[BACK]Return to 74.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/74.html, Revision 1.84

1.1       deraadt     1: <!doctype html>
                      2: <html lang=en id=release>
                      3: <head>
                      4: <meta charset=utf-8>
                      5:
                      6: <title>OpenBSD 7.4</title>
                      7: <meta name="description" content="OpenBSD 7.4">
                      8: <meta name="viewport" content="width=device-width, initial-scale=1">
                      9: <link rel="stylesheet" type="text/css" href="openbsd.css">
                     10: <link rel="canonical" href="https://www.openbsd.org/74.html">
                     11: </head><body>
                     12: <h2 id=OpenBSD>
                     13: <a href="index.html">
                     14: <i>Open</i><b>BSD</b></a>
                     15: 7.4
                     16: </h2>
                     17:
                     18: <table>
                     19: <tr>
                     20: <td>
                     21: <a href="images/XXX.png">
                     22: <img width="227" height="303" src="images/XXX-s.gif" alt="XXX"></a>
                     23: <td>
                     24: Released Oct XXX, 2023. (55th OpenBSD release)<br>
                     25: Copyright 1997-2023, Theo de Raadt.<br>
                     26: <br>
1.4       job        27: Artwork by Jessica Scott.
1.1       deraadt    28: <br>
                     29: <ul>
                     30: <li>See the information on <a href="ftp.html">the FTP page</a> for
                     31:     a list of mirror machines.
                     32: <li>Go to the <code class=reldir>pub/OpenBSD/7.4/</code> directory on
                     33:     one of the mirror sites.
                     34: <li>Have a look at <a href="errata74.html">the 7.4 errata page</a> for a list
                     35:     of bugs and workarounds.
                     36: <li>See a <a href="plus74.html">detailed log of changes</a> between the
                     37:     7.3 and 7.4 releases.
                     38: <p>
                     39: <li><a href="https://man.openbsd.org/signify.1">signify(1)</a>
                     40:     pubkeys for this release:<p>
                     41:
                     42: <table class=signify>
                     43: <tr><td>
                     44: openbsd-74-base.pub:
                     45: <td>
                     46: <a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/openbsd-74-base.pub">
                     47: RWRoyQmAD08ajTqgzK3UcWaVlwaJMckH9/CshU8Md5pN1GoIrcBdTF+c</a>
                     48: <tr><td>
                     49: openbsd-74-fw.pub:
                     50: <td>
                     51: RWTRA9KXRuZKunpXYK0ed5OxbE0K7rYWpDnTu+M8wZdqzRroFqed0U6I
                     52: <tr><td>
                     53: openbsd-74-pkg.pub:
                     54: <td>
                     55: RWR/h7gubZ9M/O46RNy3PzLTPevOCK24LGCPca41IHMwSH4YuVA+jnWO
                     56: <tr><td>
                     57: openbsd-74-syspatch.pub:
                     58: <td>
                     59: RWQqty2voy8V8afR9/v2RzuNr7r4y9cKwljABN7Tytd7JcPdBjnXg0Ue
                     60: </table>
                     61: </ul>
                     62: <p>
                     63: All applicable copyrights and credits are in the src.tar.gz,
                     64: sys.tar.gz, xenocara.tar.gz, ports.tar.gz files, or in the
                     65: files fetched via <code>ports.tar.gz</code>.
                     66: </table>
                     67:
                     68: <hr>
                     69:
                     70: <section id=new>
                     71: <h3>What's New</h3>
                     72: <p>
                     73: This is a partial list of new features and systems included in OpenBSD 7.4.
                     74: For a comprehensive list, see the <a href="plus74.html">changelog</a> leading
                     75: to 7.4.
                     76:
                     77: <ul>
                     78:
1.84    ! benno      79: <!--
1.1       deraadt    80: <li>New/extended platforms:
                     81:   <ul>
1.84    ! benno      82:   <li>...
1.1       deraadt    83:   </ul>
1.84    ! benno      84: -->
1.1       deraadt    85:
                     86: <li>Various kernel improvements:
                     87:   <ul>
1.26      kn         88:   <li>On arm64, show BTI and SBSS features in
1.21      schwarze   89:       <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a>.
1.47      schwarze   90:   <li>New <a href="https://man.openbsd.org/kqueue1">kqueue1(2)</a>
                     91:       system call supporting the <code>O_CLOEXEC</code> flag.
1.21      schwarze   92:   <li>Map device tree read/write to unbreak root on
                     93:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
1.34      krw        94:   <li>Correctly recognize <a href="https://man.openbsd.org/umass.4">umass(4)</a>.
                     95:       floppy disk devices as floppy disks.
1.44      schwarze   96:   <li>In <a href="https://man.openbsd.org/wscons.4">wscons(4)</a>,
                     97:        catch up with box drawing characters which have
1.35      benno      98:        been standardized in unicode after the original wscons code was
                     99:        written and chose placeholder values.
1.81      benno     100:   <li>In <a href="https://man.openbsd.org/wscons.4">wscons(4)</a>,
                    101:        make sure we do not increase the escape sequence argument count beyond
                    102:        usable bounds.
1.62      schwarze  103:   <li>Implement <a href="https://man.openbsd.org/dt.4">dt(4)</a>
                    104:       utrace support on amd64 and i386.
1.61      benno     105:   <li>Correct undefined behavior when using MS-DOS filesystems, fixes imported from FreeBSD.
1.63      benno     106:   <li>Make the <a href="https://man.openbsd.org/fstab.5">softdep</a>
                    107:        <a href="https://man.openbsd.org/mount.8">mount(8)</a> option a no-op.
                    108:        Softdep was a significant impediment to improving the vfs layer.
1.77      benno     109:   <li>Allow <a href="https://man.openbsd.org/unveil.2">unveil(2)</a>ed
                    110:        programs to dump <a href="https://man.openbsd.org/core.5">core(5)</a>
                    111:        into the current working directory.
                    112:   <li>Address incomplete validation of ELF program headers in <a
                    113:        href="https://man.openbsd.org/execve.2">execve(2)</a>.
                    114:   <li>On arm64, use the deep idle state available on Apple M1/M2 cores
                    115:        in the idle loop and for suspend, resulting in power savings.
1.81      benno     116:   <li>Update AMD CPU microcode if a newer patch is available.
                    117:   <li>Enable a workaround for the 'Zenbleed' AMD CPU bug.
                    118:   <li>Report speculation control bits in dmesg cpu lines.
                    119:   <li>To give the primary CPU an opportunity to perform clock interrupt
                    120:        preparation in a machine-independent manner we need to separate the
                    121:        "initialization" parts of cpu_initclocks() from the "start the clock
                    122:        interrupt" parts. Separate cpu_initclocks() from cpu_startclock().
                    123:   <li>Fix a problem where CPU time accounting and RLIMIT_CPU was
                    124:        unreliable on idle systems.
                    125:   <li>Improve the output of the "show proc" command of the kernel
                    126:        debugger <a href="https://man.openbsd.org/ddb.4">ddb(4)</a> and show
                    127:        both the PID and TID of the proc.
1.1       deraadt   128:   </ul>
                    129:
                    130: <li>SMP Improvements
                    131:   <ul>
1.66      schwarze  132:   <li>Rewrite <a href="https://man.openbsd.org/pfsync.4">pfsync(4)</a>,
                    133:        in particular to improve locking and to help with unlocking more
                    134:        of <a href="https://man.openbsd.org/pf.4">pf(4)</a> and with
                    135:        parallelisation of the network stack in the future.
1.82      benno     136:        The protocol remains compatible with the older version.
1.28      benno     137:   <li>Removed kernel locks from the ARP input path.
                    138:   <li>Pulled MP-safe arprequest() out of kernel lock.
1.51      benno     139:   <li>Remove the kernel lock from IPv6 neighbor discovery.
1.82      benno     140:   <li>Unlock more parts of <a
                    141:        href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> and the <a
                    142:        href="https://man.openbsd.org/route.4">routing</a> code in the network
                    143:        stack.
1.1       deraadt   144:   </ul>
                    145:
                    146: <li>Direct Rendering Manager and graphics drivers
                    147:   <ul>
1.18      jsg       148:   <li>Updated <a href="https://man.openbsd.org/drm.4">drm(4)</a>
                    149:       to Linux 6.1.55
                    150:   <li>Don't change end marker in sg_set_page().  Caused bad memory accesses
                    151:       when using page flipping on Alder Lake and Raptor Lake.
1.1       deraadt   152:   </ul>
                    153:
                    154: <li>VMM/VMD improvements
                    155:   <ul>
1.38      dv        156:   <li>Allowed <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests to
                    157:        enable and use supervisor IBT.
1.39      jsg       158:   <li>Suppressed AMD hardware p-state visibility to
1.38      dv        159:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests.
1.21      schwarze  160:   <li>Avoid use of uninitialised memory in
                    161:       <a href="https://man.openbsd.org/vmd.8">vmd(8)</a>.
1.15      benno     162:   <li>Migrate vmd_vm.vm_ttyname to char array allowing a vmd_vm
1.30      dv        163:         object to be transmitted over an ipc channel.
                    164:   <li>Cleaned up file descriptor closing in
                    165:         <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> vmm process.
                    166:   <li>Fixed vm send/receive, restoring device virtqueue addresses on
                    167:        receive.
                    168:   <li>Introduced <a href="https://man.openbsd.org/execvp.3">execvp(3)</a>
                    169:        after fork for child vm processes.
1.32      schwarze  170:   <li>No longer generate an error in
                    171:       <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> if
                    172:       <a href="https://man.openbsd.org/vm.conf.5">vm.conf(5)</a> is absent.
1.30      dv        173:   <li>Split <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> into MI/MD
                    174:        parts.
                    175:   <li>Introduced multi-process model for
                    176:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> virtio block and
                    177:        network devices.
                    178:   <li>Allowed vm owners to override boot kernel when using
                    179:        <a href="https://man.openbsd.org/vmctl.8">vmctl(8)</a> to start a
                    180:        vm.
                    181:   <li>Changed staggered start of vms to number of online CPUs.
                    182:   <li>Fixed a segfault on vm creation.
                    183:   <li>Switched to anonymous shared memory mappings for
                    184:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> vm processes,
                    185:        introducing a new <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>
                    186:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>.
                    187:   <li>Relaxed absolute path requirements for
                    188:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> configtest mode (-n).
                    189:   <li>Adjusted shutdown logic by vm id to function similarly as by name.
                    190:   <li>Moved validation of local network prefixes for the internal
                    191:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> DHCP service into
                    192:        the config parser.
                    193:   <li>Fixed QCOW2 base images when used with the
                    194:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> multi-process device
                    195:        model.
                    196:   <li>Fixed setting verbose logging in child processes.
                    197:   <li>Fixed a race condition related to the emulated i8259 interrupt controller
                    198:        by ignoring interrupt masks on assert.
                    199:   <li>Inlined pending interrupts in the
                    200:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>
                    201:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> for running the
                    202:        vcpu, reducing vm latency.
                    203:   <li>Added zero-copy, vectored io to the
                    204:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> virtio block device.
                    205:   <li>Changed to logging <a href="https://man.openbsd.org/vmd.8">vmd(8)</a>
                    206:        vm ids in the vcpu run loop on error and not the ids used by
                    207:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>.
                    208:   <li>Fixed a vm pause deadlock.
                    209:   <li>Changed <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> logging format
                    210:        to disambiguate vm and device process by names and indices.
                    211:   <li>Fixed dynamically toggling verbose logging mode with
                    212:        <a href="https://man.openbsd.org/vmctl.8">vmctl(8)</a>.
1.1       deraadt   213:   </ul>
                    214:
                    215: <li>Various new userland features:
                    216:   <ul>
1.20      schwarze  217:   <li>New ISO C11 header <code>&lt;uchar.h&gt;</code> declaring the
                    218:       types <code>char32_t</code> and <code>char16_t</code> and the
                    219:       functions <a href="https://man.openbsd.org/c32rtomb.3">c32rtomb(3)</a>,
                    220:       <a href="https://man.openbsd.org/mbrtoc32.3">mbrtoc32(3)</a>,
                    221:       <a href="https://man.openbsd.org/c16rtomb.3">c16rtomb(3)</a>, and
                    222:       <a href="https://man.openbsd.org/mbrtoc16.3">mbrtoc16(3)</a>.
1.72      schwarze  223:   <li>Introduce a new <a href="https://man.openbsd.org/malloc.3">malloc(3)</a>
                    224:        option <a href="https://man.openbsd.org/malloc.3#D">D</a>
                    225:        for memory leak detection with
                    226:        <a href="https://man.openbsd.org/ktrace.1">ktrace(1)</a> and
                    227:        <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>.
1.47      schwarze  228:   <li>Add many new functions to the
                    229:       <a href="https://man.openbsd.org/imsg_init.3">imsg_init(3)</a> API.
1.46      schwarze  230:   <li>Support <code>${.VARIABLES}</code> in
                    231:       <a href="https://man.openbsd.org/make.1">make(1)</a>,
                    232:       listing the names of all global variables that have been set.
