly,
                    383:        @weekly, @daily and @hourly entries.
1.78    ! benno     384:   <li>Fix a bug in <a
        !           385:        href="https://man.openbsd.org/cron.8">cron(8)</a> where whitespace
        !           386:        after usernames would not be completly skipped while parsing the
        !           387:        href="https://man.openbsd.org/crontab.5">crontab(5)</a> file.
1.77      benno     388:   <li>In pax(1), safely escape characters when displaying messages
                    389:        that may include file names, and truncate times to the correct maximum
                    390:        value.
                    391:   <li>In <a href="https://man.openbsd.org/patch.1">patch(1)</a>,
                    392:        increase the maximum line length from 32768 to 9223372036854775807
                    393:        (ssize_t) characters.
                    394:   <li>Make <a href="https://man.openbsd.org/rcctl.8">rcctl(8)</a>
                    395:        check if a daemon exists before trying to disable it, thereby avoiding
                    396:        parsing and printing of bogus characters.
1.1       deraadt   397:   </ul>
                    398:
                    399: <li>Improved hardware support and driver bugfixes, including:
                    400:   <ul>
1.20      schwarze  401:   <li>New <a href="https://man.openbsd.org/sysctl.2">sysctl(2)</a>
                    402:       nodes for battery management, <code>hw.battery.charge*</code>.
1.64      schwarze  403:       Support them with
                    404:       <a href="https://man.openbsd.org/acpithinkpad.4">acpithinkpad(4)</a>
                    405:       and <a href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a>.
1.20      schwarze  406:   <li>Define fixed names for
                    407:       <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> USB serial
1.34      krw       408:       ports, display them in attach messages and via the new
                    409:       <code>hw.ucomnames</code>
                    410:       <a href="https://man.openbsd.org/sysctl.2#HW_UCOMNAMES~2">sysctl(2)</a>.
1.63      benno     411:   <li>Add support for the RK3568 32k RTC, RK3588, and other clocks in
1.21      schwarze  412:       <a href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    413:   <li>In <a href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>,
                    414:       attach Baikal-M PCIe.
1.11      benno     415:   <li>In openfirmware, implement regulator notifiers which get called
                    416:        when the voltage/current for a regulator is changed or when the
                    417:        regulator gets initialized when it attaches for the first time. The
                    418:        latter makes it possible to register a notifier for a regulator that
                    419:        hasn't attached yet.
1.21      schwarze  420:   <li>Add <a href="https://man.openbsd.org/rkiovd.4">rkiovd(4)</a>,
                    421:       a driver for the I/O voltage domains on Rockchip SoCs.
                    422:   <li>Add support for TEMPerGold 3.4 temperature sensor to
                    423:       <a href="https://man.openbsd.org/ugold.4">ugold(4)</a>.
1.15      benno     424:   <li>Ignore duplicate ACPI lid transitions as they can happen on Dell
                    425:        Precision 5510 systems.
                    426:   <li>Make RK3568 PCIe controllers run at the maximum possible speed
                    427:        by using dwpcie_link_config() when initializing.
                    428:   <li>In the Universal Flash Storage Host Controller Interface
1.21      schwarze  429:       (<a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>),
                    430:       enable Force Unit Access (FUA) for write commands.
1.28      benno     431:   <li>Make SATA (<a href="https://man.openbsd.org/ahci.4">ahci(4)</a>)
                    432:        work on a Banana Pi BPI-R2 Pro.
                    433:   <li>In <a href="https://man.openbsd.org/umcs.4">umcs(4)</a>, set
                    434:        parity bits correctly.
1.35      benno     435:   <li>Enabled the caps lock LED on modern Apple laptop keyboards.
1.44      schwarze  436:   <li>Add support for Rockchip "cryptov2-rng" random number generator in
                    437:        <a href="https://man.openbsd.org/rkrng.4">rkrng(4)</a>.
1.62      schwarze  438:   <li>Add <a href="https://man.openbsd.org/qcrng.4">qcrng(4)</a>,
                    439:        a driver for the Qualcomm RNG device found on the Thinkpad X13s.
1.35      benno     440:   <li>Fixed cpuperf on the Apple M2 Pro/Max.
1.36      jsg       441:   <li>Add support for the PCIe controller found on Apple M2 Pro/Max SoCs.
1.40      jsg       442:   <li>Add support for enabling both the USB2 and USB3 PHYs in
                    443:       <a href="https://man.openbsd.org/xhci.4">xhci(4)</a> with device tree.
1.43      jsg       444:   <li>Add <a href="https://man.openbsd.org/rkusbphy.4">rkusbphy(4)</a>,
                    445:       a driver for the usb2phy on Rockchip SoCs.
1.62      schwarze  446:   <li>Support AP806/CP110 SoCs in
                    447:        <a href="https://man.openbsd.org/mvtemp.4">mvtemp(4)</a>.
                    448:   <li>Add <a href="https://man.openbsd.org/dwmshc.4">dwmshc(4)</a>
                    449:        to support Designware Mobile Storage Host Controllers
1.50      benno     450:        found on rk356x and rk3588 SoCs.
1.62      schwarze  451:   <li>Add <a href="https://man.openbsd.org/iosf.4">iosf(4)</a>,
                    452:        a driver for the Intel OnChip System Fabric.
                    453:   <li>In the SCSI tape driver
                    454:        <a href="https://man.openbsd.org/st.4">st(4)</a>, add support
                    455:        for I/O statistics so that tape speeds can be observed with
                    456:        <a href="https://man.openbsd.org/iostat.8">iostat(8)</a>.
                    457:   <li>Add support for the RTL8153D chipset in
                    458:        <a href="https://man.openbsd.org/ure.4">ure(4)</a>.
1.56      benno     459:   <li>Add support for the Peripheral Authentication Service SMC
1.62      schwarze  460:        interface in <a href="https://man.openbsd.org/qcscm.4">qcscm(4)</a>.
                    461:   <li>Add <a href="https://man.openbsd.org/qcmtx.4">qcmtx(4)</a>,
                    462:        a driver for the hardware spinlock on Qualcomm
1.56      benno     463:        SoCs that is used to synchronize access to the shared memory table.
1.62      schwarze  464:   <li>Add <a href="https://man.openbsd.org/qcsmptp.4">qcsmptp(4)</a>,
                    465:        a driver to share 32-bit values between (co-)processors.
                    466:   <li>Add <a href="https://man.openbsd.org/qcaoss.4">qcaoss(4)</a>,
                    467:        a driver for the Always On Subsystem found on Qualcomm SoCs.
                    468:   <li>Add <a href="https://man.openbsd.org/qcpas.4">qcpas(4)</a>,
                    469:        a driver for the Peripheral Authentication Service
                    470:        found on Qualcomm SoCs.  Enable AC detection.
                    471:   <li>Fix use of MMC/SD/SDIO on RK3588 ARM SoC in
                    472:        <a href="https://man.openbsd.org/dwmmc.4">dwmmc(4)</a>.
                    473:   <li>Support thermal sensors on Ryzen 9 79xx in
                    474:        <a href="https://man.openbsd.org/ksmn.4">ksmn(4)</a>.
                    475:   <li>Add <a href="https://man.openbsd.org/qctsens.4">qctsens(4)</a>,
                    476:        a driver for the Temperature Sensor found on Qualcomm SoCs.
                    477:   <li>Add support for JH7110 to
                    478:        <a href="https://man.openbsd.org/dwmmc.4">dwmmc(4)</a>,
                    479:        making eMMC and microSD mostly work on the Starfive VisionFive 2.
                    480:   <li>Add driver <a href="https://man.openbsd.org/qccpu.4">qccpu(4)</a>
                    481:        for QC CPU Power States.
1.74      schwarze  482:   <li>Add support for the RK3588 PCIe3 PHY to
                    483:        <a href="https://man.openbsd.org/rkpciephy.4">rkpciephy(4)</a>.
                    484:        The PHY controls 4 lanes that can be routed to 4 of 5 PCIe controllers.
                    485:   <li>Add mute control to
                    486:        <a href="https://man.openbsd.org/sncodec.4">sncodec(4)</a>.
                    487:        This makes the mute button work on laptops using this driver.
1.77      benno     488:   <li>Add mute control to <a
                    489:        href="https://man.openbsd.org/tascodec.4">tascodec(4)</a>. This makes
                    490:        the mute button on laptops that use tascodec(4) work.
1.1       deraadt   491:   </ul>
                    492:
                    493: <li>New or improved network hardware support:
                    494:   <ul>
1.21      schwarze  495:   <li>Fix <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>
                    496:       on several boards that use
                    497:       <a href="https://man.openbsd.org/rgephy.4">rgephy(4)</a> by configuring
1.11      benno     498:        the RGMII interface before taking the PHY out of reset.
1.28      benno     499:   <li>Improve <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a> and
                    500:        determine PHY mode and pass the appropriate flags down to the PHY when
                    501:        we attach it.
1.31      schwarze  502:   <li>Report in <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a> on
                    503:       which gmac the <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>
                    504:       driver is attaching to.
1.21      schwarze  505:   <li>Document that Intel i226 adapters are supported by
                    506:       <a href="https://man.openbsd.org/igc.4">igc(4)</a>.
