[BACK]Return to 74.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/74.html, Revision 1.89

1.1       deraadt     1: <!doctype html>
                      2: <html lang=en id=release>
                      3: <head>
                      4: <meta charset=utf-8>
                      5:
                      6: <title>OpenBSD 7.4</title>
                      7: <meta name="description" content="OpenBSD 7.4">
                      8: <meta name="viewport" content="width=device-width, initial-scale=1">
                      9: <link rel="stylesheet" type="text/css" href="openbsd.css">
                     10: <link rel="canonical" href="https://www.openbsd.org/74.html">
                     11: </head><body>
                     12: <h2 id=OpenBSD>
                     13: <a href="index.html">
                     14: <i>Open</i><b>BSD</b></a>
                     15: 7.4
                     16: </h2>
                     17:
                     18: <table>
                     19: <tr>
                     20: <td>
                     21: <a href="images/XXX.png">
                     22: <img width="227" height="303" src="images/XXX-s.gif" alt="XXX"></a>
                     23: <td>
                     24: Released Oct XXX, 2023. (55th OpenBSD release)<br>
                     25: Copyright 1997-2023, Theo de Raadt.<br>
                     26: <br>
1.4       job        27: Artwork by Jessica Scott.
1.1       deraadt    28: <br>
                     29: <ul>
                     30: <li>See the information on <a href="ftp.html">the FTP page</a> for
                     31:     a list of mirror machines.
                     32: <li>Go to the <code class=reldir>pub/OpenBSD/7.4/</code> directory on
                     33:     one of the mirror sites.
                     34: <li>Have a look at <a href="errata74.html">the 7.4 errata page</a> for a list
                     35:     of bugs and workarounds.
                     36: <li>See a <a href="plus74.html">detailed log of changes</a> between the
                     37:     7.3 and 7.4 releases.
                     38: <p>
                     39: <li><a href="https://man.openbsd.org/signify.1">signify(1)</a>
                     40:     pubkeys for this release:<p>
                     41:
                     42: <table class=signify>
                     43: <tr><td>
                     44: openbsd-74-base.pub:
                     45: <td>
                     46: <a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/openbsd-74-base.pub">
                     47: RWRoyQmAD08ajTqgzK3UcWaVlwaJMckH9/CshU8Md5pN1GoIrcBdTF+c</a>
                     48: <tr><td>
                     49: openbsd-74-fw.pub:
                     50: <td>
                     51: RWTRA9KXRuZKunpXYK0ed5OxbE0K7rYWpDnTu+M8wZdqzRroFqed0U6I
                     52: <tr><td>
                     53: openbsd-74-pkg.pub:
                     54: <td>
                     55: RWR/h7gubZ9M/O46RNy3PzLTPevOCK24LGCPca41IHMwSH4YuVA+jnWO
                     56: <tr><td>
                     57: openbsd-74-syspatch.pub:
                     58: <td>
                     59: RWQqty2voy8V8afR9/v2RzuNr7r4y9cKwljABN7Tytd7JcPdBjnXg0Ue
                     60: </table>
                     61: </ul>
                     62: <p>
                     63: All applicable copyrights and credits are in the src.tar.gz,
                     64: sys.tar.gz, xenocara.tar.gz, ports.tar.gz files, or in the
                     65: files fetched via <code>ports.tar.gz</code>.
                     66: </table>
                     67:
                     68: <hr>
                     69:
                     70: <section id=new>
                     71: <h3>What's New</h3>
                     72: <p>
                     73: This is a partial list of new features and systems included in OpenBSD 7.4.
                     74: For a comprehensive list, see the <a href="plus74.html">changelog</a> leading
                     75: to 7.4.
                     76:
                     77: <ul>
                     78:
1.84      benno      79: <!--
1.1       deraadt    80: <li>New/extended platforms:
                     81:   <ul>
1.84      benno      82:   <li>...
1.1       deraadt    83:   </ul>
1.84      benno      84: -->
1.1       deraadt    85:
                     86: <li>Various kernel improvements:
                     87:   <ul>
1.26      kn         88:   <li>On arm64, show BTI and SBSS features in
1.21      schwarze   89:       <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a>.
1.47      schwarze   90:   <li>New <a href="https://man.openbsd.org/kqueue1">kqueue1(2)</a>
                     91:       system call supporting the <code>O_CLOEXEC</code> flag.
1.21      schwarze   92:   <li>Map device tree read/write to unbreak root on
                     93:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
1.34      krw        94:   <li>Correctly recognize <a href="https://man.openbsd.org/umass.4">umass(4)</a>.
                     95:       floppy disk devices as floppy disks.
1.44      schwarze   96:   <li>In <a href="https://man.openbsd.org/wscons.4">wscons(4)</a>,
                     97:        catch up with box drawing characters which have
1.35      benno      98:        been standardized in unicode after the original wscons code was
                     99:        written and chose placeholder values.
1.81      benno     100:   <li>In <a href="https://man.openbsd.org/wscons.4">wscons(4)</a>,
                    101:        make sure we do not increase the escape sequence argument count beyond
                    102:        usable bounds.
1.62      schwarze  103:   <li>Implement <a href="https://man.openbsd.org/dt.4">dt(4)</a>
                    104:       utrace support on amd64 and i386.
1.61      benno     105:   <li>Correct undefined behavior when using MS-DOS filesystems, fixes imported from FreeBSD.
1.63      benno     106:   <li>Make the <a href="https://man.openbsd.org/fstab.5">softdep</a>
                    107:        <a href="https://man.openbsd.org/mount.8">mount(8)</a> option a no-op.
                    108:        Softdep was a significant impediment to improving the vfs layer.
1.77      benno     109:   <li>Allow <a href="https://man.openbsd.org/unveil.2">unveil(2)</a>ed
                    110:        programs to dump <a href="https://man.openbsd.org/core.5">core(5)</a>
                    111:        into the current working directory.
                    112:   <li>Address incomplete validation of ELF program headers in <a
                    113:        href="https://man.openbsd.org/execve.2">execve(2)</a>.
                    114:   <li>On arm64, use the deep idle state available on Apple M1/M2 cores
                    115:        in the idle loop and for suspend, resulting in power savings.
1.81      benno     116:   <li>Update AMD CPU microcode if a newer patch is available.
                    117:   <li>Enable a workaround for the 'Zenbleed' AMD CPU bug.
                    118:   <li>Report speculation control bits in dmesg cpu lines.
                    119:   <li>To give the primary CPU an opportunity to perform clock interrupt
                    120:        preparation in a machine-independent manner we need to separate the
                    121:        "initialization" parts of cpu_initclocks() from the "start the clock
                    122:        interrupt" parts. Separate cpu_initclocks() from cpu_startclock().
                    123:   <li>Fix a problem where CPU time accounting and RLIMIT_CPU was
                    124:        unreliable on idle systems.
                    125:   <li>Improve the output of the "show proc" command of the kernel
                    126:        debugger <a href="https://man.openbsd.org/ddb.4">ddb(4)</a> and show
                    127:        both the PID and TID of the proc.
1.1       deraadt   128:   </ul>
                    129:
                    130: <li>SMP Improvements
                    131:   <ul>
1.66      schwarze  132:   <li>Rewrite <a href="https://man.openbsd.org/pfsync.4">pfsync(4)</a>,
                    133:        in particular to improve locking and to help with unlocking more
                    134:        of <a href="https://man.openbsd.org/pf.4">pf(4)</a> and with
                    135:        parallelisation of the network stack in the future.
1.82      benno     136:        The protocol remains compatible with the older version.
1.28      benno     137:   <li>Removed kernel locks from the ARP input path.
                    138:   <li>Pulled MP-safe arprequest() out of kernel lock.
1.51      benno     139:   <li>Remove the kernel lock from IPv6 neighbor discovery.
1.82      benno     140:   <li>Unlock more parts of <a
                    141:        href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> and the <a
                    142:        href="https://man.openbsd.org/route.4">routing</a> code in the network
                    143:        stack.
1.1       deraadt   144:   </ul>
                    145:
                    146: <li>Direct Rendering Manager and graphics drivers
                    147:   <ul>
1.18      jsg       148:   <li>Updated <a href="https://man.openbsd.org/drm.4">drm(4)</a>
                    149:       to Linux 6.1.55
                    150:   <li>Don't change end marker in sg_set_page().  Caused bad memory accesses
                    151:       when using page flipping on Alder Lake and Raptor Lake.
1.1       deraadt   152:   </ul>
                    153:
                    154: <li>VMM/VMD improvements
                    155:   <ul>
1.38      dv        156:   <li>Allowed <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests to
                    157:        enable and use supervisor IBT.
1.39      jsg       158:   <li>Suppressed AMD hardware p-state visibility to
1.38      dv        159:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests.
1.21      schwarze  160:   <li>Avoid use of uninitialised memory in
                    161:       <a href="https://man.openbsd.org/vmd.8">vmd(8)</a>.
1.15      benno     162:   <li>Migrate vmd_vm.vm_ttyname to char array allowing a vmd_vm
1.30      dv        163:         object to be transmitted over an ipc channel.
                    164:   <li>Cleaned up file descriptor closing in
                    165:         <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> vmm process.
                    166:   <li>Fixed vm send/receive, restoring device virtqueue addresses on
                    167:        receive.
                    168:   <li>Introduced <a href="https://man.openbsd.org/execvp.3">execvp(3)</a>
                    169:        after fork for child vm processes.
1.32      schwarze  170:   <li>No longer generate an error in
                    171:       <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> if
                    172:       <a href="https://man.openbsd.org/vm.conf.5">vm.conf(5)</a> is absent.
1.30      dv        173:   <li>Split <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> into MI/MD
                    174:        parts.
                    175:   <li>Introduced multi-process model for
                    176:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> virtio block and
                    177:        network devices.
                    178:   <li>Allowed vm owners to override boot kernel when using
                    179:        <a href="https://man.openbsd.org/vmctl.8">vmctl(8)</a> to start a
                    180:        vm.
                    181:   <li>Changed staggered start of vms to number of online CPUs.
                    182:   <li>Fixed a segfault on vm creation.
                    183:   <li>Switched to anonymous shared memory mappings for
                    184:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> vm processes,
                    185:        introducing a new <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>
                    186:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>.
                    187:   <li>Relaxed absolute path requirements for
                    188:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> configtest mode (-n).
                    189:   <li>Adjusted shutdown logic by vm id to function similarly as by name.
                    190:   <li>Moved validation of local network prefixes for the internal
                    191:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> DHCP service into
                    192:        the config parser.
                    193:   <li>Fixed QCOW2 base images when used with the
                    194:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> multi-process device
                    195:        model.
                    196:   <li>Fixed setting verbose logging in child processes.
                    197:   <li>Fixed a race condition related to the emulated i8259 interrupt controller
                    198:        by ignoring interrupt masks on assert.
                    199:   <li>Inlined pending interrupts in the
                    200:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>
                    201:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> for running the
                    202:        vcpu, reducing vm latency.
                    203:   <li>Added zero-copy, vectored io to the
                    204:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> virtio block device.
                    205:   <li>Changed to logging <a href="https://man.openbsd.org/vmd.8">vmd(8)</a>
                    206:        vm ids in the vcpu run loop on error and not the ids used by
                    207:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>.
                    208:   <li>Fixed a vm pause deadlock.
                    209:   <li>Changed <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> logging format
                    210:        to disambiguate vm and device process by names and indices.
                    211:   <li>Fixed dynamically toggling verbose logging mode with
                    212:        <a href="https://man.openbsd.org/vmctl.8">vmctl(8)</a>.
1.1       deraadt   213:   </ul>
                    214:
                    215: <li>Various new userland features:
                    216:   <ul>
1.20      schwarze  217:   <li>New ISO C11 header <code>&lt;uchar.h&gt;</code> declaring the
                    218:       types <code>char32_t</code> and <code>char16_t</code> and the
                    219:       functions <a href="https://man.openbsd.org/c32rtomb.3">c32rtomb(3)</a>,
                    220:       <a href="https://man.openbsd.org/mbrtoc32.3">mbrtoc32(3)</a>,
                    221:       <a href="https://man.openbsd.org/c16rtomb.3">c16rtomb(3)</a>, and
                    222:       <a href="https://man.openbsd.org/mbrtoc16.3">mbrtoc16(3)</a>.
1.72      schwarze  223:   <li>Introduce a new <a href="https://man.openbsd.org/malloc.3">malloc(3)</a>
                    224:        option <a href="https://man.openbsd.org/malloc.3#D">D</a>
                    225:        for memory leak detection with
                    226:        <a href="https://man.openbsd.org/ktrace.1">ktrace(1)</a> and
                    227:        <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>.
1.47      schwarze  228:   <li>Add many new functions to the
                    229:       <a href="https://man.openbsd.org/imsg_init.3">imsg_init(3)</a> API.
1.46      schwarze  230:   <li>Support <code>${.VARIABLES}</code> in
                    231:       <a href="https://man.openbsd.org/make.1">make(1)</a>,
                    232:       listing the names of all global variables that have been set.