                    233:   <li>New <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>
                    234:       <code>-u</code> option to select
                    235:       <a href="https://man.openbsd.org/utrace.2">utrace(2)</a>
                    236:       tracepoints by label.
                    237:   <li>In <a href="https://man.openbsd.org/openrsync.1">openrsync(1)</a>,
                    238:       support the options <code>--size-only</code> and
                    239:       <code>--ignore-times</code>
1.11      benno     240:   <li>Update zoneinfo to tzdata2023c.
1.34      krw       241:   <li>Accept the <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> fixed
                    242:       name format as a valid format for the
                    243:       <a href="https://man.openbsd.org/cu.1">cu(1)</a> -l option.
1.62      schwarze  244:   <li>In <a href="https://man.openbsd.org/cron.8">cron(8)</a> and
                    245:        <a href="https://man.openbsd.org/crontab.5">crontab(5)</a>,
                    246:        add support for random offsets when
1.51      benno     247:        using ranges with a step value in cron.  This extends the random range
                    248:        syntax to support step values.  Instead of choosing a random number
                    249:        between the high and low values, the field is treated as a range with
                    250:        a random offset less than the step value.  This can be used to avoid
                    251:        thundering herd problems where multiple machines contact a server all
                    252:        at the same time via cron jobs.
1.61      benno     253:   <li>Extend and improve the ibuf API in <a
                    254:        href="https://man.openbsd.org/ibuf_add_buf.3">libutil</a> and add
                    255:        function for more specific data types, for modifying data at specific
                    256:        offsets, for getting and setting the filedescriptor stored on the ibuf
                    257:        and for efficient wrapping of ibufs into imesgs. The ibuf API is
                    258:        mostly used in network daemons.
1.59      schwarze  259:   <li>In <a href="https://man.openbsd.org/wsconsctl.8">wsconsctl(8)</a>,
                    260:        add button mappings for two- and three-finger clicks on clickpads.
1.81      benno     261:   <li>Implement a non-interactive mode (-s) in <a
                    262:        href="https://man.openbsd.org/bioctl.8">bioctl(8)</a> for use in
                    263:        scripts.
                    264:   <li>In <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>, use
                    265:        a hardware based number of KDF rounds by default for passphrases.
                    266:        Motivation is to provide a saner and more modern default, especially
                    267:        for fresh installations utilizing new disk encryption question.
                    268:
                    269:
1.1       deraadt   270:   </ul>
                    271:
                    272: <li>Various bugfixes and tweaks in userland:
                    273:   <ul>
1.33      schwarze  274:   <li>In <a href="https://man.openbsd.org/pax.1">pax(1)</a> and
                    275:       <a href="https://man.openbsd.org/tar.1">tar(1)</a>,
                    276:       speed up archive creation when many files are skipped.
1.77      benno     277:   <li>In <a href="https://man.openbsd.org/pax.1">pax(1)</a>,
                    278:       <a href="https://man.openbsd.org/tar.1">tar(1)</a>, and
                    279:       <a href="https://man.openbsd.org/cpio.1">cpio(1)</a> terminal
                    280:       output, escape non-printable characters in messages that may
                    281:       include file names.
                    282:   <li>In <a href="https://man.openbsd.org/pax.1">pax(1)</a>, when
                    283:        creating an archive file, don't open files that will be skipped.
1.46      schwarze  284:   <li>Better diagnostics from
                    285:       <a href="https://man.openbsd.org/make.1">make(1)</a>
                    286:       when a makefile exists but cannot be opened.
                    287:   <li>Prevent a buffer underflow in
                    288:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    289:       that could occur with lines longer than 32kB.
                    290:   <li>Prevent a segmentation fault in
                    291:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    292:       that occurred when a patch specified a file name so long that
                    293:       <a href="https://man.openbsd.org/basename.3">basename(3)</a> failed.
                    294:   <li>Prevent a read buffer overrun in
                    295:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    296:       that could occur when a patch specified a file name ending in a slash.
                    297:   <li>Let <a href="https://man.openbsd.org/stat.1">stat(1)</a>
                    298:       correctly print mtimes after 2038.
1.21      schwarze  299:   <li>Refactoring and documenting of
                    300:       <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> code,
                    301:       to make it easier to maintain.
1.34      krw       302:   <li><a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    303:        no longer adds extra blanks at the end of lines, eliminating
                    304:        spurious line wrapping.
1.21      schwarze  305:   <li>In <a href="https://man.openbsd.org/clang.1">clang(1)</a>,
                    306:       allow out-of-class defaulting of comparison operators,
1.11      benno     307:        by ways of backporting an upstream commit.
1.21      schwarze  308:   <li>Improve the code of
                    309:       <a href="https://man.openbsd.org/aucat.1">aucat(1)</a>
                    310:       and fix spelling mistakes.
1.11      benno     311:   <li>Improve the code quality of find(1).
1.21      schwarze  312:   <li>Many changes in <a href="https://man.openbsd.org/mg.1">mg(1)</a>:
1.11      benno     313:     <ul>
1.46      schwarze  314:     <li>New command
                    315:         <a href="https://man.openbsd.org/mg.1#set-tab-width">set-tab-width</a>
                    316:         to change the tabulator width on a per-buffer basis.
                    317:     <li>Let the <code>space-to-tabstop</code> command move to the right
                    318:         position even if the line contains tabs, control characters,
                    319:         or non-ASCII bytes.
1.21      schwarze  320:     <li>Improve the readability of the code.
1.46      schwarze  321:     <li>Fall back to <code>/bin/sh</code> if <code>$SHELL</code> is undefined.
1.21      schwarze  322:     <li>Fix parsing of tag files with duplicate entries.
1.11      benno     323:        Instead of erroring out ignore duplicates. Fixes using
1.46      schwarze  324:        <code>/var/db/libc.tags</code> again.
                    325:     <li>Change the <a href="https://man.openbsd.org/mg.1#visit-tags-table"
                    326:         >visit-tags-table</a> command to immediately
1.11      benno     327:        load the tag file, and drop the lazy mechanics.
1.46      schwarze  328:     <li>Do not leak memory in
                    329:         <a href="https://man.openbsd.org/mg.1#pop-tag-mark">pop-tag-mark</a>
                    330:         if it fails to switch buffers.
                    331:     <li>Fix a read buffer overrun caused by <code>-u</code> arguments
                    332:         longer than 1023 bytes.
                    333:     <li>Fix a write buffer overrun on the stack caused by
                    334:         <a href="https://man.openbsd.org/mg.1#blink-and-insert"
                    335:         >blink-and-insert</a> matching a very long line
                    336:         that is not currently visible in the window.
1.11      benno     337:     <li>Skip checking permissions of conffile with access(2).
1.61      benno     338:     <li>Resurrect no-tab-mode and add it to the list of modes that can
                    339:        be set with set-default-mode.
1.35      benno     340:     <li>Added a missing void.
1.11      benno     341:     </ul>
1.16      jsg       342:   <li>On aarch64 architectures improve how BTI control flow integrity
1.11      benno     343:        enforcement is implemented in the executable entry point and enable
1.16      jsg       344:        support for BTI control flow integrity checks in libc assembly
1.11      benno     345:        functions.
1.28      benno     346:   <li>In <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a> treat
                    347:        symlinks in $ORIGIN determination the same way as other OS linkers do.
1.34      krw       348:   <li>Fix a segfault when the
                    349:       <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    350:            simple editor encounters an incomplete partition line.
                    351:   <li>Fix <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    352:       handling of templates with partitions after a "N-* 100" entry.
                    353:   <li>Enable <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    354:       regress tests to work on sparc64.
                    355:   <li>Fix <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    356:       initialization of CHS/LBA fields in an MBR, allowing machines with
                    357:       a BIOS that uses CHS to boot from disks >8G.
                    358:   <li>Retire <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    359:       -E expert mode.
                    360:   <li>When displaying GPT partition attributes
                    361:       <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> prefixes
                    362:       Microsoft partition attribute names with 'MS'.
                    363:   <li>In the absence of the 'disktype' command line parameter
                    364:       <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    365:       always uses the current media type provided by the kernel.
                    366:   <li>Ensure <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> handles
                    367:       the case where a GPT partition name is not a valid C string.
1.59      schwarze  368:   <li>When creating new crypto volumes with
                    369:       <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>,
                    370:       by default use a hardware based number of KDF rounds for passphrases.
                    371:   <li>Let <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>
                    372:       gracefully prompt again during interactive creation and
                    373:       passphrase change on CRYPTO and 1C volumes.
                    374:   <li>Let <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>
                    375:       read passphrases without prompts or confirmation
                    376:       in <code>-s</code> mode.
                    377:   <li>Allow the <a href="https://man.openbsd.org/atactl.8">atactl(8)</a>
                    378:       command <a href="https://man.openbsd.org/atactl.8#readattr">readattr</a>
                    379:       to succeed even for disks where <code>ATA_SMART_READ</code> and
                    380:       <code>ATA_SMART_THRESHOLD</code> revisions mismatch, as long as
                    381:       checksums are OK.
1.44      schwarze  382:   <li>In <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a>,
                    383:        avoid an overflow in the ELF SYSV ABI hash function.
1.47      schwarze  384:   <li>Make sure <a href="https://man.openbsd.org/modf.3">modf(3)</a> and
                    385:        <a href="https://man.openbsd.org/modff.3">modff(3)</a>
                    386:        return correct values for infinities.
                    387:   <li>Do not fail in
                    388:        <a href="https://man.openbsd.org/ober_scanf_elements.3"
                    389:        >ober_scanf_elements(3)</a> when encountering empty sequences.
1.62      schwarze  390:   <li>Remove broken special handling of <code>test -t</code> in
                    391:        <a href="https://man.openbsd.org/ksh.1">ksh(1)</a>.
1.57      sthen     392:   <li>The caching mechanism used by
1.60      sthen     393:        <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a>
1.57      sthen     394:        to speed up <tt>pkg_add -u</tt> now also works if -stable packages
                    395:        are available.
1.81      benno     396:   <li>Significantly increase the speed of <a
                    397:        href="https://man.openbsd.org/pkg-config.1">pkg-config(1)</a>.
1.61      benno     398:   <li>In seq(1), fix a check for rounding error and truncation.
                    399:   <li>In cron(8), introduce upstream fixes in the handling of @yearly, @monthly,
                    400:        @weekly, @daily and @hourly entries.
1.78      benno     401:   <li>Fix a bug in <a
                    402:        href="https://man.openbsd.org/cron.8">cron(8)</a> where whitespace
                    403:        after usernames would not be completly skipped while parsing the
                    404:        href="https://man.openbsd.org/crontab.5">crontab(5)</a> file.
1.77      benno     405:   <li>In pax(1), safely escape characters when displaying messages
                    406:        that may include file names, and truncate times to the correct maximum
                    407:        value.
                    408:   <li>In <a href="https://man.openbsd.org/patch.1">patch(1)</a>,
                    409:        increase the maximum line length from 32768 to 9223372036854775807
                    410:        (ssize_t) characters.
                    411:   <li>Make <a href="https://man.openbsd.org/rcctl.8">rcctl(8)</a>
                    412:        check if a daemon exists before trying to disable it, thereby avoiding
                    413:        parsing and printing of bogus characters.
1.81      benno     414:   <li>Print to the console the fingerprint of a newly generated <a
                    415:        href="https://man.openbsd.org/ssh.1">ssh(1)</a> host key of the
                    416:        preferred type (currently ED25519), typically when booting for the
                    417:        first time.  This simplifies a secure first ssh connection to a
                    418:        freshly installed machine.
1.1       deraadt   419:   </ul>
                    420:
                    421: <li>Improved hardware support and driver bugfixes, including:
                    422:   <ul>
1.20      schwarze  423:   <li>New <a href="https://man.openbsd.org/sysctl.2">sysctl(2)</a>
                    424:       nodes for battery management, <code>hw.battery.charge*</code>.
1.64      schwarze  425:       Support them with
                    426:       <a href="https://man.openbsd.org/acpithinkpad.4">acpithinkpad(4)</a>
                    427:       and <a href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a>.
1.20      schwarze  428:   <li>Define fixed names for
                    429:       <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> USB serial
1.34      krw       430:       ports, display them in attach messages and via the new
                    431:       <code>hw.ucomnames</code>
                    432:       <a href="https://man.openbsd.org/sysctl.2#HW_UCOMNAMES~2">sysctl(2)</a>.
1.63      benno     433:   <li>Add support for the RK3568 32k RTC, RK3588, and other clocks in
1.21      schwarze  434:       <a href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    435:   <li>In <a href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>,
                    436:       attach Baikal-M PCIe.
1.11      benno     437:   <li>In openfirmware, implement regulator notifiers which get called
                    438:        when the voltage/current for a regulator is changed or when the
                    439:        regulator gets initialized when it attaches for the first time. The
                    440:        latter makes it possible to register a notifier for a regulator that
                    441:        hasn't attached yet.