                    507:   <li>Add <a href="https://man.openbsd.org/ngbe.4">ngbe(4)</a>,
                    508:       a driver for WangXun WX1860 PCI Express 10/100/1Gb Ethernet devices.
                    509:       Also support it on amd64 install media.
                    510:   <li>Add support for the RTL8211F-VD PHY in
                    511:       <a href="https://man.openbsd.org/rgephy.4">rgephy(4)</a>.
1.15      benno     512:   <li>In openfirmware, add glue for network interfaces to be found by
                    513:        fdt/ofw node or phandle in order to support "switch chips" like the
                    514:        marvell link street.
1.37      kevlo     515:   <li>Add support for RTL8153D devices to
                    516:       <a href="https://man.openbsd.org/ure.4">ure(4)</a>.
1.62      schwarze  517:   <li>Provide byte and packet counter statistics in some
                    518:        <a href="https://man.openbsd.org/dwge.4">dwge(4)</a> implementations.
1.74      schwarze  519:   <li>On <a href="https://man.openbsd.org/bge.4">bge(4)</a>, make hardware
                    520:        counters available via kstats for BCM5705 and newer controller chips.
1.1       deraadt   521:   </ul>
                    522:
                    523: <li>Added or improved wireless network drivers:
                    524:   <ul>
1.21      schwarze  525:   <li>Improve how Quectel LTE&5G devices attach to
                    526:       <a href="https://man.openbsd.org/umb.4">umb(4)</a>.
1.62      schwarze  527:   <li>Add initial support for Atlantic 2 hardware in
                    528:       <a href="https://man.openbsd.org/aq.4">aq(4)</a>.
1.1       deraadt   529:   </ul>
                    530:
                    531: <li>IEEE 802.11 wireless stack improvements and bugfixes:
                    532:   <ul>
1.27      stsp      533:   <li> Add support for RTL8188FTV devices to the
                    534:       <a href="https://man.openbsd.org/urtwn.4">urtwn(4)</a> driver.
                    535:   <li>Attach Intel wireless devices with PCI product ID 0x51f1 to
                    536:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a>.
                    537:   <li>Fix a bug where <a href="https://man.openbsd.org/iwm.4">iwm(4)</a> and
                    538:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> background
                    539:       scan tasks were added to the wrong task queue.
                    540:   <li>Fix a firmware error that occurred when an
                    541:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> interface
                    542:       was brought down.
                    543:   <li>Fix <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> firmware errors
                    544:       triggered during background scans.
                    545:   <li>Fix a crash in the <a href="https://man.openbsd.org/iwm.4">iwm(4)</a>
                    546:       driver when userland attempts to inject frames via bpf in monitor mode.
1.1       deraadt   547:   </ul>
                    548:
                    549: <li>Installer, upgrade and bootloader improvements:
                    550:   <ul>
1.11      benno     551:   <li>In the arm64 ramdisk, simplify apple firmware copying to make it
                    552:        easier to add new firmware.
1.21      schwarze  553:   <li>On armv7 and arm64, silence informational messages from
                    554:       <a href="https://man.openbsd.org/dd.1">dd(1)</a>
1.11      benno     555:        when zeroing a disk's first 1MB. Use character not block devices with
                    556:        dd(1) like on other architectures.
                    557:   <li>Refactor the code of md_installboot() on armv7 and arm64 to be
                    558:        more in line with other architectures.
                    559:   <li>Improve the dialogue of the installer without affecting
1.21      schwarze  560:       <a href="https://man.openbsd.org/autoinstall.8">autoinstall(8)</a>
                    561:        files.
                    562:   <li>Enable <a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>
                    563:       on arm64 install media.
1.15      benno     564:   <li>On arm64 pine64 boards, stop writing pine64 firmware to disk.
1.21      schwarze  565:   <li>Make root on
                    566:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
                    567:       installations boot out of the box on Raspberry Pis (arm64).
1.28      benno     568:   <li>Support installations with root on
                    569:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
                    570:       on arm64, tested on Pinebook Pro, Raspberry Pi 4b, and SolidRun CEX7.
1.50      benno     571:   <li>On riscv64, enable softraid(4) in the ramdisk kernel and support
                    572:        installations with root on
                    573:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
1.28      benno     574:   <li>When installing on encrypted
                    575:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>, determine
                    576:        the disk for placing the root device automatically and make it default
                    577:        as it is the only legit choice.
1.26      kn        578:   <li>Add arm64 to the list of architectures with support for guided disk
                    579:       encryption.
                    580:   <li>Retain existing EFI System partitions on systems with APFSISC
                    581:       partitions (arm64 Apple M1/M2) during installation with root on
                    582:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
1.34      krw       583:   <li>When media has neither a GPT nor an MBR
1.45      fcambus   584:       <a href="https://man.openbsd.org/installboot.8">installboot(8)</a>,
                    585:       assume OpenBSD occupies the entire disk starting at sector 0.
1.35      benno     586:   <li>Attempt to not overflow the ramdisk when extracting firmware on
                    587:        Apple arm64 systems.
1.50      benno     588:   <li>Add support for loading files from the EFI System Partition.
1.61      benno     589:   <li>Fix a bug in the handling of SCSI drives in the bootloader on the luna88k architecture.
                    590:   <li>On luna88k, implement the chmod() signaling mechanism for
                    591:        <code>/bsd.upgrade</code> to prevent re-upgrade, like other
                    592:        architectures.
1.1       deraadt   593:   </ul>
                    594:
                    595: <li>Security improvements:
                    596:   <ul>
1.21      schwarze  597:   <li>Change <a href="https://man.openbsd.org/malloc.3">malloc(3)</a>
1.24      otto      598:       chunk sizes to be fine grained: chunk sizes are closer to the
                    599:       requested allocation size.
1.21      schwarze  600:   <li>In <a href="https://man.openbsd.org/malloc.3">malloc(3)</a>,
                    601:       check all chunks in the delayed free list for write-after-free.
1.59      schwarze  602:   <li>The <a href="https://man.openbsd.org/shutdown.8">shutdown(8)</a>
1.71      schwarze  603:       program can now only be executed by members of the new
1.59      schwarze  604:       <code>_shutdown</code> group.  The idea is that system
                    605:       administrators can now remove most users from the excessively
                    606:       powerful <code>operator</code> group, which in particular
                    607:       provides read access to disk device nodes.
1.46      schwarze  608:   <li>Restrict <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    609:       to the current directory including subdirectories, TMPDIR,
                    610:       and file names given on the command line using
                    611:       <a href="https://man.openbsd.org/unveil.2">unveil(2)</a>.
1.70      schwarze  612:   <li>In <a href="https://man.openbsd.org/ksh.1">ksh(1)</a>, consistently
                    613:       escape control characters when displaying file name completions,
1.33      schwarze  614:       even when there are multiple matches.
                    615:   <li>In <a href="https://man.openbsd.org/pax.1">pax(1)</a>,
                    616:       <a href="https://man.openbsd.org/tar.1">tar(1)</a>, and
                    617:       <a href="https://man.openbsd.org/cpio.1">cpio(1)</a> terminal
1.73      schwarze  618:       output, safely escape non-printable characters
                    619:       in messages that may include file names,
                    620:       and truncate times to the correct maximum value.
1.78    ! benno     621:
        !           622:
        !           623:
        !           624:
1.50      benno     625:   <li>On amd64, enable Indirect Branch Tracking (IBT) for the kernel.
                    626:   <li>Enable branch target control flow enforcement on arm64.
1.51      benno     627:   <li>In clang on amd64, emit IBT endbr64 instructions by default (meaning,
                    628:        -fcf-protection=branch is the default).
1.58      benno     629:   <li>On arm64, implement support for pointer authentication (PAC) in userland.
1.62      schwarze  630:   <li>In <a href="https://man.openbsd.org/clang.1">clang(1)</a>,
                    631:        turn on pointer-authentication on arm64 by default.
1.77      benno     632:   <li>Enable Indirect Branch Tracking (IBT) for amd64 userland.
                    633:   <li>Prevent <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    634:        from modifying files outside of the current working directory and
                    635:        subdirectories using <a
                    636:        href="https://man.openbsd.org/unveil.2">unveil(2)</a>.
                    637:
1.1       deraadt   638:   </ul>
                    639:
                    640: <li>Changes in the network stack:
                    641:   <ul>
1.21      schwarze  642:  <li>Sync the use of
                    643:      <a href="https://man.openbsd.org/getuptime.9">getuptime(9)</a>
                    644:      in the Neighbour Discovery (ND) code with ARP.
                    645:  <li>In the IPv6 forwarding code, call
                    646:      <a href="https://man.openbsd.org/getuptime.9">getuptime(9)</a>
                    647:      once for consistency with IPv4.
1.28      benno     648:  <li>ARP has a queue of packets that should be sent after name
                    649:        resolution. Neighbor discovery (ND6) did only hold a single packet.
                    650:        Unified the code, added a queue to ND6 and made the code MP safe.
1.31      schwarze  651:  <li>Implement a new <a href="https://man.openbsd.org/sysctl.2">sysctl(2)</a>
                    652:      <code>net.inet6.icmp6.nd6_queued</code> to show the number of packets
                    653:      waiting for an ND6 response, analogous to ARP.
