[BACK]Return to 74.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/74.html, Revision 1.97

1.1       deraadt     1: <!doctype html>
                      2: <html lang=en id=release>
                      3: <head>
                      4: <meta charset=utf-8>
                      5:
                      6: <title>OpenBSD 7.4</title>
                      7: <meta name="description" content="OpenBSD 7.4">
                      8: <meta name="viewport" content="width=device-width, initial-scale=1">
                      9: <link rel="stylesheet" type="text/css" href="openbsd.css">
                     10: <link rel="canonical" href="https://www.openbsd.org/74.html">
                     11: </head><body>
                     12: <h2 id=OpenBSD>
                     13: <a href="index.html">
                     14: <i>Open</i><b>BSD</b></a>
                     15: 7.4
                     16: </h2>
                     17:
                     18: <table>
                     19: <tr>
                     20: <td>
                     21: <a href="images/XXX.png">
                     22: <img width="227" height="303" src="images/XXX-s.gif" alt="XXX"></a>
                     23: <td>
                     24: Released Oct XXX, 2023. (55th OpenBSD release)<br>
                     25: Copyright 1997-2023, Theo de Raadt.<br>
                     26: <br>
1.4       job        27: Artwork by Jessica Scott.
1.1       deraadt    28: <br>
                     29: <ul>
                     30: <li>See the information on <a href="ftp.html">the FTP page</a> for
                     31:     a list of mirror machines.
                     32: <li>Go to the <code class=reldir>pub/OpenBSD/7.4/</code> directory on
                     33:     one of the mirror sites.
                     34: <li>Have a look at <a href="errata74.html">the 7.4 errata page</a> for a list
                     35:     of bugs and workarounds.
                     36: <li>See a <a href="plus74.html">detailed log of changes</a> between the
                     37:     7.3 and 7.4 releases.
                     38: <p>
                     39: <li><a href="https://man.openbsd.org/signify.1">signify(1)</a>
                     40:     pubkeys for this release:<p>
                     41:
                     42: <table class=signify>
                     43: <tr><td>
                     44: openbsd-74-base.pub:
                     45: <td>
                     46: <a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/openbsd-74-base.pub">
                     47: RWRoyQmAD08ajTqgzK3UcWaVlwaJMckH9/CshU8Md5pN1GoIrcBdTF+c</a>
                     48: <tr><td>
                     49: openbsd-74-fw.pub:
                     50: <td>
                     51: RWTRA9KXRuZKunpXYK0ed5OxbE0K7rYWpDnTu+M8wZdqzRroFqed0U6I
                     52: <tr><td>
                     53: openbsd-74-pkg.pub:
                     54: <td>
                     55: RWR/h7gubZ9M/O46RNy3PzLTPevOCK24LGCPca41IHMwSH4YuVA+jnWO
                     56: <tr><td>
                     57: openbsd-74-syspatch.pub:
                     58: <td>
                     59: RWQqty2voy8V8afR9/v2RzuNr7r4y9cKwljABN7Tytd7JcPdBjnXg0Ue
                     60: </table>
                     61: </ul>
                     62: <p>
                     63: All applicable copyrights and credits are in the src.tar.gz,
                     64: sys.tar.gz, xenocara.tar.gz, ports.tar.gz files, or in the
                     65: files fetched via <code>ports.tar.gz</code>.
                     66: </table>
                     67:
                     68: <hr>
                     69:
                     70: <section id=new>
                     71: <h3>What's New</h3>
                     72: <p>
                     73: This is a partial list of new features and systems included in OpenBSD 7.4.
                     74: For a comprehensive list, see the <a href="plus74.html">changelog</a> leading
                     75: to 7.4.
                     76:
                     77: <ul>
                     78:
1.84      benno      79: <!--
1.1       deraadt    80: <li>New/extended platforms:
                     81:   <ul>
1.84      benno      82:   <li>...
1.1       deraadt    83:   </ul>
1.84      benno      84: -->
1.1       deraadt    85:
                     86: <li>Various kernel improvements:
                     87:   <ul>
1.26      kn         88:   <li>On arm64, show BTI and SBSS features in
1.21      schwarze   89:       <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a>.
1.47      schwarze   90:   <li>New <a href="https://man.openbsd.org/kqueue1">kqueue1(2)</a>
                     91:       system call supporting the <code>O_CLOEXEC</code> flag.
1.21      schwarze   92:   <li>Map device tree read/write to unbreak root on
                     93:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
1.93      schwarze   94:   <li>Correctly recognize <a href="https://man.openbsd.org/umass.4">umass(4)</a>
1.34      krw        95:       floppy disk devices as floppy disks.
1.44      schwarze   96:   <li>In <a href="https://man.openbsd.org/wscons.4">wscons(4)</a>,
                     97:        catch up with box drawing characters which have
1.35      benno      98:        been standardized in unicode after the original wscons code was
                     99:        written and chose placeholder values.
1.81      benno     100:   <li>In <a href="https://man.openbsd.org/wscons.4">wscons(4)</a>,
                    101:        make sure we do not increase the escape sequence argument count beyond
                    102:        usable bounds.
1.62      schwarze  103:   <li>Implement <a href="https://man.openbsd.org/dt.4">dt(4)</a>
1.93      schwarze  104:        <a href="https://man.openbsd.org/utrace.2">utrace(2)</a>
                    105:        support on amd64 and i386.
1.61      benno     106:   <li>Correct undefined behavior when using MS-DOS filesystems, fixes imported from FreeBSD.
1.63      benno     107:   <li>Make the <a href="https://man.openbsd.org/fstab.5">softdep</a>
                    108:        <a href="https://man.openbsd.org/mount.8">mount(8)</a> option a no-op.
                    109:        Softdep was a significant impediment to improving the vfs layer.
1.77      benno     110:   <li>Allow <a href="https://man.openbsd.org/unveil.2">unveil(2)</a>ed
                    111:        programs to dump <a href="https://man.openbsd.org/core.5">core(5)</a>
                    112:        into the current working directory.
                    113:   <li>Address incomplete validation of ELF program headers in <a
                    114:        href="https://man.openbsd.org/execve.2">execve(2)</a>.
                    115:   <li>On arm64, use the deep idle state available on Apple M1/M2 cores
                    116:        in the idle loop and for suspend, resulting in power savings.
1.81      benno     117:   <li>Update AMD CPU microcode if a newer patch is available.
                    118:   <li>Enable a workaround for the 'Zenbleed' AMD CPU bug.
1.93      schwarze  119:   <li>Report speculation control bits in
                    120:        <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a> CPU lines.
1.81      benno     121:   <li>To give the primary CPU an opportunity to perform clock interrupt
                    122:        preparation in a machine-independent manner we need to separate the
                    123:        "initialization" parts of cpu_initclocks() from the "start the clock
                    124:        interrupt" parts. Separate cpu_initclocks() from cpu_startclock().
                    125:   <li>Fix a problem where CPU time accounting and RLIMIT_CPU was
                    126:        unreliable on idle systems.
                    127:   <li>Improve the output of the "show proc" command of the kernel
                    128:        debugger <a href="https://man.openbsd.org/ddb.4">ddb(4)</a> and show
                    129:        both the PID and TID of the proc.
1.1       deraadt   130:   </ul>
                    131:
                    132: <li>SMP Improvements
                    133:   <ul>
1.66      schwarze  134:   <li>Rewrite <a href="https://man.openbsd.org/pfsync.4">pfsync(4)</a>,
                    135:        in particular to improve locking and to help with unlocking more
                    136:        of <a href="https://man.openbsd.org/pf.4">pf(4)</a> and with
                    137:        parallelisation of the network stack in the future.
1.82      benno     138:        The protocol remains compatible with the older version.
1.91      schwarze  139:   <li>Remove kernel locks from the ARP input path.
                    140:   <li>Pull MP-safe arprequest() out of kernel lock.
1.51      benno     141:   <li>Remove the kernel lock from IPv6 neighbor discovery.
1.82      benno     142:   <li>Unlock more parts of <a
                    143:        href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> and the <a
                    144:        href="https://man.openbsd.org/route.4">routing</a> code in the network
                    145:        stack.
1.1       deraadt   146:   </ul>
                    147:
                    148: <li>Direct Rendering Manager and graphics drivers
                    149:   <ul>
1.91      schwarze  150:   <li>Update <a href="https://man.openbsd.org/drm.4">drm(4)</a>
                    151:       to Linux 6.1.55.
1.18      jsg       152:   <li>Don't change end marker in sg_set_page().  Caused bad memory accesses
                    153:       when using page flipping on Alder Lake and Raptor Lake.
1.1       deraadt   154:   </ul>
                    155:
                    156: <li>VMM/VMD improvements
                    157:   <ul>
1.38      dv        158:   <li>Allowed <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests to
                    159:        enable and use supervisor IBT.
1.39      jsg       160:   <li>Suppressed AMD hardware p-state visibility to
1.38      dv        161:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> guests.
1.21      schwarze  162:   <li>Avoid use of uninitialised memory in
                    163:       <a href="https://man.openbsd.org/vmd.8">vmd(8)</a>.
1.15      benno     164:   <li>Migrate vmd_vm.vm_ttyname to char array allowing a vmd_vm
1.30      dv        165:         object to be transmitted over an ipc channel.
                    166:   <li>Cleaned up file descriptor closing in
                    167:         <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> vmm process.
                    168:   <li>Fixed vm send/receive, restoring device virtqueue addresses on
                    169:        receive.
                    170:   <li>Introduced <a href="https://man.openbsd.org/execvp.3">execvp(3)</a>
                    171:        after fork for child vm processes.
1.32      schwarze  172:   <li>No longer generate an error in
                    173:       <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> if
                    174:       <a href="https://man.openbsd.org/vm.conf.5">vm.conf(5)</a> is absent.
1.30      dv        175:   <li>Split <a href="https://man.openbsd.org/vmm.4">vmm(4)</a> into MI/MD
                    176:        parts.
                    177:   <li>Introduced multi-process model for
                    178:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> virtio block and
                    179:        network devices.
                    180:   <li>Allowed vm owners to override boot kernel when using
                    181:        <a href="https://man.openbsd.org/vmctl.8">vmctl(8)</a> to start a
                    182:        vm.
                    183:   <li>Changed staggered start of vms to number of online CPUs.
                    184:   <li>Fixed a segfault on vm creation.
                    185:   <li>Switched to anonymous shared memory mappings for
                    186:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> vm processes,
                    187:        introducing a new <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>
                    188:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>.
                    189:   <li>Relaxed absolute path requirements for
                    190:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> configtest mode (-n).
                    191:   <li>Adjusted shutdown logic by vm id to function similarly as by name.
                    192:   <li>Moved validation of local network prefixes for the internal
                    193:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> DHCP service into
                    194:        the config parser.
                    195:   <li>Fixed QCOW2 base images when used with the
                    196:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> multi-process device
                    197:        model.
                    198:   <li>Fixed setting verbose logging in child processes.
                    199:   <li>Fixed a race condition related to the emulated i8259 interrupt controller
                    200:        by ignoring interrupt masks on assert.
                    201:   <li>Inlined pending interrupts in the
                    202:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>
                    203:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> for running the
                    204:        vcpu, reducing vm latency.
                    205:   <li>Added zero-copy, vectored io to the
                    206:        <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> virtio block device.
                    207:   <li>Changed to logging <a href="https://man.openbsd.org/vmd.8">vmd(8)</a>
                    208:        vm ids in the vcpu run loop on error and not the ids used by
                    209:        <a href="https://man.openbsd.org/vmm.4">vmm(4)</a>.
                    210:   <li>Fixed a vm pause deadlock.
                    211:   <li>Changed <a href="https://man.openbsd.org/vmd.8">vmd(8)</a> logging format
                    212:        to disambiguate vm and device process by names and indices.
                    213:   <li>Fixed dynamically toggling verbose logging mode with
                    214:        <a href="https://man.openbsd.org/vmctl.8">vmctl(8)</a>.
1.1       deraadt   215:   </ul>
                    216:
                    217: <li>Various new userland features:
                    218:   <ul>
1.20      schwarze  219:   <li>New ISO C11 header <code>&lt;uchar.h&gt;</code> declaring the
                    220:       types <code>char32_t</code> and <code>char16_t</code> and the
                    221:       functions <a href="https://man.openbsd.org/c32rtomb.3">c32rtomb(3)</a>,
                    222:       <a href="https://man.openbsd.org/mbrtoc32.3">mbrtoc32(3)</a>,
                    223:       <a href="https://man.openbsd.org/c16rtomb.3">c16rtomb(3)</a>, and
                    224:       <a href="https://man.openbsd.org/mbrtoc16.3">mbrtoc16(3)</a>.