1.21      schwarze  442:   <li>Add <a href="https://man.openbsd.org/rkiovd.4">rkiovd(4)</a>,
                    443:       a driver for the I/O voltage domains on Rockchip SoCs.
                    444:   <li>Add support for TEMPerGold 3.4 temperature sensor to
                    445:       <a href="https://man.openbsd.org/ugold.4">ugold(4)</a>.
1.15      benno     446:   <li>Ignore duplicate ACPI lid transitions as they can happen on Dell
                    447:        Precision 5510 systems.
                    448:   <li>Make RK3568 PCIe controllers run at the maximum possible speed
                    449:        by using dwpcie_link_config() when initializing.
                    450:   <li>In the Universal Flash Storage Host Controller Interface
1.21      schwarze  451:       (<a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>),
                    452:       enable Force Unit Access (FUA) for write commands.
1.28      benno     453:   <li>Make SATA (<a href="https://man.openbsd.org/ahci.4">ahci(4)</a>)
                    454:        work on a Banana Pi BPI-R2 Pro.
                    455:   <li>In <a href="https://man.openbsd.org/umcs.4">umcs(4)</a>, set
                    456:        parity bits correctly.
1.35      benno     457:   <li>Enabled the caps lock LED on modern Apple laptop keyboards.
1.44      schwarze  458:   <li>Add support for Rockchip "cryptov2-rng" random number generator in
                    459:        <a href="https://man.openbsd.org/rkrng.4">rkrng(4)</a>.
1.62      schwarze  460:   <li>Add <a href="https://man.openbsd.org/qcrng.4">qcrng(4)</a>,
                    461:        a driver for the Qualcomm RNG device found on the Thinkpad X13s.
1.35      benno     462:   <li>Fixed cpuperf on the Apple M2 Pro/Max.
1.36      jsg       463:   <li>Add support for the PCIe controller found on Apple M2 Pro/Max SoCs.
1.40      jsg       464:   <li>Add support for enabling both the USB2 and USB3 PHYs in
                    465:       <a href="https://man.openbsd.org/xhci.4">xhci(4)</a> with device tree.
1.43      jsg       466:   <li>Add <a href="https://man.openbsd.org/rkusbphy.4">rkusbphy(4)</a>,
                    467:       a driver for the usb2phy on Rockchip SoCs.
1.62      schwarze  468:   <li>Support AP806/CP110 SoCs in
                    469:        <a href="https://man.openbsd.org/mvtemp.4">mvtemp(4)</a>.
                    470:   <li>Add <a href="https://man.openbsd.org/dwmshc.4">dwmshc(4)</a>
                    471:        to support Designware Mobile Storage Host Controllers
1.50      benno     472:        found on rk356x and rk3588 SoCs.
1.62      schwarze  473:   <li>Add <a href="https://man.openbsd.org/iosf.4">iosf(4)</a>,
                    474:        a driver for the Intel OnChip System Fabric.
                    475:   <li>In the SCSI tape driver
                    476:        <a href="https://man.openbsd.org/st.4">st(4)</a>, add support
                    477:        for I/O statistics so that tape speeds can be observed with
                    478:        <a href="https://man.openbsd.org/iostat.8">iostat(8)</a>.
                    479:   <li>Add support for the RTL8153D chipset in
                    480:        <a href="https://man.openbsd.org/ure.4">ure(4)</a>.
1.56      benno     481:   <li>Add support for the Peripheral Authentication Service SMC
1.62      schwarze  482:        interface in <a href="https://man.openbsd.org/qcscm.4">qcscm(4)</a>.
                    483:   <li>Add <a href="https://man.openbsd.org/qcmtx.4">qcmtx(4)</a>,
                    484:        a driver for the hardware spinlock on Qualcomm
1.56      benno     485:        SoCs that is used to synchronize access to the shared memory table.
1.62      schwarze  486:   <li>Add <a href="https://man.openbsd.org/qcsmptp.4">qcsmptp(4)</a>,
                    487:        a driver to share 32-bit values between (co-)processors.
                    488:   <li>Add <a href="https://man.openbsd.org/qcaoss.4">qcaoss(4)</a>,
                    489:        a driver for the Always On Subsystem found on Qualcomm SoCs.
                    490:   <li>Add <a href="https://man.openbsd.org/qcpas.4">qcpas(4)</a>,
                    491:        a driver for the Peripheral Authentication Service
                    492:        found on Qualcomm SoCs.  Enable AC detection.
                    493:   <li>Fix use of MMC/SD/SDIO on RK3588 ARM SoC in
                    494:        <a href="https://man.openbsd.org/dwmmc.4">dwmmc(4)</a>.
                    495:   <li>Support thermal sensors on Ryzen 9 79xx in
                    496:        <a href="https://man.openbsd.org/ksmn.4">ksmn(4)</a>.
                    497:   <li>Add <a href="https://man.openbsd.org/qctsens.4">qctsens(4)</a>,
                    498:        a driver for the Temperature Sensor found on Qualcomm SoCs.
                    499:   <li>Add support for JH7110 to
                    500:        <a href="https://man.openbsd.org/dwmmc.4">dwmmc(4)</a>,
                    501:        making eMMC and microSD mostly work on the Starfive VisionFive 2.
                    502:   <li>Add driver <a href="https://man.openbsd.org/qccpu.4">qccpu(4)</a>
                    503:        for QC CPU Power States.
1.81      benno     504:   <li>Add <a href="https://man.openbsd.org/qcsdam.4">qcsdam(4)</a>,
                    505:        a driver for the PMIC Shared Direct Access Memory found on
                    506:        Qualcomm SoCs.
1.74      schwarze  507:   <li>Add support for the RK3588 PCIe3 PHY to
                    508:        <a href="https://man.openbsd.org/rkpciephy.4">rkpciephy(4)</a>.
                    509:        The PHY controls 4 lanes that can be routed to 4 of 5 PCIe controllers.
                    510:   <li>Add mute control to
                    511:        <a href="https://man.openbsd.org/sncodec.4">sncodec(4)</a>.
                    512:        This makes the mute button work on laptops using this driver.
1.77      benno     513:   <li>Add mute control to <a
                    514:        href="https://man.openbsd.org/tascodec.4">tascodec(4)</a>. This makes
                    515:        the mute button on laptops that use tascodec(4) work.
1.81      benno     516:   <li>Improve the suspend/resume behavior of several drivers, reducing
                    517:        power consumption during suspend.
                    518:   <li>Add support for the Synopsys DesignWare I2C controller
                    519:        (dwiic(4)) and the X-Powers AXP Power Management IC (axppmic(4)).
                    520:   <li>Add <a href="https://man.openbsd.org/stfrng.4">stfrng(4)</a>, a
                    521:        driver for the random number generator on the risc-v JH7110 SoC.
                    522:   <li>Enable the <a href="https://man.openbsd.org/mbg.4">mbg(4)</a>
                    523:        timedelta sensor on amd64 and match the Meinberg PZF180PEX.
1.1       deraadt   524:   </ul>
                    525:
                    526: <li>New or improved network hardware support:
                    527:   <ul>
1.21      schwarze  528:   <li>Fix <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>
                    529:       on several boards that use
                    530:       <a href="https://man.openbsd.org/rgephy.4">rgephy(4)</a> by configuring
1.11      benno     531:        the RGMII interface before taking the PHY out of reset.
1.28      benno     532:   <li>Improve <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a> and
                    533:        determine PHY mode and pass the appropriate flags down to the PHY when
1.80      deraadt   534:        attaching.
1.31      schwarze  535:   <li>Report in <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a> on
                    536:       which gmac the <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>
                    537:       driver is attaching to.
1.21      schwarze  538:   <li>Document that Intel i226 adapters are supported by
                    539:       <a href="https://man.openbsd.org/igc.4">igc(4)</a>.
                    540:   <li>Add <a href="https://man.openbsd.org/ngbe.4">ngbe(4)</a>,
                    541:       a driver for WangXun WX1860 PCI Express 10/100/1Gb Ethernet devices.
                    542:       Also support it on amd64 install media.
                    543:   <li>Add support for the RTL8211F-VD PHY in
                    544:       <a href="https://man.openbsd.org/rgephy.4">rgephy(4)</a>.
1.15      benno     545:   <li>In openfirmware, add glue for network interfaces to be found by
                    546:        fdt/ofw node or phandle in order to support "switch chips" like the
                    547:        marvell link street.
1.37      kevlo     548:   <li>Add support for RTL8153D devices to
                    549:       <a href="https://man.openbsd.org/ure.4">ure(4)</a>.
1.62      schwarze  550:   <li>Provide byte and packet counter statistics in some
                    551:        <a href="https://man.openbsd.org/dwge.4">dwge(4)</a> implementations.
1.74      schwarze  552:   <li>On <a href="https://man.openbsd.org/bge.4">bge(4)</a>, make hardware
                    553:        counters available via kstats for BCM5705 and newer controller chips.
1.81      benno     554:   <li>Make several improvements to <a
                    555:        href="https://man.openbsd.org/vmx.4">vmx(4)</a>, the VMware VMXNET3
                    556:        Virtual Interface Controller.
                    557:   <li>In <a href="https://man.openbsd.org/em.4">em(4)</a>, stop
                    558:        putting multicast addresses into the Receive Address Registers.
                    559:        Instead hash them all into the Multicast Table Array.
                    560:   <li>Support Mellanox ConnectX-6 Lx in <a
                    561:        href="https://man.openbsd.org/mcx.4">mcx(4)</a>.
                    562:   <li>In <a href="https://man.openbsd.org/mcx.4">mcx(4)</a>, add 100GB
                    563:        LR4 Ethernet capability and map it to IFM_100G_LR4.
1.1       deraadt   564:   </ul>
                    565:
                    566: <li>Added or improved wireless network drivers:
                    567:   <ul>
1.21      schwarze  568:   <li>Improve how Quectel LTE&5G devices attach to
                    569:       <a href="https://man.openbsd.org/umb.4">umb(4)</a>.
1.62      schwarze  570:   <li>Add initial support for Atlantic 2 hardware in
                    571:       <a href="https://man.openbsd.org/aq.4">aq(4)</a>.
1.1       deraadt   572:   </ul>
                    573:
                    574: <li>IEEE 802.11 wireless stack improvements and bugfixes:
                    575:   <ul>
1.27      stsp      576:   <li> Add support for RTL8188FTV devices to the
                    577:       <a href="https://man.openbsd.org/urtwn.4">urtwn(4)</a> driver.
                    578:   <li>Attach Intel wireless devices with PCI product ID 0x51f1 to
                    579:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a>.
                    580:   <li>Fix a bug where <a href="https://man.openbsd.org/iwm.4">iwm(4)</a> and
                    581:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> background
                    582:       scan tasks were added to the wrong task queue.
                    583:   <li>Fix a firmware error that occurred when an
                    584:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> interface
                    585:       was brought down.
                    586:   <li>Fix <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> firmware errors
                    587:       triggered during background scans.
                    588:   <li>Fix a crash in the <a href="https://man.openbsd.org/iwm.4">iwm(4)</a>
                    589:       driver when userland attempts to inject frames via bpf in monitor mode.
1.1       deraadt   590:   </ul>
                    591:
                    592: <li>Installer, upgrade and bootloader improvements:
                    593:   <ul>
1.11      benno     594:   <li>In the arm64 ramdisk, simplify apple firmware copying to make it
                    595:        easier to add new firmware.
1.21      schwarze  596:   <li>On armv7 and arm64, silence informational messages from
                    597:       <a href="https://man.openbsd.org/dd.1">dd(1)</a>
1.11      benno     598:        when zeroing a disk's first 1MB. Use character not block devices with
                    599:        dd(1) like on other architectures.
                    600:   <li>Refactor the code of md_installboot() on armv7 and arm64 to be
                    601:        more in line with other architectures.
                    602:   <li>Improve the dialogue of the installer without affecting
1.21      schwarze  603:       <a href="https://man.openbsd.org/autoinstall.8">autoinstall(8)</a>
                    604:        files.
                    605:   <li>Enable <a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>
                    606:       on arm64 install media.
1.15      benno     607:   <li>On arm64 pine64 boards, stop writing pine64 firmware to disk.
1.81      benno     608:   <li>When media has neither a GPT nor an MBR
                    609:       <a href="https://man.openbsd.org/installboot.8">installboot(8)</a>,
                    610:       assume OpenBSD occupies the entire disk starting at sector 0.
                    611:   <li>Attempt to not overflow the ramdisk when extracting firmware on
                    612:        Apple arm64 systems.
                    613:   <li>Add support for loading files from the EFI System Partition.
                    614:   <li>Fix a bug in the handling of SCSI drives in the bootloader on the luna88k architecture.
                    615:   <li>On luna88k, implement the chmod() signaling mechanism for
                    616:        <code>/bsd.upgrade</code> to prevent re-upgrade, like other
                    617:        architectures.
                    618:   <!--- add here --->
                    619:   <li>Support for <a
                    620:        href="https://man.openbsd.org/softraid.4">softraid(4)</a> disks in the
                    621:        installer was improved:
                    622:     <ul>
                    623:     <li>Make root on
1.21      schwarze  624:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
                    625:       installations boot out of the box on Raspberry Pis (arm64).