1.50      benno     654:  <li>When configuring a new IPv6 address on an interface, an upstream router
                    655:        doesn't know where to send traffic.  Send an unsolicited
                    656:        neighbor advertisement, as described in RFC9131, to the all-routers
                    657:        multicast address so all routers on the same link will learn the path
                    658:        back to the address.
1.51      benno     659:  <li>Inbound portion of RFC9131.  Routers can create new neighbor cache entries
                    660:        when receiving a valid Neighbor Advertisement.
                    661:  <li>Implement RFC9131 and create new neighbor cache entries
                    662:        when receiving a valid Neighbor Advertisement.
1.69      schwarze  663:  <li>If the driver of a network interface supports TCP segmentation
                    664:        offload (TSO), do not chop the packet in the network stack,
                    665:        but pass it down to the interface layer for TSO.
                    666:  <li>Provide a software TSO implementation, to be used as a fallback
                    667:        if network hardware does not support TSO.
                    668:  <li>Provide a new <a href="https://man.openbsd.org/sysctl.2">sysctl(2)</a>
                    669:        node <a href="https://man.openbsd.org/sysctl.2#tcp.tso"
                    670:        >net.inet.tcp.tso</a> such that TSO can be globally disabled.
                    671:        By default, it is enabled on all interfaces supporting it.
                    672:  <li>In <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>,
                    673:        display separate
                    674:        <a href="https://man.openbsd.org/ifconfig.8#hwfeatures">hwfeatures</a>
                    675:        for TCP segmentation offload (TSOv4, TSOv6)
                    676:        and TCP large receive offload (LRO) and provide a
                    677:        <a href="https://man.openbsd.org/ifconfig.8#tcplro">-tcplro</a>
                    678:        parameter to disable LRO.
                    679:  <li>Enable TSO and forwarding of LRO packets via TSO in
                    680:        <a href="https://man.openbsd.org/ix.4">ix(4)</a>.
1.77      benno     681:  <li>In <a href="https://man.openbsd.org/ix.4">ix(4)</a>, allocate
                    682:        less memory for tx buffers.
1.69      schwarze  683:  <li>Speed up TCP transfer on
                    684:        <a href="https://man.openbsd.org/lo.4">lo(4)</a>
                    685:        interfaces by using TSO and LRO.
1.78    ! benno     686:  <li>Enable Large Receive Offload (LRO) for TCP per default in network
        !           687:        drivers. LRO allows to receive aggregated packets larger than the MTU.
        !           688:        Receiving TCP streams becomes much faster. Currently only <a
        !           689:        href="https://man.openbsd.org/ix.4">ix(4)</a> and <a
        !           690:        href="https://man.openbsd.org/lo.4">lo(4)</a> devices support LRO, and
        !           691:        ix(4) is limited to IPv4 and hardware newer than the old 82598 model.<br>
        !           692:        LRO can be turned off per interface with ifconfig <code>-tcplro</code>.
1.69      schwarze  693:  <li>Do not calculate IP, TCP, and UDP checksums on
                    694:        <a href="https://man.openbsd.org/lo.4">lo(4)</a> interfaces.
1.67      schwarze  695:  <li>Speed up the
                    696:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> request
                    697:        <a href="https://man.openbsd.org/pf.4#DIOCGETRULE">DIOCGETRULE</a>
                    698:        such that <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>
                    699:        can retrieve all <a href="https://man.openbsd.org/pf.4">pf(4)</a>
                    700:        rules from the kernel in linear rather than in quadratic time.
                    701:        To protect the kernel from memory exhaustion,
                    702:        userland processes now have to release tickets obtained with
                    703:        <a href="https://man.openbsd.org/pf.4#DIOCGETRULES">DIOCGETRULES</a>
                    704:        by issuing the new
                    705:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> request
                    706:        <a href="https://man.openbsd.org/pf.4#DIOCXEND">DIOCXEND</a>.
                    707:        In particular, <a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a>
                    708:        and <a href="https://man.openbsd.org/systat.1">systat(1)</a>
                    709:        now do that.
                    710:  <li>In <a href="https://man.openbsd.org/pf.4">pf(4)</a>,
                    711:        relax the implementation of the <code>pass all</code> rule so all
                    712:        forms of neighbor advertisements are allowed in either direction.
                    713:  <li>In <a href="https://man.openbsd.org/pf.4">pf(4)</a>,
                    714:        when redirecting locally generated IP packets to userland with
                    715:        <code>divert-packet</code> rules, the packets may have no checksum
                    716:        due to hardware offloading.  Calculate the checksum in that case.
                    717:  <li>Fix a bug in <a href="https://man.openbsd.org/pf.4">pf(4)</a>
                    718:        where <code>nat-to</code> could fail to insert a state
                    719:        due to conflict on chosen source port number.
1.63      benno     720:  <li>Convert the tcp_now() time counter to 64 bits to avoid 32 bits
                    721:        wrap around after changing tcp_now() ticks to milliseconds.
                    722:
1.1       deraadt   723:  </ul>
                    724:
                    725: <li>Routing daemons and other userland network improvements:
                    726:   <ul>
                    727:   <li>IPsec support was improved:
                    728:   <ul>
1.21      schwarze  729:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
1.59      schwarze  730:            support route-based
                    731:            <a href="https://man.openbsd.org/sec.4">sec(4)</a> tunnels.
                    732:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    733:            add support to verify X.509 chain from CERT payloads.
                    734:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    735:            do not leak memory when receiving a CERT payload for pubkey auth
                    736:            or for an invalid CERT Encoding.
                    737:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    738:            do not leak a file descriptor if
                    739:            <a href="https://man.openbsd.org/open_memstream.3"
                    740:            >open_memstream(3)</a> fails while trying to enable a child SA.
                    741:        <li>While trying to verify an ECDSA signature in
                    742:             <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    743:            correctly detect failure of DER encoding with
1.21      schwarze  744:            <a href="https://man.openbsd.org/i2d_ECDSA_SIG.3"
1.59      schwarze  745:            >i2d_ECDSA_SIG(3)</a>.
                    746:        <li>In <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a>,
                    747:            support route-based IPSec VPN negotiation with
                    748:            <a href="https://man.openbsd.org/sec.4">sec(4)</a>.
                    749:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>,
                    750:            support configuring interface SAs for route-based IPSec VPNs.
                    751:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>
                    752:            quick mode, do not crash with a <code>NULL</code> pointer
                    753:            access when a group description is specified but it is invalid,
                    754:            unsupported, or memory allocation or key generation fails.
1.21      schwarze  755:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>,
1.59      schwarze  756:            avoid a double free in the unlikely event that
                    757:            <a href="https://man.openbsd.org/EC_KEY_check_key.3"
                    758:            >EC_KEY_check_key(3)</a> fails right after generating
                    759:            a new key pair.
                    760:        <li>Allow building
                    761:            <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>
                    762:            with a libcrypto library that has
                    763:            <a href="https://man.openbsd.org/OpenBSD-7.3/EC_GROUP_new.3"
                    764:            >binary field support</a> ("GF2m") removed.
1.1       deraadt   765:   </ul>
                    766:   <li>In <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>,
                    767:   <ul>
1.22      claudio   768:        <li>Add first version of flowspec support. Right now only announcement
                    769:            of flowspec rules is possible.
                    770:        <li>Update ASPA support to follow draft-ietf-sidrops-aspa-verification-16
                    771:            and draft-ietf-sidrops-aspa-profile-16 by making the ASPA lookup
                    772:            tables AFI-agnostic.
                    773:        <li>Rework UPDATE message generation to use the new ibuf API instead
                    774:            of the hand-rolled solution before.
                    775:        <li>Fix <code>ext-community * *</code> matching which also affects
1.29      jsg       776:            filters removing all ext-communities.
1.22      claudio   777:        <li>Improve and extend the bgpctl parser to handle commands like
                    778:            <code>bgpctl show rib 192.0.2.0/24 detail</code>.
                    779:            Also add various flowspec specific commands.
                    780:        <li>Introduce a semaphore to protect intermittent RTR session data
                    781:            from being published to the RDE.
                    782:        <li>Limit the socket buffer size to 64k for all sessions.
                    783:            Limiting the buffer size to a reasonable size ensures that not
                    784:            too many updates end up queued in the TCP stack.
                    785:        <li>Adjusted example <code>GRACEFUL_SHUTDOWN</code> filter rule in
                    786:            the example config to only match on ebgp sessions.
1.1       deraadt   787:   </ul>
                    788:   <li><a href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a> saw some changes:
                    789:   <ul>
1.23      claudio   790:        <li>A 30%-50% performance improvement was achieved through libcrypto's
                    791:            partial chains certificate validation feature. Already validated
                    792:            non-inheriting CA certificates are now marked as trusted roots. This
                    793:            way it can be ensured that a leaf's delegated resources are properly
                    794:            covered, and at the same time most validation paths are
                    795:            significantly shortened.
                    796:        <li>Support for gzip and deflate HTTP Content-Encoding compression was
                    797:            added. This allows web servers to send RRDP XML in compressed form,
                    798:            saving around 50% of bandwidth.