                    233:   <li>New <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>
                    234:       <code>-u</code> option to select
                    235:       <a href="https://man.openbsd.org/utrace.2">utrace(2)</a>
                    236:       tracepoints by label.
                    237:   <li>In <a href="https://man.openbsd.org/openrsync.1">openrsync(1)</a>,
                    238:       support the options <code>--size-only</code> and
                    239:       <code>--ignore-times</code>
1.11      benno     240:   <li>Update zoneinfo to tzdata2023c.
1.34      krw       241:   <li>Accept the <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> fixed
                    242:       name format as a valid format for the
                    243:       <a href="https://man.openbsd.org/cu.1">cu(1)</a> -l option.
1.62      schwarze  244:   <li>In <a href="https://man.openbsd.org/cron.8">cron(8)</a> and
                    245:        <a href="https://man.openbsd.org/crontab.5">crontab(5)</a>,
                    246:        add support for random offsets when
1.51      benno     247:        using ranges with a step value in cron.  This extends the random range
                    248:        syntax to support step values.  Instead of choosing a random number
                    249:        between the high and low values, the field is treated as a range with
                    250:        a random offset less than the step value.  This can be used to avoid
                    251:        thundering herd problems where multiple machines contact a server all
                    252:        at the same time via cron jobs.
1.61      benno     253:   <li>Extend and improve the ibuf API in <a
                    254:        href="https://man.openbsd.org/ibuf_add_buf.3">libutil</a> and add
                    255:        function for more specific data types, for modifying data at specific
1.87      jsg       256:        offsets, for getting and setting the file descriptor stored on the ibuf
1.61      benno     257:        and for efficient wrapping of ibufs into imesgs. The ibuf API is
                    258:        mostly used in network daemons.
1.59      schwarze  259:   <li>In <a href="https://man.openbsd.org/wsconsctl.8">wsconsctl(8)</a>,
                    260:        add button mappings for two- and three-finger clicks on clickpads.
1.81      benno     261:   <li>Implement a non-interactive mode (-s) in <a
                    262:        href="https://man.openbsd.org/bioctl.8">bioctl(8)</a> for use in
                    263:        scripts.
1.1       deraadt   264:   </ul>
                    265:
                    266: <li>Various bugfixes and tweaks in userland:
                    267:   <ul>
1.33      schwarze  268:   <li>In <a href="https://man.openbsd.org/pax.1">pax(1)</a> and
                    269:       <a href="https://man.openbsd.org/tar.1">tar(1)</a>,
                    270:       speed up archive creation when many files are skipped.
1.77      benno     271:   <li>In <a href="https://man.openbsd.org/pax.1">pax(1)</a>,
                    272:       <a href="https://man.openbsd.org/tar.1">tar(1)</a>, and
                    273:       <a href="https://man.openbsd.org/cpio.1">cpio(1)</a> terminal
                    274:       output, escape non-printable characters in messages that may
                    275:       include file names.
                    276:   <li>In <a href="https://man.openbsd.org/pax.1">pax(1)</a>, when
                    277:        creating an archive file, don't open files that will be skipped.
1.46      schwarze  278:   <li>Better diagnostics from
                    279:       <a href="https://man.openbsd.org/make.1">make(1)</a>
                    280:       when a makefile exists but cannot be opened.
                    281:   <li>Prevent a buffer underflow in
                    282:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    283:       that could occur with lines longer than 32kB.
                    284:   <li>Prevent a segmentation fault in
                    285:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    286:       that occurred when a patch specified a file name so long that
                    287:       <a href="https://man.openbsd.org/basename.3">basename(3)</a> failed.
                    288:   <li>Prevent a read buffer overrun in
                    289:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    290:       that could occur when a patch specified a file name ending in a slash.
                    291:   <li>Let <a href="https://man.openbsd.org/stat.1">stat(1)</a>
                    292:       correctly print mtimes after 2038.
1.21      schwarze  293:   <li>Refactoring and documenting of
                    294:       <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> code,
                    295:       to make it easier to maintain.
1.34      krw       296:   <li><a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    297:        no longer adds extra blanks at the end of lines, eliminating
                    298:        spurious line wrapping.
1.21      schwarze  299:   <li>In <a href="https://man.openbsd.org/clang.1">clang(1)</a>,
                    300:       allow out-of-class defaulting of comparison operators,
1.11      benno     301:        by ways of backporting an upstream commit.
1.21      schwarze  302:   <li>Improve the code of
                    303:       <a href="https://man.openbsd.org/aucat.1">aucat(1)</a>
                    304:       and fix spelling mistakes.
1.11      benno     305:   <li>Improve the code quality of find(1).
1.86      benno     306:
1.21      schwarze  307:   <li>Many changes in <a href="https://man.openbsd.org/mg.1">mg(1)</a>:
1.11      benno     308:     <ul>
1.46      schwarze  309:     <li>New command
                    310:         <a href="https://man.openbsd.org/mg.1#set-tab-width">set-tab-width</a>
                    311:         to change the tabulator width on a per-buffer basis.
                    312:     <li>Let the <code>space-to-tabstop</code> command move to the right
                    313:         position even if the line contains tabs, control characters,
                    314:         or non-ASCII bytes.
1.21      schwarze  315:     <li>Improve the readability of the code.
1.46      schwarze  316:     <li>Fall back to <code>/bin/sh</code> if <code>$SHELL</code> is undefined.
1.21      schwarze  317:     <li>Fix parsing of tag files with duplicate entries.
1.11      benno     318:        Instead of erroring out ignore duplicates. Fixes using
1.46      schwarze  319:        <code>/var/db/libc.tags</code> again.
                    320:     <li>Change the <a href="https://man.openbsd.org/mg.1#visit-tags-table"
                    321:         >visit-tags-table</a> command to immediately
1.11      benno     322:        load the tag file, and drop the lazy mechanics.
1.46      schwarze  323:     <li>Do not leak memory in
                    324:         <a href="https://man.openbsd.org/mg.1#pop-tag-mark">pop-tag-mark</a>
                    325:         if it fails to switch buffers.
                    326:     <li>Fix a read buffer overrun caused by <code>-u</code> arguments
                    327:         longer than 1023 bytes.
                    328:     <li>Fix a write buffer overrun on the stack caused by
                    329:         <a href="https://man.openbsd.org/mg.1#blink-and-insert"
                    330:         >blink-and-insert</a> matching a very long line
                    331:         that is not currently visible in the window.
1.11      benno     332:     <li>Skip checking permissions of conffile with access(2).
1.61      benno     333:     <li>Resurrect no-tab-mode and add it to the list of modes that can
                    334:        be set with set-default-mode.
1.35      benno     335:     <li>Added a missing void.
1.11      benno     336:     </ul>
1.86      benno     337:
1.28      benno     338:   <li>In <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a> treat
                    339:        symlinks in $ORIGIN determination the same way as other OS linkers do.
1.34      krw       340:   <li>Fix a segfault when the
                    341:       <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    342:            simple editor encounters an incomplete partition line.
                    343:   <li>Fix <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    344:       handling of templates with partitions after a "N-* 100" entry.
                    345:   <li>Enable <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    346:       regress tests to work on sparc64.
                    347:   <li>Fix <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    348:       initialization of CHS/LBA fields in an MBR, allowing machines with
                    349:       a BIOS that uses CHS to boot from disks >8G.
                    350:   <li>Retire <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    351:       -E expert mode.
                    352:   <li>When displaying GPT partition attributes
                    353:       <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> prefixes
                    354:       Microsoft partition attribute names with 'MS'.
                    355:   <li>In the absence of the 'disktype' command line parameter
                    356:       <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    357:       always uses the current media type provided by the kernel.
                    358:   <li>Ensure <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> handles
                    359:       the case where a GPT partition name is not a valid C string.
1.86      benno     360:
1.59      schwarze  361:   <li>When creating new crypto volumes with
                    362:       <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>,
                    363:       by default use a hardware based number of KDF rounds for passphrases.
                    364:   <li>Let <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>
                    365:       gracefully prompt again during interactive creation and
                    366:       passphrase change on CRYPTO and 1C volumes.
                    367:   <li>Let <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>
                    368:       read passphrases without prompts or confirmation
                    369:       in <code>-s</code> mode.
1.86      benno     370:
1.59      schwarze  371:   <li>Allow the <a href="https://man.openbsd.org/atactl.8">atactl(8)</a>
                    372:       command <a href="https://man.openbsd.org/atactl.8#readattr">readattr</a>
                    373:       to succeed even for disks where <code>ATA_SMART_READ</code> and
                    374:       <code>ATA_SMART_THRESHOLD</code> revisions mismatch, as long as
                    375:       checksums are OK.
1.44      schwarze  376:   <li>In <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a>,
                    377:        avoid an overflow in the ELF SYSV ABI hash function.
1.47      schwarze  378:   <li>Make sure <a href="https://man.openbsd.org/modf.3">modf(3)</a> and
                    379:        <a href="https://man.openbsd.org/modff.3">modff(3)</a>
                    380:        return correct values for infinities.
                    381:   <li>Do not fail in
                    382:        <a href="https://man.openbsd.org/ober_scanf_elements.3"
                    383:        >ober_scanf_elements(3)</a> when encountering empty sequences.
1.62      schwarze  384:   <li>Remove broken special handling of <code>test -t</code> in
                    385:        <a href="https://man.openbsd.org/ksh.1">ksh(1)</a>.
1.57      sthen     386:   <li>The caching mechanism used by
1.60      sthen     387:        <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a>
1.57      sthen     388:        to speed up <tt>pkg_add -u</tt> now also works if -stable packages
                    389:        are available.
1.81      benno     390:   <li>Significantly increase the speed of <a
                    391:        href="https://man.openbsd.org/pkg-config.1">pkg-config(1)</a>.
1.61      benno     392:   <li>In seq(1), fix a check for rounding error and truncation.
                    393:   <li>In cron(8), introduce upstream fixes in the handling of @yearly, @monthly,
                    394:        @weekly, @daily and @hourly entries.
1.78      benno     395:   <li>Fix a bug in <a
                    396:        href="https://man.openbsd.org/cron.8">cron(8)</a> where whitespace
1.87      jsg       397:        after usernames would not be completely skipped while parsing the
1.78      benno     398:        href="https://man.openbsd.org/crontab.5">crontab(5)</a> file.
1.77      benno     399:   <li>In pax(1), safely escape characters when displaying messages
                    400:        that may include file names, and truncate times to the correct maximum
                    401:        value.
                    402:   <li>Make <a href="https://man.openbsd.org/rcctl.8">rcctl(8)</a>
                    403:        check if a daemon exists before trying to disable it, thereby avoiding
                    404:        parsing and printing of bogus characters.
1.81      benno     405:   <li>Print to the console the fingerprint of a newly generated <a
                    406:        href="https://man.openbsd.org/ssh.1">ssh(1)</a> host key of the
                    407:        preferred type (currently ED25519), typically when booting for the
                    408:        first time.  This simplifies a secure first ssh connection to a
                    409:        freshly installed machine.
1.1       deraadt   410:   </ul>
                    411:
                    412: <li>Improved hardware support and driver bugfixes, including:
                    413:   <ul>
1.86      benno     414: <!-- new drivers -->
                    415:   <li>Add <a href="https://man.openbsd.org/rkiovd.4">rkiovd(4)</a>,
                    416:       a driver for the I/O voltage domains on Rockchip SoCs.
                    417:   <li>Add support for TEMPerGold 3.4 temperature sensor to
                    418:       <a href="https://man.openbsd.org/ugold.4">ugold(4)</a>.
                    419:   <li>Add <a href="https://man.openbsd.org/qcrng.4">qcrng(4)</a>,
1.87      jsg       420:        a driver for the Qualcomm RNG device found on the ThinkPad X13s.
1.86      benno     421:   <li>Add <a href="https://man.openbsd.org/rkusbphy.4">rkusbphy(4)</a>,
                    422:       a driver for the usb2phy on Rockchip SoCs.
                    423:   <li>Support AP806/CP110 SoCs in
                    424:        <a href="https://man.openbsd.org/mvtemp.4">mvtemp(4)</a>.
                    425:   <li>Add <a href="https://man.openbsd.org/dwmshc.4">dwmshc(4)</a>
                    426:        to support Designware Mobile Storage Host Controllers
                    427:        found on rk356x and rk3588 SoCs.
                    428:   <li>Add <a href="https://man.openbsd.org/iosf.4">iosf(4)</a>,
                    429:        a driver for the Intel OnChip System Fabric.
                    430:   <li>Add support for the RTL8153D chipset in
                    431:        <a href="https://man.openbsd.org/ure.4">ure(4)</a>.
                    432:   <li>Add support for the Peripheral Authentication Service SMC
                    433:        interface in <a href="https://man.openbsd.org/qcscm.4">qcscm(4)</a>.
                    434:   <li>Add <a href="https://man.openbsd.org/qcmtx.4">qcmtx(4)</a>,
                    435:        a driver for the hardware spinlock on Qualcomm
                    436:        SoCs that is used to synchronize access to the shared memory table.