1.81      benno     626:     <li>Support installations with root on
1.28      benno     627:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
                    628:       on arm64, tested on Pinebook Pro, Raspberry Pi 4b, and SolidRun CEX7.
1.81      benno     629:     <li>On riscv64, enable softraid(4) in the ramdisk kernel and support
1.50      benno     630:        installations with root on
                    631:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
1.81      benno     632:     <li>When installing on encrypted
1.28      benno     633:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>, determine
                    634:        the disk for placing the root device automatically and make it default
                    635:        as it is the only legit choice.
1.81      benno     636:     <li>Add arm64 to the list of architectures with support for guided disk
                    637:         encryption.
                    638:     <li>Retain existing EFI System partitions on systems with APFSISC
1.26      kn        639:       partitions (arm64 Apple M1/M2) during installation with root on
                    640:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
1.81      benno     641:     <li>Enable <a
                    642:        href="https://man.openbsd.org/softraid.4">softraid(4)</a> in ramdisk
                    643:        on the powerpc64 architecture.
                    644:     </ul>
1.1       deraadt   645:   </ul>
                    646:
                    647: <li>Security improvements:
                    648:   <ul>
1.80      deraadt   649:   <li>Enabled support for branch target identification (BTI) in both
1.79      benno     650:        the kernel and userland.  On hardware that supports this feautre, it
                    651:        helps enforcing control flow integrety by making sure malicious code
                    652:        cannot jump into the middle of a function.
1.80      deraadt   653:   <li>Enabled support for pointer authentication (PAC) in userland.  On
1.79      benno     654:        hardware that supports this feature it helps enforcing control flow
                    655:        integrety by making sure malicious code cannot manipulate a
                    656:        function's return address.
1.80      deraadt   657:   <li>On the amd64 architecture, enabled support for indirect
1.79      benno     658:        branch tracking (IBT) in both the kernel and userland.  On hardware
                    659:        that supports this feature, it helps enforcing control flow integrety
                    660:        by making sure malicious code cannot jump into the middle of a
                    661:        function.
1.80      deraadt   662:   <li>On the arm64 architecture, enabled support for branch target
1.79      benno     663:        identification (BTI) in both the kernel and userland.  On hardware
                    664:        that supports this feature, it helps enforcing control flow integrety
                    665:        by making sure malicious code cannot jump into the middle of a
                    666:        function.
1.80      deraadt   667:   <li>On the arm64 architecture, enabled support for pointer
1.79      benno     668:        authentication (PAC) in userland.  On hardware that supports this
                    669:        feature it helps enforcing control flow integrety by making sure
                    670:        malicious code cannot manipulate a function's return address.
                    671:   </ul>
                    672:
                    673: Together with retguard these features protect against ROP attacks.
                    674:
                    675: Compiler defaults for base clang, ports clang and ports gcc (as well
                    676: as some other non-C language family compilers in ports) have been
                    677: changed to enable these features by default.  As a result the vast
                    678: majority of programs on OpenBSD (and all programs in the base system)
                    679: run with these security features enabled.
                    680:
                    681:   <ul>
1.21      schwarze  682:   <li>Change <a href="https://man.openbsd.org/malloc.3">malloc(3)</a>
1.24      otto      683:       chunk sizes to be fine grained: chunk sizes are closer to the
                    684:       requested allocation size.
1.21      schwarze  685:   <li>In <a href="https://man.openbsd.org/malloc.3">malloc(3)</a>,
                    686:       check all chunks in the delayed free list for write-after-free.
1.59      schwarze  687:   <li>The <a href="https://man.openbsd.org/shutdown.8">shutdown(8)</a>
1.71      schwarze  688:       program can now only be executed by members of the new
1.59      schwarze  689:       <code>_shutdown</code> group.  The idea is that system
                    690:       administrators can now remove most users from the excessively
                    691:       powerful <code>operator</code> group, which in particular
                    692:       provides read access to disk device nodes.
1.46      schwarze  693:   <li>Restrict <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    694:       to the current directory including subdirectories, TMPDIR,
                    695:       and file names given on the command line using
                    696:       <a href="https://man.openbsd.org/unveil.2">unveil(2)</a>.
1.70      schwarze  697:   <li>In <a href="https://man.openbsd.org/ksh.1">ksh(1)</a>, consistently
                    698:       escape control characters when displaying file name completions,
1.33      schwarze  699:       even when there are multiple matches.
                    700:   <li>In <a href="https://man.openbsd.org/pax.1">pax(1)</a>,
                    701:       <a href="https://man.openbsd.org/tar.1">tar(1)</a>, and
                    702:       <a href="https://man.openbsd.org/cpio.1">cpio(1)</a> terminal
1.73      schwarze  703:       output, safely escape non-printable characters
                    704:       in messages that may include file names,
                    705:       and truncate times to the correct maximum value.
1.1       deraadt   706:   </ul>
                    707:
                    708: <li>Changes in the network stack:
                    709:   <ul>
1.21      schwarze  710:  <li>Sync the use of
                    711:      <a href="https://man.openbsd.org/getuptime.9">getuptime(9)</a>
                    712:      in the Neighbour Discovery (ND) code with ARP.
                    713:  <li>In the IPv6 forwarding code, call
                    714:      <a href="https://man.openbsd.org/getuptime.9">getuptime(9)</a>
                    715:      once for consistency with IPv4.
1.28      benno     716:  <li>ARP has a queue of packets that should be sent after name
                    717:        resolution. Neighbor discovery (ND6) did only hold a single packet.
                    718:        Unified the code, added a queue to ND6 and made the code MP safe.
1.31      schwarze  719:  <li>Implement a new <a href="https://man.openbsd.org/sysctl.2">sysctl(2)</a>
                    720:      <code>net.inet6.icmp6.nd6_queued</code> to show the number of packets
                    721:      waiting for an ND6 response, analogous to ARP.
1.50      benno     722:  <li>When configuring a new IPv6 address on an interface, an upstream router
                    723:        doesn't know where to send traffic.  Send an unsolicited
                    724:        neighbor advertisement, as described in RFC9131, to the all-routers
                    725:        multicast address so all routers on the same link will learn the path
                    726:        back to the address.
1.51      benno     727:  <li>Inbound portion of RFC9131.  Routers can create new neighbor cache entries
                    728:        when receiving a valid Neighbor Advertisement.
                    729:  <li>Implement RFC9131 and create new neighbor cache entries
                    730:        when receiving a valid Neighbor Advertisement.
1.81      benno     731:
                    732:  <li>Initial support for TCP segmentation offload (TSO) and TCP large receive offload (LRO) was implemented:
                    733:    <ul>
                    734:    <li>If the driver of a network interface supports TCP segmentation
1.69      schwarze  735:        offload (TSO), do not chop the packet in the network stack,
                    736:        but pass it down to the interface layer for TSO.
1.81      benno     737:    <li>Provide a software TSO implementation, to be used as a fallback
1.69      schwarze  738:        if network hardware does not support TSO.
1.81      benno     739:    <li>Provide a new <a href="https://man.openbsd.org/sysctl.2">sysctl(2)</a>
1.69      schwarze  740:        node <a href="https://man.openbsd.org/sysctl.2#tcp.tso"
                    741:        >net.inet.tcp.tso</a> such that TSO can be globally disabled.
                    742:        By default, it is enabled on all interfaces supporting it.
1.81      benno     743:    <li>In <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>,
1.69      schwarze  744:        display separate
                    745:        <a href="https://man.openbsd.org/ifconfig.8#hwfeatures">hwfeatures</a>
                    746:        for TCP segmentation offload (TSOv4, TSOv6)
                    747:        and TCP large receive offload (LRO) and provide a
                    748:        <a href="https://man.openbsd.org/ifconfig.8#tcplro">-tcplro</a>
                    749:        parameter to disable LRO.
1.81      benno     750:    <li>Enable TSO and forwarding of LRO packets via TSO in
1.69      schwarze  751:        <a href="https://man.openbsd.org/ix.4">ix(4)</a>.
1.81      benno     752:    <li>In <a href="https://man.openbsd.org/ix.4">ix(4)</a>, allocate
1.77      benno     753:        less memory for tx buffers.
1.81      benno     754:    <li>Speed up TCP transfer on
1.69      schwarze  755:        <a href="https://man.openbsd.org/lo.4">lo(4)</a>
                    756:        interfaces by using TSO and LRO.
1.81      benno     757:    <li>Enable Large Receive Offload (LRO) for TCP per default in network
1.78      benno     758:        drivers. LRO allows to receive aggregated packets larger than the MTU.
                    759:        Receiving TCP streams becomes much faster. Currently only <a
                    760:        href="https://man.openbsd.org/ix.4">ix(4)</a> and <a
                    761:        href="https://man.openbsd.org/lo.4">lo(4)</a> devices support LRO, and
                    762:        ix(4) is limited to IPv4 and hardware newer than the old 82598 model.<br>
                    763:        LRO can be turned off per interface with ifconfig <code>-tcplro</code>.
1.81      benno     764:    </ul>
                    765:
                    766:  <li>The following changes were made to the <a
                    767:        href="https://man.openbsd.org/pf.4">pf(4)</a> firewall:
                    768:    <ul>
                    769:    <li>Speed up the
1.67      schwarze  770:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> request
                    771:        <a href="https://man.openbsd.org/pf.4#DIOCGETRULE">DIOCGETRULE</a>
                    772:        such that <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>
                    773:        can retrieve all <a href="https://man.openbsd.org/pf.4">pf(4)</a>
                    774:        rules from the kernel in linear rather than in quadratic time.
                    775:        To protect the kernel from memory exhaustion,
                    776:        userland processes now have to release tickets obtained with
                    777:        <a href="https://man.openbsd.org/pf.4#DIOCGETRULES">DIOCGETRULES</a>
                    778:        by issuing the new
                    779:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> request
                    780:        <a href="https://man.openbsd.org/pf.4#DIOCXEND">DIOCXEND</a>.
                    781:        In particular, <a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a>
                    782:        and <a href="https://man.openbsd.org/systat.1">systat(1)</a>
                    783:        now do that.
1.81      benno     784:    <li>In <a href="https://man.openbsd.org/pf.4">pf(4)</a>,
1.67      schwarze  785:        relax the implementation of the <code>pass all</code> rule so all
                    786:        forms of neighbor advertisements are allowed in either direction.
1.81      benno     787:    <li>In <a href="https://man.openbsd.org/pf.4">pf(4)</a>,
1.67      schwarze  788:        when redirecting locally generated IP packets to userland with
                    789:        <code>divert-packet</code> rules, the packets may have no checksum
                    790:        due to hardware offloading.  Calculate the checksum in that case.
1.81      benno     791:    <li>Fix a bug in <a href="https://man.openbsd.org/pf.4">pf(4)</a>
1.67      schwarze  792:        where <code>nat-to</code> could fail to insert a state
                    793:        due to conflict on chosen source port number.
1.81      benno     794:    <li><a href="https://man.openbsd.org/pf.4">pf(4)</a> ignored 'keep
                    795:        state' and 'nat-to' actions for unsolicited icmp error responses. With
                    796:        OpenBSD 7.4, the rule matching logic is tightened so icmp error
                    797:        responses no longer match 'keep state' rule. In typical scenarios icmp
                    798:        errors (if solicited) should match existing state.  The change is
                    799:        going to bite firewalls which deal with asymmetric routes. In those
                    800:        cases the 'keep state' action should be relaxed to sloppy or new 'no
                    801:        state' rule to explicitly match icmp errors should be added.
                    802:    </ul>
                    803:  <li>Do not calculate IP, TCP, and UDP checksums on
                    804:        <a href="https://man.openbsd.org/lo.4">lo(4)</a> interfaces.
1.63      benno     805:  <li>Convert the tcp_now() time counter to 64 bits to avoid 32 bits
                    806:        wrap around after changing tcp_now() ticks to milliseconds.
1.81      benno     807:  <li>Added initial support for route-based ipsec vpns.<br>
                    808:        Rather than use ipsec flows (aka, entries in the ipsec security
                    809:        policy database) to decide which traffic should be encapsulated in
                    810:        ipsec and sent to a peer, this changes security associations (SAs)
                    811:        so they can also refer to a tunnel interface. When traffic is routed
                    812:        over that tunnel interface, an ipsec SA is looked up and used to
                    813:        encapsulate traffic before being sent to the peer on the SA. When
                    814:        traffic is received from a peer using an interface SA, the specified
                    815:        interface is looked up and the packet is handed to it so it looks
                    816:        like packets come out of the tunnel.
                    817:  <li>Add <a href="https://man.openbsd.org/sec.4">sec(4)</a> to support
                    818:        route based ipsec vpns.
                    819:  <li>Introduce reference counting for TCP syn cache entries.
                    820:  <li>Have <a href="https://man.openbsd.org/wg.4">wg(4)</a> copy the
                    821:        priority from the inner packet to the outer encrypted packet, so that
                    822:        higher priority packets are picked from hfsc queues for earlier
                    823:        transmission.