1.72      schwarze  225:   <li>Introduce a new <a href="https://man.openbsd.org/malloc.3">malloc(3)</a>
                    226:        option <a href="https://man.openbsd.org/malloc.3#D">D</a>
                    227:        for memory leak detection with
                    228:        <a href="https://man.openbsd.org/ktrace.1">ktrace(1)</a> and
                    229:        <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>.
1.46      schwarze  230:   <li>Support <code>${.VARIABLES}</code> in
                    231:       <a href="https://man.openbsd.org/make.1">make(1)</a>,
                    232:       listing the names of all global variables that have been set.
                    233:   <li>New <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>
                    234:       <code>-u</code> option to select
                    235:       <a href="https://man.openbsd.org/utrace.2">utrace(2)</a>
                    236:       tracepoints by label.
                    237:   <li>In <a href="https://man.openbsd.org/openrsync.1">openrsync(1)</a>,
                    238:       support the options <code>--size-only</code> and
1.93      schwarze  239:       <code>--ignore-times</code>.
                    240:   <li>Update <a href="https://man.openbsd.org/tzset.3">zoneinfo</a>
                    241:       to tzdata2023c.
1.34      krw       242:   <li>Accept the <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> fixed
                    243:       name format as a valid format for the
                    244:       <a href="https://man.openbsd.org/cu.1">cu(1)</a> -l option.
1.62      schwarze  245:   <li>In <a href="https://man.openbsd.org/cron.8">cron(8)</a> and
                    246:        <a href="https://man.openbsd.org/crontab.5">crontab(5)</a>,
                    247:        add support for random offsets when
1.51      benno     248:        using ranges with a step value in cron.  This extends the random range
                    249:        syntax to support step values.  Instead of choosing a random number
                    250:        between the high and low values, the field is treated as a range with
                    251:        a random offset less than the step value.  This can be used to avoid
                    252:        thundering herd problems where multiple machines contact a server all
                    253:        at the same time via cron jobs.
1.94      schwarze  254:   <li>Extend and improve the
                    255:        <a href="https://man.openbsd.org/ibuf_add.3">ibuf</a> API in libutil
                    256:        and add functions for more specific data types,
                    257:        for modifying data at specific
1.87      jsg       258:        offsets, for getting and setting the file descriptor stored on the ibuf
1.94      schwarze  259:        and for efficient wrapping of ibufs into imsgs. The ibuf API is
1.61      benno     260:        mostly used in network daemons.
1.59      schwarze  261:   <li>In <a href="https://man.openbsd.org/wsconsctl.8">wsconsctl(8)</a>,
                    262:        add button mappings for two- and three-finger clicks on clickpads.
1.1       deraadt   263:   </ul>
                    264:
                    265: <li>Various bugfixes and tweaks in userland:
                    266:   <ul>
1.33      schwarze  267:   <li>In <a href="https://man.openbsd.org/pax.1">pax(1)</a> and
                    268:       <a href="https://man.openbsd.org/tar.1">tar(1)</a>,
1.97    ! schwarze  269:       do not open files that will be skipped,
        !           270:       speeding up archive creation when many files are skipped.
1.77      benno     271:   <li>In <a href="https://man.openbsd.org/pax.1">pax(1)</a>,
                    272:       <a href="https://man.openbsd.org/tar.1">tar(1)</a>, and
                    273:       <a href="https://man.openbsd.org/cpio.1">cpio(1)</a> terminal
                    274:       output, escape non-printable characters in messages that may
1.97    ! schwarze  275:       include file names, and truncate times to the correct maximum value.
1.46      schwarze  276:   <li>Better diagnostics from
                    277:       <a href="https://man.openbsd.org/make.1">make(1)</a>
                    278:       when a makefile exists but cannot be opened.
                    279:   <li>Prevent a buffer underflow in
                    280:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    281:       that could occur with lines longer than 32kB.
                    282:   <li>Prevent a segmentation fault in
                    283:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    284:       that occurred when a patch specified a file name so long that
                    285:       <a href="https://man.openbsd.org/basename.3">basename(3)</a> failed.
                    286:   <li>Prevent a read buffer overrun in
                    287:       <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    288:       that could occur when a patch specified a file name ending in a slash.
                    289:   <li>Let <a href="https://man.openbsd.org/stat.1">stat(1)</a>
                    290:       correctly print mtimes after 2038.
1.21      schwarze  291:   <li>Refactoring and documenting of
                    292:       <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> code,
                    293:       to make it easier to maintain.
1.34      krw       294:   <li><a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    295:        no longer adds extra blanks at the end of lines, eliminating
                    296:        spurious line wrapping.
1.21      schwarze  297:   <li>In <a href="https://man.openbsd.org/clang.1">clang(1)</a>,
                    298:       allow out-of-class defaulting of comparison operators,
1.11      benno     299:        by ways of backporting an upstream commit.
1.21      schwarze  300:   <li>Improve the code of
                    301:       <a href="https://man.openbsd.org/aucat.1">aucat(1)</a>
                    302:       and fix spelling mistakes.
1.11      benno     303:   <li>Improve the code quality of find(1).
1.86      benno     304:
1.21      schwarze  305:   <li>Many changes in <a href="https://man.openbsd.org/mg.1">mg(1)</a>:
1.11      benno     306:     <ul>
1.46      schwarze  307:     <li>New command
                    308:         <a href="https://man.openbsd.org/mg.1#set-tab-width">set-tab-width</a>
                    309:         to change the tabulator width on a per-buffer basis.
                    310:     <li>Let the <code>space-to-tabstop</code> command move to the right
                    311:         position even if the line contains tabs, control characters,
                    312:         or non-ASCII bytes.
1.21      schwarze  313:     <li>Improve the readability of the code.
1.46      schwarze  314:     <li>Fall back to <code>/bin/sh</code> if <code>$SHELL</code> is undefined.
1.21      schwarze  315:     <li>Fix parsing of tag files with duplicate entries.
1.11      benno     316:        Instead of erroring out ignore duplicates. Fixes using
1.46      schwarze  317:        <code>/var/db/libc.tags</code> again.
                    318:     <li>Change the <a href="https://man.openbsd.org/mg.1#visit-tags-table"
                    319:         >visit-tags-table</a> command to immediately
1.11      benno     320:        load the tag file, and drop the lazy mechanics.
1.46      schwarze  321:     <li>Do not leak memory in
                    322:         <a href="https://man.openbsd.org/mg.1#pop-tag-mark">pop-tag-mark</a>
                    323:         if it fails to switch buffers.
                    324:     <li>Fix a read buffer overrun caused by <code>-u</code> arguments
                    325:         longer than 1023 bytes.
                    326:     <li>Fix a write buffer overrun on the stack caused by
                    327:         <a href="https://man.openbsd.org/mg.1#blink-and-insert"
                    328:         >blink-and-insert</a> matching a very long line
                    329:         that is not currently visible in the window.
1.11      benno     330:     <li>Skip checking permissions of conffile with access(2).
1.61      benno     331:     <li>Resurrect no-tab-mode and add it to the list of modes that can
                    332:        be set with set-default-mode.
1.35      benno     333:     <li>Added a missing void.
1.11      benno     334:     </ul>
1.86      benno     335:
1.28      benno     336:   <li>In <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a> treat
                    337:        symlinks in $ORIGIN determination the same way as other OS linkers do.
1.34      krw       338:   <li>Fix a segfault when the
                    339:       <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    340:            simple editor encounters an incomplete partition line.
                    341:   <li>Fix <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    342:       handling of templates with partitions after a "N-* 100" entry.
                    343:   <li>Enable <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    344:       regress tests to work on sparc64.
                    345:   <li>Fix <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a>
                    346:       initialization of CHS/LBA fields in an MBR, allowing machines with
                    347:       a BIOS that uses CHS to boot from disks >8G.
                    348:   <li>Retire <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    349:       -E expert mode.
                    350:   <li>When displaying GPT partition attributes
                    351:       <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> prefixes
                    352:       Microsoft partition attribute names with 'MS'.
                    353:   <li>In the absence of the 'disktype' command line parameter
                    354:       <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>
                    355:       always uses the current media type provided by the kernel.
                    356:   <li>Ensure <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> handles
                    357:       the case where a GPT partition name is not a valid C string.
1.86      benno     358:
1.59      schwarze  359:   <li>When creating new crypto volumes with
                    360:       <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>,
                    361:       by default use a hardware based number of KDF rounds for passphrases.
                    362:   <li>Let <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>
                    363:       gracefully prompt again during interactive creation and
                    364:       passphrase change on CRYPTO and 1C volumes.
                    365:   <li>Let <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>
                    366:       read passphrases without prompts or confirmation
1.95      schwarze  367:       in <code>-s</code> mode, allowing non-interactive use.
1.86      benno     368:
1.59      schwarze  369:   <li>Allow the <a href="https://man.openbsd.org/atactl.8">atactl(8)</a>
                    370:       command <a href="https://man.openbsd.org/atactl.8#readattr">readattr</a>
                    371:       to succeed even for disks where <code>ATA_SMART_READ</code> and
                    372:       <code>ATA_SMART_THRESHOLD</code> revisions mismatch, as long as
                    373:       checksums are OK.
1.44      schwarze  374:   <li>In <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a>,
                    375:        avoid an overflow in the ELF SYSV ABI hash function.
1.47      schwarze  376:   <li>Make sure <a href="https://man.openbsd.org/modf.3">modf(3)</a> and
                    377:        <a href="https://man.openbsd.org/modff.3">modff(3)</a>
                    378:        return correct values for infinities.
                    379:   <li>Do not fail in
                    380:        <a href="https://man.openbsd.org/ober_scanf_elements.3"
                    381:        >ober_scanf_elements(3)</a> when encountering empty sequences.
1.62      schwarze  382:   <li>Remove broken special handling of <code>test -t</code> in
                    383:        <a href="https://man.openbsd.org/ksh.1">ksh(1)</a>.
1.57      sthen     384:   <li>The caching mechanism used by
1.60      sthen     385:        <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a>
1.57      sthen     386:        to speed up <tt>pkg_add -u</tt> now also works if -stable packages
                    387:        are available.
1.81      benno     388:   <li>Significantly increase the speed of <a
                    389:        href="https://man.openbsd.org/pkg-config.1">pkg-config(1)</a>.
1.61      benno     390:   <li>In seq(1), fix a check for rounding error and truncation.
                    391:   <li>In cron(8), introduce upstream fixes in the handling of @yearly, @monthly,
                    392:        @weekly, @daily and @hourly entries.
1.78      benno     393:   <li>Fix a bug in <a
                    394:        href="https://man.openbsd.org/cron.8">cron(8)</a> where whitespace
1.87      jsg       395:        after usernames would not be completely skipped while parsing the
1.93      schwarze  396:        <a href="https://man.openbsd.org/crontab.5">crontab(5)</a> file.
1.77      benno     397:   <li>Make <a href="https://man.openbsd.org/rcctl.8">rcctl(8)</a>
                    398:        check if a daemon exists before trying to disable it, thereby avoiding
                    399:        parsing and printing of bogus characters.
1.81      benno     400:   <li>Print to the console the fingerprint of a newly generated <a
                    401:        href="https://man.openbsd.org/ssh.1">ssh(1)</a> host key of the
                    402:        preferred type (currently ED25519), typically when booting for the
                    403:        first time.  This simplifies a secure first ssh connection to a
                    404:        freshly installed machine.
1.1       deraadt   405:   </ul>
                    406:
                    407: <li>Improved hardware support and driver bugfixes, including:
                    408:   <ul>
1.86      benno     409: <!-- new drivers -->
                    410:   <li>Add <a href="https://man.openbsd.org/rkiovd.4">rkiovd(4)</a>,
                    411:       a driver for the I/O voltage domains on Rockchip SoCs.
                    412:   <li>Add support for TEMPerGold 3.4 temperature sensor to
                    413:       <a href="https://man.openbsd.org/ugold.4">ugold(4)</a>.
                    414:   <li>Add <a href="https://man.openbsd.org/qcrng.4">qcrng(4)</a>,
1.87      jsg       415:        a driver for the Qualcomm RNG device found on the ThinkPad X13s.