                    437:   <li>Add <a href="https://man.openbsd.org/qcsmptp.4">qcsmptp(4)</a>,
                    438:        a driver to share 32-bit values between (co-)processors.
                    439:   <li>Add <a href="https://man.openbsd.org/qcaoss.4">qcaoss(4)</a>,
                    440:        a driver for the Always On Subsystem found on Qualcomm SoCs.
                    441:   <li>Add <a href="https://man.openbsd.org/qcpas.4">qcpas(4)</a>,
                    442:        a driver for the Peripheral Authentication Service
                    443:        found on Qualcomm SoCs.  Enable AC detection.
                    444:   <li>Add <a href="https://man.openbsd.org/qctsens.4">qctsens(4)</a>,
                    445:        a driver for the Temperature Sensor found on Qualcomm SoCs.
                    446:   <li>Add driver <a href="https://man.openbsd.org/qccpu.4">qccpu(4)</a>
                    447:        for QC CPU Power States.
                    448:   <li>Add <a href="https://man.openbsd.org/qcsdam.4">qcsdam(4)</a>,
                    449:        a driver for the PMIC Shared Direct Access Memory found on
                    450:        Qualcomm SoCs.
                    451:   <li>Add <a href="https://man.openbsd.org/stfrng.4">stfrng(4)</a>, a
1.87      jsg       452:        driver for the random number generator on the StarFive JH7110 SoC.
1.86      benno     453:   <li>Add support for the PCIe controller on the JH7110 SoC with <a
                    454:        href="https://man.openbsd.org/stfpciephy.4">stfpciephy(4)</a>
                    455:
                    456:
                    457: <!-- other -->
1.20      schwarze  458:   <li>New <a href="https://man.openbsd.org/sysctl.2">sysctl(2)</a>
                    459:       nodes for battery management, <code>hw.battery.charge*</code>.
1.64      schwarze  460:       Support them with
                    461:       <a href="https://man.openbsd.org/acpithinkpad.4">acpithinkpad(4)</a>
                    462:       and <a href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a>.
1.20      schwarze  463:   <li>Define fixed names for
                    464:       <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> USB serial
1.34      krw       465:       ports, display them in attach messages and via the new
                    466:       <code>hw.ucomnames</code>
                    467:       <a href="https://man.openbsd.org/sysctl.2#HW_UCOMNAMES~2">sysctl(2)</a>.
1.63      benno     468:   <li>Add support for the RK3568 32k RTC, RK3588, and other clocks in
1.21      schwarze  469:       <a href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    470:   <li>In <a href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>,
                    471:       attach Baikal-M PCIe.
1.11      benno     472:   <li>In openfirmware, implement regulator notifiers which get called
                    473:        when the voltage/current for a regulator is changed or when the
                    474:        regulator gets initialized when it attaches for the first time. The
                    475:        latter makes it possible to register a notifier for a regulator that
                    476:        hasn't attached yet.
1.15      benno     477:   <li>Ignore duplicate ACPI lid transitions as they can happen on Dell
                    478:        Precision 5510 systems.
                    479:   <li>Make RK3568 PCIe controllers run at the maximum possible speed
                    480:        by using dwpcie_link_config() when initializing.
                    481:   <li>In the Universal Flash Storage Host Controller Interface
1.21      schwarze  482:       (<a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>),
                    483:       enable Force Unit Access (FUA) for write commands.
1.28      benno     484:   <li>Make SATA (<a href="https://man.openbsd.org/ahci.4">ahci(4)</a>)
                    485:        work on a Banana Pi BPI-R2 Pro.
                    486:   <li>In <a href="https://man.openbsd.org/umcs.4">umcs(4)</a>, set
                    487:        parity bits correctly.
1.35      benno     488:   <li>Enabled the caps lock LED on modern Apple laptop keyboards.
1.44      schwarze  489:   <li>Add support for Rockchip "cryptov2-rng" random number generator in
                    490:        <a href="https://man.openbsd.org/rkrng.4">rkrng(4)</a>.
1.35      benno     491:   <li>Fixed cpuperf on the Apple M2 Pro/Max.
1.36      jsg       492:   <li>Add support for the PCIe controller found on Apple M2 Pro/Max SoCs.
1.40      jsg       493:   <li>Add support for enabling both the USB2 and USB3 PHYs in
                    494:       <a href="https://man.openbsd.org/xhci.4">xhci(4)</a> with device tree.
1.62      schwarze  495:   <li>In the SCSI tape driver
                    496:        <a href="https://man.openbsd.org/st.4">st(4)</a>, add support
                    497:        for I/O statistics so that tape speeds can be observed with
                    498:        <a href="https://man.openbsd.org/iostat.8">iostat(8)</a>.
                    499:   <li>Fix use of MMC/SD/SDIO on RK3588 ARM SoC in
                    500:        <a href="https://man.openbsd.org/dwmmc.4">dwmmc(4)</a>.
                    501:   <li>Support thermal sensors on Ryzen 9 79xx in
                    502:        <a href="https://man.openbsd.org/ksmn.4">ksmn(4)</a>.
                    503:   <li>Add support for JH7110 to
                    504:        <a href="https://man.openbsd.org/dwmmc.4">dwmmc(4)</a>,
                    505:        making eMMC and microSD mostly work on the Starfive VisionFive 2.
1.74      schwarze  506:   <li>Add support for the RK3588 PCIe3 PHY to
                    507:        <a href="https://man.openbsd.org/rkpciephy.4">rkpciephy(4)</a>.
                    508:        The PHY controls 4 lanes that can be routed to 4 of 5 PCIe controllers.
                    509:   <li>Add mute control to
                    510:        <a href="https://man.openbsd.org/sncodec.4">sncodec(4)</a>.
                    511:        This makes the mute button work on laptops using this driver.
1.77      benno     512:   <li>Add mute control to <a
                    513:        href="https://man.openbsd.org/tascodec.4">tascodec(4)</a>. This makes
                    514:        the mute button on laptops that use tascodec(4) work.
1.81      benno     515:   <li>Improve the suspend/resume behavior of several drivers, reducing
                    516:        power consumption during suspend.
                    517:   <li>Add support for the Synopsys DesignWare I2C controller
                    518:        (dwiic(4)) and the X-Powers AXP Power Management IC (axppmic(4)).
                    519:   <li>Enable the <a href="https://man.openbsd.org/mbg.4">mbg(4)</a>
                    520:        timedelta sensor on amd64 and match the Meinberg PZF180PEX.
1.1       deraadt   521:   </ul>
                    522:
                    523: <li>New or improved network hardware support:
                    524:   <ul>
1.21      schwarze  525:   <li>Fix <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>
                    526:       on several boards that use
                    527:       <a href="https://man.openbsd.org/rgephy.4">rgephy(4)</a> by configuring
1.11      benno     528:        the RGMII interface before taking the PHY out of reset.
1.28      benno     529:   <li>Improve <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a> and
                    530:        determine PHY mode and pass the appropriate flags down to the PHY when
1.80      deraadt   531:        attaching.
1.31      schwarze  532:   <li>Report in <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a> on
                    533:       which gmac the <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>
                    534:       driver is attaching to.
1.21      schwarze  535:   <li>Document that Intel i226 adapters are supported by
                    536:       <a href="https://man.openbsd.org/igc.4">igc(4)</a>.
                    537:   <li>Add <a href="https://man.openbsd.org/ngbe.4">ngbe(4)</a>,
                    538:       a driver for WangXun WX1860 PCI Express 10/100/1Gb Ethernet devices.
                    539:       Also support it on amd64 install media.
                    540:   <li>Add support for the RTL8211F-VD PHY in
                    541:       <a href="https://man.openbsd.org/rgephy.4">rgephy(4)</a>.
1.15      benno     542:   <li>In openfirmware, add glue for network interfaces to be found by
                    543:        fdt/ofw node or phandle in order to support "switch chips" like the
                    544:        marvell link street.
1.37      kevlo     545:   <li>Add support for RTL8153D devices to
                    546:       <a href="https://man.openbsd.org/ure.4">ure(4)</a>.
1.62      schwarze  547:   <li>Provide byte and packet counter statistics in some
                    548:        <a href="https://man.openbsd.org/dwge.4">dwge(4)</a> implementations.
1.74      schwarze  549:   <li>On <a href="https://man.openbsd.org/bge.4">bge(4)</a>, make hardware
                    550:        counters available via kstats for BCM5705 and newer controller chips.
1.81      benno     551:   <li>Make several improvements to <a
                    552:        href="https://man.openbsd.org/vmx.4">vmx(4)</a>, the VMware VMXNET3
                    553:        Virtual Interface Controller.
                    554:   <li>In <a href="https://man.openbsd.org/em.4">em(4)</a>, stop
                    555:        putting multicast addresses into the Receive Address Registers.
                    556:        Instead hash them all into the Multicast Table Array.
                    557:   <li>Support Mellanox ConnectX-6 Lx in <a
                    558:        href="https://man.openbsd.org/mcx.4">mcx(4)</a>.
                    559:   <li>In <a href="https://man.openbsd.org/mcx.4">mcx(4)</a>, add 100GB
                    560:        LR4 Ethernet capability and map it to IFM_100G_LR4.
1.1       deraadt   561:   </ul>
                    562:
                    563: <li>Added or improved wireless network drivers:
                    564:   <ul>
1.21      schwarze  565:   <li>Improve how Quectel LTE&5G devices attach to
                    566:       <a href="https://man.openbsd.org/umb.4">umb(4)</a>.
1.62      schwarze  567:   <li>Add initial support for Atlantic 2 hardware in
                    568:       <a href="https://man.openbsd.org/aq.4">aq(4)</a>.
1.1       deraadt   569:   </ul>
                    570:
                    571: <li>IEEE 802.11 wireless stack improvements and bugfixes:
                    572:   <ul>
1.27      stsp      573:   <li> Add support for RTL8188FTV devices to the
                    574:       <a href="https://man.openbsd.org/urtwn.4">urtwn(4)</a> driver.
                    575:   <li>Attach Intel wireless devices with PCI product ID 0x51f1 to
                    576:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a>.
                    577:   <li>Fix a bug where <a href="https://man.openbsd.org/iwm.4">iwm(4)</a> and
                    578:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> background
                    579:       scan tasks were added to the wrong task queue.
                    580:   <li>Fix a firmware error that occurred when an
                    581:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> interface
                    582:       was brought down.
                    583:   <li>Fix <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> firmware errors
                    584:       triggered during background scans.
                    585:   <li>Fix a crash in the <a href="https://man.openbsd.org/iwm.4">iwm(4)</a>
                    586:       driver when userland attempts to inject frames via bpf in monitor mode.
1.1       deraadt   587:   </ul>
                    588:
                    589: <li>Installer, upgrade and bootloader improvements:
                    590:   <ul>
1.11      benno     591:   <li>In the arm64 ramdisk, simplify apple firmware copying to make it
                    592:        easier to add new firmware.
1.21      schwarze  593:   <li>On armv7 and arm64, silence informational messages from
                    594:       <a href="https://man.openbsd.org/dd.1">dd(1)</a>
1.11      benno     595:        when zeroing a disk's first 1MB. Use character not block devices with
                    596:        dd(1) like on other architectures.
                    597:   <li>Refactor the code of md_installboot() on armv7 and arm64 to be
                    598:        more in line with other architectures.
                    599:   <li>Improve the dialogue of the installer without affecting
1.21      schwarze  600:       <a href="https://man.openbsd.org/autoinstall.8">autoinstall(8)</a>
                    601:        files.
                    602:   <li>Enable <a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>
                    603:       on arm64 install media.
1.15      benno     604:   <li>On arm64 pine64 boards, stop writing pine64 firmware to disk.
1.81      benno     605:   <li>When media has neither a GPT nor an MBR
                    606:       <a href="https://man.openbsd.org/installboot.8">installboot(8)</a>,
                    607:       assume OpenBSD occupies the entire disk starting at sector 0.
                    608:   <li>Attempt to not overflow the ramdisk when extracting firmware on
                    609:        Apple arm64 systems.
                    610:   <li>Add support for loading files from the EFI System Partition.
                    611:   <li>Fix a bug in the handling of SCSI drives in the bootloader on the luna88k architecture.
                    612:   <li>On luna88k, implement the chmod() signaling mechanism for
                    613:        <code>/bsd.upgrade</code> to prevent re-upgrade, like other
                    614:        architectures.
1.86      benno     615:
                    616:
1.81      benno     617:   <li>Support for <a
                    618:        href="https://man.openbsd.org/softraid.4">softraid(4)</a> disks in the
                    619:        installer was improved:
                    620:     <ul>
                    621:     <li>Make root on
1.21      schwarze  622:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
                    623:       installations boot out of the box on Raspberry Pis (arm64).
1.81      benno     624:     <li>Support installations with root on
1.28      benno     625:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
                    626:       on arm64, tested on Pinebook Pro, Raspberry Pi 4b, and SolidRun CEX7.