1.1       deraadt   824:  </ul>
                    825:
                    826: <li>Routing daemons and other userland network improvements:
                    827:   <ul>
                    828:   <li>IPsec support was improved:
                    829:   <ul>
1.21      schwarze  830:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
1.59      schwarze  831:            support route-based
                    832:            <a href="https://man.openbsd.org/sec.4">sec(4)</a> tunnels.
                    833:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    834:            add support to verify X.509 chain from CERT payloads.
                    835:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    836:            do not leak memory when receiving a CERT payload for pubkey auth
                    837:            or for an invalid CERT Encoding.
                    838:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    839:            do not leak a file descriptor if
                    840:            <a href="https://man.openbsd.org/open_memstream.3"
                    841:            >open_memstream(3)</a> fails while trying to enable a child SA.
                    842:        <li>While trying to verify an ECDSA signature in
                    843:             <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    844:            correctly detect failure of DER encoding with
1.21      schwarze  845:            <a href="https://man.openbsd.org/i2d_ECDSA_SIG.3"
1.59      schwarze  846:            >i2d_ECDSA_SIG(3)</a>.
                    847:        <li>In <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a>,
                    848:            support route-based IPSec VPN negotiation with
                    849:            <a href="https://man.openbsd.org/sec.4">sec(4)</a>.
                    850:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>,
                    851:            support configuring interface SAs for route-based IPSec VPNs.
                    852:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>
                    853:            quick mode, do not crash with a <code>NULL</code> pointer
                    854:            access when a group description is specified but it is invalid,
                    855:            unsupported, or memory allocation or key generation fails.
1.21      schwarze  856:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>,
1.59      schwarze  857:            avoid a double free in the unlikely event that
                    858:            <a href="https://man.openbsd.org/EC_KEY_check_key.3"
                    859:            >EC_KEY_check_key(3)</a> fails right after generating
                    860:            a new key pair.
                    861:        <li>Allow building
                    862:            <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>
                    863:            with a libcrypto library that has
                    864:            <a href="https://man.openbsd.org/OpenBSD-7.3/EC_GROUP_new.3"
                    865:            >binary field support</a> ("GF2m") removed.
1.1       deraadt   866:   </ul>
1.83      benno     867:
1.1       deraadt   868:   <li>In <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>,
                    869:   <ul>
1.22      claudio   870:        <li>Add first version of flowspec support. Right now only announcement
                    871:            of flowspec rules is possible.
                    872:        <li>Update ASPA support to follow draft-ietf-sidrops-aspa-verification-16
                    873:            and draft-ietf-sidrops-aspa-profile-16 by making the ASPA lookup
                    874:            tables AFI-agnostic.
                    875:        <li>Rework UPDATE message generation to use the new ibuf API instead
                    876:            of the hand-rolled solution before.
                    877:        <li>Fix <code>ext-community * *</code> matching which also affects
1.29      jsg       878:            filters removing all ext-communities.
1.22      claudio   879:        <li>Improve and extend the bgpctl parser to handle commands like
                    880:            <code>bgpctl show rib 192.0.2.0/24 detail</code>.
                    881:            Also add various flowspec specific commands.
                    882:        <li>Introduce a semaphore to protect intermittent RTR session data
                    883:            from being published to the RDE.
                    884:        <li>Limit the socket buffer size to 64k for all sessions.
                    885:            Limiting the buffer size to a reasonable size ensures that not
                    886:            too many updates end up queued in the TCP stack.
                    887:        <li>Adjusted example <code>GRACEFUL_SHUTDOWN</code> filter rule in
                    888:            the example config to only match on ebgp sessions.
1.1       deraadt   889:   </ul>
1.83      benno     890:
1.1       deraadt   891:   <li><a href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a> saw some changes:
                    892:   <ul>
1.23      claudio   893:        <li>A 30%-50% performance improvement was achieved through libcrypto's
                    894:            partial chains certificate validation feature. Already validated
                    895:            non-inheriting CA certificates are now marked as trusted roots. This
                    896:            way it can be ensured that a leaf's delegated resources are properly
                    897:            covered, and at the same time most validation paths are
                    898:            significantly shortened.
                    899:        <li>Support for gzip and deflate HTTP Content-Encoding compression was
                    900:            added. This allows web servers to send RRDP XML in compressed form,
                    901:            saving around 50% of bandwidth.
                    902:        <li>ASPA support was updated to draft-ietf-sidrops-aspa-profile-16.
                    903:            As part of supporting AFI-agnostic ASPAs, the JSON syntax for
                    904:            Validated ASPA Payloads changed in both filemode and normal output.
                    905:        <li>In filemode (-f option) the applicable manifests are now shown as
                    906:            part of the signature path.
                    907:        <li>A new -P option was added to manually specify a moment in time
                    908:            to use when parsing the validity window of certificates. Useful
                    909:            for regression testing. Default is invocation time of rpki-client.
                    910:        <li>The -A option will now also exclude ASPA data from the JSON output.
                    911:        <li>The synchronisation protocol used to sync the repository is now
                    912:            included in the OpenMetrics output.
                    913:        <li>Improved accounting by tracking objects both by repo and tal.
                    914:        <li>Check whether products listed on a manifest were issued by the same
                    915:            authority as the manifest itself.
                    916:        <li>File modification timestamps of objects retrieved via RRDP are now
                    917:            deterministically set to prepare the on-disk cache for seamless
                    918:            failovers from RRDP to RSYNC.
                    919:        <li>Improved detection of RRDP session desynchronization: a check was
                    920:            added to compare whether the delta hashes associated to previously
                    921:            seen serials are different in newly fetched notification files.
                    922:        <li>Improved handling of RRDP deltas in which objects are published,
                    923:            withdrawn, and published again.
                    924:        <li>Disallow X.509 v2 issuer and subject unique identifiers in certs.
                    925:            RPKI CAs will never issue certificates with V2 unique identifiers.
                    926:        <li>A check to disallow duplicate X.509 certificate extensions was
                    927:            added.
                    928:        <li>A check to disallow empty sets of IP Addresses or AS numbers in RFC
                    929:            3779 extensions was added.
                    930:        <li>A warning is printed when the CMS signing-time attribute in a Signed
                    931:            Object is missing.
                    932:        <li>Warnings about unrecoverable message digest mismatches now include
                    933:            the manifestNumber to aid debugging the cause.
                    934:        <li>A check was added to disallow multiple RRDP publish elements for the
                    935:            same file in RRDP snapshots. If this error condition is encountered,
                    936:            the RRDP transfer is failed and the RP falls back to rsync.
                    937:        <li>A compliance check for the proper X.509 Certificate version and CRL
                    938:            version was added.
                    939:        <li>A compliance check was added to ensure CMS Signed Objects contain
                    940:            SignedData, in accordance to RFC 6488 section 3 checklist item 1a.
                    941:        <li>Compliance checks were added for the version, KeyUsage, and
                    942:            ExtendedKeyUsage of EE certificates in Manifest, TAK, and GBR Signed
                    943:            Objects.
                    944:        <li>A CMS signing-time value being after the X.509 notAfter timestamp
                    945:            was downgraded from an error to a warning.
                    946:        <li>A bug was fixed in the handling of CA certificates which inherit IP
                    947:            resources.
                    948:        <li>A compliance check was added to ensure the X.509 Subject only
                    949:            contains commonName and optionally serialNumber.
                    950:        <li>A compliance check was added to ensure the CMS SignedData and
                    951:            SignerInfo versions to be 3.
                    952:        <li>Fisher-Yates shuffle the order in which Manifest entries are
                    953:            processed. Previously, work items were enqueued in the order the CA
                    954:            intended them to appear on a Manifest. However, there is no obvious
                    955:            benefit to third parties deciding the order in which things are
                    956:            processed.
1.1       deraadt   957:   </ul>
                    958:
1.41      op        959:   <li>In <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>,
                    960:   <ul>
                    961:        <li>Swapped link-auth filter arguments to avoid ambiguities with user
                    962:            names containing a "|" character.
                    963:        <li>Bumped <a href="https://man.openbsd.org/smtpd-filters.7">smtpd-filters(7)</a>
                    964:            protocol version.
                    965:        <li>Fixed potential truncation of filtered data lines.
                    966:        <li>Allowed arguments on NOOP.
                    967:   </ul>
                    968:
1.83      benno     969:   <li>Many other changes in various network programms and libraries:
                    970:   <ul>
                    971:        <li>Allow libpcap to read files with some additional link-layer type values.
                    972:        <li>Let <a href="https://man.openbsd.org/pcap_fopen_offline.3"
                    973:              >pcap_fopen_offline(3)</a> correctly interpret some
                    974:              <code>LINKTYPE_*</code> values in pcap headers written
                    975:              on foreign operating systems.
                    976:          <li>Make <a href="https://man.openbsd.org/dig.1">dig(1)</a>
                    977:              use less deprecated LibreSSL API.
                    978:
                    979:          <li>Remove stylistic differences between
                    980:              <a href="https://man.openbsd.org/arp.8">arp(8)</a> and
                    981:              <a href="https://man.openbsd.org/ndp.8">ndp(8)</a> delete()
                    982:                function.  This makes it easier to spot real changes in behavior.
                    983:          <li>Make <a href="https://man.openbsd.org/ndp.8">ndp(8)</a>
                    984:              not remove cloning routes when no neighbor entry is
                    985:                found with <code>ndp -d</code>.
                    986:
                    987:
                    988:          <li>Improved error handling in the <a
                    989:                href="https://man.openbsd.org/asr_run.3">asr</a> resolver.
                    990:
                    991:          <li>In <a href="https://man.openbsd.org/unwind.8">unwind(8)</a>,
                    992:                handle SERVFAIL results on name resolution better.
                    993:          <li>In <a href="https://man.openbsd.org/unwind.8">unwind(8)</a>,
                    994:                fix a use-after-free bug triggered by fatal write errors
                    995:                while sending TCP responses.
                    996:
                    997:          <li>In the router advertisement daemon
                    998:                <a href="https://man.openbsd.org/rad.8">rad(8)</a>, update the default
                    999:                timers for prefix preferred and valid lifetimes to use the values from
                   1000:                RFC 9096.
                   1001:          <li>In <a href="https://man.openbsd.org/slaacd.8">slaacd(8)</a>,
                   1002:                remove artificial limit of 2 hours on a PIO lifetime.
1.81      benno    1003:
1.83      benno    1004:          <li>In <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>,
                   1005:              reduce memory usage when updating larger directories.
                   1006:          <li>Make <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>
                   1007:                more resilient when some servers are
                   1008:                misbehaving: keep trying LDAP servers until full results arrive
                   1009:                rather than just until one accepts the TCP connection.
                   1010:
                   1011:          <li>New <a href="https://man.openbsd.org/ifconfig.8#wgdescription"
                   1012:              >wgdescription</a> parameter to
                   1013:              <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>
                   1014:              to set a string describing the
                   1015:              <a href="https://man.openbsd.org/wg.4">wg(4)</a> peer.
                   1016:
                   1017:          <li>Let <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>
                   1018:              prefix the interface name to many error and warning messages.
                   1019:
                   1020:          <li>Make the <code>tlsv1.0</code> and <code>tlsv1.1</code> options
                   1021:                in <a href="https://man.openbsd.org/relayd.8">relayd(8)</a>
                   1022:                do nothing, as one should use the default <code>tlsv1.2</code>
                   1023:                instead.
                   1024:          <li>Fix IPv6 routes being changed by
                   1025:                <a href="https://man.openbsd.org/relayd.8">relayd(8)</a>
                   1026:                with Routers configuration.
                   1027:
                   1028:          <li>In <a
                   1029:                href="https://man.openbsd.org/dhcrelay6.8">dhcrelay6(8)</a>, do not
                   1030:                ignore the AF_LINK entries of <a
                   1031:                href="https://man.openbsd.org/carp.4">carp(4)</a> interfaces.
                   1032:
                   1033:          <li>Improve the config parser of radiusd(8) to better handle
                   1034:                comments, improve error messages and plug a memory leak.
                   1035:          <li>In <a href="https://man.openbsd.org/radiusd.8">radiusd(8)</a>,
                   1036:                add request or response decoration feature which is used through the
                   1037:                radiusd module interface.  This makes additional modules can modify
                   1038:                RADIUS request or response messages.  Also add new "radius_standard"
                   1039:                module which uses this new feature, provides some generic features
                   1040:                like "strip-atmark-realm" which removes the realm part from the
                   1041:                User-Name attribute.
                   1042:
                   1043:          <li>Allow UDP for built-in <a
                   1044:                href="https://man.openbsd.org/inetd.8">inetd(8)</a> services on
                   1045:                127.0.0.1. This restriction was added in year 2000 due to IPv6 compatibleand
                   1046:                mapped addresses.  Nowadays our kernel does not support these IPv6
                   1047:                features and blocks localhost addresses on non-loopback interfaces.