                    799:        <li>ASPA support was updated to draft-ietf-sidrops-aspa-profile-16.
                    800:            As part of supporting AFI-agnostic ASPAs, the JSON syntax for
                    801:            Validated ASPA Payloads changed in both filemode and normal output.
                    802:        <li>In filemode (-f option) the applicable manifests are now shown as
                    803:            part of the signature path.
                    804:        <li>A new -P option was added to manually specify a moment in time
                    805:            to use when parsing the validity window of certificates. Useful
                    806:            for regression testing. Default is invocation time of rpki-client.
                    807:        <li>The -A option will now also exclude ASPA data from the JSON output.
                    808:        <li>The synchronisation protocol used to sync the repository is now
                    809:            included in the OpenMetrics output.
                    810:        <li>Improved accounting by tracking objects both by repo and tal.
                    811:        <li>Check whether products listed on a manifest were issued by the same
                    812:            authority as the manifest itself.
                    813:        <li>File modification timestamps of objects retrieved via RRDP are now
                    814:            deterministically set to prepare the on-disk cache for seamless
                    815:            failovers from RRDP to RSYNC.
                    816:        <li>Improved detection of RRDP session desynchronization: a check was
                    817:            added to compare whether the delta hashes associated to previously
                    818:            seen serials are different in newly fetched notification files.
                    819:        <li>Improved handling of RRDP deltas in which objects are published,
                    820:            withdrawn, and published again.
                    821:        <li>Disallow X.509 v2 issuer and subject unique identifiers in certs.
                    822:            RPKI CAs will never issue certificates with V2 unique identifiers.
                    823:        <li>A check to disallow duplicate X.509 certificate extensions was
                    824:            added.
                    825:        <li>A check to disallow empty sets of IP Addresses or AS numbers in RFC
                    826:            3779 extensions was added.
                    827:        <li>A warning is printed when the CMS signing-time attribute in a Signed
                    828:            Object is missing.
                    829:        <li>Warnings about unrecoverable message digest mismatches now include
                    830:            the manifestNumber to aid debugging the cause.
                    831:        <li>A check was added to disallow multiple RRDP publish elements for the
                    832:            same file in RRDP snapshots. If this error condition is encountered,
                    833:            the RRDP transfer is failed and the RP falls back to rsync.
                    834:        <li>A compliance check for the proper X.509 Certificate version and CRL
                    835:            version was added.
                    836:        <li>A compliance check was added to ensure CMS Signed Objects contain
                    837:            SignedData, in accordance to RFC 6488 section 3 checklist item 1a.
                    838:        <li>Compliance checks were added for the version, KeyUsage, and
                    839:            ExtendedKeyUsage of EE certificates in Manifest, TAK, and GBR Signed
                    840:            Objects.
                    841:        <li>A CMS signing-time value being after the X.509 notAfter timestamp
                    842:            was downgraded from an error to a warning.
                    843:        <li>A bug was fixed in the handling of CA certificates which inherit IP
                    844:            resources.
                    845:        <li>A compliance check was added to ensure the X.509 Subject only
                    846:            contains commonName and optionally serialNumber.
                    847:        <li>A compliance check was added to ensure the CMS SignedData and
                    848:            SignerInfo versions to be 3.
                    849:        <li>Fisher-Yates shuffle the order in which Manifest entries are
                    850:            processed. Previously, work items were enqueued in the order the CA
                    851:            intended them to appear on a Manifest. However, there is no obvious
                    852:            benefit to third parties deciding the order in which things are
                    853:            processed.
1.1       deraadt   854:   </ul>
                    855:
1.41      op        856:   <li>In <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>,
                    857:   <ul>
                    858:        <li>Swapped link-auth filter arguments to avoid ambiguities with user
                    859:            names containing a "|" character.
                    860:        <li>Bumped <a href="https://man.openbsd.org/smtpd-filters.7">smtpd-filters(7)</a>
                    861:            protocol version.
                    862:        <li>Fixed potential truncation of filtered data lines.
                    863:        <li>Allowed arguments on NOOP.
                    864:   </ul>
                    865:
1.47      schwarze  866:   <li>Let <a href="https://man.openbsd.org/pcap_fopen_offline.3"
                    867:       >pcap_fopen_offline(3)</a> correctly interpret some
                    868:       <code>LINKTYPE_*</code> values in pcap headers written
                    869:       on foreign operating systems.
1.21      schwarze  870:   <li>Make <a href="https://man.openbsd.org/dig.1">dig(1)</a>
                    871:       use less deprecated LibreSSL API.
                    872:   <li>In <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>,
                    873:       reduce memory usage when updating larger directories.
                    874:   <li>Remove stylistic differences between
                    875:       <a href="https://man.openbsd.org/arp.8">arp(8)</a> and
                    876:       <a href="https://man.openbsd.org/ndp.8">ndp(8)</a> delete()
1.15      benno     877:        function.  This makes it easier to spot real changes in behavior.
1.21      schwarze  878:   <li>Make <a href="https://man.openbsd.org/ndp.8">ndp(8)</a>
                    879:       not remove cloning routes when no neighbor entry is
1.15      benno     880:        found with <code>ndp -d</code>.
1.50      benno     881:   <li>Improved error handling in the <a
                    882:        href="https://man.openbsd.org/asr_run.3">asr</a> resolver.
1.59      schwarze  883:   <li>In <a href="https://man.openbsd.org/unwind.8">unwind(8)</a>,
                    884:        handle SERVFAIL results on name resolution better.
                    885:   <li>In <a href="https://man.openbsd.org/unwind.8">unwind(8)</a>,
                    886:        fix a use-after-free bug triggered by fatal write errors
                    887:        while sending TCP responses.
1.62      schwarze  888:   <li>In the router advertisement daemon
                    889:        <a href="https://man.openbsd.org/rad.8">rad(8)</a>, update the default
1.51      benno     890:        timers for prefix preferred and valid lifetimes to use the values from
                    891:        RFC 9096.
1.62      schwarze  892:   <li>In <a href="https://man.openbsd.org/slaacd.8">slaacd(8)</a>,
1.65      fcambus   893:        remove artificial limit of 2 hours on a PIO lifetime.
1.62      schwarze  894:   <li>Make <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>
                    895:        more resilient when some servers are
1.56      benno     896:        misbehaving: keep trying LDAP servers until we get full results from
                    897:        one, rather than just until one accepts the TCP connection.
1.59      schwarze  898:   <li>New <a href="https://man.openbsd.org/ifconfig.8#wgdescription"
                    899:       >wgdescription</a> parameter to
                    900:       <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>
                    901:       to set a string describing the
                    902:       <a href="https://man.openbsd.org/wg.4">wg(4)</a> peer.
                    903:   <li>Let <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>
                    904:       prefix the interface name to many error and warning messages.
1.58      benno     905:   <li>Make the <code>tlsv1.0</code> and <code>tlsv1.1</code> options
1.62      schwarze  906:        in <a href="https://man.openbsd.org/relayd.8">relayd(8)</a>
                    907:        do nothing, as one should use the default <code>tlsv1.2</code>
1.58      benno     908:        instead.
1.76      schwarze  909:   <li>Fix IPv6 routes being changed by
                    910:        <a href="https://man.openbsd.org/relayd.8">relayd(8)</a>
                    911:        with Routers configuration.
1.77      benno     912:   <li>In <a
                    913:        href="https://man.openbsd.org/dhcrelay6.8">dhcrelay6(8)</a>, do not
                    914:        ignore the AF_LINK entries of <a
                    915:        href="https://man.openbsd.org/carp.4">carp(4)</a> interfaces.
1.1       deraadt   916:   </ul>
                    917:
                    918: <li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> improvements and bug fixes:
                    919:   <ul>
1.11      benno     920:   <li>For passthrough, don't write to clients attached to different sessions.
                    921:   <li>Add a format to show if there are unseen changes while in a mode.
1.50      benno     922:   <li>Discard mouse sequences that have the right form but actually
                    923:        are invalid.
                    924:   <li>Invalidate cached tty state after changing features since they may
                    925:        change what the terminal can do and need mouse sequences or similar to
                    926:        be sent again.
1.51      benno     927:   <li>Add options to change the confirm key and default behaviour of
                    928:        confirm-before.
1.1       deraadt   929:   </ul>
                    930:
1.7       tb        931: <li>LibreSSL version 3.8.2
1.1       deraadt   932:   <ul>
1.7       tb        933:   <li>Security fixes
                    934:     <ul>
                    935:     <li>Disabled TLSv1.0 and TLSv1.1 in libssl so that they may no longer
                    936:       be selected for use.
                    937:     <li>BN_is_prime{,_fasttest}_ex() refuse to check numbers larger than
                    938:       32 kbits for primality. This mitigates various DoS vectors.
                    939:     <li>Restricted the RFC 3779 code to IPv4 and IPv6. It was not written
                    940:       to be able to deal with anything else.
                    941:     </ul>
                    942:   <li>Portable changes
                    943:     <ul>
                    944:     <li>Extended the endian.h compat header with hto* and *toh macros.
                    945:     <li>Adapted more tests to the portable framework.
                    946:     <li>Internal tools are now statically linked.