1.81      benno     627:     <li>On riscv64, enable softraid(4) in the ramdisk kernel and support
1.50      benno     628:        installations with root on
                    629:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
1.81      benno     630:     <li>When installing on encrypted
1.28      benno     631:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>, determine
                    632:        the disk for placing the root device automatically and make it default
                    633:        as it is the only legit choice.
1.81      benno     634:     <li>Add arm64 to the list of architectures with support for guided disk
                    635:         encryption.
                    636:     <li>Retain existing EFI System partitions on systems with APFSISC
1.26      kn        637:       partitions (arm64 Apple M1/M2) during installation with root on
                    638:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
1.81      benno     639:     <li>Enable <a
                    640:        href="https://man.openbsd.org/softraid.4">softraid(4)</a> in ramdisk
                    641:        on the powerpc64 architecture.
                    642:     </ul>
1.1       deraadt   643:   </ul>
                    644:
                    645: <li>Security improvements:
                    646:   <ul>
1.80      deraadt   647:   <li>Enabled support for branch target identification (BTI) in both
1.87      jsg       648:        the kernel and userland.  On hardware that supports this feature, it
                    649:        helps enforcing control flow integrity by making sure malicious code
1.79      benno     650:        cannot jump into the middle of a function.
1.80      deraadt   651:   <li>Enabled support for pointer authentication (PAC) in userland.  On
1.79      benno     652:        hardware that supports this feature it helps enforcing control flow
1.87      jsg       653:        integrity by making sure malicious code cannot manipulate a
1.79      benno     654:        function's return address.
1.80      deraadt   655:   <li>On the amd64 architecture, enabled support for indirect
1.79      benno     656:        branch tracking (IBT) in both the kernel and userland.  On hardware
1.87      jsg       657:        that supports this feature, it helps enforcing control flow integrity
1.79      benno     658:        by making sure malicious code cannot jump into the middle of a
                    659:        function.
1.80      deraadt   660:   <li>On the arm64 architecture, enabled support for branch target
1.79      benno     661:        identification (BTI) in both the kernel and userland.  On hardware
1.87      jsg       662:        that supports this feature, it helps enforcing control flow integrity
1.79      benno     663:        by making sure malicious code cannot jump into the middle of a
                    664:        function.
1.80      deraadt   665:   <li>On the arm64 architecture, enabled support for pointer
1.79      benno     666:        authentication (PAC) in userland.  On hardware that supports this
1.87      jsg       667:        feature it helps enforcing control flow integrity by making sure
1.79      benno     668:        malicious code cannot manipulate a function's return address.
                    669:   </ul>
1.89    ! benno     670: <p>Together with retguard these features protect against ROP attacks.</p>
        !           671: <p>Compiler defaults for base clang, ports clang and ports gcc (as well
1.79      benno     672: as some other non-C language family compilers in ports) have been
                    673: changed to enable these features by default.  As a result the vast
                    674: majority of programs on OpenBSD (and all programs in the base system)
1.89    ! benno     675: run with these security features enabled.</p>
        !           676: <p><br>Further security enhancements in this release are:</p>
1.79      benno     677:   <ul>
1.21      schwarze  678:   <li>Change <a href="https://man.openbsd.org/malloc.3">malloc(3)</a>
1.24      otto      679:       chunk sizes to be fine grained: chunk sizes are closer to the
                    680:       requested allocation size.
1.21      schwarze  681:   <li>In <a href="https://man.openbsd.org/malloc.3">malloc(3)</a>,
                    682:       check all chunks in the delayed free list for write-after-free.
1.59      schwarze  683:   <li>The <a href="https://man.openbsd.org/shutdown.8">shutdown(8)</a>
1.71      schwarze  684:       program can now only be executed by members of the new
1.59      schwarze  685:       <code>_shutdown</code> group.  The idea is that system
                    686:       administrators can now remove most users from the excessively
                    687:       powerful <code>operator</code> group, which in particular
                    688:       provides read access to disk device nodes.
1.89    ! benno     689:   <li>Using <a href="https://man.openbsd.org/unveil.2">unveil(2)</a>,
        !           690:        restrict <a href="https://man.openbsd.org/patch.1">patch(1)</a>
        !           691:        filesystem access to the current directory including subdirectories,
        !           692:        TMPDIR, and file names given on the command line.
1.70      schwarze  693:   <li>In <a href="https://man.openbsd.org/ksh.1">ksh(1)</a>, consistently
                    694:       escape control characters when displaying file name completions,
1.33      schwarze  695:       even when there are multiple matches.
                    696:   <li>In <a href="https://man.openbsd.org/pax.1">pax(1)</a>,
                    697:       <a href="https://man.openbsd.org/tar.1">tar(1)</a>, and
                    698:       <a href="https://man.openbsd.org/cpio.1">cpio(1)</a> terminal
1.73      schwarze  699:       output, safely escape non-printable characters
                    700:       in messages that may include file names,
                    701:       and truncate times to the correct maximum value.
1.1       deraadt   702:   </ul>
                    703:
                    704: <li>Changes in the network stack:
                    705:   <ul>
1.21      schwarze  706:  <li>Sync the use of
                    707:      <a href="https://man.openbsd.org/getuptime.9">getuptime(9)</a>
                    708:      in the Neighbour Discovery (ND) code with ARP.
                    709:  <li>In the IPv6 forwarding code, call
                    710:      <a href="https://man.openbsd.org/getuptime.9">getuptime(9)</a>
                    711:      once for consistency with IPv4.
1.28      benno     712:  <li>ARP has a queue of packets that should be sent after name
                    713:        resolution. Neighbor discovery (ND6) did only hold a single packet.
                    714:        Unified the code, added a queue to ND6 and made the code MP safe.
1.31      schwarze  715:  <li>Implement a new <a href="https://man.openbsd.org/sysctl.2">sysctl(2)</a>
                    716:      <code>net.inet6.icmp6.nd6_queued</code> to show the number of packets
                    717:      waiting for an ND6 response, analogous to ARP.
1.50      benno     718:  <li>When configuring a new IPv6 address on an interface, an upstream router
                    719:        doesn't know where to send traffic.  Send an unsolicited
                    720:        neighbor advertisement, as described in RFC9131, to the all-routers
                    721:        multicast address so all routers on the same link will learn the path
                    722:        back to the address.
1.51      benno     723:  <li>Inbound portion of RFC9131.  Routers can create new neighbor cache entries
                    724:        when receiving a valid Neighbor Advertisement.
                    725:  <li>Implement RFC9131 and create new neighbor cache entries
                    726:        when receiving a valid Neighbor Advertisement.
1.81      benno     727:
                    728:  <li>Initial support for TCP segmentation offload (TSO) and TCP large receive offload (LRO) was implemented:
                    729:    <ul>
                    730:    <li>If the driver of a network interface supports TCP segmentation
1.69      schwarze  731:        offload (TSO), do not chop the packet in the network stack,
                    732:        but pass it down to the interface layer for TSO.
1.81      benno     733:    <li>Provide a software TSO implementation, to be used as a fallback
1.69      schwarze  734:        if network hardware does not support TSO.
1.81      benno     735:    <li>Provide a new <a href="https://man.openbsd.org/sysctl.2">sysctl(2)</a>
1.69      schwarze  736:        node <a href="https://man.openbsd.org/sysctl.2#tcp.tso"
                    737:        >net.inet.tcp.tso</a> such that TSO can be globally disabled.
                    738:        By default, it is enabled on all interfaces supporting it.
1.81      benno     739:    <li>In <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>,
1.69      schwarze  740:        display separate
                    741:        <a href="https://man.openbsd.org/ifconfig.8#hwfeatures">hwfeatures</a>
                    742:        for TCP segmentation offload (TSOv4, TSOv6)
                    743:        and TCP large receive offload (LRO) and provide a
                    744:        <a href="https://man.openbsd.org/ifconfig.8#tcplro">-tcplro</a>
                    745:        parameter to disable LRO.
1.81      benno     746:    <li>Enable TSO and forwarding of LRO packets via TSO in
1.69      schwarze  747:        <a href="https://man.openbsd.org/ix.4">ix(4)</a>.
1.81      benno     748:    <li>In <a href="https://man.openbsd.org/ix.4">ix(4)</a>, allocate
1.77      benno     749:        less memory for tx buffers.
1.81      benno     750:    <li>Speed up TCP transfer on
1.69      schwarze  751:        <a href="https://man.openbsd.org/lo.4">lo(4)</a>
                    752:        interfaces by using TSO and LRO.
1.81      benno     753:    <li>Enable Large Receive Offload (LRO) for TCP per default in network
1.78      benno     754:        drivers. LRO allows to receive aggregated packets larger than the MTU.
                    755:        Receiving TCP streams becomes much faster. Currently only <a
                    756:        href="https://man.openbsd.org/ix.4">ix(4)</a> and <a
                    757:        href="https://man.openbsd.org/lo.4">lo(4)</a> devices support LRO, and
                    758:        ix(4) is limited to IPv4 and hardware newer than the old 82598 model.<br>
                    759:        LRO can be turned off per interface with ifconfig <code>-tcplro</code>.
1.81      benno     760:    </ul>
                    761:
                    762:  <li>The following changes were made to the <a
                    763:        href="https://man.openbsd.org/pf.4">pf(4)</a> firewall:
                    764:    <ul>
                    765:    <li>Speed up the
1.67      schwarze  766:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> request
                    767:        <a href="https://man.openbsd.org/pf.4#DIOCGETRULE">DIOCGETRULE</a>
                    768:        such that <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>
                    769:        can retrieve all <a href="https://man.openbsd.org/pf.4">pf(4)</a>
                    770:        rules from the kernel in linear rather than in quadratic time.
                    771:        To protect the kernel from memory exhaustion,
                    772:        userland processes now have to release tickets obtained with
                    773:        <a href="https://man.openbsd.org/pf.4#DIOCGETRULES">DIOCGETRULES</a>
                    774:        by issuing the new
                    775:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> request
                    776:        <a href="https://man.openbsd.org/pf.4#DIOCXEND">DIOCXEND</a>.
                    777:        In particular, <a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a>
                    778:        and <a href="https://man.openbsd.org/systat.1">systat(1)</a>
                    779:        now do that.
1.81      benno     780:    <li>In <a href="https://man.openbsd.org/pf.4">pf(4)</a>,
1.67      schwarze  781:        relax the implementation of the <code>pass all</code> rule so all
                    782:        forms of neighbor advertisements are allowed in either direction.
1.81      benno     783:    <li>In <a href="https://man.openbsd.org/pf.4">pf(4)</a>,
1.67      schwarze  784:        when redirecting locally generated IP packets to userland with
                    785:        <code>divert-packet</code> rules, the packets may have no checksum
                    786:        due to hardware offloading.  Calculate the checksum in that case.
1.81      benno     787:    <li>Fix a bug in <a href="https://man.openbsd.org/pf.4">pf(4)</a>
1.67      schwarze  788:        where <code>nat-to</code> could fail to insert a state
                    789:        due to conflict on chosen source port number.
1.81      benno     790:    <li><a href="https://man.openbsd.org/pf.4">pf(4)</a> ignored 'keep
                    791:        state' and 'nat-to' actions for unsolicited icmp error responses. With
                    792:        OpenBSD 7.4, the rule matching logic is tightened so icmp error
                    793:        responses no longer match 'keep state' rule. In typical scenarios icmp
                    794:        errors (if solicited) should match existing state.  The change is
                    795:        going to bite firewalls which deal with asymmetric routes. In those
                    796:        cases the 'keep state' action should be relaxed to sloppy or new 'no
                    797:        state' rule to explicitly match icmp errors should be added.
                    798:    </ul>
                    799:  <li>Do not calculate IP, TCP, and UDP checksums on
                    800:        <a href="https://man.openbsd.org/lo.4">lo(4)</a> interfaces.
1.63      benno     801:  <li>Convert the tcp_now() time counter to 64 bits to avoid 32 bits
                    802:        wrap around after changing tcp_now() ticks to milliseconds.
1.81      benno     803:  <li>Added initial support for route-based ipsec vpns.<br>
                    804:        Rather than use ipsec flows (aka, entries in the ipsec security
                    805:        policy database) to decide which traffic should be encapsulated in
                    806:        ipsec and sent to a peer, this changes security associations (SAs)
                    807:        so they can also refer to a tunnel interface. When traffic is routed
                    808:        over that tunnel interface, an ipsec SA is looked up and used to
                    809:        encapsulate traffic before being sent to the peer on the SA. When
                    810:        traffic is received from a peer using an interface SA, the specified
                    811:        interface is looked up and the packet is handed to it so it looks
                    812:        like packets come out of the tunnel.
                    813:  <li>Add <a href="https://man.openbsd.org/sec.4">sec(4)</a> to support
                    814:        route based ipsec vpns.
                    815:  <li>Introduce reference counting for TCP syn cache entries.
                    816:  <li>Have <a href="https://man.openbsd.org/wg.4">wg(4)</a> copy the
                    817:        priority from the inner packet to the outer encrypted packet, so that
                    818:        higher priority packets are picked from hfsc queues for earlier
                    819:        transmission.