                   1048:                Make IPv4 127.0.0.1/8 and IPv6 ::1 behave identically and provide
                   1049:                local services if configured.
                   1050:
                   1051:          <li>In <a href="https://man.openbsd.org/spamd.8">spamd(8)</a>, log a
                   1052:                dummy "<unknown>" IP address in the unlikely event that getnameinfo(3)
                   1053:                fails.
                   1054:   </ul>
1.1       deraadt  1055:   </ul>
                   1056:
                   1057: <li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> improvements and bug fixes:
                   1058:   <ul>
1.11      benno    1059:   <li>For passthrough, don't write to clients attached to different sessions.
                   1060:   <li>Add a format to show if there are unseen changes while in a mode.
1.50      benno    1061:   <li>Discard mouse sequences that have the right form but actually
                   1062:        are invalid.
                   1063:   <li>Invalidate cached tty state after changing features since they may
                   1064:        change what the terminal can do and need mouse sequences or similar to
                   1065:        be sent again.
1.51      benno    1066:   <li>Add options to change the confirm key and default behaviour of
                   1067:        confirm-before.
1.81      benno    1068:   <li>Add iked support for route based sec(4) tunnels.
                   1069:   <li>Add an option menu-selected-style to configure the currently
                   1070:        selected menu item.
                   1071:   <li>Add -c to run-shell to set working directory.
                   1072:   <li>Add detach-on-destroy previous and next,
                   1073:   <li>Set visited flag on last windows when linking session.
1.1       deraadt  1074:   </ul>
                   1075:
1.7       tb       1076: <li>LibreSSL version 3.8.2
1.1       deraadt  1077:   <ul>
1.7       tb       1078:   <li>Security fixes
                   1079:     <ul>
                   1080:     <li>Disabled TLSv1.0 and TLSv1.1 in libssl so that they may no longer
                   1081:       be selected for use.
                   1082:     <li>BN_is_prime{,_fasttest}_ex() refuse to check numbers larger than
                   1083:       32 kbits for primality. This mitigates various DoS vectors.
                   1084:     <li>Restricted the RFC 3779 code to IPv4 and IPv6. It was not written
                   1085:       to be able to deal with anything else.
                   1086:     </ul>
                   1087:   <li>Portable changes
                   1088:     <ul>
                   1089:     <li>Extended the endian.h compat header with hto* and *toh macros.
                   1090:     <li>Adapted more tests to the portable framework.
                   1091:     <li>Internal tools are now statically linked.
                   1092:     <li>Applications bundled as part of the LibreSSL package internally,
                   1093:       nc(1) and openssl(1), now are linked statically if static libraries
                   1094:       are built.
                   1095:     <li>Internal compatibility function symbols are no longer exported from
                   1096:       libcrypto. Instead, the libcompat library is linked to libcrypto,
                   1097:       libssl, and libtls separately. This increases size a little, but
                   1098:       ensures that the libraries are not exporting symbols to programs
                   1099:       unintentionally.
                   1100:     <li>Selective removal of CET implementation on platforms where it is
                   1101:       not supported (macOS).
                   1102:     <li>Integrated four more tests.
                   1103:     <li>Added Windows ARM64 architecture to tested platforms.
                   1104:     <li>Removed Solaris 10 support, fixed Solaris 11.
                   1105:     <li>libtls no longer links statically to libcrypto / libssl unless
                   1106:            <code>--enable-libtls-only</code> is specified at configure time.
                   1107:     <li>Improved Windows compatibility library, namely handling of files vs
                   1108:       sockets, correcting an exception when operating on a closed socket.
                   1109:     <li>CMake builds no longer hardcode <code>-O2</code> into the compiler flags,
                   1110:       instead using flags from the CMake build type instead.
                   1111:     <li>Set the CMake default build type to <code>Release</code>. This can be overridden
                   1112:       during configuration.
                   1113:     <li>Fixed broken ASM support with MinGW builds.
                   1114:     </ul>
1.1       deraadt  1115:   <li>New features
                   1116:     <ul>
1.7       tb       1117:     <li>Added support for truncated SHA-2 and for SHA-3.
                   1118:     <li>The BPSW primality test performs additional Miller-Rabin rounds
                   1119:       with random bases to reduce the likelihood of composites passing.
                   1120:     <li>Allow testing of ciphers and digests using badly aligned buffers
                   1121:       in openssl speed using -unalign.
                   1122:     <li>Ed25519 certificates are now supported in openssl(1) ca and req.
                   1123:       Prepared Ed25519 support in libssl.
                   1124:     <li>Add branch target information (BTI) support to amd64 and arm64
                   1125:       assembly.
1.1       deraadt  1126:     </ul>
                   1127:   <li>Compatibility changes
                   1128:     <ul>
1.7       tb       1129:     <li>Added a workaround for a poorly thought-out change in OpenSSL 3 that
                   1130:       broke privilege separation support in libtls.
                   1131:     <li>Moved libtls from ECDSA_METHOD to EC_KEY_METHOD.
                   1132:     <li>Removed GF2m support: BIGNUM no longer supports binary extension
                   1133:       field arithmetic and all binary elliptic builtin curves were removed.
                   1134:     <li>Removed dangerous, "fast" NIST prime and elliptic curve implementations.
                   1135:       In particular, EC_GFp_nist_method() is no longer available.
                   1136:     <li>Removed most public symbols that were deprecated in OpenSSL 0.9.8.
                   1137:     <li>Removed the public X9.31 API (RSA_X931_PADDING is still available).
                   1138:     <li>Removed Cipher Text Stealing mode.
                   1139:     <li>Removed ENGINE support, including ECDH_METHOD and ECDSA_METHOD.
                   1140:     <li>Removed COMP, DSO, dynamic loading of conf modules and support for
                   1141:       custom ex_data and error stacks.
                   1142:     <li>Removed proxy certificate (RFC 3820) support.
                   1143:     <li>Removed SXNET and NETSCAPE_CERT_SEQUENCE support including the
1.8       tb       1144:       openssl(1) nseq command.
1.7       tb       1145:     <li>ENGINE support was removed and OPENSSL_NO_ENGINE is set. In spite
                   1146:       of this, some stub functions are provided to avoid patching some
                   1147:       applications that do not honor OPENSSL_NO_ENGINE.
                   1148:     <li>The POLICY_TREE and its related structures and API were removed.
                   1149:     <li>In X509_VERIFY_PARAM_inherit() copy hostflags independently of the
                   1150:       host list.
                   1151:     <li>Made CRYPTO_get_ex_new_index() not return 0 to allow applications
                   1152:       to use *_{get,set}_app_data() and *_{get,set}_ex_data() alongside
                   1153:       each other.
                   1154:     <li>X509_NAME_get_text_by_{NID,OBJ}() now only succeed if they contain
                   1155:       valid UTF-8 without embedded NUL.
                   1156:     <li>The explicitText user notice uses UTF8String instead of VisibleString
                   1157:       to reduce the risk of emitting certificates with invalid DER-encoding.
                   1158:     <li>Initial fixes for RSA-PSS support to make the TLSv1.3 stack more
                   1159:       compliant with RFC 8446.
                   1160:     <li>Fixed EVP_CIPHER_CTX_iv_length() to return what was set with
                   1161:       EVP_CTRL_AEAD_SET_IVLEN or one of its aliases.
1.1       deraadt  1162:     </ul>
1.7       tb       1163:   <li>Internal improvements
1.1       deraadt  1164:     <ul>
1.7       tb       1165:     <li>Improved sieve of Eratosthenes script used for generating a table
                   1166:       of small primes.
                   1167:     <li>Removed incomplete and dangerous BN_RECURSION code.
                   1168:     <li>Imported RFC 5280 policy checking code from BoringSSL and used it
                   1169:       to replace the old exponential time code.
                   1170:     <li>Converted more of libcrypto to use CBB/CBS.
                   1171:     <li>Started cleaning up and rewriting SHA internals.
                   1172:     <li>Reduced the dependency of hash implementations on many layers of
                   1173:       macros. This results in significant speedups since modern compilers
                   1174:       are now less confused.
                   1175:     <li>Improved BIGNUM internals and performance.
                   1176:     <li>Significantly simplified the BN_BLINDING internals used in RSA.
                   1177:     <li>Made BN_num_bits() independent of bn->top.
                   1178:     <li>Rewrote and simplified bn_sqr().
                   1179:     <li>Significantly improved Montgomery multiplication performance.
                   1180:     <li>Rewrote and improved BN_exp() and BN_copy().
                   1181:     <li>Changed ASN1_item_sign_ctx() and ASN1_item_verify() to work with
                   1182:       Ed25519 and fixed a few bugs in there.
                   1183:     <li>Lots of cleanup for DH, DSA, EC, RSA internals.  Plugged numerous
                   1184:       memory leaks, fixed logic errors and inconsistencies.
                   1185:     <li>Cleaned up and simplified various ECDH and ECDSA internals.
                   1186:     <li>Removed EC_GROUP precomp machinery.
                   1187:     <li>Fixed various issues with EVP_PKEY_CTX_{new,dup}().
                   1188:     <li>Rewrote OBJ_find_sigid_algs() and OBJ_find_sigid_by_algs().
                   1189:     <li>Improved X.509 certificate version checks.
                   1190:     <li>Ensure no X.509v3 extensions appear more than once in certificates.
                   1191:     <li>Replaced ASN1_bn_print with a cleaner internal implementation.
                   1192:     <li>Fix OPENSSL_cpuid_setup() invocations on arm/aarch64.
                   1193:     <li>Improved checks for commonName in libtls.
                   1194:     <li>Fixed error check for X509_get_ext_d2i() failure in libtls.
                   1195:     <li>Removed code guarded by #ifdef ZLIB.
                   1196:     <li>Plug a potential memory leak in ASN1_TIME_normalize().
                   1197:     <li>Fixed a use of uninitialized in i2r_IPAddrBlocks().
                   1198:     <li>Rewrote CMS_SignerInfo_{sign,verify}().
1.1       deraadt  1199:     </ul>
1.7       tb       1200:   <li>Bug fixes
1.1       deraadt  1201:     <ul>
1.7       tb       1202:     <li>Correctly handle negative input to various BIGNUM functions.
                   1203:     <li>Ensure ERR_load_ERR_strings() does not set errno unexpectedly.
                   1204:     <li>Fix error checking of i2d_ECDSA_SIG() in ossl_ecdsa_sign().
1.8       tb       1205:     <li>Fixed aliasing issue in BN_mod_inverse(). Disallowed aliasing of result
                   1206:       and modulus in various BN_mod_* functions.
1.7       tb       1207:     <li>Fixed detection of extended operations (XOP) on AMD hardware.
                   1208:     <li>Ensure Montgomery exponentiation is used for the initial RSA blinding.
                   1209:     <li>Policy is always checked in X509 validation. Critical policy extensions
                   1210:       are no longer silently ignored.
                   1211:     <li>Fixed error handling in tls_check_common_name().
                   1212:     <li>Add missing pointer invalidation in SSL_free().
                   1213:     <li>Fixed X509err() and X509V3err() and their internal versions.
                   1214:     <li>Ensure that OBJ_obj2txt() always returns a C string again.
                   1215:     <li>Made EVP_PKEY_set1_hkdf_key() fail on a NULL key.
                   1216:     <li>On socket errors in the poll loop, netcat could issue system calls
                   1217:       on invalidated file descriptors.
                   1218:     <li>Allow IP addresses to be specified in a URI.
                   1219:     <li>Fixed a copy-paste error in ASN1_TIME_compare() that could lead
                   1220:       to two UTCTimes or two GeneralizedTimes incorrectly being compared
                   1221:       as equal.
                   1222:     </ul>
                   1223:   <li>Documentation improvements
                   1224:     <ul>
                   1225:     <li>Improved documentation of BIO_ctrl(3), BIO_set_info_callback(3),
                   1226:       BIO_get_info_callback(3), BIO_method_type(3), and BIO_method_name(3).
                   1227:     <li>Marked BIO_CB_return(), BIO_cb_pre(), and BIO_cb_post() as intentionally
                   1228:       undocumented.
                   1229:     <li>Made it very explicit that the verify callback should not be used.
                   1230:     <li>Called out that the CRL lastUpdate is standardized as thisUpdate.
                   1231:     <li>Documented the RFC 3779 API and its shortcomings.
                   1232:     </ul>
                   1233:   <li>Testing and Proactive Security
                   1234:     <ul>
                   1235:     <li>Significantly improved test coverage of BN_mod_sqrt() and GCD.
                   1236:     <li>As always, new test coverage is added as bugs are fixed and subsystems
                   1237:       are cleaned up.
1.1       deraadt  1238:     </ul>
                   1239:   </ul>
                   1240:
1.13      dtucker  1241: <li>OpenSSH 9.5 and OpenSSH 9.4
1.1       deraadt  1242:   <ul>
1.12      dtucker  1243:   <li>Potentially incompatible changes
1.1       deraadt  1244:     <ul>
1.12      dtucker  1245:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1246:         generate Ed25519 keys by default. Ed25519 public keys
                   1247:         are very convenient due to their small size. Ed25519 keys are
                   1248:         specified in RFC 8709 and OpenSSH has supported them since version 6.5
                   1249:         (January 2014).