                    947:     <li>Applications bundled as part of the LibreSSL package internally,
                    948:       nc(1) and openssl(1), now are linked statically if static libraries
                    949:       are built.
                    950:     <li>Internal compatibility function symbols are no longer exported from
                    951:       libcrypto. Instead, the libcompat library is linked to libcrypto,
                    952:       libssl, and libtls separately. This increases size a little, but
                    953:       ensures that the libraries are not exporting symbols to programs
                    954:       unintentionally.
                    955:     <li>Selective removal of CET implementation on platforms where it is
                    956:       not supported (macOS).
                    957:     <li>Integrated four more tests.
                    958:     <li>Added Windows ARM64 architecture to tested platforms.
                    959:     <li>Removed Solaris 10 support, fixed Solaris 11.
                    960:     <li>libtls no longer links statically to libcrypto / libssl unless
                    961:            <code>--enable-libtls-only</code> is specified at configure time.
                    962:     <li>Improved Windows compatibility library, namely handling of files vs
                    963:       sockets, correcting an exception when operating on a closed socket.
                    964:     <li>CMake builds no longer hardcode <code>-O2</code> into the compiler flags,
                    965:       instead using flags from the CMake build type instead.
                    966:     <li>Set the CMake default build type to <code>Release</code>. This can be overridden
                    967:       during configuration.
                    968:     <li>Fixed broken ASM support with MinGW builds.
                    969:     </ul>
1.1       deraadt   970:   <li>New features
                    971:     <ul>
1.7       tb        972:     <li>Added support for truncated SHA-2 and for SHA-3.
                    973:     <li>The BPSW primality test performs additional Miller-Rabin rounds
                    974:       with random bases to reduce the likelihood of composites passing.
                    975:     <li>Allow testing of ciphers and digests using badly aligned buffers
                    976:       in openssl speed using -unalign.
                    977:     <li>Ed25519 certificates are now supported in openssl(1) ca and req.
                    978:       Prepared Ed25519 support in libssl.
                    979:     <li>Add branch target information (BTI) support to amd64 and arm64
                    980:       assembly.
1.1       deraadt   981:     </ul>
                    982:   <li>Compatibility changes
                    983:     <ul>
1.7       tb        984:     <li>Added a workaround for a poorly thought-out change in OpenSSL 3 that
                    985:       broke privilege separation support in libtls.
                    986:     <li>Moved libtls from ECDSA_METHOD to EC_KEY_METHOD.
                    987:     <li>Removed GF2m support: BIGNUM no longer supports binary extension
                    988:       field arithmetic and all binary elliptic builtin curves were removed.
                    989:     <li>Removed dangerous, "fast" NIST prime and elliptic curve implementations.
                    990:       In particular, EC_GFp_nist_method() is no longer available.
                    991:     <li>Removed most public symbols that were deprecated in OpenSSL 0.9.8.
                    992:     <li>Removed the public X9.31 API (RSA_X931_PADDING is still available).
                    993:     <li>Removed Cipher Text Stealing mode.
                    994:     <li>Removed ENGINE support, including ECDH_METHOD and ECDSA_METHOD.
                    995:     <li>Removed COMP, DSO, dynamic loading of conf modules and support for
                    996:       custom ex_data and error stacks.
                    997:     <li>Removed proxy certificate (RFC 3820) support.
                    998:     <li>Removed SXNET and NETSCAPE_CERT_SEQUENCE support including the
1.8       tb        999:       openssl(1) nseq command.
1.7       tb       1000:     <li>ENGINE support was removed and OPENSSL_NO_ENGINE is set. In spite
                   1001:       of this, some stub functions are provided to avoid patching some
                   1002:       applications that do not honor OPENSSL_NO_ENGINE.
                   1003:     <li>The POLICY_TREE and its related structures and API were removed.
                   1004:     <li>In X509_VERIFY_PARAM_inherit() copy hostflags independently of the
                   1005:       host list.
                   1006:     <li>Made CRYPTO_get_ex_new_index() not return 0 to allow applications
                   1007:       to use *_{get,set}_app_data() and *_{get,set}_ex_data() alongside
                   1008:       each other.
                   1009:     <li>X509_NAME_get_text_by_{NID,OBJ}() now only succeed if they contain
                   1010:       valid UTF-8 without embedded NUL.
                   1011:     <li>The explicitText user notice uses UTF8String instead of VisibleString
                   1012:       to reduce the risk of emitting certificates with invalid DER-encoding.
                   1013:     <li>Initial fixes for RSA-PSS support to make the TLSv1.3 stack more
                   1014:       compliant with RFC 8446.
                   1015:     <li>Fixed EVP_CIPHER_CTX_iv_length() to return what was set with
                   1016:       EVP_CTRL_AEAD_SET_IVLEN or one of its aliases.
1.1       deraadt  1017:     </ul>
1.7       tb       1018:   <li>Internal improvements
1.1       deraadt  1019:     <ul>
1.7       tb       1020:     <li>Improved sieve of Eratosthenes script used for generating a table
                   1021:       of small primes.
                   1022:     <li>Removed incomplete and dangerous BN_RECURSION code.
                   1023:     <li>Imported RFC 5280 policy checking code from BoringSSL and used it
                   1024:       to replace the old exponential time code.
                   1025:     <li>Converted more of libcrypto to use CBB/CBS.
                   1026:     <li>Started cleaning up and rewriting SHA internals.
                   1027:     <li>Reduced the dependency of hash implementations on many layers of
                   1028:       macros. This results in significant speedups since modern compilers
                   1029:       are now less confused.
                   1030:     <li>Improved BIGNUM internals and performance.
                   1031:     <li>Significantly simplified the BN_BLINDING internals used in RSA.
                   1032:     <li>Made BN_num_bits() independent of bn->top.
                   1033:     <li>Rewrote and simplified bn_sqr().
                   1034:     <li>Significantly improved Montgomery multiplication performance.
                   1035:     <li>Rewrote and improved BN_exp() and BN_copy().
                   1036:     <li>Changed ASN1_item_sign_ctx() and ASN1_item_verify() to work with
                   1037:       Ed25519 and fixed a few bugs in there.
                   1038:     <li>Lots of cleanup for DH, DSA, EC, RSA internals.  Plugged numerous
                   1039:       memory leaks, fixed logic errors and inconsistencies.
                   1040:     <li>Cleaned up and simplified various ECDH and ECDSA internals.
                   1041:     <li>Removed EC_GROUP precomp machinery.
                   1042:     <li>Fixed various issues with EVP_PKEY_CTX_{new,dup}().
                   1043:     <li>Rewrote OBJ_find_sigid_algs() and OBJ_find_sigid_by_algs().
                   1044:     <li>Improved X.509 certificate version checks.
                   1045:     <li>Ensure no X.509v3 extensions appear more than once in certificates.
                   1046:     <li>Replaced ASN1_bn_print with a cleaner internal implementation.
                   1047:     <li>Fix OPENSSL_cpuid_setup() invocations on arm/aarch64.
                   1048:     <li>Improved checks for commonName in libtls.
                   1049:     <li>Fixed error check for X509_get_ext_d2i() failure in libtls.
                   1050:     <li>Removed code guarded by #ifdef ZLIB.
                   1051:     <li>Plug a potential memory leak in ASN1_TIME_normalize().
                   1052:     <li>Fixed a use of uninitialized in i2r_IPAddrBlocks().
                   1053:     <li>Rewrote CMS_SignerInfo_{sign,verify}().
1.1       deraadt  1054:     </ul>
1.7       tb       1055:   <li>Bug fixes
1.1       deraadt  1056:     <ul>
1.7       tb       1057:     <li>Correctly handle negative input to various BIGNUM functions.
                   1058:     <li>Ensure ERR_load_ERR_strings() does not set errno unexpectedly.
                   1059:     <li>Fix error checking of i2d_ECDSA_SIG() in ossl_ecdsa_sign().
1.8       tb       1060:     <li>Fixed aliasing issue in BN_mod_inverse(). Disallowed aliasing of result
                   1061:       and modulus in various BN_mod_* functions.
1.7       tb       1062:     <li>Fixed detection of extended operations (XOP) on AMD hardware.
                   1063:     <li>Ensure Montgomery exponentiation is used for the initial RSA blinding.
                   1064:     <li>Policy is always checked in X509 validation. Critical policy extensions
                   1065:       are no longer silently ignored.
                   1066:     <li>Fixed error handling in tls_check_common_name().
                   1067:     <li>Add missing pointer invalidation in SSL_free().
                   1068:     <li>Fixed X509err() and X509V3err() and their internal versions.
                   1069:     <li>Ensure that OBJ_obj2txt() always returns a C string again.
                   1070:     <li>Made EVP_PKEY_set1_hkdf_key() fail on a NULL key.
                   1071:     <li>On socket errors in the poll loop, netcat could issue system calls
                   1072:       on invalidated file descriptors.
                   1073:     <li>Allow IP addresses to be specified in a URI.
                   1074:     <li>Fixed a copy-paste error in ASN1_TIME_compare() that could lead
                   1075:       to two UTCTimes or two GeneralizedTimes incorrectly being compared
                   1076:       as equal.