1.1       deraadt   820:  </ul>
                    821:
                    822: <li>Routing daemons and other userland network improvements:
                    823:   <ul>
                    824:   <li>IPsec support was improved:
                    825:   <ul>
1.21      schwarze  826:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
1.59      schwarze  827:            support route-based
                    828:            <a href="https://man.openbsd.org/sec.4">sec(4)</a> tunnels.
                    829:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    830:            add support to verify X.509 chain from CERT payloads.
                    831:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    832:            do not leak memory when receiving a CERT payload for pubkey auth
                    833:            or for an invalid CERT Encoding.
                    834:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    835:            do not leak a file descriptor if
                    836:            <a href="https://man.openbsd.org/open_memstream.3"
                    837:            >open_memstream(3)</a> fails while trying to enable a child SA.
                    838:        <li>While trying to verify an ECDSA signature in
                    839:             <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    840:            correctly detect failure of DER encoding with
1.21      schwarze  841:            <a href="https://man.openbsd.org/i2d_ECDSA_SIG.3"
1.59      schwarze  842:            >i2d_ECDSA_SIG(3)</a>.
                    843:        <li>In <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a>,
                    844:            support route-based IPSec VPN negotiation with
                    845:            <a href="https://man.openbsd.org/sec.4">sec(4)</a>.
                    846:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>,
                    847:            support configuring interface SAs for route-based IPSec VPNs.
                    848:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>
                    849:            quick mode, do not crash with a <code>NULL</code> pointer
                    850:            access when a group description is specified but it is invalid,
                    851:            unsupported, or memory allocation or key generation fails.
1.21      schwarze  852:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>,
1.59      schwarze  853:            avoid a double free in the unlikely event that
                    854:            <a href="https://man.openbsd.org/EC_KEY_check_key.3"
                    855:            >EC_KEY_check_key(3)</a> fails right after generating
                    856:            a new key pair.
                    857:        <li>Allow building
                    858:            <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>
                    859:            with a libcrypto library that has
                    860:            <a href="https://man.openbsd.org/OpenBSD-7.3/EC_GROUP_new.3"
                    861:            >binary field support</a> ("GF2m") removed.
1.1       deraadt   862:   </ul>
1.83      benno     863:
1.1       deraadt   864:   <li>In <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>,
                    865:   <ul>
1.22      claudio   866:        <li>Add first version of flowspec support. Right now only announcement
                    867:            of flowspec rules is possible.
                    868:        <li>Update ASPA support to follow draft-ietf-sidrops-aspa-verification-16
                    869:            and draft-ietf-sidrops-aspa-profile-16 by making the ASPA lookup
                    870:            tables AFI-agnostic.
                    871:        <li>Rework UPDATE message generation to use the new ibuf API instead
                    872:            of the hand-rolled solution before.
                    873:        <li>Fix <code>ext-community * *</code> matching which also affects
1.29      jsg       874:            filters removing all ext-communities.
1.22      claudio   875:        <li>Improve and extend the bgpctl parser to handle commands like
                    876:            <code>bgpctl show rib 192.0.2.0/24 detail</code>.
                    877:            Also add various flowspec specific commands.
                    878:        <li>Introduce a semaphore to protect intermittent RTR session data
                    879:            from being published to the RDE.
                    880:        <li>Limit the socket buffer size to 64k for all sessions.
                    881:            Limiting the buffer size to a reasonable size ensures that not
                    882:            too many updates end up queued in the TCP stack.
                    883:        <li>Adjusted example <code>GRACEFUL_SHUTDOWN</code> filter rule in
                    884:            the example config to only match on ebgp sessions.
1.1       deraadt   885:   </ul>
1.83      benno     886:
1.1       deraadt   887:   <li><a href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a> saw some changes:
                    888:   <ul>
1.23      claudio   889:        <li>A 30%-50% performance improvement was achieved through libcrypto's
                    890:            partial chains certificate validation feature. Already validated
                    891:            non-inheriting CA certificates are now marked as trusted roots. This
                    892:            way it can be ensured that a leaf's delegated resources are properly
                    893:            covered, and at the same time most validation paths are
                    894:            significantly shortened.
                    895:        <li>Support for gzip and deflate HTTP Content-Encoding compression was
                    896:            added. This allows web servers to send RRDP XML in compressed form,
                    897:            saving around 50% of bandwidth.
                    898:        <li>ASPA support was updated to draft-ietf-sidrops-aspa-profile-16.
                    899:            As part of supporting AFI-agnostic ASPAs, the JSON syntax for
                    900:            Validated ASPA Payloads changed in both filemode and normal output.
                    901:        <li>In filemode (-f option) the applicable manifests are now shown as
                    902:            part of the signature path.
                    903:        <li>A new -P option was added to manually specify a moment in time
                    904:            to use when parsing the validity window of certificates. Useful
                    905:            for regression testing. Default is invocation time of rpki-client.
                    906:        <li>The -A option will now also exclude ASPA data from the JSON output.
                    907:        <li>The synchronisation protocol used to sync the repository is now
                    908:            included in the OpenMetrics output.
                    909:        <li>Improved accounting by tracking objects both by repo and tal.
                    910:        <li>Check whether products listed on a manifest were issued by the same
                    911:            authority as the manifest itself.
                    912:        <li>File modification timestamps of objects retrieved via RRDP are now
                    913:            deterministically set to prepare the on-disk cache for seamless
                    914:            failovers from RRDP to RSYNC.
                    915:        <li>Improved detection of RRDP session desynchronization: a check was
                    916:            added to compare whether the delta hashes associated to previously
                    917:            seen serials are different in newly fetched notification files.
                    918:        <li>Improved handling of RRDP deltas in which objects are published,
                    919:            withdrawn, and published again.
                    920:        <li>Disallow X.509 v2 issuer and subject unique identifiers in certs.
                    921:            RPKI CAs will never issue certificates with V2 unique identifiers.
                    922:        <li>A check to disallow duplicate X.509 certificate extensions was
                    923:            added.
                    924:        <li>A check to disallow empty sets of IP Addresses or AS numbers in RFC
                    925:            3779 extensions was added.
                    926:        <li>A warning is printed when the CMS signing-time attribute in a Signed
                    927:            Object is missing.
                    928:        <li>Warnings about unrecoverable message digest mismatches now include
                    929:            the manifestNumber to aid debugging the cause.
                    930:        <li>A check was added to disallow multiple RRDP publish elements for the
                    931:            same file in RRDP snapshots. If this error condition is encountered,
                    932:            the RRDP transfer is failed and the RP falls back to rsync.
                    933:        <li>A compliance check for the proper X.509 Certificate version and CRL
                    934:            version was added.
                    935:        <li>A compliance check was added to ensure CMS Signed Objects contain
                    936:            SignedData, in accordance to RFC 6488 section 3 checklist item 1a.
                    937:        <li>Compliance checks were added for the version, KeyUsage, and
                    938:            ExtendedKeyUsage of EE certificates in Manifest, TAK, and GBR Signed
                    939:            Objects.
                    940:        <li>A CMS signing-time value being after the X.509 notAfter timestamp
                    941:            was downgraded from an error to a warning.
                    942:        <li>A bug was fixed in the handling of CA certificates which inherit IP
                    943:            resources.
                    944:        <li>A compliance check was added to ensure the X.509 Subject only
                    945:            contains commonName and optionally serialNumber.
                    946:        <li>A compliance check was added to ensure the CMS SignedData and
                    947:            SignerInfo versions to be 3.
                    948:        <li>Fisher-Yates shuffle the order in which Manifest entries are
                    949:            processed. Previously, work items were enqueued in the order the CA
                    950:            intended them to appear on a Manifest. However, there is no obvious
                    951:            benefit to third parties deciding the order in which things are
                    952:            processed.
1.1       deraadt   953:   </ul>
                    954:
1.41      op        955:   <li>In <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>,
                    956:   <ul>
                    957:        <li>Swapped link-auth filter arguments to avoid ambiguities with user
                    958:            names containing a "|" character.
                    959:        <li>Bumped <a href="https://man.openbsd.org/smtpd-filters.7">smtpd-filters(7)</a>
                    960:            protocol version.
                    961:        <li>Fixed potential truncation of filtered data lines.
                    962:        <li>Allowed arguments on NOOP.
                    963:   </ul>
                    964:
1.87      jsg       965:   <li>Many other changes in various network programs and libraries:
1.83      benno     966:   <ul>
                    967:        <li>Allow libpcap to read files with some additional link-layer type values.
                    968:        <li>Let <a href="https://man.openbsd.org/pcap_fopen_offline.3"
                    969:              >pcap_fopen_offline(3)</a> correctly interpret some
                    970:              <code>LINKTYPE_*</code> values in pcap headers written
                    971:              on foreign operating systems.
                    972:          <li>Make <a href="https://man.openbsd.org/dig.1">dig(1)</a>
                    973:              use less deprecated LibreSSL API.
                    974:
                    975:          <li>Remove stylistic differences between
                    976:              <a href="https://man.openbsd.org/arp.8">arp(8)</a> and
                    977:              <a href="https://man.openbsd.org/ndp.8">ndp(8)</a> delete()
                    978:                function.  This makes it easier to spot real changes in behavior.
                    979:          <li>Make <a href="https://man.openbsd.org/ndp.8">ndp(8)</a>
                    980:              not remove cloning routes when no neighbor entry is
                    981:                found with <code>ndp -d</code>.
                    982:
                    983:
                    984:          <li>Improved error handling in the <a
                    985:                href="https://man.openbsd.org/asr_run.3">asr</a> resolver.
                    986:
                    987:          <li>In <a href="https://man.openbsd.org/unwind.8">unwind(8)</a>,
                    988:                handle SERVFAIL results on name resolution better.
                    989:          <li>In <a href="https://man.openbsd.org/unwind.8">unwind(8)</a>,
                    990:                fix a use-after-free bug triggered by fatal write errors
                    991:                while sending TCP responses.
                    992:
                    993:          <li>In the router advertisement daemon
                    994:                <a href="https://man.openbsd.org/rad.8">rad(8)</a>, update the default
                    995:                timers for prefix preferred and valid lifetimes to use the values from
                    996:                RFC 9096.
                    997:          <li>In <a href="https://man.openbsd.org/slaacd.8">slaacd(8)</a>,
                    998:                remove artificial limit of 2 hours on a PIO lifetime.
1.81      benno     999:
1.83      benno    1000:          <li>In <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>,
                   1001:              reduce memory usage when updating larger directories.
                   1002:          <li>Make <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>
                   1003:                more resilient when some servers are
                   1004:                misbehaving: keep trying LDAP servers until full results arrive
                   1005:                rather than just until one accepts the TCP connection.
                   1006:
                   1007:          <li>New <a href="https://man.openbsd.org/ifconfig.8#wgdescription"
                   1008:              >wgdescription</a> parameter to
                   1009:              <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>
                   1010:              to set a string describing the
                   1011:              <a href="https://man.openbsd.org/wg.4">wg(4)</a> peer.
                   1012:
                   1013:          <li>Let <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>
                   1014:              prefix the interface name to many error and warning messages.
                   1015:
                   1016:          <li>Make the <code>tlsv1.0</code> and <code>tlsv1.1</code> options
                   1017:                in <a href="https://man.openbsd.org/relayd.8">relayd(8)</a>
                   1018:                do nothing, as one should use the default <code>tlsv1.2</code>
                   1019:                instead.
                   1020:          <li>Fix IPv6 routes being changed by
                   1021:                <a href="https://man.openbsd.org/relayd.8">relayd(8)</a>
                   1022:                with Routers configuration.
                   1023:
                   1024:          <li>In <a
                   1025:                href="https://man.openbsd.org/dhcrelay6.8">dhcrelay6(8)</a>, do not
                   1026:                ignore the AF_LINK entries of <a
                   1027:                href="https://man.openbsd.org/carp.4">carp(4)</a> interfaces.
                   1028:
                   1029:          <li>Improve the config parser of radiusd(8) to better handle
                   1030:                comments, improve error messages and plug a memory leak.
                   1031:          <li>In <a href="https://man.openbsd.org/radiusd.8">radiusd(8)</a>,
                   1032:                add request or response decoration feature which is used through the
                   1033:                radiusd module interface.  This makes additional modules can modify
                   1034:                RADIUS request or response messages.  Also add new "radius_standard"
                   1035:                module which uses this new feature, provides some generic features
                   1036:                like "strip-atmark-realm" which removes the realm part from the
                   1037:                User-Name attribute.
                   1038:
                   1039:          <li>Allow UDP for built-in <a
                   1040:                href="https://man.openbsd.org/inetd.8">inetd(8)</a> services on
1.87      jsg      1041:                127.0.0.1. This restriction was added in year 2000 due to IPv6 compatible and
1.83      benno    1042:                mapped addresses.  Nowadays our kernel does not support these IPv6
                   1043:                features and blocks localhost addresses on non-loopback interfaces.