                   1250:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1251:         the Subsystem directive now accurately preserves quoting of
                   1252:         subsystem commands and arguments. This may change behaviour for exotic
                   1253:         configurations, but the most common subsystem configuration
                   1254:         (sftp-server) is unlikely to be affected.
1.13      dtucker  1255:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>:
                   1256:         PKCS#11 modules must now be specified by their full
                   1257:         paths. Previously dlopen(3) could search for them in system
                   1258:         library directories.
1.1       deraadt  1259:     </ul>
1.12      dtucker  1260:   <li>New features
1.1       deraadt  1261:     <ul>
1.12      dtucker  1262:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1263:         add keystroke timing obfuscation to the client. This attempts
                   1264:         to hide inter-keystroke timings by sending interactive traffic at
                   1265:         fixed intervals (default: every 20ms) when there is only a small
                   1266:         amount of data being sent. It also sends fake "chaff" keystrokes for
                   1267:         a random interval after the last real keystroke. These are
                   1268:         controlled by a new ssh_config ObscureKeystrokeTiming keyword.
                   1269:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                   1270:         <a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1271:         Introduce a transport-level ping facility. This adds
                   1272:         a pair of SSH transport protocol messages SSH2_MSG_PING/PONG to
                   1273:         implement a ping capability. These messages use numbers in the "local
                   1274:         extensions" number space and are advertised using a "ping@openssh.com"
                   1275:         ext-info message with a string version number of "0".
1.13      dtucker  1276:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1277:         allow override of Subsystem directives in sshd Match blocks.
                   1278:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1279:         allow forwarding Unix Domain sockets via ssh -W.
                   1280:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1281:         add support for configuration tags to ssh(1).
                   1282:         This adds a ssh_config(5) "Tag" directive and corresponding
                   1283:         "Match tag" predicate that may be used to select blocks of
                   1284:         configuration similar to the pf.conf(5) keywords of the same
                   1285:         name.
                   1286:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1287:          add a "match localnetwork" predicate. This allows matching
                   1288:          on the addresses of available network interfaces and may be used to
                   1289:          vary the effective client configuration based on network location.
                   1290:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                   1291:         <a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                   1292:         <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1293:         infrastructure support for KRL
                   1294:         extensions.  This defines wire formats for optional KRL extensions
                   1295:         and implements parsing of the new submessages. No actual extensions
                   1296:         are supported at this point.
                   1297:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1298:         AuthorizedPrincipalsCommand and AuthorizedKeysCommand now
                   1299:         accept two additional %-expansion sequences: %D which expands to
                   1300:         the routing domain of the connected session and %C which expands
                   1301:         to the addresses and port numbers for the source and destination
                   1302:         of the connection.
                   1303:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1304:         increase the default work factor (rounds) for the
                   1305:         bcrypt KDF used to derive symmetric encryption keys for passphrase
                   1306:         protected key files by 50%.
1.1       deraadt  1307:     </ul>
                   1308:   <li>Bugfixes
                   1309:     <ul>
1.12      dtucker  1310:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>:
                   1311:         fix scp in SFTP mode recursive upload and download of
                   1312:         directories that contain symlinks to other directories. In scp mode,
                   1313:         the links would be followed, but in SFTP mode they were not.
                   1314:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1315:         handle cr+lf (instead of just cr) line endings in
                   1316:         sshsig signature files.
                   1317:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1318:         interactive mode for ControlPersist sessions if they
                   1319:         originally requested a tty.
                   1320:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1321:         make PerSourceMaxStartups first-match-wins
                   1322:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1323:         limit artificial login delay to a reasonable maximum (5s)
                   1324:         and don't delay at all for the "none" authentication mechanism.
1.13      dtucker  1325:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1326:         Log errors in kex_exchange_identification() with level
1.12      dtucker  1327:         verbose instead of error to reduce preauth log spam. All of those
                   1328:         get logged with a more generic error message by sshpkt_fatal().
                   1329:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1330:         correct math for ClientAliveInterval that caused the probes
                   1331:         to be sent less frequently than configured.
1.13      dtucker  1332:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>:
                   1333:         improve isolation between loaded PKCS#11 modules
                   1334:         by running separate ssh-pkcs11-helpers for each loaded provider.
                   1335:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1336:         make -f (fork after authentication) work correctly with
                   1337:         multiplexed connections, including ControlPersist.
                   1338:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1339:         make ConnectTimeout apply to multiplexing sockets and not
                   1340:         just to network connections.
                   1341:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>,
                   1342:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1343:         improve defences against invalid PKCS#11
                   1344:         modules being loaded by checking that the requested module
                   1345:         contains the required symbol before loading it.
                   1346:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1347:         fix AuthorizedPrincipalsCommand when AuthorizedKeysCommand
                   1348:         appears before it in sshd_config. Since OpenSSH 8.7 the
                   1349:         AuthorizedPrincipalsCommand directive was incorrectly ignored in
                   1350:         this situation.
                   1351:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                   1352:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                   1353:         <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
1.16      jsg      1354:         remove vestigial support for KRL
1.13      dtucker  1355:         signatures When the KRL format was originally defined, it included
                   1356:         support for signing of KRL objects. However, the code to sign KRLs
1.16      jsg      1357:         and verify KRL signatures was never completed in OpenSSH. This
1.13      dtucker  1358:         release removes the partially-implemented code to verify KRLs.
                   1359:         All OpenSSH tools now ignore KRL_SECTION_SIGNATURE sections in
                   1360:         KRL files.
                   1361:      <li>All: fix a number of memory leaks and unreachable/harmless integer
                   1362:         overflows.
                   1363:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>,
                   1364:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1365:         don't truncate strings logged from PKCS#11 modules
                   1366:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                   1367:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1368:         better validate CASignatureAlgorithms in
                   1369:         ssh_config and sshd_config. Previously this directive would accept
                   1370:         certificate algorithm names, but these were unusable in practice as
                   1371:         OpenSSH does not support CA chains.
                   1372:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1373:         make <code>ssh -Q CASignatureAlgorithms</code> only list signature
                   1374:         algorithms that are valid for CA signing. Previous behaviour was
                   1375:         to list all signing algorithms, including certificate algorithms.
                   1376:     <li><a href="https://man.openbsd.org/ssh-keyscan.1">ssh-keyscan(1)</a>:
                   1377:         gracefully handle systems where rlimits or the
                   1378:         maximum number of open files is larger than INT_MAX
                   1379:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1380:         fix "no comment" not showing on when running
                   1381:         <code>ssh-keygen -l</code> on multiple keys where one has a comment
                   1382:         and other following keys do not.
                   1383:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>,
1.14      dtucker  1384:         <a href="https://man.openbsd.org/sftp.1">sftp(1)</a>:
1.13      dtucker  1385:         adjust ftruncate() logic to handle servers that
                   1386:         reorder requests. Previously, if the server reordered requests then
                   1387:         the resultant file would be erroneously truncated.
                   1388:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1389:         don't incorrectly disable hostname canonicalization when
1.16      jsg      1390:         CanonicalizeHostname=yes and ProxyJump was explicitly set to
1.13      dtucker  1391:         "none".
                   1392:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>:
                   1393:         when copying local to remote, check that the source file
                   1394:         exists before opening an SFTP connection to the server.
1.1       deraadt  1395:     </ul>
                   1396:   </ul>
                   1397:
                   1398: <li>Ports and packages:
                   1399:   <p>Many pre-built packages for each architecture:
                   1400:   <!-- number of FTP packages minus SHA256, SHA256.sig, index.txt -->
                   1401:   <ul style="column-count: 3">
1.25      naddy    1402:     <li>aarch64:    11508
                   1403:     <li>amd64:      11845
1.1       deraadt  1404:     <li>arm:
1.25      naddy    1405:     <li>i386:       10603
1.1       deraadt  1406:     <li>mips64:
                   1407:     <li>powerpc:
                   1408:     <li>powerpc64:
                   1409:     <li>riscv64:
1.55      naddy    1410:     <li>sparc64:    8469
1.1       deraadt  1411:   </ul>
                   1412:
                   1413:   <p>Some highlights:
1.7       tb       1414:   <ul style="column-count: 3"><!-- XXX all need to be checked/updated 2023-03-04 -->
1.6       matthieu 1415:     <li>Asterisk 16.30.1, 18.19.0 and 20.4.0
1.5       matthieu 1416:     <li>Audacity 3.3.3
                   1417:     <li>CMake 3.27.5
1.10      matthieu 1418:     <li>Chromium 117.0.5838.149
1.5       matthieu 1419:     <li>Emacs 29.1
                   1420:     <li>FFmpeg 4.4.4
1.1       deraadt  1421:     <li>GCC 8.4.0 and 11.2.0
1.5       matthieu 1422:     <li>GHC 9.2.7
                   1423:     <li>GNOME 44
                   1424:     <li>Go 1.21.1
                   1425:     <li>JDK 8u382, 11.0.20 and 17.0.8
                   1426:     <li>KDE Applications 23.08.0
1.1       deraadt  1427:     <li>KDE Frameworks 5.98.0
1.5       matthieu 1428:     <li>Krita 5.1.5
                   1429:     <li>LLVM/Clang 13.0.0 and 16.0.6
                   1430:     <li>LibreOffice 7.6.2.1
                   1431:     <li>Lua 5.1.5, 5.2.4, 5.3.6 and 5.4.6
                   1432:     <li>MariaDB 10.9.6
                   1433:     <li>Mono 6.12.0.199
                   1434:     <li>Mozilla Firefox 118.0.1 and ESR 115.3.1
                   1435:     <li>Mozilla Thunderbird 115.3.1
                   1436:     <li>Mutt 2.2.12 and NeoMutt 20230517
                   1437:     <li>Node.js 18.18.0
1.1       deraadt  1438:     <li>OCaml 4.12.1
1.5       matthieu 1439:     <li>OpenLDAP 2.6.6
                   1440:     <li>PHP 7.4.33, 8.0.30, 8.1.24 and 8.2.11
                   1441:     <li>Postfix 3.7.3
                   1442:     <li>PostgreSQL 15.4
                   1443:     <li>Python 2.7.18, 3.9.18, 3.10.13 and 3.11.5
                   1444:     <li>Qt 5.15.10 and 6.5.2
                   1445:     <li>R 4.2.3
                   1446:     <li>Ruby 3.0.6, 3.1.4 and 3.2.2
                   1447:     <li>Rust 1.72.1
1.9       lteo     1448:     <li>SQLite 3.42.0
1.5       matthieu 1449:     <li>Shotcut 23.07.29
                   1450:     <li>Sudo 1.9.14.2
                   1451:     <li>Suricata 6.0.12
                   1452:     <li>Tcl/Tk 8.5.19 and 8.6.13
                   1453:     <li>TeX Live 2022
                   1454:     <li>Vim 9.0.1897 and Neovim 0.9.1
                   1455:     <li>Xfce 4.18
1.1       deraadt  1456:   </ul>
                   1457:   <p>
                   1458:
                   1459: <li>As usual, steady improvements in manual pages and other documentation.