1.86      benno     416:   <li>Add <a href="https://man.openbsd.org/rkusbphy.4">rkusbphy(4)</a>,
                    417:       a driver for the usb2phy on Rockchip SoCs.
                    418:   <li>Support AP806/CP110 SoCs in
                    419:        <a href="https://man.openbsd.org/mvtemp.4">mvtemp(4)</a>.
                    420:   <li>Add <a href="https://man.openbsd.org/dwmshc.4">dwmshc(4)</a>
                    421:        to support Designware Mobile Storage Host Controllers
                    422:        found on rk356x and rk3588 SoCs.
                    423:   <li>Add <a href="https://man.openbsd.org/iosf.4">iosf(4)</a>,
                    424:        a driver for the Intel OnChip System Fabric.
                    425:   <li>Add support for the RTL8153D chipset in
                    426:        <a href="https://man.openbsd.org/ure.4">ure(4)</a>.
                    427:   <li>Add support for the Peripheral Authentication Service SMC
                    428:        interface in <a href="https://man.openbsd.org/qcscm.4">qcscm(4)</a>.
                    429:   <li>Add <a href="https://man.openbsd.org/qcmtx.4">qcmtx(4)</a>,
                    430:        a driver for the hardware spinlock on Qualcomm
                    431:        SoCs that is used to synchronize access to the shared memory table.
                    432:   <li>Add <a href="https://man.openbsd.org/qcsmptp.4">qcsmptp(4)</a>,
                    433:        a driver to share 32-bit values between (co-)processors.
                    434:   <li>Add <a href="https://man.openbsd.org/qcaoss.4">qcaoss(4)</a>,
                    435:        a driver for the Always On Subsystem found on Qualcomm SoCs.
                    436:   <li>Add <a href="https://man.openbsd.org/qcpas.4">qcpas(4)</a>,
                    437:        a driver for the Peripheral Authentication Service
                    438:        found on Qualcomm SoCs.  Enable AC detection.
                    439:   <li>Add <a href="https://man.openbsd.org/qctsens.4">qctsens(4)</a>,
                    440:        a driver for the Temperature Sensor found on Qualcomm SoCs.
                    441:   <li>Add driver <a href="https://man.openbsd.org/qccpu.4">qccpu(4)</a>
                    442:        for QC CPU Power States.
                    443:   <li>Add <a href="https://man.openbsd.org/qcsdam.4">qcsdam(4)</a>,
                    444:        a driver for the PMIC Shared Direct Access Memory found on
                    445:        Qualcomm SoCs.
                    446:   <li>Add <a href="https://man.openbsd.org/stfrng.4">stfrng(4)</a>, a
1.87      jsg       447:        driver for the random number generator on the StarFive JH7110 SoC.
1.86      benno     448:   <li>Add support for the PCIe controller on the JH7110 SoC with <a
                    449:        href="https://man.openbsd.org/stfpciephy.4">stfpciephy(4)</a>
                    450:
                    451:
                    452: <!-- other -->
1.20      schwarze  453:   <li>New <a href="https://man.openbsd.org/sysctl.2">sysctl(2)</a>
                    454:       nodes for battery management, <code>hw.battery.charge*</code>.
1.64      schwarze  455:       Support them with
                    456:       <a href="https://man.openbsd.org/acpithinkpad.4">acpithinkpad(4)</a>
                    457:       and <a href="https://man.openbsd.org/aplsmc.4">aplsmc(4)</a>.
1.20      schwarze  458:   <li>Define fixed names for
                    459:       <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> USB serial
1.34      krw       460:       ports, display them in attach messages and via the new
                    461:       <code>hw.ucomnames</code>
                    462:       <a href="https://man.openbsd.org/sysctl.2#HW_UCOMNAMES~2">sysctl(2)</a>.
1.63      benno     463:   <li>Add support for the RK3568 32k RTC, RK3588, and other clocks in
1.21      schwarze  464:       <a href="https://man.openbsd.org/rkclock.4">rkclock(4)</a>.
                    465:   <li>In <a href="https://man.openbsd.org/dwpcie.4">dwpcie(4)</a>,
                    466:       attach Baikal-M PCIe.
1.11      benno     467:   <li>In openfirmware, implement regulator notifiers which get called
                    468:        when the voltage/current for a regulator is changed or when the
                    469:        regulator gets initialized when it attaches for the first time. The
                    470:        latter makes it possible to register a notifier for a regulator that
                    471:        hasn't attached yet.
1.15      benno     472:   <li>Ignore duplicate ACPI lid transitions as they can happen on Dell
                    473:        Precision 5510 systems.
                    474:   <li>Make RK3568 PCIe controllers run at the maximum possible speed
                    475:        by using dwpcie_link_config() when initializing.
                    476:   <li>In the Universal Flash Storage Host Controller Interface
1.21      schwarze  477:       (<a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>),
                    478:       enable Force Unit Access (FUA) for write commands.
1.28      benno     479:   <li>Make SATA (<a href="https://man.openbsd.org/ahci.4">ahci(4)</a>)
                    480:        work on a Banana Pi BPI-R2 Pro.
                    481:   <li>In <a href="https://man.openbsd.org/umcs.4">umcs(4)</a>, set
                    482:        parity bits correctly.
1.91      schwarze  483:   <li>Enable the caps lock LED on modern Apple laptop keyboards.
1.44      schwarze  484:   <li>Add support for Rockchip "cryptov2-rng" random number generator in
                    485:        <a href="https://man.openbsd.org/rkrng.4">rkrng(4)</a>.
1.91      schwarze  486:   <li>Fix cpuperf on the Apple M2 Pro/Max.
1.36      jsg       487:   <li>Add support for the PCIe controller found on Apple M2 Pro/Max SoCs.
1.40      jsg       488:   <li>Add support for enabling both the USB2 and USB3 PHYs in
                    489:       <a href="https://man.openbsd.org/xhci.4">xhci(4)</a> with device tree.
1.62      schwarze  490:   <li>In the SCSI tape driver
                    491:        <a href="https://man.openbsd.org/st.4">st(4)</a>, add support
                    492:        for I/O statistics so that tape speeds can be observed with
                    493:        <a href="https://man.openbsd.org/iostat.8">iostat(8)</a>.
                    494:   <li>Fix use of MMC/SD/SDIO on RK3588 ARM SoC in
                    495:        <a href="https://man.openbsd.org/dwmmc.4">dwmmc(4)</a>.
                    496:   <li>Support thermal sensors on Ryzen 9 79xx in
                    497:        <a href="https://man.openbsd.org/ksmn.4">ksmn(4)</a>.
                    498:   <li>Add support for JH7110 to
                    499:        <a href="https://man.openbsd.org/dwmmc.4">dwmmc(4)</a>,
                    500:        making eMMC and microSD mostly work on the Starfive VisionFive 2.
1.74      schwarze  501:   <li>Add support for the RK3588 PCIe3 PHY to
                    502:        <a href="https://man.openbsd.org/rkpciephy.4">rkpciephy(4)</a>.
                    503:        The PHY controls 4 lanes that can be routed to 4 of 5 PCIe controllers.
                    504:   <li>Add mute control to
                    505:        <a href="https://man.openbsd.org/sncodec.4">sncodec(4)</a>.
                    506:        This makes the mute button work on laptops using this driver.
1.77      benno     507:   <li>Add mute control to <a
                    508:        href="https://man.openbsd.org/tascodec.4">tascodec(4)</a>. This makes
                    509:        the mute button on laptops that use tascodec(4) work.
1.81      benno     510:   <li>Improve the suspend/resume behavior of several drivers, reducing
                    511:        power consumption during suspend.
                    512:   <li>Add support for the Synopsys DesignWare I2C controller
1.92      fcambus   513:        (<a href="https://man.openbsd.org/dwiic.4">dwiic(4)</a>) and the
                    514:        X-Powers AXP Power Management IC
                    515:        (<a href="https://man.openbsd.org/axppmic.4">axppmic(4)</a>).
1.81      benno     516:   <li>Enable the <a href="https://man.openbsd.org/mbg.4">mbg(4)</a>
                    517:        timedelta sensor on amd64 and match the Meinberg PZF180PEX.
1.1       deraadt   518:   </ul>
                    519:
                    520: <li>New or improved network hardware support:
                    521:   <ul>
1.21      schwarze  522:   <li>Fix <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>
                    523:       on several boards that use
                    524:       <a href="https://man.openbsd.org/rgephy.4">rgephy(4)</a> by configuring
1.11      benno     525:        the RGMII interface before taking the PHY out of reset.
1.28      benno     526:   <li>Improve <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a> and
                    527:        determine PHY mode and pass the appropriate flags down to the PHY when
1.80      deraadt   528:        attaching.
1.31      schwarze  529:   <li>Report in <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a> on
                    530:       which gmac the <a href="https://man.openbsd.org/dwqe.4">dwqe(4)</a>
                    531:       driver is attaching to.
1.21      schwarze  532:   <li>Document that Intel i226 adapters are supported by
                    533:       <a href="https://man.openbsd.org/igc.4">igc(4)</a>.
                    534:   <li>Add <a href="https://man.openbsd.org/ngbe.4">ngbe(4)</a>,
                    535:       a driver for WangXun WX1860 PCI Express 10/100/1Gb Ethernet devices.
                    536:       Also support it on amd64 install media.
                    537:   <li>Add support for the RTL8211F-VD PHY in
                    538:       <a href="https://man.openbsd.org/rgephy.4">rgephy(4)</a>.
1.15      benno     539:   <li>In openfirmware, add glue for network interfaces to be found by
                    540:        fdt/ofw node or phandle in order to support "switch chips" like the
                    541:        marvell link street.
1.37      kevlo     542:   <li>Add support for RTL8153D devices to
                    543:       <a href="https://man.openbsd.org/ure.4">ure(4)</a>.
1.62      schwarze  544:   <li>Provide byte and packet counter statistics in some
                    545:        <a href="https://man.openbsd.org/dwge.4">dwge(4)</a> implementations.
1.74      schwarze  546:   <li>On <a href="https://man.openbsd.org/bge.4">bge(4)</a>, make hardware
                    547:        counters available via kstats for BCM5705 and newer controller chips.
1.81      benno     548:   <li>Make several improvements to <a
                    549:        href="https://man.openbsd.org/vmx.4">vmx(4)</a>, the VMware VMXNET3
                    550:        Virtual Interface Controller.
                    551:   <li>In <a href="https://man.openbsd.org/em.4">em(4)</a>, stop
                    552:        putting multicast addresses into the Receive Address Registers.
                    553:        Instead hash them all into the Multicast Table Array.
                    554:   <li>Support Mellanox ConnectX-6 Lx in <a
                    555:        href="https://man.openbsd.org/mcx.4">mcx(4)</a>.
                    556:   <li>In <a href="https://man.openbsd.org/mcx.4">mcx(4)</a>, add 100GB
                    557:        LR4 Ethernet capability and map it to IFM_100G_LR4.
1.96      brynet    558:   <li>Add initial support for Atlantic 2 hardware in
                    559:       <a href="https://man.openbsd.org/aq.4">aq(4)</a>.
1.1       deraadt   560:   </ul>
                    561:
                    562: <li>Added or improved wireless network drivers:
                    563:   <ul>
1.21      schwarze  564:   <li>Improve how Quectel LTE&5G devices attach to
                    565:       <a href="https://man.openbsd.org/umb.4">umb(4)</a>.
1.1       deraadt   566:   </ul>
                    567:
                    568: <li>IEEE 802.11 wireless stack improvements and bugfixes:
                    569:   <ul>
1.27      stsp      570:   <li> Add support for RTL8188FTV devices to the
                    571:       <a href="https://man.openbsd.org/urtwn.4">urtwn(4)</a> driver.
                    572:   <li>Attach Intel wireless devices with PCI product ID 0x51f1 to
                    573:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a>.
                    574:   <li>Fix a bug where <a href="https://man.openbsd.org/iwm.4">iwm(4)</a> and
                    575:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> background
                    576:       scan tasks were added to the wrong task queue.
                    577:   <li>Fix a firmware error that occurred when an
                    578:       <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> interface
                    579:       was brought down.
                    580:   <li>Fix <a href="https://man.openbsd.org/iwx.4">iwx(4)</a> firmware errors
                    581:       triggered during background scans.