                   1077:     </ul>
                   1078:   <li>Documentation improvements
                   1079:     <ul>
                   1080:     <li>Improved documentation of BIO_ctrl(3), BIO_set_info_callback(3),
                   1081:       BIO_get_info_callback(3), BIO_method_type(3), and BIO_method_name(3).
                   1082:     <li>Marked BIO_CB_return(), BIO_cb_pre(), and BIO_cb_post() as intentionally
                   1083:       undocumented.
                   1084:     <li>Made it very explicit that the verify callback should not be used.
                   1085:     <li>Called out that the CRL lastUpdate is standardized as thisUpdate.
                   1086:     <li>Documented the RFC 3779 API and its shortcomings.
                   1087:     </ul>
                   1088:   <li>Testing and Proactive Security
                   1089:     <ul>
                   1090:     <li>Significantly improved test coverage of BN_mod_sqrt() and GCD.
                   1091:     <li>As always, new test coverage is added as bugs are fixed and subsystems
                   1092:       are cleaned up.
1.1       deraadt  1093:     </ul>
                   1094:   </ul>
                   1095:
1.13      dtucker  1096: <li>OpenSSH 9.5 and OpenSSH 9.4
1.1       deraadt  1097:   <ul>
1.12      dtucker  1098:   <li>Potentially incompatible changes
1.1       deraadt  1099:     <ul>
1.12      dtucker  1100:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1101:         generate Ed25519 keys by default. Ed25519 public keys
                   1102:         are very convenient due to their small size. Ed25519 keys are
                   1103:         specified in RFC 8709 and OpenSSH has supported them since version 6.5
                   1104:         (January 2014).
                   1105:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1106:         the Subsystem directive now accurately preserves quoting of
                   1107:         subsystem commands and arguments. This may change behaviour for exotic
                   1108:         configurations, but the most common subsystem configuration
                   1109:         (sftp-server) is unlikely to be affected.
1.13      dtucker  1110:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>:
                   1111:         PKCS#11 modules must now be specified by their full
                   1112:         paths. Previously dlopen(3) could search for them in system
                   1113:         library directories.
1.1       deraadt  1114:     </ul>
1.12      dtucker  1115:   <li>New features
1.1       deraadt  1116:     <ul>
1.12      dtucker  1117:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1118:         add keystroke timing obfuscation to the client. This attempts
                   1119:         to hide inter-keystroke timings by sending interactive traffic at
                   1120:         fixed intervals (default: every 20ms) when there is only a small
                   1121:         amount of data being sent. It also sends fake "chaff" keystrokes for
                   1122:         a random interval after the last real keystroke. These are
                   1123:         controlled by a new ssh_config ObscureKeystrokeTiming keyword.
                   1124:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                   1125:         <a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1126:         Introduce a transport-level ping facility. This adds
                   1127:         a pair of SSH transport protocol messages SSH2_MSG_PING/PONG to
                   1128:         implement a ping capability. These messages use numbers in the "local
                   1129:         extensions" number space and are advertised using a "ping@openssh.com"
                   1130:         ext-info message with a string version number of "0".
1.13      dtucker  1131:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1132:         allow override of Subsystem directives in sshd Match blocks.
                   1133:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1134:         allow forwarding Unix Domain sockets via ssh -W.
                   1135:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1136:         add support for configuration tags to ssh(1).
                   1137:         This adds a ssh_config(5) "Tag" directive and corresponding
                   1138:         "Match tag" predicate that may be used to select blocks of
                   1139:         configuration similar to the pf.conf(5) keywords of the same
                   1140:         name.
                   1141:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1142:          add a "match localnetwork" predicate. This allows matching
                   1143:          on the addresses of available network interfaces and may be used to
                   1144:          vary the effective client configuration based on network location.
                   1145:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                   1146:         <a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                   1147:         <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1148:         infrastructure support for KRL
                   1149:         extensions.  This defines wire formats for optional KRL extensions
                   1150:         and implements parsing of the new submessages. No actual extensions
                   1151:         are supported at this point.
                   1152:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1153:         AuthorizedPrincipalsCommand and AuthorizedKeysCommand now
                   1154:         accept two additional %-expansion sequences: %D which expands to
                   1155:         the routing domain of the connected session and %C which expands
                   1156:         to the addresses and port numbers for the source and destination
                   1157:         of the connection.
                   1158:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1159:         increase the default work factor (rounds) for the
                   1160:         bcrypt KDF used to derive symmetric encryption keys for passphrase
                   1161:         protected key files by 50%.
1.1       deraadt  1162:     </ul>
                   1163:   <li>Bugfixes
                   1164:     <ul>
1.12      dtucker  1165:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>:
                   1166:         fix scp in SFTP mode recursive upload and download of
                   1167:         directories that contain symlinks to other directories. In scp mode,
                   1168:         the links would be followed, but in SFTP mode they were not.
                   1169:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1170:         handle cr+lf (instead of just cr) line endings in
                   1171:         sshsig signature files.
                   1172:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1173:         interactive mode for ControlPersist sessions if they
                   1174:         originally requested a tty.
                   1175:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1176:         make PerSourceMaxStartups first-match-wins
                   1177:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1178:         limit artificial login delay to a reasonable maximum (5s)
                   1179:         and don't delay at all for the "none" authentication mechanism.
1.13      dtucker  1180:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1181:         Log errors in kex_exchange_identification() with level
1.12      dtucker  1182:         verbose instead of error to reduce preauth log spam. All of those
                   1183:         get logged with a more generic error message by sshpkt_fatal().
                   1184:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1185:         correct math for ClientAliveInterval that caused the probes
                   1186:         to be sent less frequently than configured.
1.13      dtucker  1187:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>:
                   1188:         improve isolation between loaded PKCS#11 modules
                   1189:         by running separate ssh-pkcs11-helpers for each loaded provider.
                   1190:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1191:         make -f (fork after authentication) work correctly with
                   1192:         multiplexed connections, including ControlPersist.
                   1193:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1194:         make ConnectTimeout apply to multiplexing sockets and not
                   1195:         just to network connections.
                   1196:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>,
                   1197:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1198:         improve defences against invalid PKCS#11
                   1199:         modules being loaded by checking that the requested module
                   1200:         contains the required symbol before loading it.
                   1201:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1202:         fix AuthorizedPrincipalsCommand when AuthorizedKeysCommand
                   1203:         appears before it in sshd_config. Since OpenSSH 8.7 the
                   1204:         AuthorizedPrincipalsCommand directive was incorrectly ignored in
                   1205:         this situation.
                   1206:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                   1207:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                   1208:         <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
1.16      jsg      1209:         remove vestigial support for KRL
1.13      dtucker  1210:         signatures When the KRL format was originally defined, it included
                   1211:         support for signing of KRL objects. However, the code to sign KRLs
1.16      jsg      1212:         and verify KRL signatures was never completed in OpenSSH. This
1.13      dtucker  1213:         release removes the partially-implemented code to verify KRLs.
                   1214:         All OpenSSH tools now ignore KRL_SECTION_SIGNATURE sections in
                   1215:         KRL files.
                   1216:      <li>All: fix a number of memory leaks and unreachable/harmless integer
                   1217:         overflows.
                   1218:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>,
                   1219:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1220:         don't truncate strings logged from PKCS#11 modules
                   1221:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                   1222:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1223:         better validate CASignatureAlgorithms in
                   1224:         ssh_config and sshd_config. Previously this directive would accept
                   1225:         certificate algorithm names, but these were unusable in practice as
                   1226:         OpenSSH does not support CA chains.
                   1227:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1228:         make <code>ssh -Q CASignatureAlgorithms</code> only list signature
                   1229:         algorithms that are valid for CA signing. Previous behaviour was
                   1230:         to list all signing algorithms, including certificate algorithms.
                   1231:     <li><a href="https://man.openbsd.org/ssh-keyscan.1">ssh-keyscan(1)</a>:
                   1232:         gracefully handle systems where rlimits or the
                   1233:         maximum number of open files is larger than INT_MAX
                   1234:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1235:         fix "no comment" not showing on when running
                   1236:         <code>ssh-keygen -l</code> on multiple keys where one has a comment
                   1237:         and other following keys do not.
                   1238:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>,
1.14      dtucker  1239:         <a href="https://man.openbsd.org/sftp.1">sftp(1)</a>:
1.13      dtucker  1240:         adjust ftruncate() logic to handle servers that
                   1241:         reorder requests. Previously, if the server reordered requests then
                   1242:         the resultant file would be erroneously truncated.
                   1243:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1244:         don't incorrectly disable hostname canonicalization when
1.16      jsg      1245:         CanonicalizeHostname=yes and ProxyJump was explicitly set to
1.13      dtucker  1246:         "none".
                   1247:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>:
                   1248:         when copying local to remote, check that the source file
                   1249:         exists before opening an SFTP connection to the server.