                   1044:                Make IPv4 127.0.0.1/8 and IPv6 ::1 behave identically and provide
                   1045:                local services if configured.
                   1046:
                   1047:          <li>In <a href="https://man.openbsd.org/spamd.8">spamd(8)</a>, log a
                   1048:                dummy "<unknown>" IP address in the unlikely event that getnameinfo(3)
                   1049:                fails.
                   1050:   </ul>
1.1       deraadt  1051:   </ul>
                   1052:
                   1053: <li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> improvements and bug fixes:
                   1054:   <ul>
1.11      benno    1055:   <li>For passthrough, don't write to clients attached to different sessions.
                   1056:   <li>Add a format to show if there are unseen changes while in a mode.
1.50      benno    1057:   <li>Discard mouse sequences that have the right form but actually
                   1058:        are invalid.
                   1059:   <li>Invalidate cached tty state after changing features since they may
                   1060:        change what the terminal can do and need mouse sequences or similar to
                   1061:        be sent again.
1.51      benno    1062:   <li>Add options to change the confirm key and default behaviour of
                   1063:        confirm-before.
1.81      benno    1064:   <li>Add iked support for route based sec(4) tunnels.
                   1065:   <li>Add an option menu-selected-style to configure the currently
                   1066:        selected menu item.
                   1067:   <li>Add -c to run-shell to set working directory.
                   1068:   <li>Add detach-on-destroy previous and next,
                   1069:   <li>Set visited flag on last windows when linking session.
1.1       deraadt  1070:   </ul>
                   1071:
1.7       tb       1072: <li>LibreSSL version 3.8.2
1.1       deraadt  1073:   <ul>
1.7       tb       1074:   <li>Security fixes
                   1075:     <ul>
                   1076:     <li>Disabled TLSv1.0 and TLSv1.1 in libssl so that they may no longer
                   1077:       be selected for use.
                   1078:     <li>BN_is_prime{,_fasttest}_ex() refuse to check numbers larger than
                   1079:       32 kbits for primality. This mitigates various DoS vectors.
                   1080:     <li>Restricted the RFC 3779 code to IPv4 and IPv6. It was not written
                   1081:       to be able to deal with anything else.
                   1082:     </ul>
                   1083:   <li>Portable changes
                   1084:     <ul>
                   1085:     <li>Extended the endian.h compat header with hto* and *toh macros.
                   1086:     <li>Adapted more tests to the portable framework.
                   1087:     <li>Internal tools are now statically linked.
                   1088:     <li>Applications bundled as part of the LibreSSL package internally,
                   1089:       nc(1) and openssl(1), now are linked statically if static libraries
                   1090:       are built.
                   1091:     <li>Internal compatibility function symbols are no longer exported from
                   1092:       libcrypto. Instead, the libcompat library is linked to libcrypto,
                   1093:       libssl, and libtls separately. This increases size a little, but
                   1094:       ensures that the libraries are not exporting symbols to programs
                   1095:       unintentionally.
                   1096:     <li>Selective removal of CET implementation on platforms where it is
                   1097:       not supported (macOS).
                   1098:     <li>Integrated four more tests.
                   1099:     <li>Added Windows ARM64 architecture to tested platforms.
                   1100:     <li>Removed Solaris 10 support, fixed Solaris 11.
                   1101:     <li>libtls no longer links statically to libcrypto / libssl unless
                   1102:            <code>--enable-libtls-only</code> is specified at configure time.
                   1103:     <li>Improved Windows compatibility library, namely handling of files vs
                   1104:       sockets, correcting an exception when operating on a closed socket.
                   1105:     <li>CMake builds no longer hardcode <code>-O2</code> into the compiler flags,
                   1106:       instead using flags from the CMake build type instead.
                   1107:     <li>Set the CMake default build type to <code>Release</code>. This can be overridden
                   1108:       during configuration.
                   1109:     <li>Fixed broken ASM support with MinGW builds.
                   1110:     </ul>
1.1       deraadt  1111:   <li>New features
                   1112:     <ul>
1.7       tb       1113:     <li>Added support for truncated SHA-2 and for SHA-3.
                   1114:     <li>The BPSW primality test performs additional Miller-Rabin rounds
                   1115:       with random bases to reduce the likelihood of composites passing.
                   1116:     <li>Allow testing of ciphers and digests using badly aligned buffers
                   1117:       in openssl speed using -unalign.
                   1118:     <li>Ed25519 certificates are now supported in openssl(1) ca and req.
                   1119:       Prepared Ed25519 support in libssl.
                   1120:     <li>Add branch target information (BTI) support to amd64 and arm64
                   1121:       assembly.
1.1       deraadt  1122:     </ul>
                   1123:   <li>Compatibility changes
                   1124:     <ul>
1.7       tb       1125:     <li>Added a workaround for a poorly thought-out change in OpenSSL 3 that
                   1126:       broke privilege separation support in libtls.
                   1127:     <li>Moved libtls from ECDSA_METHOD to EC_KEY_METHOD.
                   1128:     <li>Removed GF2m support: BIGNUM no longer supports binary extension
                   1129:       field arithmetic and all binary elliptic builtin curves were removed.
                   1130:     <li>Removed dangerous, "fast" NIST prime and elliptic curve implementations.
                   1131:       In particular, EC_GFp_nist_method() is no longer available.
                   1132:     <li>Removed most public symbols that were deprecated in OpenSSL 0.9.8.
                   1133:     <li>Removed the public X9.31 API (RSA_X931_PADDING is still available).
                   1134:     <li>Removed Cipher Text Stealing mode.
                   1135:     <li>Removed ENGINE support, including ECDH_METHOD and ECDSA_METHOD.
                   1136:     <li>Removed COMP, DSO, dynamic loading of conf modules and support for
                   1137:       custom ex_data and error stacks.
                   1138:     <li>Removed proxy certificate (RFC 3820) support.
                   1139:     <li>Removed SXNET and NETSCAPE_CERT_SEQUENCE support including the
1.8       tb       1140:       openssl(1) nseq command.
1.7       tb       1141:     <li>ENGINE support was removed and OPENSSL_NO_ENGINE is set. In spite
                   1142:       of this, some stub functions are provided to avoid patching some
                   1143:       applications that do not honor OPENSSL_NO_ENGINE.
                   1144:     <li>The POLICY_TREE and its related structures and API were removed.
                   1145:     <li>In X509_VERIFY_PARAM_inherit() copy hostflags independently of the
                   1146:       host list.
                   1147:     <li>Made CRYPTO_get_ex_new_index() not return 0 to allow applications
                   1148:       to use *_{get,set}_app_data() and *_{get,set}_ex_data() alongside
                   1149:       each other.
                   1150:     <li>X509_NAME_get_text_by_{NID,OBJ}() now only succeed if they contain
                   1151:       valid UTF-8 without embedded NUL.
                   1152:     <li>The explicitText user notice uses UTF8String instead of VisibleString
                   1153:       to reduce the risk of emitting certificates with invalid DER-encoding.
                   1154:     <li>Initial fixes for RSA-PSS support to make the TLSv1.3 stack more
                   1155:       compliant with RFC 8446.
                   1156:     <li>Fixed EVP_CIPHER_CTX_iv_length() to return what was set with
                   1157:       EVP_CTRL_AEAD_SET_IVLEN or one of its aliases.
1.1       deraadt  1158:     </ul>
1.7       tb       1159:   <li>Internal improvements
1.1       deraadt  1160:     <ul>
1.7       tb       1161:     <li>Improved sieve of Eratosthenes script used for generating a table
                   1162:       of small primes.
                   1163:     <li>Removed incomplete and dangerous BN_RECURSION code.
                   1164:     <li>Imported RFC 5280 policy checking code from BoringSSL and used it
                   1165:       to replace the old exponential time code.
                   1166:     <li>Converted more of libcrypto to use CBB/CBS.
                   1167:     <li>Started cleaning up and rewriting SHA internals.
                   1168:     <li>Reduced the dependency of hash implementations on many layers of
                   1169:       macros. This results in significant speedups since modern compilers
                   1170:       are now less confused.
                   1171:     <li>Improved BIGNUM internals and performance.
                   1172:     <li>Significantly simplified the BN_BLINDING internals used in RSA.
                   1173:     <li>Made BN_num_bits() independent of bn->top.
                   1174:     <li>Rewrote and simplified bn_sqr().
                   1175:     <li>Significantly improved Montgomery multiplication performance.
                   1176:     <li>Rewrote and improved BN_exp() and BN_copy().
                   1177:     <li>Changed ASN1_item_sign_ctx() and ASN1_item_verify() to work with
                   1178:       Ed25519 and fixed a few bugs in there.
                   1179:     <li>Lots of cleanup for DH, DSA, EC, RSA internals.  Plugged numerous
                   1180:       memory leaks, fixed logic errors and inconsistencies.
                   1181:     <li>Cleaned up and simplified various ECDH and ECDSA internals.
                   1182:     <li>Removed EC_GROUP precomp machinery.
                   1183:     <li>Fixed various issues with EVP_PKEY_CTX_{new,dup}().
                   1184:     <li>Rewrote OBJ_find_sigid_algs() and OBJ_find_sigid_by_algs().
                   1185:     <li>Improved X.509 certificate version checks.
                   1186:     <li>Ensure no X.509v3 extensions appear more than once in certificates.
                   1187:     <li>Replaced ASN1_bn_print with a cleaner internal implementation.
                   1188:     <li>Fix OPENSSL_cpuid_setup() invocations on arm/aarch64.
                   1189:     <li>Improved checks for commonName in libtls.
                   1190:     <li>Fixed error check for X509_get_ext_d2i() failure in libtls.
                   1191:     <li>Removed code guarded by #ifdef ZLIB.
                   1192:     <li>Plug a potential memory leak in ASN1_TIME_normalize().
                   1193:     <li>Fixed a use of uninitialized in i2r_IPAddrBlocks().
                   1194:     <li>Rewrote CMS_SignerInfo_{sign,verify}().
1.1       deraadt  1195:     </ul>
1.7       tb       1196:   <li>Bug fixes
1.1       deraadt  1197:     <ul>
1.7       tb       1198:     <li>Correctly handle negative input to various BIGNUM functions.
                   1199:     <li>Ensure ERR_load_ERR_strings() does not set errno unexpectedly.
                   1200:     <li>Fix error checking of i2d_ECDSA_SIG() in ossl_ecdsa_sign().
1.8       tb       1201:     <li>Fixed aliasing issue in BN_mod_inverse(). Disallowed aliasing of result
                   1202:       and modulus in various BN_mod_* functions.
1.7       tb       1203:     <li>Fixed detection of extended operations (XOP) on AMD hardware.
                   1204:     <li>Ensure Montgomery exponentiation is used for the initial RSA blinding.
                   1205:     <li>Policy is always checked in X509 validation. Critical policy extensions
                   1206:       are no longer silently ignored.
                   1207:     <li>Fixed error handling in tls_check_common_name().
                   1208:     <li>Add missing pointer invalidation in SSL_free().
                   1209:     <li>Fixed X509err() and X509V3err() and their internal versions.
                   1210:     <li>Ensure that OBJ_obj2txt() always returns a C string again.
                   1211:     <li>Made EVP_PKEY_set1_hkdf_key() fail on a NULL key.
                   1212:     <li>On socket errors in the poll loop, netcat could issue system calls
                   1213:       on invalidated file descriptors.
                   1214:     <li>Allow IP addresses to be specified in a URI.
                   1215:     <li>Fixed a copy-paste error in ASN1_TIME_compare() that could lead
                   1216:       to two UTCTimes or two GeneralizedTimes incorrectly being compared
                   1217:       as equal.
                   1218:     </ul>
                   1219:   <li>Documentation improvements
                   1220:     <ul>
                   1221:     <li>Improved documentation of BIO_ctrl(3), BIO_set_info_callback(3),
                   1222:       BIO_get_info_callback(3), BIO_method_type(3), and BIO_method_name(3).
                   1223:     <li>Marked BIO_CB_return(), BIO_cb_pre(), and BIO_cb_post() as intentionally
                   1224:       undocumented.
                   1225:     <li>Made it very explicit that the verify callback should not be used.
                   1226:     <li>Called out that the CRL lastUpdate is standardized as thisUpdate.
                   1227:     <li>Documented the RFC 3779 API and its shortcomings.
                   1228:     </ul>
                   1229:   <li>Testing and Proactive Security
                   1230:     <ul>
                   1231:     <li>Significantly improved test coverage of BN_mod_sqrt() and GCD.
                   1232:     <li>As always, new test coverage is added as bugs are fixed and subsystems
                   1233:       are cleaned up.
1.1       deraadt  1234:     </ul>
                   1235:   </ul>
                   1236:
1.13      dtucker  1237: <li>OpenSSH 9.5 and OpenSSH 9.4
1.1       deraadt  1238:   <ul>
1.12      dtucker  1239:   <li>Potentially incompatible changes
1.1       deraadt  1240:     <ul>
1.12      dtucker  1241:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1242:         generate Ed25519 keys by default. Ed25519 public keys
                   1243:         are very convenient due to their small size. Ed25519 keys are
                   1244:         specified in RFC 8709 and OpenSSH has supported them since version 6.5
                   1245:         (January 2014).