                    582:   <li>Fix a crash in the <a href="https://man.openbsd.org/iwm.4">iwm(4)</a>
                    583:       driver when userland attempts to inject frames via bpf in monitor mode.
1.1       deraadt   584:   </ul>
                    585:
                    586: <li>Installer, upgrade and bootloader improvements:
                    587:   <ul>
1.11      benno     588:   <li>In the arm64 ramdisk, simplify apple firmware copying to make it
                    589:        easier to add new firmware.
1.21      schwarze  590:   <li>On armv7 and arm64, silence informational messages from
                    591:       <a href="https://man.openbsd.org/dd.1">dd(1)</a>
1.11      benno     592:        when zeroing a disk's first 1MB. Use character not block devices with
                    593:        dd(1) like on other architectures.
                    594:   <li>Refactor the code of md_installboot() on armv7 and arm64 to be
                    595:        more in line with other architectures.
                    596:   <li>Improve the dialogue of the installer without affecting
1.21      schwarze  597:       <a href="https://man.openbsd.org/autoinstall.8">autoinstall(8)</a>
                    598:        files.
                    599:   <li>Enable <a href="https://man.openbsd.org/ufshci.4">ufshci(4)</a>
                    600:       on arm64 install media.
1.15      benno     601:   <li>On arm64 pine64 boards, stop writing pine64 firmware to disk.
1.81      benno     602:   <li>When media has neither a GPT nor an MBR
                    603:       <a href="https://man.openbsd.org/installboot.8">installboot(8)</a>,
                    604:       assume OpenBSD occupies the entire disk starting at sector 0.
                    605:   <li>Attempt to not overflow the ramdisk when extracting firmware on
                    606:        Apple arm64 systems.
                    607:   <li>Add support for loading files from the EFI System Partition.
                    608:   <li>Fix a bug in the handling of SCSI drives in the bootloader on the luna88k architecture.
                    609:   <li>On luna88k, implement the chmod() signaling mechanism for
                    610:        <code>/bsd.upgrade</code> to prevent re-upgrade, like other
                    611:        architectures.
1.86      benno     612:
                    613:
1.81      benno     614:   <li>Support for <a
                    615:        href="https://man.openbsd.org/softraid.4">softraid(4)</a> disks in the
                    616:        installer was improved:
                    617:     <ul>
                    618:     <li>Make root on
1.21      schwarze  619:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
                    620:       installations boot out of the box on Raspberry Pis (arm64).
1.81      benno     621:     <li>Support installations with root on
1.28      benno     622:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
                    623:       on arm64, tested on Pinebook Pro, Raspberry Pi 4b, and SolidRun CEX7.
1.81      benno     624:     <li>On riscv64, enable softraid(4) in the ramdisk kernel and support
1.50      benno     625:        installations with root on
                    626:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>
1.81      benno     627:     <li>When installing on encrypted
1.28      benno     628:        <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>, determine
                    629:        the disk for placing the root device automatically and make it default
                    630:        as it is the only legit choice.
1.81      benno     631:     <li>Add arm64 to the list of architectures with support for guided disk
                    632:         encryption.
                    633:     <li>Retain existing EFI System partitions on systems with APFSISC
1.26      kn        634:       partitions (arm64 Apple M1/M2) during installation with root on
                    635:       <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
1.81      benno     636:     <li>Enable <a
                    637:        href="https://man.openbsd.org/softraid.4">softraid(4)</a> in ramdisk
                    638:        on the powerpc64 architecture.
                    639:     </ul>
1.1       deraadt   640:   </ul>
                    641:
                    642: <li>Security improvements:
                    643:   <ul>
1.90      schwarze  644:   <li>Enable indirect branch tracking (IBT) on amd64 and branch target
                    645:       identification (BTI) on arm64 in both the kernel and in userland.
                    646:       On hardware that supports this feature, it helps enforcing
                    647:       control flow integrity by making sure malicious code
                    648:       cannot jump into the middle of a function.
                    649:   <li>On the arm64 architecture, enable pointer authentication (PAC)
                    650:       in userland on those machines where it works correctly.
                    651:       It helps enforcing control flow integrity by making sure
                    652:       malicious code cannot manipulate a function's return address.
                    653:   <li>Together with retguard these two features protect against ROP attacks.
                    654:       Compiler defaults for base clang, ports clang and ports gcc (as well
                    655:       as some other non-C language family compilers in ports) have been
                    656:       changed to enable these features by default.  As a result the vast
                    657:       majority of programs on OpenBSD (and all programs in the base system)
                    658:       run with these security features enabled.
1.21      schwarze  659:   <li>Change <a href="https://man.openbsd.org/malloc.3">malloc(3)</a>
1.24      otto      660:       chunk sizes to be fine grained: chunk sizes are closer to the
                    661:       requested allocation size.
1.21      schwarze  662:   <li>In <a href="https://man.openbsd.org/malloc.3">malloc(3)</a>,
                    663:       check all chunks in the delayed free list for write-after-free.
1.59      schwarze  664:   <li>The <a href="https://man.openbsd.org/shutdown.8">shutdown(8)</a>
1.71      schwarze  665:       program can now only be executed by members of the new
1.59      schwarze  666:       <code>_shutdown</code> group.  The idea is that system
                    667:       administrators can now remove most users from the excessively
                    668:       powerful <code>operator</code> group, which in particular
                    669:       provides read access to disk device nodes.
1.89      benno     670:   <li>Using <a href="https://man.openbsd.org/unveil.2">unveil(2)</a>,
                    671:        restrict <a href="https://man.openbsd.org/patch.1">patch(1)</a>
                    672:        filesystem access to the current directory including subdirectories,
                    673:        TMPDIR, and file names given on the command line.
1.70      schwarze  674:   <li>In <a href="https://man.openbsd.org/ksh.1">ksh(1)</a>, consistently
                    675:       escape control characters when displaying file name completions,
1.33      schwarze  676:       even when there are multiple matches.
1.1       deraadt   677:   </ul>
                    678:
                    679: <li>Changes in the network stack:
                    680:   <ul>
1.21      schwarze  681:  <li>Sync the use of
                    682:      <a href="https://man.openbsd.org/getuptime.9">getuptime(9)</a>
                    683:      in the Neighbour Discovery (ND) code with ARP.
                    684:  <li>In the IPv6 forwarding code, call
                    685:      <a href="https://man.openbsd.org/getuptime.9">getuptime(9)</a>
                    686:      once for consistency with IPv4.
1.28      benno     687:  <li>ARP has a queue of packets that should be sent after name
                    688:        resolution. Neighbor discovery (ND6) did only hold a single packet.
                    689:        Unified the code, added a queue to ND6 and made the code MP safe.
1.31      schwarze  690:  <li>Implement a new <a href="https://man.openbsd.org/sysctl.2">sysctl(2)</a>
                    691:      <code>net.inet6.icmp6.nd6_queued</code> to show the number of packets
                    692:      waiting for an ND6 response, analogous to ARP.
1.50      benno     693:  <li>When configuring a new IPv6 address on an interface, an upstream router
                    694:        doesn't know where to send traffic.  Send an unsolicited
                    695:        neighbor advertisement, as described in RFC9131, to the all-routers
                    696:        multicast address so all routers on the same link will learn the path
                    697:        back to the address.
1.51      benno     698:  <li>Inbound portion of RFC9131.  Routers can create new neighbor cache entries
                    699:        when receiving a valid Neighbor Advertisement.
                    700:  <li>Implement RFC9131 and create new neighbor cache entries
                    701:        when receiving a valid Neighbor Advertisement.
1.81      benno     702:
                    703:  <li>Initial support for TCP segmentation offload (TSO) and TCP large receive offload (LRO) was implemented:
                    704:    <ul>
                    705:    <li>If the driver of a network interface supports TCP segmentation
1.69      schwarze  706:        offload (TSO), do not chop the packet in the network stack,
                    707:        but pass it down to the interface layer for TSO.
1.81      benno     708:    <li>Provide a software TSO implementation, to be used as a fallback
1.69      schwarze  709:        if network hardware does not support TSO.
1.81      benno     710:    <li>Provide a new <a href="https://man.openbsd.org/sysctl.2">sysctl(2)</a>
1.69      schwarze  711:        node <a href="https://man.openbsd.org/sysctl.2#tcp.tso"
                    712:        >net.inet.tcp.tso</a> such that TSO can be globally disabled.
                    713:        By default, it is enabled on all interfaces supporting it.
1.81      benno     714:    <li>In <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>,
1.69      schwarze  715:        display separate
                    716:        <a href="https://man.openbsd.org/ifconfig.8#hwfeatures">hwfeatures</a>
                    717:        for TCP segmentation offload (TSOv4, TSOv6)
                    718:        and TCP large receive offload (LRO) and provide a
                    719:        <a href="https://man.openbsd.org/ifconfig.8#tcplro">-tcplro</a>
                    720:        parameter to disable LRO.
1.81      benno     721:    <li>Enable TSO and forwarding of LRO packets via TSO in
1.69      schwarze  722:        <a href="https://man.openbsd.org/ix.4">ix(4)</a>.
1.81      benno     723:    <li>In <a href="https://man.openbsd.org/ix.4">ix(4)</a>, allocate
1.77      benno     724:        less memory for tx buffers.
1.81      benno     725:    <li>Speed up TCP transfer on
1.69      schwarze  726:        <a href="https://man.openbsd.org/lo.4">lo(4)</a>
                    727:        interfaces by using TSO and LRO.
1.81      benno     728:    <li>Enable Large Receive Offload (LRO) for TCP per default in network
1.78      benno     729:        drivers. LRO allows to receive aggregated packets larger than the MTU.
                    730:        Receiving TCP streams becomes much faster. Currently only <a
                    731:        href="https://man.openbsd.org/ix.4">ix(4)</a> and <a
                    732:        href="https://man.openbsd.org/lo.4">lo(4)</a> devices support LRO, and
                    733:        ix(4) is limited to IPv4 and hardware newer than the old 82598 model.<br>
                    734:        LRO can be turned off per interface with ifconfig <code>-tcplro</code>.
1.81      benno     735:    </ul>
                    736:
                    737:  <li>The following changes were made to the <a
                    738:        href="https://man.openbsd.org/pf.4">pf(4)</a> firewall:
                    739:    <ul>
                    740:    <li>Speed up the
1.67      schwarze  741:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> request
                    742:        <a href="https://man.openbsd.org/pf.4#DIOCGETRULE">DIOCGETRULE</a>
                    743:        such that <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>
                    744:        can retrieve all <a href="https://man.openbsd.org/pf.4">pf(4)</a>
                    745:        rules from the kernel in linear rather than in quadratic time.
                    746:        To protect the kernel from memory exhaustion,
                    747:        userland processes now have to release tickets obtained with
                    748:        <a href="https://man.openbsd.org/pf.4#DIOCGETRULES">DIOCGETRULES</a>
                    749:        by issuing the new
                    750:        <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> request
                    751:        <a href="https://man.openbsd.org/pf.4#DIOCXEND">DIOCXEND</a>.
                    752:        In particular, <a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a>
                    753:        and <a href="https://man.openbsd.org/systat.1">systat(1)</a>
                    754:        now do that.
1.81      benno     755:    <li>In <a href="https://man.openbsd.org/pf.4">pf(4)</a>,
1.67      schwarze  756:        relax the implementation of the <code>pass all</code> rule so all
                    757:        forms of neighbor advertisements are allowed in either direction.
1.81      benno     758:    <li>In <a href="https://man.openbsd.org/pf.4">pf(4)</a>,
1.67      schwarze  759:        when redirecting locally generated IP packets to userland with
                    760:        <code>divert-packet</code> rules, the packets may have no checksum
                    761:        due to hardware offloading.  Calculate the checksum in that case.
1.81      benno     762:    <li>Fix a bug in <a href="https://man.openbsd.org/pf.4">pf(4)</a>
1.67      schwarze  763:        where <code>nat-to</code> could fail to insert a state
                    764:        due to conflict on chosen source port number.
1.81      benno     765:    <li><a href="https://man.openbsd.org/pf.4">pf(4)</a> ignored 'keep
                    766:        state' and 'nat-to' actions for unsolicited icmp error responses. With
                    767:        OpenBSD 7.4, the rule matching logic is tightened so icmp error
                    768:        responses no longer match 'keep state' rule. In typical scenarios icmp
                    769:        errors (if solicited) should match existing state.  The change is
                    770:        going to bite firewalls which deal with asymmetric routes. In those
                    771:        cases the 'keep state' action should be relaxed to sloppy or new 'no
                    772:        state' rule to explicitly match icmp errors should be added.