1.1       deraadt  1250:     </ul>
                   1251:   </ul>
                   1252:
                   1253: <li>Ports and packages:
                   1254:   <p>Many pre-built packages for each architecture:
                   1255:   <!-- number of FTP packages minus SHA256, SHA256.sig, index.txt -->
                   1256:   <ul style="column-count: 3">
1.25      naddy    1257:     <li>aarch64:    11508
                   1258:     <li>amd64:      11845
1.1       deraadt  1259:     <li>arm:
1.25      naddy    1260:     <li>i386:       10603
1.1       deraadt  1261:     <li>mips64:
                   1262:     <li>powerpc:
                   1263:     <li>powerpc64:
                   1264:     <li>riscv64:
1.55      naddy    1265:     <li>sparc64:    8469
1.1       deraadt  1266:   </ul>
                   1267:
                   1268:   <p>Some highlights:
1.7       tb       1269:   <ul style="column-count: 3"><!-- XXX all need to be checked/updated 2023-03-04 -->
1.6       matthieu 1270:     <li>Asterisk 16.30.1, 18.19.0 and 20.4.0
1.5       matthieu 1271:     <li>Audacity 3.3.3
                   1272:     <li>CMake 3.27.5
1.10      matthieu 1273:     <li>Chromium 117.0.5838.149
1.5       matthieu 1274:     <li>Emacs 29.1
                   1275:     <li>FFmpeg 4.4.4
1.1       deraadt  1276:     <li>GCC 8.4.0 and 11.2.0
1.5       matthieu 1277:     <li>GHC 9.2.7
                   1278:     <li>GNOME 44
                   1279:     <li>Go 1.21.1
                   1280:     <li>JDK 8u382, 11.0.20 and 17.0.8
                   1281:     <li>KDE Applications 23.08.0
1.1       deraadt  1282:     <li>KDE Frameworks 5.98.0
1.5       matthieu 1283:     <li>Krita 5.1.5
                   1284:     <li>LLVM/Clang 13.0.0 and 16.0.6
                   1285:     <li>LibreOffice 7.6.2.1
                   1286:     <li>Lua 5.1.5, 5.2.4, 5.3.6 and 5.4.6
                   1287:     <li>MariaDB 10.9.6
                   1288:     <li>Mono 6.12.0.199
                   1289:     <li>Mozilla Firefox 118.0.1 and ESR 115.3.1
                   1290:     <li>Mozilla Thunderbird 115.3.1
                   1291:     <li>Mutt 2.2.12 and NeoMutt 20230517
                   1292:     <li>Node.js 18.18.0
1.1       deraadt  1293:     <li>OCaml 4.12.1
1.5       matthieu 1294:     <li>OpenLDAP 2.6.6
                   1295:     <li>PHP 7.4.33, 8.0.30, 8.1.24 and 8.2.11
                   1296:     <li>Postfix 3.7.3
                   1297:     <li>PostgreSQL 15.4
                   1298:     <li>Python 2.7.18, 3.9.18, 3.10.13 and 3.11.5
                   1299:     <li>Qt 5.15.10 and 6.5.2
                   1300:     <li>R 4.2.3
                   1301:     <li>Ruby 3.0.6, 3.1.4 and 3.2.2
                   1302:     <li>Rust 1.72.1
1.9       lteo     1303:     <li>SQLite 3.42.0
1.5       matthieu 1304:     <li>Shotcut 23.07.29
                   1305:     <li>Sudo 1.9.14.2
                   1306:     <li>Suricata 6.0.12
                   1307:     <li>Tcl/Tk 8.5.19 and 8.6.13
                   1308:     <li>TeX Live 2022
                   1309:     <li>Vim 9.0.1897 and Neovim 0.9.1
                   1310:     <li>Xfce 4.18
1.1       deraadt  1311:   </ul>
                   1312:   <p>
                   1313:
                   1314: <li>As usual, steady improvements in manual pages and other documentation.
                   1315:
                   1316: <li>The system includes the following major components from outside suppliers:
1.7       tb       1317:   <ul><!-- XXX all need to be checked/updated 2023-03-04 -->
1.5       matthieu 1318:     <li>Xenocara (based on X.Org 7.7 with xserver 21.1.8 + patches,
                   1319:         freetype 2.13.0, fontconfig 2.14.2, Mesa 22.3.7, xterm 378,
1.1       deraadt  1320:         xkeyboard-config 2.20, fonttosfnt 1.2.2 and more)
                   1321:     <li>LLVM/Clang 13.0.0 (+ patches)
                   1322:     <li>GCC 4.2.1 (+ patches) and 3.3.6 (+ patches)
1.5       matthieu 1323:     <li>Perl 5.36.1 (+ patches)
                   1324:     <li>NSD 4.7.0
                   1325:     <li>Unbound 1.18.0
1.1       deraadt  1326:     <li>Ncurses 5.7
                   1327:     <li>Binutils 2.17 (+ patches)
                   1328:     <li>Gdb 6.3 (+ patches)
1.5       matthieu 1329:     <li>Awk September 12, 2023
                   1330:     <li>Expat 2.5.0
1.49      schwarze 1331:     <li>zlib 1.3 (+ patches)
1.1       deraadt  1332:   </ul>
                   1333:
                   1334: </ul>
                   1335: </section>
                   1336:
                   1337: <hr>
                   1338:
                   1339: <section id=install>
                   1340: <h3>How to install</h3>
                   1341: <p>
                   1342: Please refer to the following files on the mirror site for
                   1343: extensive details on how to install OpenBSD 7.4 on your machine:
                   1344:
                   1345: <ul>
                   1346: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/alpha/INSTALL.alpha">
1.2       jsg      1347:        .../OpenBSD/7.4/alpha/INSTALL.alpha</a>
1.1       deraadt  1348: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/amd64/INSTALL.amd64">
1.2       jsg      1349:        .../OpenBSD/7.4/amd64/INSTALL.amd64</a>
1.1       deraadt  1350: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/arm64/INSTALL.arm64">
1.2       jsg      1351:        .../OpenBSD/7.4/arm64/INSTALL.arm64</a>
1.1       deraadt  1352: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/armv7/INSTALL.armv7">
1.2       jsg      1353:        .../OpenBSD/7.4/armv7/INSTALL.armv7</a>
1.1       deraadt  1354: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/hppa/INSTALL.hppa">
1.2       jsg      1355:        .../OpenBSD/7.4/hppa/INSTALL.hppa</a>
1.1       deraadt  1356: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/i386/INSTALL.i386">
1.2       jsg      1357:        .../OpenBSD/7.4/i386/INSTALL.i386</a>
1.1       deraadt  1358: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/landisk/INSTALL.landisk">
1.2       jsg      1359:        .../OpenBSD/7.4/landisk/INSTALL.landisk</a>
1.1       deraadt  1360: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/loongson/INSTALL.loongson">
1.2       jsg      1361:        .../OpenBSD/7.4/loongson/INSTALL.loongson</a>
1.1       deraadt  1362: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/luna88k/INSTALL.luna88k">
1.2       jsg      1363:        .../OpenBSD/7.4/luna88k/INSTALL.luna88k</a>
1.1       deraadt  1364: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/macppc/INSTALL.macppc">
1.2       jsg      1365:        .../OpenBSD/7.4/macppc/INSTALL.macppc</a>
1.1       deraadt  1366: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/octeon/INSTALL.octeon">
1.2       jsg      1367:        .../OpenBSD/7.4/octeon/INSTALL.octeon</a>
1.1       deraadt  1368: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/powerpc64/INSTALL.powerpc64">
1.2       jsg      1369:        .../OpenBSD/7.4/powerpc64/INSTALL.powerpc64</a>
1.1       deraadt  1370: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/riscv64/INSTALL.riscv64">
1.2       jsg      1371:        .../OpenBSD/7.4/riscv64/INSTALL.riscv64</a>
1.1       deraadt  1372: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/sparc64/INSTALL.sparc64">
1.2       jsg      1373:        .../OpenBSD/7.4/sparc64/INSTALL.sparc64</a>
1.1       deraadt  1374: </ul>
                   1375: </section>
                   1376:
                   1377: <hr>
                   1378:
                   1379: <section id=quickinstall>
                   1380: <p>
                   1381: Quick installer information for people familiar with OpenBSD, and the use of
                   1382: the "<a href="https://man.openbsd.org/disklabel.8">disklabel</a> -E" command.
                   1383: If you are at all confused when installing OpenBSD, read the relevant
                   1384: INSTALL.* file as listed above!
                   1385:
                   1386: <h3>OpenBSD/alpha:</h3>
                   1387:
                   1388: <p>
                   1389: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1390: <i>cd74.iso</i> to a CD and boot from it.
                   1391: Refer to INSTALL.alpha for more details.
                   1392:
                   1393: <h3>OpenBSD/amd64:</h3>
                   1394:
                   1395: <p>
                   1396: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1397: <i>cd74.iso</i> to a CD and boot from it.
                   1398: You may need to adjust your BIOS options first.
                   1399:
                   1400: <p>
                   1401: If your machine can boot from USB, you can write <i>install74.img</i> or
                   1402: <i>miniroot74.img</i> to a USB stick and boot from it.
                   1403:
                   1404: <p>
                   1405: If you can't boot from a CD, floppy disk, or USB,
                   1406: you can install across the network using PXE as described in the included
                   1407: INSTALL.amd64 document.
                   1408:
                   1409: <p>
                   1410: If you are planning to dual boot OpenBSD with another OS, you will need to
                   1411: read INSTALL.amd64.