                   1246:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1247:         the Subsystem directive now accurately preserves quoting of
                   1248:         subsystem commands and arguments. This may change behaviour for exotic
                   1249:         configurations, but the most common subsystem configuration
                   1250:         (sftp-server) is unlikely to be affected.
1.13      dtucker  1251:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>:
                   1252:         PKCS#11 modules must now be specified by their full
                   1253:         paths. Previously dlopen(3) could search for them in system
                   1254:         library directories.
1.1       deraadt  1255:     </ul>
1.12      dtucker  1256:   <li>New features
1.1       deraadt  1257:     <ul>
1.12      dtucker  1258:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1259:         add keystroke timing obfuscation to the client. This attempts
                   1260:         to hide inter-keystroke timings by sending interactive traffic at
                   1261:         fixed intervals (default: every 20ms) when there is only a small
                   1262:         amount of data being sent. It also sends fake "chaff" keystrokes for
                   1263:         a random interval after the last real keystroke. These are
                   1264:         controlled by a new ssh_config ObscureKeystrokeTiming keyword.
                   1265:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                   1266:         <a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1267:         Introduce a transport-level ping facility. This adds
                   1268:         a pair of SSH transport protocol messages SSH2_MSG_PING/PONG to
                   1269:         implement a ping capability. These messages use numbers in the "local
                   1270:         extensions" number space and are advertised using a "ping@openssh.com"
                   1271:         ext-info message with a string version number of "0".
1.13      dtucker  1272:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1273:         allow override of Subsystem directives in sshd Match blocks.
                   1274:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1275:         allow forwarding Unix Domain sockets via ssh -W.
                   1276:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1277:         add support for configuration tags to ssh(1).
                   1278:         This adds a ssh_config(5) "Tag" directive and corresponding
                   1279:         "Match tag" predicate that may be used to select blocks of
                   1280:         configuration similar to the pf.conf(5) keywords of the same
                   1281:         name.
                   1282:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1283:          add a "match localnetwork" predicate. This allows matching
                   1284:          on the addresses of available network interfaces and may be used to
                   1285:          vary the effective client configuration based on network location.
                   1286:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                   1287:         <a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                   1288:         <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1289:         infrastructure support for KRL
                   1290:         extensions.  This defines wire formats for optional KRL extensions
                   1291:         and implements parsing of the new submessages. No actual extensions
                   1292:         are supported at this point.
                   1293:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1294:         AuthorizedPrincipalsCommand and AuthorizedKeysCommand now
                   1295:         accept two additional %-expansion sequences: %D which expands to
                   1296:         the routing domain of the connected session and %C which expands
                   1297:         to the addresses and port numbers for the source and destination
                   1298:         of the connection.
                   1299:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1300:         increase the default work factor (rounds) for the
                   1301:         bcrypt KDF used to derive symmetric encryption keys for passphrase
                   1302:         protected key files by 50%.
1.1       deraadt  1303:     </ul>
                   1304:   <li>Bugfixes
                   1305:     <ul>
1.12      dtucker  1306:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>:
                   1307:         fix scp in SFTP mode recursive upload and download of
                   1308:         directories that contain symlinks to other directories. In scp mode,
                   1309:         the links would be followed, but in SFTP mode they were not.
                   1310:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1311:         handle cr+lf (instead of just cr) line endings in
                   1312:         sshsig signature files.
                   1313:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1314:         interactive mode for ControlPersist sessions if they
                   1315:         originally requested a tty.
                   1316:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1317:         make PerSourceMaxStartups first-match-wins
                   1318:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1319:         limit artificial login delay to a reasonable maximum (5s)
                   1320:         and don't delay at all for the "none" authentication mechanism.
1.13      dtucker  1321:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1322:         Log errors in kex_exchange_identification() with level
1.12      dtucker  1323:         verbose instead of error to reduce preauth log spam. All of those
                   1324:         get logged with a more generic error message by sshpkt_fatal().
                   1325:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1326:         correct math for ClientAliveInterval that caused the probes
                   1327:         to be sent less frequently than configured.
1.13      dtucker  1328:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>:
                   1329:         improve isolation between loaded PKCS#11 modules
                   1330:         by running separate ssh-pkcs11-helpers for each loaded provider.
                   1331:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1332:         make -f (fork after authentication) work correctly with
                   1333:         multiplexed connections, including ControlPersist.
                   1334:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1335:         make ConnectTimeout apply to multiplexing sockets and not
                   1336:         just to network connections.
                   1337:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>,
                   1338:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1339:         improve defences against invalid PKCS#11
                   1340:         modules being loaded by checking that the requested module
                   1341:         contains the required symbol before loading it.
                   1342:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1343:         fix AuthorizedPrincipalsCommand when AuthorizedKeysCommand
                   1344:         appears before it in sshd_config. Since OpenSSH 8.7 the
                   1345:         AuthorizedPrincipalsCommand directive was incorrectly ignored in
                   1346:         this situation.
                   1347:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                   1348:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                   1349:         <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
1.16      jsg      1350:         remove vestigial support for KRL
1.13      dtucker  1351:         signatures When the KRL format was originally defined, it included
                   1352:         support for signing of KRL objects. However, the code to sign KRLs
1.16      jsg      1353:         and verify KRL signatures was never completed in OpenSSH. This
1.13      dtucker  1354:         release removes the partially-implemented code to verify KRLs.
                   1355:         All OpenSSH tools now ignore KRL_SECTION_SIGNATURE sections in
                   1356:         KRL files.
                   1357:      <li>All: fix a number of memory leaks and unreachable/harmless integer
                   1358:         overflows.
                   1359:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>,
                   1360:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1361:         don't truncate strings logged from PKCS#11 modules
                   1362:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                   1363:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1364:         better validate CASignatureAlgorithms in
                   1365:         ssh_config and sshd_config. Previously this directive would accept
                   1366:         certificate algorithm names, but these were unusable in practice as
                   1367:         OpenSSH does not support CA chains.
                   1368:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1369:         make <code>ssh -Q CASignatureAlgorithms</code> only list signature
                   1370:         algorithms that are valid for CA signing. Previous behaviour was
                   1371:         to list all signing algorithms, including certificate algorithms.
                   1372:     <li><a href="https://man.openbsd.org/ssh-keyscan.1">ssh-keyscan(1)</a>:
                   1373:         gracefully handle systems where rlimits or the
                   1374:         maximum number of open files is larger than INT_MAX
                   1375:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1376:         fix "no comment" not showing on when running
                   1377:         <code>ssh-keygen -l</code> on multiple keys where one has a comment
                   1378:         and other following keys do not.
                   1379:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>,
1.14      dtucker  1380:         <a href="https://man.openbsd.org/sftp.1">sftp(1)</a>:
1.13      dtucker  1381:         adjust ftruncate() logic to handle servers that
                   1382:         reorder requests. Previously, if the server reordered requests then
                   1383:         the resultant file would be erroneously truncated.
                   1384:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1385:         don't incorrectly disable hostname canonicalization when
1.16      jsg      1386:         CanonicalizeHostname=yes and ProxyJump was explicitly set to
1.13      dtucker  1387:         "none".
                   1388:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>:
                   1389:         when copying local to remote, check that the source file
                   1390:         exists before opening an SFTP connection to the server.
1.1       deraadt  1391:     </ul>
                   1392:   </ul>
                   1393:
                   1394: <li>Ports and packages:
                   1395:   <p>Many pre-built packages for each architecture:
                   1396:   <!-- number of FTP packages minus SHA256, SHA256.sig, index.txt -->
                   1397:   <ul style="column-count: 3">
1.25      naddy    1398:     <li>aarch64:    11508
                   1399:     <li>amd64:      11845
1.1       deraadt  1400:     <li>arm:
1.25      naddy    1401:     <li>i386:       10603
1.1       deraadt  1402:     <li>mips64:
                   1403:     <li>powerpc:
                   1404:     <li>powerpc64:
                   1405:     <li>riscv64:
1.55      naddy    1406:     <li>sparc64:    8469
1.1       deraadt  1407:   </ul>
                   1408:
                   1409:   <p>Some highlights:
1.7       tb       1410:   <ul style="column-count: 3"><!-- XXX all need to be checked/updated 2023-03-04 -->
1.6       matthieu 1411:     <li>Asterisk 16.30.1, 18.19.0 and 20.4.0
1.5       matthieu 1412:     <li>Audacity 3.3.3
                   1413:     <li>CMake 3.27.5
1.88      lteo     1414:     <li>Chromium 117.0.5938.149
1.5       matthieu 1415:     <li>Emacs 29.1
                   1416:     <li>FFmpeg 4.4.4
1.1       deraadt  1417:     <li>GCC 8.4.0 and 11.2.0
1.5       matthieu 1418:     <li>GHC 9.2.7
                   1419:     <li>GNOME 44
                   1420:     <li>Go 1.21.1
                   1421:     <li>JDK 8u382, 11.0.20 and 17.0.8
                   1422:     <li>KDE Applications 23.08.0
1.1       deraadt  1423:     <li>KDE Frameworks 5.98.0
1.5       matthieu 1424:     <li>Krita 5.1.5
                   1425:     <li>LLVM/Clang 13.0.0 and 16.0.6
                   1426:     <li>LibreOffice 7.6.2.1
                   1427:     <li>Lua 5.1.5, 5.2.4, 5.3.6 and 5.4.6
                   1428:     <li>MariaDB 10.9.6
                   1429:     <li>Mono 6.12.0.199
                   1430:     <li>Mozilla Firefox 118.0.1 and ESR 115.3.1
                   1431:     <li>Mozilla Thunderbird 115.3.1
                   1432:     <li>Mutt 2.2.12 and NeoMutt 20230517
                   1433:     <li>Node.js 18.18.0
1.1       deraadt  1434:     <li>OCaml 4.12.1
1.5       matthieu 1435:     <li>OpenLDAP 2.6.6
                   1436:     <li>PHP 7.4.33, 8.0.30, 8.1.24 and 8.2.11
                   1437:     <li>Postfix 3.7.3
                   1438:     <li>PostgreSQL 15.4
                   1439:     <li>Python 2.7.18, 3.9.18, 3.10.13 and 3.11.5
                   1440:     <li>Qt 5.15.10 and 6.5.2
                   1441:     <li>R 4.2.3
                   1442:     <li>Ruby 3.0.6, 3.1.4 and 3.2.2
                   1443:     <li>Rust 1.72.1
1.9       lteo     1444:     <li>SQLite 3.42.0
1.5       matthieu 1445:     <li>Shotcut 23.07.29
                   1446:     <li>Sudo 1.9.14.2
                   1447:     <li>Suricata 6.0.12
                   1448:     <li>Tcl/Tk 8.5.19 and 8.6.13
                   1449:     <li>TeX Live 2022
                   1450:     <li>Vim 9.0.1897 and Neovim 0.9.1
                   1451:     <li>Xfce 4.18
1.1       deraadt  1452:   </ul>
                   1453:   <p>
                   1454:
                   1455: <li>As usual, steady improvements in manual pages and other documentation.