                    773:    </ul>
                    774:  <li>Do not calculate IP, TCP, and UDP checksums on
                    775:        <a href="https://man.openbsd.org/lo.4">lo(4)</a> interfaces.
1.63      benno     776:  <li>Convert the tcp_now() time counter to 64 bits to avoid 32 bits
                    777:        wrap around after changing tcp_now() ticks to milliseconds.
1.91      schwarze  778:  <li>Add initial support for route-based IPsec VPNs.<br>
                    779:        Rather than use IPsec flows (aka, entries in the IPsec security
1.81      benno     780:        policy database) to decide which traffic should be encapsulated in
1.91      schwarze  781:        IPsec and sent to a peer, this changes security associations (SAs)
                    782:        so they can also refer to a tunnel interface. When traffic is routed
                    783:        over that tunnel interface, an IPsec SA is looked up and used to
1.81      benno     784:        encapsulate traffic before being sent to the peer on the SA. When
1.91      schwarze  785:        traffic is received from a peer using an interface SA, the specified
1.81      benno     786:        interface is looked up and the packet is handed to it so it looks
                    787:        like packets come out of the tunnel.
                    788:  <li>Add <a href="https://man.openbsd.org/sec.4">sec(4)</a> to support
1.91      schwarze  789:        route based IPsec VPNs.
1.81      benno     790:  <li>Introduce reference counting for TCP syn cache entries.
                    791:  <li>Have <a href="https://man.openbsd.org/wg.4">wg(4)</a> copy the
                    792:        priority from the inner packet to the outer encrypted packet, so that
                    793:        higher priority packets are picked from hfsc queues for earlier
                    794:        transmission.
1.1       deraadt   795:  </ul>
                    796:
                    797: <li>Routing daemons and other userland network improvements:
                    798:   <ul>
                    799:   <li>IPsec support was improved:
                    800:   <ul>
1.21      schwarze  801:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
1.59      schwarze  802:            support route-based
                    803:            <a href="https://man.openbsd.org/sec.4">sec(4)</a> tunnels.
                    804:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    805:            add support to verify X.509 chain from CERT payloads.
                    806:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    807:            do not leak memory when receiving a CERT payload for pubkey auth
                    808:            or for an invalid CERT Encoding.
                    809:        <li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    810:            do not leak a file descriptor if
                    811:            <a href="https://man.openbsd.org/open_memstream.3"
                    812:            >open_memstream(3)</a> fails while trying to enable a child SA.
                    813:        <li>While trying to verify an ECDSA signature in
                    814:             <a href="https://man.openbsd.org/iked.8">iked(8)</a>,
                    815:            correctly detect failure of DER encoding with
1.21      schwarze  816:            <a href="https://man.openbsd.org/i2d_ECDSA_SIG.3"
1.59      schwarze  817:            >i2d_ECDSA_SIG(3)</a>.
                    818:        <li>In <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a>,
1.91      schwarze  819:            support route-based IPsec VPN negotiation with
1.59      schwarze  820:            <a href="https://man.openbsd.org/sec.4">sec(4)</a>.
                    821:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>,
1.91      schwarze  822:            support configuring interface SAs for route-based IPsec VPNs.
1.59      schwarze  823:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>
                    824:            quick mode, do not crash with a <code>NULL</code> pointer
                    825:            access when a group description is specified but it is invalid,
                    826:            unsupported, or memory allocation or key generation fails.
1.21      schwarze  827:        <li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>,
1.59      schwarze  828:            avoid a double free in the unlikely event that
                    829:            <a href="https://man.openbsd.org/EC_KEY_check_key.3"
                    830:            >EC_KEY_check_key(3)</a> fails right after generating
                    831:            a new key pair.
                    832:        <li>Allow building
                    833:            <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>
                    834:            with a libcrypto library that has
                    835:            <a href="https://man.openbsd.org/OpenBSD-7.3/EC_GROUP_new.3"
                    836:            >binary field support</a> ("GF2m") removed.
1.1       deraadt   837:   </ul>
1.83      benno     838:
1.1       deraadt   839:   <li>In <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>,
                    840:   <ul>
1.22      claudio   841:        <li>Add first version of flowspec support. Right now only announcement
                    842:            of flowspec rules is possible.
                    843:        <li>Update ASPA support to follow draft-ietf-sidrops-aspa-verification-16
                    844:            and draft-ietf-sidrops-aspa-profile-16 by making the ASPA lookup
                    845:            tables AFI-agnostic.
                    846:        <li>Rework UPDATE message generation to use the new ibuf API instead
                    847:            of the hand-rolled solution before.
                    848:        <li>Fix <code>ext-community * *</code> matching which also affects
1.29      jsg       849:            filters removing all ext-communities.
1.22      claudio   850:        <li>Improve and extend the bgpctl parser to handle commands like
                    851:            <code>bgpctl show rib 192.0.2.0/24 detail</code>.
                    852:            Also add various flowspec specific commands.
                    853:        <li>Introduce a semaphore to protect intermittent RTR session data
                    854:            from being published to the RDE.
                    855:        <li>Limit the socket buffer size to 64k for all sessions.
                    856:            Limiting the buffer size to a reasonable size ensures that not
                    857:            too many updates end up queued in the TCP stack.
1.91      schwarze  858:        <li>Adjust example <code>GRACEFUL_SHUTDOWN</code> filter rule in
1.22      claudio   859:            the example config to only match on ebgp sessions.
1.1       deraadt   860:   </ul>
1.83      benno     861:
1.1       deraadt   862:   <li><a href="https://man.openbsd.org/rpki-client.8">rpki-client(8)</a> saw some changes:
                    863:   <ul>
1.23      claudio   864:        <li>A 30%-50% performance improvement was achieved through libcrypto's
                    865:            partial chains certificate validation feature. Already validated
                    866:            non-inheriting CA certificates are now marked as trusted roots. This
                    867:            way it can be ensured that a leaf's delegated resources are properly
                    868:            covered, and at the same time most validation paths are
                    869:            significantly shortened.
                    870:        <li>Support for gzip and deflate HTTP Content-Encoding compression was
                    871:            added. This allows web servers to send RRDP XML in compressed form,
                    872:            saving around 50% of bandwidth.
                    873:        <li>ASPA support was updated to draft-ietf-sidrops-aspa-profile-16.
                    874:            As part of supporting AFI-agnostic ASPAs, the JSON syntax for
                    875:            Validated ASPA Payloads changed in both filemode and normal output.
                    876:        <li>In filemode (-f option) the applicable manifests are now shown as
                    877:            part of the signature path.
                    878:        <li>A new -P option was added to manually specify a moment in time
                    879:            to use when parsing the validity window of certificates. Useful
                    880:            for regression testing. Default is invocation time of rpki-client.
                    881:        <li>The -A option will now also exclude ASPA data from the JSON output.
                    882:        <li>The synchronisation protocol used to sync the repository is now
                    883:            included in the OpenMetrics output.
                    884:        <li>Improved accounting by tracking objects both by repo and tal.
                    885:        <li>Check whether products listed on a manifest were issued by the same
                    886:            authority as the manifest itself.
                    887:        <li>File modification timestamps of objects retrieved via RRDP are now
                    888:            deterministically set to prepare the on-disk cache for seamless
                    889:            failovers from RRDP to RSYNC.
                    890:        <li>Improved detection of RRDP session desynchronization: a check was
                    891:            added to compare whether the delta hashes associated to previously
                    892:            seen serials are different in newly fetched notification files.
                    893:        <li>Improved handling of RRDP deltas in which objects are published,
                    894:            withdrawn, and published again.
                    895:        <li>Disallow X.509 v2 issuer and subject unique identifiers in certs.
                    896:            RPKI CAs will never issue certificates with V2 unique identifiers.
                    897:        <li>A check to disallow duplicate X.509 certificate extensions was
                    898:            added.
                    899:        <li>A check to disallow empty sets of IP Addresses or AS numbers in RFC
                    900:            3779 extensions was added.
                    901:        <li>A warning is printed when the CMS signing-time attribute in a Signed
                    902:            Object is missing.
                    903:        <li>Warnings about unrecoverable message digest mismatches now include
                    904:            the manifestNumber to aid debugging the cause.
                    905:        <li>A check was added to disallow multiple RRDP publish elements for the
                    906:            same file in RRDP snapshots. If this error condition is encountered,
                    907:            the RRDP transfer is failed and the RP falls back to rsync.
                    908:        <li>A compliance check for the proper X.509 Certificate version and CRL
                    909:            version was added.
                    910:        <li>A compliance check was added to ensure CMS Signed Objects contain
                    911:            SignedData, in accordance to RFC 6488 section 3 checklist item 1a.
                    912:        <li>Compliance checks were added for the version, KeyUsage, and
                    913:            ExtendedKeyUsage of EE certificates in Manifest, TAK, and GBR Signed
                    914:            Objects.
                    915:        <li>A CMS signing-time value being after the X.509 notAfter timestamp
                    916:            was downgraded from an error to a warning.
                    917:        <li>A bug was fixed in the handling of CA certificates which inherit IP
                    918:            resources.
                    919:        <li>A compliance check was added to ensure the X.509 Subject only
                    920:            contains commonName and optionally serialNumber.
                    921:        <li>A compliance check was added to ensure the CMS SignedData and
                    922:            SignerInfo versions to be 3.
                    923:        <li>Fisher-Yates shuffle the order in which Manifest entries are
                    924:            processed. Previously, work items were enqueued in the order the CA
                    925:            intended them to appear on a Manifest. However, there is no obvious
                    926:            benefit to third parties deciding the order in which things are
                    927:            processed.
1.1       deraadt   928:   </ul>
                    929:
1.41      op        930:   <li>In <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>,
                    931:   <ul>
                    932:        <li>Swapped link-auth filter arguments to avoid ambiguities with user
                    933:            names containing a "|" character.
                    934:        <li>Bumped <a href="https://man.openbsd.org/smtpd-filters.7">smtpd-filters(7)</a>
                    935:            protocol version.
                    936:        <li>Fixed potential truncation of filtered data lines.
                    937:        <li>Allowed arguments on NOOP.
                    938:   </ul>
                    939:
1.87      jsg       940:   <li>Many other changes in various network programs and libraries:
1.83      benno     941:   <ul>
                    942:        <li>Allow libpcap to read files with some additional link-layer type values.
                    943:        <li>Let <a href="https://man.openbsd.org/pcap_fopen_offline.3"
                    944:              >pcap_fopen_offline(3)</a> correctly interpret some
                    945:              <code>LINKTYPE_*</code> values in pcap headers written
                    946:              on foreign operating systems.
                    947:          <li>Make <a href="https://man.openbsd.org/dig.1">dig(1)</a>
                    948:              use less deprecated LibreSSL API.
                    949:
                    950:          <li>Remove stylistic differences between
                    951:              <a href="https://man.openbsd.org/arp.8">arp(8)</a> and
                    952:              <a href="https://man.openbsd.org/ndp.8">ndp(8)</a> delete()
                    953:                function.  This makes it easier to spot real changes in behavior.
                    954:          <li>Make <a href="https://man.openbsd.org/ndp.8">ndp(8)</a>
                    955:              not remove cloning routes when no neighbor entry is
                    956:                found with <code>ndp -d</code>.
                    957:
                    958:
                    959:          <li>Improved error handling in the <a
                    960:                href="https://man.openbsd.org/asr_run.3">asr</a> resolver.
                    961:
                    962:          <li>In <a href="https://man.openbsd.org/unwind.8">unwind(8)</a>,
                    963:                handle SERVFAIL results on name resolution better.
                    964:          <li>In <a href="https://man.openbsd.org/unwind.8">unwind(8)</a>,
                    965:                fix a use-after-free bug triggered by fatal write errors
                    966:                while sending TCP responses.
                    967:
                    968:          <li>In the router advertisement daemon
                    969:                <a href="https://man.openbsd.org/rad.8">rad(8)</a>, update the default
                    970:                timers for prefix preferred and valid lifetimes to use the values from
                    971:                RFC 9096.
                    972:          <li>In <a href="https://man.openbsd.org/slaacd.8">slaacd(8)</a>,
                    973:                remove artificial limit of 2 hours on a PIO lifetime.