                   1460:
                   1461: <li>The system includes the following major components from outside suppliers:
1.7       tb       1462:   <ul><!-- XXX all need to be checked/updated 2023-03-04 -->
1.5       matthieu 1463:     <li>Xenocara (based on X.Org 7.7 with xserver 21.1.8 + patches,
                   1464:         freetype 2.13.0, fontconfig 2.14.2, Mesa 22.3.7, xterm 378,
1.1       deraadt  1465:         xkeyboard-config 2.20, fonttosfnt 1.2.2 and more)
                   1466:     <li>LLVM/Clang 13.0.0 (+ patches)
                   1467:     <li>GCC 4.2.1 (+ patches) and 3.3.6 (+ patches)
1.5       matthieu 1468:     <li>Perl 5.36.1 (+ patches)
                   1469:     <li>NSD 4.7.0
                   1470:     <li>Unbound 1.18.0
1.1       deraadt  1471:     <li>Ncurses 5.7
                   1472:     <li>Binutils 2.17 (+ patches)
                   1473:     <li>Gdb 6.3 (+ patches)
1.5       matthieu 1474:     <li>Awk September 12, 2023
                   1475:     <li>Expat 2.5.0
1.49      schwarze 1476:     <li>zlib 1.3 (+ patches)
1.1       deraadt  1477:   </ul>
                   1478:
                   1479: </ul>
                   1480: </section>
                   1481:
                   1482: <hr>
                   1483:
                   1484: <section id=install>
                   1485: <h3>How to install</h3>
                   1486: <p>
                   1487: Please refer to the following files on the mirror site for
                   1488: extensive details on how to install OpenBSD 7.4 on your machine:
                   1489:
                   1490: <ul>
                   1491: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/alpha/INSTALL.alpha">
1.2       jsg      1492:        .../OpenBSD/7.4/alpha/INSTALL.alpha</a>
1.1       deraadt  1493: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/amd64/INSTALL.amd64">
1.2       jsg      1494:        .../OpenBSD/7.4/amd64/INSTALL.amd64</a>
1.1       deraadt  1495: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/arm64/INSTALL.arm64">
1.2       jsg      1496:        .../OpenBSD/7.4/arm64/INSTALL.arm64</a>
1.1       deraadt  1497: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/armv7/INSTALL.armv7">
1.2       jsg      1498:        .../OpenBSD/7.4/armv7/INSTALL.armv7</a>
1.1       deraadt  1499: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/hppa/INSTALL.hppa">
1.2       jsg      1500:        .../OpenBSD/7.4/hppa/INSTALL.hppa</a>
1.1       deraadt  1501: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/i386/INSTALL.i386">
1.2       jsg      1502:        .../OpenBSD/7.4/i386/INSTALL.i386</a>
1.1       deraadt  1503: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/landisk/INSTALL.landisk">
1.2       jsg      1504:        .../OpenBSD/7.4/landisk/INSTALL.landisk</a>
1.1       deraadt  1505: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/loongson/INSTALL.loongson">
1.2       jsg      1506:        .../OpenBSD/7.4/loongson/INSTALL.loongson</a>
1.1       deraadt  1507: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/luna88k/INSTALL.luna88k">
1.2       jsg      1508:        .../OpenBSD/7.4/luna88k/INSTALL.luna88k</a>
1.1       deraadt  1509: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/macppc/INSTALL.macppc">
1.2       jsg      1510:        .../OpenBSD/7.4/macppc/INSTALL.macppc</a>
1.1       deraadt  1511: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/octeon/INSTALL.octeon">
1.2       jsg      1512:        .../OpenBSD/7.4/octeon/INSTALL.octeon</a>
1.1       deraadt  1513: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/powerpc64/INSTALL.powerpc64">
1.2       jsg      1514:        .../OpenBSD/7.4/powerpc64/INSTALL.powerpc64</a>
1.1       deraadt  1515: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/riscv64/INSTALL.riscv64">
1.2       jsg      1516:        .../OpenBSD/7.4/riscv64/INSTALL.riscv64</a>
1.1       deraadt  1517: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/sparc64/INSTALL.sparc64">
1.2       jsg      1518:        .../OpenBSD/7.4/sparc64/INSTALL.sparc64</a>
1.1       deraadt  1519: </ul>
                   1520: </section>
                   1521:
                   1522: <hr>
                   1523:
                   1524: <section id=quickinstall>
                   1525: <p>
                   1526: Quick installer information for people familiar with OpenBSD, and the use of
                   1527: the "<a href="https://man.openbsd.org/disklabel.8">disklabel</a> -E" command.
                   1528: If you are at all confused when installing OpenBSD, read the relevant
                   1529: INSTALL.* file as listed above!
                   1530:
                   1531: <h3>OpenBSD/alpha:</h3>
                   1532:
                   1533: <p>
                   1534: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1535: <i>cd74.iso</i> to a CD and boot from it.
                   1536: Refer to INSTALL.alpha for more details.
                   1537:
                   1538: <h3>OpenBSD/amd64:</h3>
                   1539:
                   1540: <p>
                   1541: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1542: <i>cd74.iso</i> to a CD and boot from it.
                   1543: You may need to adjust your BIOS options first.
                   1544:
                   1545: <p>
                   1546: If your machine can boot from USB, you can write <i>install74.img</i> or
                   1547: <i>miniroot74.img</i> to a USB stick and boot from it.
                   1548:
                   1549: <p>
                   1550: If you can't boot from a CD, floppy disk, or USB,
                   1551: you can install across the network using PXE as described in the included
                   1552: INSTALL.amd64 document.
                   1553:
                   1554: <p>
                   1555: If you are planning to dual boot OpenBSD with another OS, you will need to
                   1556: read INSTALL.amd64.
                   1557:
                   1558: <h3>OpenBSD/arm64:</h3>
                   1559:
                   1560: <p>
                   1561: Write <i>install74.img</i> or <i>miniroot74.img</i> to a disk and boot from it
                   1562: after connecting to the serial console.  Refer to INSTALL.arm64 for more
                   1563: details.
                   1564:
                   1565: <h3>OpenBSD/armv7:</h3>
                   1566:
                   1567: <p>
                   1568: Write a system specific miniroot to an SD card and boot from it after connecting
                   1569: to the serial console.  Refer to INSTALL.armv7 for more details.
                   1570:
                   1571: <h3>OpenBSD/hppa:</h3>
                   1572:
                   1573: <p>
                   1574: Boot over the network by following the instructions in INSTALL.hppa or the
                   1575: <a href="hppa.html#install">hppa platform page</a>.
                   1576:
                   1577: <h3>OpenBSD/i386:</h3>
                   1578:
                   1579: <p>
                   1580: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1581: <i>cd74.iso</i> to a CD and boot from it.
                   1582: You may need to adjust your BIOS options first.
                   1583:
                   1584: <p>
                   1585: If your machine can boot from USB, you can write <i>install74.img</i> or
                   1586: <i>miniroot74.img</i> to a USB stick and boot from it.
                   1587:
                   1588: <p>
                   1589: If you can't boot from a CD, floppy disk, or USB,
                   1590: you can install across the network using PXE as described in
                   1591: the included INSTALL.i386 document.
                   1592:
                   1593: <p>
                   1594: If you are planning on dual booting OpenBSD with another OS, you will need to
                   1595: read INSTALL.i386.
                   1596:
                   1597: <h3>OpenBSD/landisk:</h3>
                   1598:
                   1599: <p>
                   1600: Write <i>miniroot74.img</i> to the start of the CF
                   1601: or disk, and boot normally.
                   1602:
                   1603: <h3>OpenBSD/loongson:</h3>
                   1604:
                   1605: <p>
                   1606: Write <i>miniroot74.img</i> to a USB stick and boot bsd.rd from it
                   1607: or boot bsd.rd via tftp.
                   1608: Refer to the instructions in INSTALL.loongson for more details.
                   1609:
                   1610: <h3>OpenBSD/luna88k:</h3>
                   1611:
                   1612: <p>
                   1613: Copy 'boot' and 'bsd.rd' to a Mach or UniOS partition, and boot the bootloader
                   1614: from the PROM, and then bsd.rd from the bootloader.
                   1615: Refer to the instructions in INSTALL.luna88k for more details.
                   1616:
                   1617: <h3>OpenBSD/macppc:</h3>
                   1618:
                   1619: <p>
                   1620: Burn the image from a mirror site to a CDROM, and power on your machine
                   1621: while holding down the <i>C</i> key until the display turns on and
                   1622: shows <i>OpenBSD/macppc boot</i>.
                   1623:
                   1624: <p>
                   1625: Alternatively, at the Open Firmware prompt, enter <i>boot cd:,ofwboot
1.2       jsg      1626: /7.4/macppc/bsd.rd</i>
1.1       deraadt  1627:
                   1628: <h3>OpenBSD/octeon:</h3>
                   1629:
                   1630: <p>
                   1631: After connecting a serial port, boot bsd.rd over the network via DHCP/tftp.
                   1632: Refer to the instructions in INSTALL.octeon for more details.
                   1633:
                   1634: <h3>OpenBSD/powerpc64:</h3>
                   1635:
                   1636: <p>
                   1637: To install, write <i>install74.img</i> or <i>miniroot74.img</i> to a
                   1638: USB stick, plug it into the machine and choose the <i>OpenBSD
                   1639: install</i> menu item in Petitboot.
                   1640: Refer to the instructions in INSTALL.powerpc64 for more details.
                   1641:
                   1642: <h3>OpenBSD/riscv64:</h3>
                   1643:
                   1644: <p>
                   1645: To install, write <i>install74.img</i> or <i>miniroot74.img</i> to a
                   1646: USB stick, and boot with that drive plugged in.
                   1647: Make sure you also have the microSD card plugged in that shipped with the
                   1648: HiFive Unmatched board.
                   1649: Refer to the instructions in INSTALL.riscv64 for more details.
                   1650:
                   1651: <h3>OpenBSD/sparc64:</h3>
                   1652:
                   1653: <p>
                   1654: Burn the image from a mirror site to a CDROM, boot from it, and type
                   1655: <i>boot cdrom</i>.
                   1656:
                   1657: <p>
                   1658: If this doesn't work, or if you don't have a CDROM drive, you can write
                   1659: <i>floppy74.img</i> or <i>floppyB74.img</i>
                   1660: (depending on your machine) to a floppy and boot it with <i>boot
                   1661: floppy</i>. Refer to INSTALL.sparc64 for details.
                   1662:
                   1663: <p>
                   1664: Make sure you use a properly formatted floppy with NO BAD BLOCKS or your install
                   1665: will most likely fail.
                   1666:
                   1667: <p>
                   1668: You can also write <i>miniroot74.img</i> to the swap partition on
                   1669: the disk and boot with <i>boot disk:b</i>.
                   1670:
                   1671: <p>
                   1672: If nothing works, you can boot over the network as described in INSTALL.sparc64.
                   1673: </section>
                   1674:
                   1675: <hr>
                   1676:
                   1677: <section id=upgrade>
                   1678: <h3>How to upgrade</h3>
                   1679: <p>
1.3       jsg      1680: If you already have an OpenBSD 7.3 system, and do not want to reinstall,
1.1       deraadt  1681: upgrade instructions and advice can be found in the
                   1682: <a href="faq/upgrade74.html">Upgrade Guide</a>.
                   1683: </section>
                   1684:
                   1685: <hr>
                   1686:
                   1687: <section id=sourcecode>
                   1688: <h3>Notes about the source code</h3>
                   1689: <p>
                   1690: <code>src.tar.gz</code> contains a source archive starting at <code>/usr/src</code>.
                   1691: This file contains everything you need except for the kernel sources,
                   1692: which are in a separate archive.
                   1693: To extract:
                   1694: <blockquote><pre>
                   1695: # <kbd>mkdir -p /usr/src</kbd>
                   1696: # <kbd>cd /usr/src</kbd>
                   1697: # <kbd>tar xvfz /tmp/src.tar.gz</kbd>
                   1698: </pre></blockquote>
                   1699: <p>
                   1700: <code>sys.tar.gz</code> contains a source archive starting at <code>/usr/src/sys</code>.
                   1701: This file contains all the kernel sources you need to rebuild kernels.
                   1702: To extract:
                   1703: <blockquote><pre>
                   1704: # <kbd>mkdir -p /usr/src/sys</kbd>
                   1705: # <kbd>cd /usr/src</kbd>
                   1706: # <kbd>tar xvfz /tmp/sys.tar.gz</kbd>
                   1707: </pre></blockquote>
                   1708: <p>
                   1709: Both of these trees are a regular CVS checkout.  Using these trees it
                   1710: is possible to get a head-start on using the anoncvs servers as
                   1711: described <a href="anoncvs.html">here</a>.
                   1712: Using these files
                   1713: results in a much faster initial CVS update than you could expect from
                   1714: a fresh checkout of the full OpenBSD source tree.
                   1715: </section>
                   1716:
                   1717: <hr>
                   1718:
                   1719: <section id=ports>
                   1720: <h3>Ports Tree</h3>
                   1721: <p>
                   1722: A ports tree archive is also provided.  To extract:
                   1723: <blockquote><pre>
                   1724: # <kbd>cd /usr</kbd>
                   1725: # <kbd>tar xvfz /tmp/ports.tar.gz</kbd>
                   1726: </pre></blockquote>
                   1727: <p>
                   1728: Go read the <a href="faq/ports/index.html">ports</a> page
                   1729: if you know nothing about ports
                   1730: at this point.  This text is not a manual of how to use ports.
                   1731: Rather, it is a set of notes meant to kickstart the user on the
                   1732: OpenBSD ports system.
                   1733: <p>
                   1734: The <i>ports/</i> directory represents a CVS checkout of our ports.
                   1735: As with our complete source tree, our ports tree is available via
                   1736: <a href="anoncvs.html">AnonCVS</a>.
                   1737: So, in order to keep up to date with the -stable branch, you must make
                   1738: the <i>ports/</i> tree available on a read-write medium and update the tree
                   1739: with a command like:
                   1740: <blockquote><pre>
                   1741: # <kbd>cd /usr/ports</kbd>
1.2       jsg      1742: # <kbd>cvs -d anoncvs@server.openbsd.org:/cvs update -Pd -rOPENBSD_7_4</kbd>
1.1       deraadt  1743: </pre></blockquote>
                   1744: <p>
                   1745: [Of course, you must replace the server name here with a nearby anoncvs
                   1746: server.]
                   1747: <p>
                   1748: Note that most ports are available as packages on our mirrors. Updated
                   1749: ports for the 7.4 release will be made available if problems arise.
                   1750: <p>
                   1751: If you're interested in seeing a port added, would like to help out, or just
                   1752: would like to know more, the mailing list
                   1753: <a href="mail.html">ports@openbsd.org</a> is a good place to know.
                   1754: </section>
                   1755: </body>
                   1756: </html>