                   1456:
                   1457: <li>The system includes the following major components from outside suppliers:
1.7       tb       1458:   <ul><!-- XXX all need to be checked/updated 2023-03-04 -->
1.5       matthieu 1459:     <li>Xenocara (based on X.Org 7.7 with xserver 21.1.8 + patches,
                   1460:         freetype 2.13.0, fontconfig 2.14.2, Mesa 22.3.7, xterm 378,
1.1       deraadt  1461:         xkeyboard-config 2.20, fonttosfnt 1.2.2 and more)
                   1462:     <li>LLVM/Clang 13.0.0 (+ patches)
                   1463:     <li>GCC 4.2.1 (+ patches) and 3.3.6 (+ patches)
1.5       matthieu 1464:     <li>Perl 5.36.1 (+ patches)
                   1465:     <li>NSD 4.7.0
                   1466:     <li>Unbound 1.18.0
1.1       deraadt  1467:     <li>Ncurses 5.7
                   1468:     <li>Binutils 2.17 (+ patches)
                   1469:     <li>Gdb 6.3 (+ patches)
1.5       matthieu 1470:     <li>Awk September 12, 2023
                   1471:     <li>Expat 2.5.0
1.49      schwarze 1472:     <li>zlib 1.3 (+ patches)
1.1       deraadt  1473:   </ul>
                   1474:
                   1475: </ul>
                   1476: </section>
                   1477:
                   1478: <hr>
                   1479:
                   1480: <section id=install>
                   1481: <h3>How to install</h3>
                   1482: <p>
                   1483: Please refer to the following files on the mirror site for
                   1484: extensive details on how to install OpenBSD 7.4 on your machine:
                   1485:
                   1486: <ul>
                   1487: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/alpha/INSTALL.alpha">
1.2       jsg      1488:        .../OpenBSD/7.4/alpha/INSTALL.alpha</a>
1.1       deraadt  1489: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/amd64/INSTALL.amd64">
1.2       jsg      1490:        .../OpenBSD/7.4/amd64/INSTALL.amd64</a>
1.1       deraadt  1491: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/arm64/INSTALL.arm64">
1.2       jsg      1492:        .../OpenBSD/7.4/arm64/INSTALL.arm64</a>
1.1       deraadt  1493: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/armv7/INSTALL.armv7">
1.2       jsg      1494:        .../OpenBSD/7.4/armv7/INSTALL.armv7</a>
1.1       deraadt  1495: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/hppa/INSTALL.hppa">
1.2       jsg      1496:        .../OpenBSD/7.4/hppa/INSTALL.hppa</a>
1.1       deraadt  1497: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/i386/INSTALL.i386">
1.2       jsg      1498:        .../OpenBSD/7.4/i386/INSTALL.i386</a>
1.1       deraadt  1499: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/landisk/INSTALL.landisk">
1.2       jsg      1500:        .../OpenBSD/7.4/landisk/INSTALL.landisk</a>
1.1       deraadt  1501: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/loongson/INSTALL.loongson">
1.2       jsg      1502:        .../OpenBSD/7.4/loongson/INSTALL.loongson</a>
1.1       deraadt  1503: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/luna88k/INSTALL.luna88k">
1.2       jsg      1504:        .../OpenBSD/7.4/luna88k/INSTALL.luna88k</a>
1.1       deraadt  1505: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/macppc/INSTALL.macppc">
1.2       jsg      1506:        .../OpenBSD/7.4/macppc/INSTALL.macppc</a>
1.1       deraadt  1507: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/octeon/INSTALL.octeon">
1.2       jsg      1508:        .../OpenBSD/7.4/octeon/INSTALL.octeon</a>
1.1       deraadt  1509: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/powerpc64/INSTALL.powerpc64">
1.2       jsg      1510:        .../OpenBSD/7.4/powerpc64/INSTALL.powerpc64</a>
1.1       deraadt  1511: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/riscv64/INSTALL.riscv64">
1.2       jsg      1512:        .../OpenBSD/7.4/riscv64/INSTALL.riscv64</a>
1.1       deraadt  1513: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/sparc64/INSTALL.sparc64">
1.2       jsg      1514:        .../OpenBSD/7.4/sparc64/INSTALL.sparc64</a>
1.1       deraadt  1515: </ul>
                   1516: </section>
                   1517:
                   1518: <hr>
                   1519:
                   1520: <section id=quickinstall>
                   1521: <p>
                   1522: Quick installer information for people familiar with OpenBSD, and the use of
                   1523: the "<a href="https://man.openbsd.org/disklabel.8">disklabel</a> -E" command.
                   1524: If you are at all confused when installing OpenBSD, read the relevant
                   1525: INSTALL.* file as listed above!
                   1526:
                   1527: <h3>OpenBSD/alpha:</h3>
                   1528:
                   1529: <p>
                   1530: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1531: <i>cd74.iso</i> to a CD and boot from it.
                   1532: Refer to INSTALL.alpha for more details.
                   1533:
                   1534: <h3>OpenBSD/amd64:</h3>
                   1535:
                   1536: <p>
                   1537: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1538: <i>cd74.iso</i> to a CD and boot from it.
                   1539: You may need to adjust your BIOS options first.
                   1540:
                   1541: <p>
                   1542: If your machine can boot from USB, you can write <i>install74.img</i> or
                   1543: <i>miniroot74.img</i> to a USB stick and boot from it.
                   1544:
                   1545: <p>
                   1546: If you can't boot from a CD, floppy disk, or USB,
                   1547: you can install across the network using PXE as described in the included
                   1548: INSTALL.amd64 document.
                   1549:
                   1550: <p>
                   1551: If you are planning to dual boot OpenBSD with another OS, you will need to
                   1552: read INSTALL.amd64.
                   1553:
                   1554: <h3>OpenBSD/arm64:</h3>
                   1555:
                   1556: <p>
                   1557: Write <i>install74.img</i> or <i>miniroot74.img</i> to a disk and boot from it
                   1558: after connecting to the serial console.  Refer to INSTALL.arm64 for more
                   1559: details.
                   1560:
                   1561: <h3>OpenBSD/armv7:</h3>
                   1562:
                   1563: <p>
                   1564: Write a system specific miniroot to an SD card and boot from it after connecting
                   1565: to the serial console.  Refer to INSTALL.armv7 for more details.
                   1566:
                   1567: <h3>OpenBSD/hppa:</h3>
                   1568:
                   1569: <p>
                   1570: Boot over the network by following the instructions in INSTALL.hppa or the
                   1571: <a href="hppa.html#install">hppa platform page</a>.
                   1572:
                   1573: <h3>OpenBSD/i386:</h3>
                   1574:
                   1575: <p>
                   1576: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1577: <i>cd74.iso</i> to a CD and boot from it.
                   1578: You may need to adjust your BIOS options first.
                   1579:
                   1580: <p>
                   1581: If your machine can boot from USB, you can write <i>install74.img</i> or
                   1582: <i>miniroot74.img</i> to a USB stick and boot from it.
                   1583:
                   1584: <p>
                   1585: If you can't boot from a CD, floppy disk, or USB,
                   1586: you can install across the network using PXE as described in
                   1587: the included INSTALL.i386 document.
                   1588:
                   1589: <p>
                   1590: If you are planning on dual booting OpenBSD with another OS, you will need to
                   1591: read INSTALL.i386.
                   1592:
                   1593: <h3>OpenBSD/landisk:</h3>
                   1594:
                   1595: <p>
                   1596: Write <i>miniroot74.img</i> to the start of the CF
                   1597: or disk, and boot normally.
                   1598:
                   1599: <h3>OpenBSD/loongson:</h3>
                   1600:
                   1601: <p>
                   1602: Write <i>miniroot74.img</i> to a USB stick and boot bsd.rd from it
                   1603: or boot bsd.rd via tftp.
                   1604: Refer to the instructions in INSTALL.loongson for more details.
                   1605:
                   1606: <h3>OpenBSD/luna88k:</h3>
                   1607:
                   1608: <p>
                   1609: Copy 'boot' and 'bsd.rd' to a Mach or UniOS partition, and boot the bootloader
                   1610: from the PROM, and then bsd.rd from the bootloader.
                   1611: Refer to the instructions in INSTALL.luna88k for more details.
                   1612:
                   1613: <h3>OpenBSD/macppc:</h3>
                   1614:
                   1615: <p>
                   1616: Burn the image from a mirror site to a CDROM, and power on your machine
                   1617: while holding down the <i>C</i> key until the display turns on and
                   1618: shows <i>OpenBSD/macppc boot</i>.
                   1619:
                   1620: <p>
                   1621: Alternatively, at the Open Firmware prompt, enter <i>boot cd:,ofwboot
1.2       jsg      1622: /7.4/macppc/bsd.rd</i>
1.1       deraadt  1623:
                   1624: <h3>OpenBSD/octeon:</h3>
                   1625:
                   1626: <p>
                   1627: After connecting a serial port, boot bsd.rd over the network via DHCP/tftp.
                   1628: Refer to the instructions in INSTALL.octeon for more details.
                   1629:
                   1630: <h3>OpenBSD/powerpc64:</h3>
                   1631:
                   1632: <p>
                   1633: To install, write <i>install74.img</i> or <i>miniroot74.img</i> to a
                   1634: USB stick, plug it into the machine and choose the <i>OpenBSD
                   1635: install</i> menu item in Petitboot.
                   1636: Refer to the instructions in INSTALL.powerpc64 for more details.
                   1637:
                   1638: <h3>OpenBSD/riscv64:</h3>
                   1639:
                   1640: <p>
                   1641: To install, write <i>install74.img</i> or <i>miniroot74.img</i> to a
                   1642: USB stick, and boot with that drive plugged in.
                   1643: Make sure you also have the microSD card plugged in that shipped with the
                   1644: HiFive Unmatched board.
                   1645: Refer to the instructions in INSTALL.riscv64 for more details.
                   1646:
                   1647: <h3>OpenBSD/sparc64:</h3>
                   1648:
                   1649: <p>
                   1650: Burn the image from a mirror site to a CDROM, boot from it, and type
                   1651: <i>boot cdrom</i>.
                   1652:
                   1653: <p>
                   1654: If this doesn't work, or if you don't have a CDROM drive, you can write
                   1655: <i>floppy74.img</i> or <i>floppyB74.img</i>
                   1656: (depending on your machine) to a floppy and boot it with <i>boot
                   1657: floppy</i>. Refer to INSTALL.sparc64 for details.
                   1658:
                   1659: <p>
                   1660: Make sure you use a properly formatted floppy with NO BAD BLOCKS or your install
                   1661: will most likely fail.
                   1662:
                   1663: <p>
                   1664: You can also write <i>miniroot74.img</i> to the swap partition on
                   1665: the disk and boot with <i>boot disk:b</i>.
                   1666:
                   1667: <p>
                   1668: If nothing works, you can boot over the network as described in INSTALL.sparc64.
                   1669: </section>
                   1670:
                   1671: <hr>
                   1672:
                   1673: <section id=upgrade>
                   1674: <h3>How to upgrade</h3>
                   1675: <p>
1.3       jsg      1676: If you already have an OpenBSD 7.3 system, and do not want to reinstall,
1.1       deraadt  1677: upgrade instructions and advice can be found in the
                   1678: <a href="faq/upgrade74.html">Upgrade Guide</a>.
                   1679: </section>
                   1680:
                   1681: <hr>
                   1682:
                   1683: <section id=sourcecode>
                   1684: <h3>Notes about the source code</h3>
                   1685: <p>
                   1686: <code>src.tar.gz</code> contains a source archive starting at <code>/usr/src</code>.
                   1687: This file contains everything you need except for the kernel sources,
                   1688: which are in a separate archive.
                   1689: To extract:
                   1690: <blockquote><pre>
                   1691: # <kbd>mkdir -p /usr/src</kbd>
                   1692: # <kbd>cd /usr/src</kbd>
                   1693: # <kbd>tar xvfz /tmp/src.tar.gz</kbd>
                   1694: </pre></blockquote>
                   1695: <p>
                   1696: <code>sys.tar.gz</code> contains a source archive starting at <code>/usr/src/sys</code>.
                   1697: This file contains all the kernel sources you need to rebuild kernels.
                   1698: To extract:
                   1699: <blockquote><pre>
                   1700: # <kbd>mkdir -p /usr/src/sys</kbd>
                   1701: # <kbd>cd /usr/src</kbd>
                   1702: # <kbd>tar xvfz /tmp/sys.tar.gz</kbd>
                   1703: </pre></blockquote>
                   1704: <p>
                   1705: Both of these trees are a regular CVS checkout.  Using these trees it
                   1706: is possible to get a head-start on using the anoncvs servers as
                   1707: described <a href="anoncvs.html">here</a>.
                   1708: Using these files
                   1709: results in a much faster initial CVS update than you could expect from
                   1710: a fresh checkout of the full OpenBSD source tree.
                   1711: </section>
                   1712:
                   1713: <hr>
                   1714:
                   1715: <section id=ports>
                   1716: <h3>Ports Tree</h3>
                   1717: <p>
                   1718: A ports tree archive is also provided.  To extract:
                   1719: <blockquote><pre>
                   1720: # <kbd>cd /usr</kbd>
                   1721: # <kbd>tar xvfz /tmp/ports.tar.gz</kbd>
                   1722: </pre></blockquote>
                   1723: <p>
                   1724: Go read the <a href="faq/ports/index.html">ports</a> page
                   1725: if you know nothing about ports
                   1726: at this point.  This text is not a manual of how to use ports.
                   1727: Rather, it is a set of notes meant to kickstart the user on the
                   1728: OpenBSD ports system.
                   1729: <p>
                   1730: The <i>ports/</i> directory represents a CVS checkout of our ports.
                   1731: As with our complete source tree, our ports tree is available via
                   1732: <a href="anoncvs.html">AnonCVS</a>.
                   1733: So, in order to keep up to date with the -stable branch, you must make
                   1734: the <i>ports/</i> tree available on a read-write medium and update the tree
                   1735: with a command like:
                   1736: <blockquote><pre>
                   1737: # <kbd>cd /usr/ports</kbd>
1.2       jsg      1738: # <kbd>cvs -d anoncvs@server.openbsd.org:/cvs update -Pd -rOPENBSD_7_4</kbd>
1.1       deraadt  1739: </pre></blockquote>
                   1740: <p>
                   1741: [Of course, you must replace the server name here with a nearby anoncvs
                   1742: server.]
                   1743: <p>
                   1744: Note that most ports are available as packages on our mirrors. Updated
                   1745: ports for the 7.4 release will be made available if problems arise.
                   1746: <p>
                   1747: If you're interested in seeing a port added, would like to help out, or just
                   1748: would like to know more, the mailing list
                   1749: <a href="mail.html">ports@openbsd.org</a> is a good place to know.
                   1750: </section>
                   1751: </body>
                   1752: </html>