1.81      benno     974:
1.83      benno     975:          <li>In <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>,
                    976:              reduce memory usage when updating larger directories.
                    977:          <li>Make <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>
                    978:                more resilient when some servers are
                    979:                misbehaving: keep trying LDAP servers until full results arrive
                    980:                rather than just until one accepts the TCP connection.
                    981:
                    982:          <li>New <a href="https://man.openbsd.org/ifconfig.8#wgdescription"
                    983:              >wgdescription</a> parameter to
                    984:              <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>
                    985:              to set a string describing the
                    986:              <a href="https://man.openbsd.org/wg.4">wg(4)</a> peer.
                    987:
                    988:          <li>Let <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>
                    989:              prefix the interface name to many error and warning messages.
                    990:
                    991:          <li>Make the <code>tlsv1.0</code> and <code>tlsv1.1</code> options
                    992:                in <a href="https://man.openbsd.org/relayd.8">relayd(8)</a>
                    993:                do nothing, as one should use the default <code>tlsv1.2</code>
                    994:                instead.
                    995:          <li>Fix IPv6 routes being changed by
                    996:                <a href="https://man.openbsd.org/relayd.8">relayd(8)</a>
                    997:                with Routers configuration.
                    998:
                    999:          <li>In <a
                   1000:                href="https://man.openbsd.org/dhcrelay6.8">dhcrelay6(8)</a>, do not
                   1001:                ignore the AF_LINK entries of <a
                   1002:                href="https://man.openbsd.org/carp.4">carp(4)</a> interfaces.
                   1003:
                   1004:          <li>Improve the config parser of radiusd(8) to better handle
                   1005:                comments, improve error messages and plug a memory leak.
                   1006:          <li>In <a href="https://man.openbsd.org/radiusd.8">radiusd(8)</a>,
                   1007:                add request or response decoration feature which is used through the
                   1008:                radiusd module interface.  This makes additional modules can modify
                   1009:                RADIUS request or response messages.  Also add new "radius_standard"
                   1010:                module which uses this new feature, provides some generic features
                   1011:                like "strip-atmark-realm" which removes the realm part from the
                   1012:                User-Name attribute.
                   1013:
                   1014:          <li>Allow UDP for built-in <a
                   1015:                href="https://man.openbsd.org/inetd.8">inetd(8)</a> services on
1.87      jsg      1016:                127.0.0.1. This restriction was added in year 2000 due to IPv6 compatible and
1.83      benno    1017:                mapped addresses.  Nowadays our kernel does not support these IPv6
                   1018:                features and blocks localhost addresses on non-loopback interfaces.
                   1019:                Make IPv4 127.0.0.1/8 and IPv6 ::1 behave identically and provide
                   1020:                local services if configured.
                   1021:
                   1022:          <li>In <a href="https://man.openbsd.org/spamd.8">spamd(8)</a>, log a
                   1023:                dummy "<unknown>" IP address in the unlikely event that getnameinfo(3)
                   1024:                fails.
                   1025:   </ul>
1.1       deraadt  1026:   </ul>
                   1027:
                   1028: <li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> improvements and bug fixes:
                   1029:   <ul>
1.11      benno    1030:   <li>For passthrough, don't write to clients attached to different sessions.
                   1031:   <li>Add a format to show if there are unseen changes while in a mode.
1.50      benno    1032:   <li>Discard mouse sequences that have the right form but actually
                   1033:        are invalid.
                   1034:   <li>Invalidate cached tty state after changing features since they may
                   1035:        change what the terminal can do and need mouse sequences or similar to
                   1036:        be sent again.
1.51      benno    1037:   <li>Add options to change the confirm key and default behaviour of
                   1038:        confirm-before.
1.81      benno    1039:   <li>Add iked support for route based sec(4) tunnels.
                   1040:   <li>Add an option menu-selected-style to configure the currently
                   1041:        selected menu item.
                   1042:   <li>Add -c to run-shell to set working directory.
                   1043:   <li>Add detach-on-destroy previous and next,
                   1044:   <li>Set visited flag on last windows when linking session.
1.1       deraadt  1045:   </ul>
                   1046:
1.7       tb       1047: <li>LibreSSL version 3.8.2
1.1       deraadt  1048:   <ul>
1.7       tb       1049:   <li>Security fixes
                   1050:     <ul>
                   1051:     <li>Disabled TLSv1.0 and TLSv1.1 in libssl so that they may no longer
                   1052:       be selected for use.
                   1053:     <li>BN_is_prime{,_fasttest}_ex() refuse to check numbers larger than
                   1054:       32 kbits for primality. This mitigates various DoS vectors.
                   1055:     <li>Restricted the RFC 3779 code to IPv4 and IPv6. It was not written
                   1056:       to be able to deal with anything else.
                   1057:     </ul>
                   1058:   <li>Portable changes
                   1059:     <ul>
                   1060:     <li>Extended the endian.h compat header with hto* and *toh macros.
                   1061:     <li>Adapted more tests to the portable framework.
                   1062:     <li>Internal tools are now statically linked.
                   1063:     <li>Applications bundled as part of the LibreSSL package internally,
                   1064:       nc(1) and openssl(1), now are linked statically if static libraries
                   1065:       are built.
                   1066:     <li>Internal compatibility function symbols are no longer exported from
                   1067:       libcrypto. Instead, the libcompat library is linked to libcrypto,
                   1068:       libssl, and libtls separately. This increases size a little, but
                   1069:       ensures that the libraries are not exporting symbols to programs
                   1070:       unintentionally.
                   1071:     <li>Selective removal of CET implementation on platforms where it is
                   1072:       not supported (macOS).
                   1073:     <li>Integrated four more tests.
                   1074:     <li>Added Windows ARM64 architecture to tested platforms.
                   1075:     <li>Removed Solaris 10 support, fixed Solaris 11.
                   1076:     <li>libtls no longer links statically to libcrypto / libssl unless
                   1077:            <code>--enable-libtls-only</code> is specified at configure time.
                   1078:     <li>Improved Windows compatibility library, namely handling of files vs
                   1079:       sockets, correcting an exception when operating on a closed socket.
                   1080:     <li>CMake builds no longer hardcode <code>-O2</code> into the compiler flags,
                   1081:       instead using flags from the CMake build type instead.
                   1082:     <li>Set the CMake default build type to <code>Release</code>. This can be overridden
                   1083:       during configuration.
                   1084:     <li>Fixed broken ASM support with MinGW builds.
                   1085:     </ul>
1.1       deraadt  1086:   <li>New features
                   1087:     <ul>
1.7       tb       1088:     <li>Added support for truncated SHA-2 and for SHA-3.
                   1089:     <li>The BPSW primality test performs additional Miller-Rabin rounds
                   1090:       with random bases to reduce the likelihood of composites passing.
                   1091:     <li>Allow testing of ciphers and digests using badly aligned buffers
                   1092:       in openssl speed using -unalign.
                   1093:     <li>Ed25519 certificates are now supported in openssl(1) ca and req.
                   1094:       Prepared Ed25519 support in libssl.
                   1095:     <li>Add branch target information (BTI) support to amd64 and arm64
                   1096:       assembly.
1.1       deraadt  1097:     </ul>
                   1098:   <li>Compatibility changes
                   1099:     <ul>
1.7       tb       1100:     <li>Added a workaround for a poorly thought-out change in OpenSSL 3 that
                   1101:       broke privilege separation support in libtls.
                   1102:     <li>Moved libtls from ECDSA_METHOD to EC_KEY_METHOD.
                   1103:     <li>Removed GF2m support: BIGNUM no longer supports binary extension
                   1104:       field arithmetic and all binary elliptic builtin curves were removed.
                   1105:     <li>Removed dangerous, "fast" NIST prime and elliptic curve implementations.
                   1106:       In particular, EC_GFp_nist_method() is no longer available.
                   1107:     <li>Removed most public symbols that were deprecated in OpenSSL 0.9.8.
                   1108:     <li>Removed the public X9.31 API (RSA_X931_PADDING is still available).
                   1109:     <li>Removed Cipher Text Stealing mode.
                   1110:     <li>Removed ENGINE support, including ECDH_METHOD and ECDSA_METHOD.
                   1111:     <li>Removed COMP, DSO, dynamic loading of conf modules and support for
                   1112:       custom ex_data and error stacks.
                   1113:     <li>Removed proxy certificate (RFC 3820) support.
                   1114:     <li>Removed SXNET and NETSCAPE_CERT_SEQUENCE support including the
1.8       tb       1115:       openssl(1) nseq command.
1.7       tb       1116:     <li>ENGINE support was removed and OPENSSL_NO_ENGINE is set. In spite
                   1117:       of this, some stub functions are provided to avoid patching some
                   1118:       applications that do not honor OPENSSL_NO_ENGINE.
                   1119:     <li>The POLICY_TREE and its related structures and API were removed.
                   1120:     <li>In X509_VERIFY_PARAM_inherit() copy hostflags independently of the
                   1121:       host list.
                   1122:     <li>Made CRYPTO_get_ex_new_index() not return 0 to allow applications
                   1123:       to use *_{get,set}_app_data() and *_{get,set}_ex_data() alongside
                   1124:       each other.
                   1125:     <li>X509_NAME_get_text_by_{NID,OBJ}() now only succeed if they contain
                   1126:       valid UTF-8 without embedded NUL.
                   1127:     <li>The explicitText user notice uses UTF8String instead of VisibleString
                   1128:       to reduce the risk of emitting certificates with invalid DER-encoding.
                   1129:     <li>Initial fixes for RSA-PSS support to make the TLSv1.3 stack more
                   1130:       compliant with RFC 8446.
                   1131:     <li>Fixed EVP_CIPHER_CTX_iv_length() to return what was set with
                   1132:       EVP_CTRL_AEAD_SET_IVLEN or one of its aliases.
1.1       deraadt  1133:     </ul>
1.7       tb       1134:   <li>Internal improvements
1.1       deraadt  1135:     <ul>
1.7       tb       1136:     <li>Improved sieve of Eratosthenes script used for generating a table
                   1137:       of small primes.
                   1138:     <li>Removed incomplete and dangerous BN_RECURSION code.
                   1139:     <li>Imported RFC 5280 policy checking code from BoringSSL and used it
                   1140:       to replace the old exponential time code.
                   1141:     <li>Converted more of libcrypto to use CBB/CBS.
                   1142:     <li>Started cleaning up and rewriting SHA internals.
                   1143:     <li>Reduced the dependency of hash implementations on many layers of
                   1144:       macros. This results in significant speedups since modern compilers
                   1145:       are now less confused.
                   1146:     <li>Improved BIGNUM internals and performance.
                   1147:     <li>Significantly simplified the BN_BLINDING internals used in RSA.
                   1148:     <li>Made BN_num_bits() independent of bn->top.
                   1149:     <li>Rewrote and simplified bn_sqr().
                   1150:     <li>Significantly improved Montgomery multiplication performance.
                   1151:     <li>Rewrote and improved BN_exp() and BN_copy().
                   1152:     <li>Changed ASN1_item_sign_ctx() and ASN1_item_verify() to work with
                   1153:       Ed25519 and fixed a few bugs in there.
                   1154:     <li>Lots of cleanup for DH, DSA, EC, RSA internals.  Plugged numerous
                   1155:       memory leaks, fixed logic errors and inconsistencies.
                   1156:     <li>Cleaned up and simplified various ECDH and ECDSA internals.
                   1157:     <li>Removed EC_GROUP precomp machinery.
                   1158:     <li>Fixed various issues with EVP_PKEY_CTX_{new,dup}().
                   1159:     <li>Rewrote OBJ_find_sigid_algs() and OBJ_find_sigid_by_algs().
                   1160:     <li>Improved X.509 certificate version checks.
                   1161:     <li>Ensure no X.509v3 extensions appear more than once in certificates.
                   1162:     <li>Replaced ASN1_bn_print with a cleaner internal implementation.
                   1163:     <li>Fix OPENSSL_cpuid_setup() invocations on arm/aarch64.
                   1164:     <li>Improved checks for commonName in libtls.
                   1165:     <li>Fixed error check for X509_get_ext_d2i() failure in libtls.
                   1166:     <li>Removed code guarded by #ifdef ZLIB.
                   1167:     <li>Plug a potential memory leak in ASN1_TIME_normalize().
                   1168:     <li>Fixed a use of uninitialized in i2r_IPAddrBlocks().
                   1169:     <li>Rewrote CMS_SignerInfo_{sign,verify}().