                   1412:
                   1413: <h3>OpenBSD/arm64:</h3>
                   1414:
                   1415: <p>
                   1416: Write <i>install74.img</i> or <i>miniroot74.img</i> to a disk and boot from it
                   1417: after connecting to the serial console.  Refer to INSTALL.arm64 for more
                   1418: details.
                   1419:
                   1420: <h3>OpenBSD/armv7:</h3>
                   1421:
                   1422: <p>
                   1423: Write a system specific miniroot to an SD card and boot from it after connecting
                   1424: to the serial console.  Refer to INSTALL.armv7 for more details.
                   1425:
                   1426: <h3>OpenBSD/hppa:</h3>
                   1427:
                   1428: <p>
                   1429: Boot over the network by following the instructions in INSTALL.hppa or the
                   1430: <a href="hppa.html#install">hppa platform page</a>.
                   1431:
                   1432: <h3>OpenBSD/i386:</h3>
                   1433:
                   1434: <p>
                   1435: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1436: <i>cd74.iso</i> to a CD and boot from it.
                   1437: You may need to adjust your BIOS options first.
                   1438:
                   1439: <p>
                   1440: If your machine can boot from USB, you can write <i>install74.img</i> or
                   1441: <i>miniroot74.img</i> to a USB stick and boot from it.
                   1442:
                   1443: <p>
                   1444: If you can't boot from a CD, floppy disk, or USB,
                   1445: you can install across the network using PXE as described in
                   1446: the included INSTALL.i386 document.
                   1447:
                   1448: <p>
                   1449: If you are planning on dual booting OpenBSD with another OS, you will need to
                   1450: read INSTALL.i386.
                   1451:
                   1452: <h3>OpenBSD/landisk:</h3>
                   1453:
                   1454: <p>
                   1455: Write <i>miniroot74.img</i> to the start of the CF
                   1456: or disk, and boot normally.
                   1457:
                   1458: <h3>OpenBSD/loongson:</h3>
                   1459:
                   1460: <p>
                   1461: Write <i>miniroot74.img</i> to a USB stick and boot bsd.rd from it
                   1462: or boot bsd.rd via tftp.
                   1463: Refer to the instructions in INSTALL.loongson for more details.
                   1464:
                   1465: <h3>OpenBSD/luna88k:</h3>
                   1466:
                   1467: <p>
                   1468: Copy 'boot' and 'bsd.rd' to a Mach or UniOS partition, and boot the bootloader
                   1469: from the PROM, and then bsd.rd from the bootloader.
                   1470: Refer to the instructions in INSTALL.luna88k for more details.
                   1471:
                   1472: <h3>OpenBSD/macppc:</h3>
                   1473:
                   1474: <p>
                   1475: Burn the image from a mirror site to a CDROM, and power on your machine
                   1476: while holding down the <i>C</i> key until the display turns on and
                   1477: shows <i>OpenBSD/macppc boot</i>.
                   1478:
                   1479: <p>
                   1480: Alternatively, at the Open Firmware prompt, enter <i>boot cd:,ofwboot
1.2       jsg      1481: /7.4/macppc/bsd.rd</i>
1.1       deraadt  1482:
                   1483: <h3>OpenBSD/octeon:</h3>
                   1484:
                   1485: <p>
                   1486: After connecting a serial port, boot bsd.rd over the network via DHCP/tftp.
                   1487: Refer to the instructions in INSTALL.octeon for more details.
                   1488:
                   1489: <h3>OpenBSD/powerpc64:</h3>
                   1490:
                   1491: <p>
                   1492: To install, write <i>install74.img</i> or <i>miniroot74.img</i> to a
                   1493: USB stick, plug it into the machine and choose the <i>OpenBSD
                   1494: install</i> menu item in Petitboot.
                   1495: Refer to the instructions in INSTALL.powerpc64 for more details.
                   1496:
                   1497: <h3>OpenBSD/riscv64:</h3>
                   1498:
                   1499: <p>
                   1500: To install, write <i>install74.img</i> or <i>miniroot74.img</i> to a
                   1501: USB stick, and boot with that drive plugged in.
                   1502: Make sure you also have the microSD card plugged in that shipped with the
                   1503: HiFive Unmatched board.
                   1504: Refer to the instructions in INSTALL.riscv64 for more details.
                   1505:
                   1506: <h3>OpenBSD/sparc64:</h3>
                   1507:
                   1508: <p>
                   1509: Burn the image from a mirror site to a CDROM, boot from it, and type
                   1510: <i>boot cdrom</i>.
                   1511:
                   1512: <p>
                   1513: If this doesn't work, or if you don't have a CDROM drive, you can write
                   1514: <i>floppy74.img</i> or <i>floppyB74.img</i>
                   1515: (depending on your machine) to a floppy and boot it with <i>boot
                   1516: floppy</i>. Refer to INSTALL.sparc64 for details.
                   1517:
                   1518: <p>
                   1519: Make sure you use a properly formatted floppy with NO BAD BLOCKS or your install
                   1520: will most likely fail.
                   1521:
                   1522: <p>
                   1523: You can also write <i>miniroot74.img</i> to the swap partition on
                   1524: the disk and boot with <i>boot disk:b</i>.
                   1525:
                   1526: <p>
                   1527: If nothing works, you can boot over the network as described in INSTALL.sparc64.
                   1528: </section>
                   1529:
                   1530: <hr>
                   1531:
                   1532: <section id=upgrade>
                   1533: <h3>How to upgrade</h3>
                   1534: <p>
1.3       jsg      1535: If you already have an OpenBSD 7.3 system, and do not want to reinstall,
1.1       deraadt  1536: upgrade instructions and advice can be found in the
                   1537: <a href="faq/upgrade74.html">Upgrade Guide</a>.
                   1538: </section>
                   1539:
                   1540: <hr>
                   1541:
                   1542: <section id=sourcecode>
                   1543: <h3>Notes about the source code</h3>
                   1544: <p>
                   1545: <code>src.tar.gz</code> contains a source archive starting at <code>/usr/src</code>.
                   1546: This file contains everything you need except for the kernel sources,
                   1547: which are in a separate archive.
                   1548: To extract:
                   1549: <blockquote><pre>
                   1550: # <kbd>mkdir -p /usr/src</kbd>
                   1551: # <kbd>cd /usr/src</kbd>
                   1552: # <kbd>tar xvfz /tmp/src.tar.gz</kbd>
                   1553: </pre></blockquote>
                   1554: <p>
                   1555: <code>sys.tar.gz</code> contains a source archive starting at <code>/usr/src/sys</code>.
                   1556: This file contains all the kernel sources you need to rebuild kernels.
                   1557: To extract:
                   1558: <blockquote><pre>
                   1559: # <kbd>mkdir -p /usr/src/sys</kbd>
                   1560: # <kbd>cd /usr/src</kbd>
                   1561: # <kbd>tar xvfz /tmp/sys.tar.gz</kbd>
                   1562: </pre></blockquote>
                   1563: <p>
                   1564: Both of these trees are a regular CVS checkout.  Using these trees it
                   1565: is possible to get a head-start on using the anoncvs servers as
                   1566: described <a href="anoncvs.html">here</a>.
                   1567: Using these files
                   1568: results in a much faster initial CVS update than you could expect from
                   1569: a fresh checkout of the full OpenBSD source tree.
                   1570: </section>
                   1571:
                   1572: <hr>
                   1573:
                   1574: <section id=ports>
                   1575: <h3>Ports Tree</h3>
                   1576: <p>
                   1577: A ports tree archive is also provided.  To extract:
                   1578: <blockquote><pre>
                   1579: # <kbd>cd /usr</kbd>
                   1580: # <kbd>tar xvfz /tmp/ports.tar.gz</kbd>
                   1581: </pre></blockquote>
                   1582: <p>
                   1583: Go read the <a href="faq/ports/index.html">ports</a> page
                   1584: if you know nothing about ports
                   1585: at this point.  This text is not a manual of how to use ports.
                   1586: Rather, it is a set of notes meant to kickstart the user on the
                   1587: OpenBSD ports system.
                   1588: <p>
                   1589: The <i>ports/</i> directory represents a CVS checkout of our ports.
                   1590: As with our complete source tree, our ports tree is available via
                   1591: <a href="anoncvs.html">AnonCVS</a>.
                   1592: So, in order to keep up to date with the -stable branch, you must make
                   1593: the <i>ports/</i> tree available on a read-write medium and update the tree
                   1594: with a command like:
                   1595: <blockquote><pre>
                   1596: # <kbd>cd /usr/ports</kbd>
1.2       jsg      1597: # <kbd>cvs -d anoncvs@server.openbsd.org:/cvs update -Pd -rOPENBSD_7_4</kbd>
1.1       deraadt  1598: </pre></blockquote>
                   1599: <p>
                   1600: [Of course, you must replace the server name here with a nearby anoncvs
                   1601: server.]
                   1602: <p>
                   1603: Note that most ports are available as packages on our mirrors. Updated
                   1604: ports for the 7.4 release will be made available if problems arise.
                   1605: <p>
                   1606: If you're interested in seeing a port added, would like to help out, or just
                   1607: would like to know more, the mailing list
                   1608: <a href="mail.html">ports@openbsd.org</a> is a good place to know.
                   1609: </section>
                   1610: </body>
                   1611: </html>