1.1       deraadt  1170:     </ul>
1.7       tb       1171:   <li>Bug fixes
1.1       deraadt  1172:     <ul>
1.7       tb       1173:     <li>Correctly handle negative input to various BIGNUM functions.
                   1174:     <li>Ensure ERR_load_ERR_strings() does not set errno unexpectedly.
                   1175:     <li>Fix error checking of i2d_ECDSA_SIG() in ossl_ecdsa_sign().
1.8       tb       1176:     <li>Fixed aliasing issue in BN_mod_inverse(). Disallowed aliasing of result
                   1177:       and modulus in various BN_mod_* functions.
1.7       tb       1178:     <li>Fixed detection of extended operations (XOP) on AMD hardware.
                   1179:     <li>Ensure Montgomery exponentiation is used for the initial RSA blinding.
                   1180:     <li>Policy is always checked in X509 validation. Critical policy extensions
                   1181:       are no longer silently ignored.
                   1182:     <li>Fixed error handling in tls_check_common_name().
                   1183:     <li>Add missing pointer invalidation in SSL_free().
                   1184:     <li>Fixed X509err() and X509V3err() and their internal versions.
                   1185:     <li>Ensure that OBJ_obj2txt() always returns a C string again.
                   1186:     <li>Made EVP_PKEY_set1_hkdf_key() fail on a NULL key.
                   1187:     <li>On socket errors in the poll loop, netcat could issue system calls
                   1188:       on invalidated file descriptors.
                   1189:     <li>Allow IP addresses to be specified in a URI.
                   1190:     <li>Fixed a copy-paste error in ASN1_TIME_compare() that could lead
                   1191:       to two UTCTimes or two GeneralizedTimes incorrectly being compared
                   1192:       as equal.
                   1193:     </ul>
                   1194:   <li>Documentation improvements
                   1195:     <ul>
                   1196:     <li>Improved documentation of BIO_ctrl(3), BIO_set_info_callback(3),
                   1197:       BIO_get_info_callback(3), BIO_method_type(3), and BIO_method_name(3).
                   1198:     <li>Marked BIO_CB_return(), BIO_cb_pre(), and BIO_cb_post() as intentionally
                   1199:       undocumented.
                   1200:     <li>Made it very explicit that the verify callback should not be used.
                   1201:     <li>Called out that the CRL lastUpdate is standardized as thisUpdate.
                   1202:     <li>Documented the RFC 3779 API and its shortcomings.
                   1203:     </ul>
                   1204:   <li>Testing and Proactive Security
                   1205:     <ul>
                   1206:     <li>Significantly improved test coverage of BN_mod_sqrt() and GCD.
                   1207:     <li>As always, new test coverage is added as bugs are fixed and subsystems
                   1208:       are cleaned up.
1.1       deraadt  1209:     </ul>
                   1210:   </ul>
                   1211:
1.13      dtucker  1212: <li>OpenSSH 9.5 and OpenSSH 9.4
1.1       deraadt  1213:   <ul>
1.12      dtucker  1214:   <li>Potentially incompatible changes
1.1       deraadt  1215:     <ul>
1.12      dtucker  1216:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1217:         generate Ed25519 keys by default. Ed25519 public keys
                   1218:         are very convenient due to their small size. Ed25519 keys are
                   1219:         specified in RFC 8709 and OpenSSH has supported them since version 6.5
                   1220:         (January 2014).
                   1221:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1222:         the Subsystem directive now accurately preserves quoting of
                   1223:         subsystem commands and arguments. This may change behaviour for exotic
                   1224:         configurations, but the most common subsystem configuration
                   1225:         (sftp-server) is unlikely to be affected.
1.13      dtucker  1226:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>:
                   1227:         PKCS#11 modules must now be specified by their full
                   1228:         paths. Previously dlopen(3) could search for them in system
                   1229:         library directories.
1.1       deraadt  1230:     </ul>
1.12      dtucker  1231:   <li>New features
1.1       deraadt  1232:     <ul>
1.12      dtucker  1233:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1234:         add keystroke timing obfuscation to the client. This attempts
                   1235:         to hide inter-keystroke timings by sending interactive traffic at
                   1236:         fixed intervals (default: every 20ms) when there is only a small
                   1237:         amount of data being sent. It also sends fake "chaff" keystrokes for
                   1238:         a random interval after the last real keystroke. These are
                   1239:         controlled by a new ssh_config ObscureKeystrokeTiming keyword.
                   1240:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                   1241:         <a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1242:         Introduce a transport-level ping facility. This adds
                   1243:         a pair of SSH transport protocol messages SSH2_MSG_PING/PONG to
                   1244:         implement a ping capability. These messages use numbers in the "local
                   1245:         extensions" number space and are advertised using a "ping@openssh.com"
                   1246:         ext-info message with a string version number of "0".
1.13      dtucker  1247:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1248:         allow override of Subsystem directives in sshd Match blocks.
                   1249:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1250:         allow forwarding Unix Domain sockets via ssh -W.
                   1251:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1252:         add support for configuration tags to ssh(1).
                   1253:         This adds a ssh_config(5) "Tag" directive and corresponding
                   1254:         "Match tag" predicate that may be used to select blocks of
                   1255:         configuration similar to the pf.conf(5) keywords of the same
                   1256:         name.
                   1257:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1258:          add a "match localnetwork" predicate. This allows matching
                   1259:          on the addresses of available network interfaces and may be used to
                   1260:          vary the effective client configuration based on network location.
                   1261:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                   1262:         <a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                   1263:         <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1264:         infrastructure support for KRL
                   1265:         extensions.  This defines wire formats for optional KRL extensions
                   1266:         and implements parsing of the new submessages. No actual extensions
                   1267:         are supported at this point.
                   1268:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1269:         AuthorizedPrincipalsCommand and AuthorizedKeysCommand now
                   1270:         accept two additional %-expansion sequences: %D which expands to
                   1271:         the routing domain of the connected session and %C which expands
                   1272:         to the addresses and port numbers for the source and destination
                   1273:         of the connection.
                   1274:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1275:         increase the default work factor (rounds) for the
                   1276:         bcrypt KDF used to derive symmetric encryption keys for passphrase
                   1277:         protected key files by 50%.
1.1       deraadt  1278:     </ul>
                   1279:   <li>Bugfixes
                   1280:     <ul>
1.12      dtucker  1281:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>:
                   1282:         fix scp in SFTP mode recursive upload and download of
                   1283:         directories that contain symlinks to other directories. In scp mode,
                   1284:         the links would be followed, but in SFTP mode they were not.
                   1285:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1286:         handle cr+lf (instead of just cr) line endings in
                   1287:         sshsig signature files.
                   1288:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1289:         interactive mode for ControlPersist sessions if they
                   1290:         originally requested a tty.
                   1291:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1292:         make PerSourceMaxStartups first-match-wins
                   1293:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1294:         limit artificial login delay to a reasonable maximum (5s)
                   1295:         and don't delay at all for the "none" authentication mechanism.
1.13      dtucker  1296:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1297:         Log errors in kex_exchange_identification() with level
1.12      dtucker  1298:         verbose instead of error to reduce preauth log spam. All of those
                   1299:         get logged with a more generic error message by sshpkt_fatal().
                   1300:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1301:         correct math for ClientAliveInterval that caused the probes
                   1302:         to be sent less frequently than configured.
1.13      dtucker  1303:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>:
                   1304:         improve isolation between loaded PKCS#11 modules
                   1305:         by running separate ssh-pkcs11-helpers for each loaded provider.
                   1306:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1307:         make -f (fork after authentication) work correctly with
                   1308:         multiplexed connections, including ControlPersist.
                   1309:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1310:         make ConnectTimeout apply to multiplexing sockets and not
                   1311:         just to network connections.
                   1312:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>,
                   1313:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1314:         improve defences against invalid PKCS#11
                   1315:         modules being loaded by checking that the requested module
                   1316:         contains the required symbol before loading it.
                   1317:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>:
                   1318:         fix AuthorizedPrincipalsCommand when AuthorizedKeysCommand
                   1319:         appears before it in sshd_config. Since OpenSSH 8.7 the
                   1320:         AuthorizedPrincipalsCommand directive was incorrectly ignored in
                   1321:         this situation.
                   1322:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                   1323:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>,
                   1324:         <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
1.16      jsg      1325:         remove vestigial support for KRL
1.13      dtucker  1326:         signatures When the KRL format was originally defined, it included
                   1327:         support for signing of KRL objects. However, the code to sign KRLs
1.16      jsg      1328:         and verify KRL signatures was never completed in OpenSSH. This
1.13      dtucker  1329:         release removes the partially-implemented code to verify KRLs.
                   1330:         All OpenSSH tools now ignore KRL_SECTION_SIGNATURE sections in
                   1331:         KRL files.
                   1332:      <li>All: fix a number of memory leaks and unreachable/harmless integer
                   1333:         overflows.
                   1334:     <li><a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a>,
                   1335:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1336:         don't truncate strings logged from PKCS#11 modules
                   1337:     <li><a href="https://man.openbsd.org/sshd.8">sshd(8)</a>,
                   1338:         <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1339:         better validate CASignatureAlgorithms in
                   1340:         ssh_config and sshd_config. Previously this directive would accept
                   1341:         certificate algorithm names, but these were unusable in practice as
                   1342:         OpenSSH does not support CA chains.
                   1343:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1344:         make <code>ssh -Q CASignatureAlgorithms</code> only list signature
                   1345:         algorithms that are valid for CA signing. Previous behaviour was
                   1346:         to list all signing algorithms, including certificate algorithms.
                   1347:     <li><a href="https://man.openbsd.org/ssh-keyscan.1">ssh-keyscan(1)</a>:
                   1348:         gracefully handle systems where rlimits or the
                   1349:         maximum number of open files is larger than INT_MAX
                   1350:     <li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a>:
                   1351:         fix "no comment" not showing on when running
                   1352:         <code>ssh-keygen -l</code> on multiple keys where one has a comment
                   1353:         and other following keys do not.
                   1354:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>,
1.14      dtucker  1355:         <a href="https://man.openbsd.org/sftp.1">sftp(1)</a>:
1.13      dtucker  1356:         adjust ftruncate() logic to handle servers that
                   1357:         reorder requests. Previously, if the server reordered requests then
                   1358:         the resultant file would be erroneously truncated.
                   1359:     <li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a>:
                   1360:         don't incorrectly disable hostname canonicalization when
1.16      jsg      1361:         CanonicalizeHostname=yes and ProxyJump was explicitly set to
1.13      dtucker  1362:         "none".
                   1363:     <li><a href="https://man.openbsd.org/scp.1">scp(1)</a>:
                   1364:         when copying local to remote, check that the source file
                   1365:         exists before opening an SFTP connection to the server.
1.1       deraadt  1366:     </ul>
                   1367:   </ul>
                   1368:
                   1369: <li>Ports and packages:
                   1370:   <p>Many pre-built packages for each architecture:
                   1371:   <!-- number of FTP packages minus SHA256, SHA256.sig, index.txt -->
                   1372:   <ul style="column-count: 3">
1.25      naddy    1373:     <li>aarch64:    11508
                   1374:     <li>amd64:      11845
1.1       deraadt  1375:     <li>arm:
1.25      naddy    1376:     <li>i386:       10603
1.1       deraadt  1377:     <li>mips64:
                   1378:     <li>powerpc:
                   1379:     <li>powerpc64:
                   1380:     <li>riscv64:
1.55      naddy    1381:     <li>sparc64:    8469
1.1       deraadt  1382:   </ul>
                   1383:
                   1384:   <p>Some highlights:
1.7       tb       1385:   <ul style="column-count: 3"><!-- XXX all need to be checked/updated 2023-03-04 -->
1.6       matthieu 1386:     <li>Asterisk 16.30.1, 18.19.0 and 20.4.0
1.5       matthieu 1387:     <li>Audacity 3.3.3
                   1388:     <li>CMake 3.27.5
1.88      lteo     1389:     <li>Chromium 117.0.5938.149
1.5       matthieu 1390:     <li>Emacs 29.1
                   1391:     <li>FFmpeg 4.4.4
1.1       deraadt  1392:     <li>GCC 8.4.0 and 11.2.0
1.5       matthieu 1393:     <li>GHC 9.2.7
                   1394:     <li>GNOME 44
                   1395:     <li>Go 1.21.1
                   1396:     <li>JDK 8u382, 11.0.20 and 17.0.8
                   1397:     <li>KDE Applications 23.08.0
1.1       deraadt  1398:     <li>KDE Frameworks 5.98.0
1.5       matthieu 1399:     <li>Krita 5.1.5
                   1400:     <li>LLVM/Clang 13.0.0 and 16.0.6
                   1401:     <li>LibreOffice 7.6.2.1
                   1402:     <li>Lua 5.1.5, 5.2.4, 5.3.6 and 5.4.6
                   1403:     <li>MariaDB 10.9.6
                   1404:     <li>Mono 6.12.0.199
                   1405:     <li>Mozilla Firefox 118.0.1 and ESR 115.3.1
                   1406:     <li>Mozilla Thunderbird 115.3.1
                   1407:     <li>Mutt 2.2.12 and NeoMutt 20230517
                   1408:     <li>Node.js 18.18.0
1.1       deraadt  1409:     <li>OCaml 4.12.1
1.5       matthieu 1410:     <li>OpenLDAP 2.6.6
                   1411:     <li>PHP 7.4.33, 8.0.30, 8.1.24 and 8.2.11
                   1412:     <li>Postfix 3.7.3
                   1413:     <li>PostgreSQL 15.4
                   1414:     <li>Python 2.7.18, 3.9.18, 3.10.13 and 3.11.5
                   1415:     <li>Qt 5.15.10 and 6.5.2
                   1416:     <li>R 4.2.3
                   1417:     <li>Ruby 3.0.6, 3.1.4 and 3.2.2
                   1418:     <li>Rust 1.72.1
1.9       lteo     1419:     <li>SQLite 3.42.0
1.5       matthieu 1420:     <li>Shotcut 23.07.29
                   1421:     <li>Sudo 1.9.14.2
                   1422:     <li>Suricata 6.0.12
                   1423:     <li>Tcl/Tk 8.5.19 and 8.6.13
                   1424:     <li>TeX Live 2022
                   1425:     <li>Vim 9.0.1897 and Neovim 0.9.1
                   1426:     <li>Xfce 4.18
1.1       deraadt  1427:   </ul>
                   1428:   <p>
                   1429:
                   1430: <li>As usual, steady improvements in manual pages and other documentation.
                   1431:
                   1432: <li>The system includes the following major components from outside suppliers:
1.7       tb       1433:   <ul><!-- XXX all need to be checked/updated 2023-03-04 -->
1.5       matthieu 1434:     <li>Xenocara (based on X.Org 7.7 with xserver 21.1.8 + patches,
                   1435:         freetype 2.13.0, fontconfig 2.14.2, Mesa 22.3.7, xterm 378,
1.1       deraadt  1436:         xkeyboard-config 2.20, fonttosfnt 1.2.2 and more)
                   1437:     <li>LLVM/Clang 13.0.0 (+ patches)
                   1438:     <li>GCC 4.2.1 (+ patches) and 3.3.6 (+ patches)
1.5       matthieu 1439:     <li>Perl 5.36.1 (+ patches)
                   1440:     <li>NSD 4.7.0
                   1441:     <li>Unbound 1.18.0
1.1       deraadt  1442:     <li>Ncurses 5.7
                   1443:     <li>Binutils 2.17 (+ patches)
                   1444:     <li>Gdb 6.3 (+ patches)
1.5       matthieu 1445:     <li>Awk September 12, 2023
                   1446:     <li>Expat 2.5.0
1.49      schwarze 1447:     <li>zlib 1.3 (+ patches)
1.1       deraadt  1448:   </ul>
                   1449:
                   1450: </ul>
                   1451: </section>
                   1452:
                   1453: <hr>
                   1454:
                   1455: <section id=install>
                   1456: <h3>How to install</h3>
                   1457: <p>
                   1458: Please refer to the following files on the mirror site for
                   1459: extensive details on how to install OpenBSD 7.4 on your machine:
                   1460:
                   1461: <ul>
                   1462: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/alpha/INSTALL.alpha">
1.2       jsg      1463:        .../OpenBSD/7.4/alpha/INSTALL.alpha</a>
1.1       deraadt  1464: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/amd64/INSTALL.amd64">
1.2       jsg      1465:        .../OpenBSD/7.4/amd64/INSTALL.amd64</a>
1.1       deraadt  1466: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/arm64/INSTALL.arm64">
1.2       jsg      1467:        .../OpenBSD/7.4/arm64/INSTALL.arm64</a>
1.1       deraadt  1468: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/armv7/INSTALL.armv7">
1.2       jsg      1469:        .../OpenBSD/7.4/armv7/INSTALL.armv7</a>
1.1       deraadt  1470: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/hppa/INSTALL.hppa">
1.2       jsg      1471:        .../OpenBSD/7.4/hppa/INSTALL.hppa</a>
1.1       deraadt  1472: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/i386/INSTALL.i386">
1.2       jsg      1473:        .../OpenBSD/7.4/i386/INSTALL.i386</a>
1.1       deraadt  1474: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/landisk/INSTALL.landisk">
1.2       jsg      1475:        .../OpenBSD/7.4/landisk/INSTALL.landisk</a>
1.1       deraadt  1476: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/loongson/INSTALL.loongson">
1.2       jsg      1477:        .../OpenBSD/7.4/loongson/INSTALL.loongson</a>
1.1       deraadt  1478: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/luna88k/INSTALL.luna88k">
1.2       jsg      1479:        .../OpenBSD/7.4/luna88k/INSTALL.luna88k</a>
1.1       deraadt  1480: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/macppc/INSTALL.macppc">
1.2       jsg      1481:        .../OpenBSD/7.4/macppc/INSTALL.macppc</a>
1.1       deraadt  1482: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/octeon/INSTALL.octeon">
1.2       jsg      1483:        .../OpenBSD/7.4/octeon/INSTALL.octeon</a>
1.1       deraadt  1484: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/powerpc64/INSTALL.powerpc64">
1.2       jsg      1485:        .../OpenBSD/7.4/powerpc64/INSTALL.powerpc64</a>
1.1       deraadt  1486: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/riscv64/INSTALL.riscv64">
1.2       jsg      1487:        .../OpenBSD/7.4/riscv64/INSTALL.riscv64</a>
1.1       deraadt  1488: <li><a href="https://ftp.openbsd.org/pub/OpenBSD/7.4/sparc64/INSTALL.sparc64">
1.2       jsg      1489:        .../OpenBSD/7.4/sparc64/INSTALL.sparc64</a>
1.1       deraadt  1490: </ul>
                   1491: </section>
                   1492:
                   1493: <hr>
                   1494:
                   1495: <section id=quickinstall>
                   1496: <p>
                   1497: Quick installer information for people familiar with OpenBSD, and the use of
                   1498: the "<a href="https://man.openbsd.org/disklabel.8">disklabel</a> -E" command.
                   1499: If you are at all confused when installing OpenBSD, read the relevant
                   1500: INSTALL.* file as listed above!
                   1501:
                   1502: <h3>OpenBSD/alpha:</h3>
                   1503:
                   1504: <p>
                   1505: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1506: <i>cd74.iso</i> to a CD and boot from it.
                   1507: Refer to INSTALL.alpha for more details.
                   1508:
                   1509: <h3>OpenBSD/amd64:</h3>
                   1510:
                   1511: <p>
                   1512: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1513: <i>cd74.iso</i> to a CD and boot from it.
                   1514: You may need to adjust your BIOS options first.
                   1515:
                   1516: <p>
                   1517: If your machine can boot from USB, you can write <i>install74.img</i> or
                   1518: <i>miniroot74.img</i> to a USB stick and boot from it.
                   1519:
                   1520: <p>
                   1521: If you can't boot from a CD, floppy disk, or USB,
                   1522: you can install across the network using PXE as described in the included
                   1523: INSTALL.amd64 document.
                   1524:
                   1525: <p>
                   1526: If you are planning to dual boot OpenBSD with another OS, you will need to
                   1527: read INSTALL.amd64.
                   1528:
                   1529: <h3>OpenBSD/arm64:</h3>
                   1530:
                   1531: <p>
                   1532: Write <i>install74.img</i> or <i>miniroot74.img</i> to a disk and boot from it
                   1533: after connecting to the serial console.  Refer to INSTALL.arm64 for more
                   1534: details.
                   1535:
                   1536: <h3>OpenBSD/armv7:</h3>
                   1537:
                   1538: <p>
                   1539: Write a system specific miniroot to an SD card and boot from it after connecting
                   1540: to the serial console.  Refer to INSTALL.armv7 for more details.
                   1541:
                   1542: <h3>OpenBSD/hppa:</h3>
                   1543:
                   1544: <p>
                   1545: Boot over the network by following the instructions in INSTALL.hppa or the
                   1546: <a href="hppa.html#install">hppa platform page</a>.
                   1547:
                   1548: <h3>OpenBSD/i386:</h3>
                   1549:
                   1550: <p>
                   1551: If your machine can boot from CD, you can write <i>install74.iso</i> or
                   1552: <i>cd74.iso</i> to a CD and boot from it.
                   1553: You may need to adjust your BIOS options first.
                   1554:
                   1555: <p>
                   1556: If your machine can boot from USB, you can write <i>install74.img</i> or
                   1557: <i>miniroot74.img</i> to a USB stick and boot from it.
                   1558:
                   1559: <p>
                   1560: If you can't boot from a CD, floppy disk, or USB,
                   1561: you can install across the network using PXE as described in
                   1562: the included INSTALL.i386 document.
                   1563:
                   1564: <p>
                   1565: If you are planning on dual booting OpenBSD with another OS, you will need to
                   1566: read INSTALL.i386.
                   1567:
                   1568: <h3>OpenBSD/landisk:</h3>
                   1569:
                   1570: <p>
                   1571: Write <i>miniroot74.img</i> to the start of the CF
                   1572: or disk, and boot normally.
                   1573:
                   1574: <h3>OpenBSD/loongson:</h3>
                   1575:
                   1576: <p>
                   1577: Write <i>miniroot74.img</i> to a USB stick and boot bsd.rd from it
                   1578: or boot bsd.rd via tftp.
                   1579: Refer to the instructions in INSTALL.loongson for more details.
                   1580:
                   1581: <h3>OpenBSD/luna88k:</h3>
                   1582:
                   1583: <p>
                   1584: Copy 'boot' and 'bsd.rd' to a Mach or UniOS partition, and boot the bootloader
                   1585: from the PROM, and then bsd.rd from the bootloader.
                   1586: Refer to the instructions in INSTALL.luna88k for more details.
                   1587:
                   1588: <h3>OpenBSD/macppc:</h3>
                   1589:
                   1590: <p>
                   1591: Burn the image from a mirror site to a CDROM, and power on your machine
                   1592: while holding down the <i>C</i> key until the display turns on and
                   1593: shows <i>OpenBSD/macppc boot</i>.
                   1594:
                   1595: <p>
                   1596: Alternatively, at the Open Firmware prompt, enter <i>boot cd:,ofwboot
1.2       jsg      1597: /7.4/macppc/bsd.rd</i>
1.1       deraadt  1598:
                   1599: <h3>OpenBSD/octeon:</h3>
                   1600:
                   1601: <p>
                   1602: After connecting a serial port, boot bsd.rd over the network via DHCP/tftp.
                   1603: Refer to the instructions in INSTALL.octeon for more details.
                   1604:
                   1605: <h3>OpenBSD/powerpc64:</h3>
                   1606:
                   1607: <p>
                   1608: To install, write <i>install74.img</i> or <i>miniroot74.img</i> to a
                   1609: USB stick, plug it into the machine and choose the <i>OpenBSD
                   1610: install</i> menu item in Petitboot.
                   1611: Refer to the instructions in INSTALL.powerpc64 for more details.
                   1612:
                   1613: <h3>OpenBSD/riscv64:</h3>
                   1614:
                   1615: <p>
                   1616: To install, write <i>install74.img</i> or <i>miniroot74.img</i> to a
                   1617: USB stick, and boot with that drive plugged in.
                   1618: Make sure you also have the microSD card plugged in that shipped with the
                   1619: HiFive Unmatched board.
                   1620: Refer to the instructions in INSTALL.riscv64 for more details.
                   1621:
                   1622: <h3>OpenBSD/sparc64:</h3>
                   1623:
                   1624: <p>
                   1625: Burn the image from a mirror site to a CDROM, boot from it, and type
                   1626: <i>boot cdrom</i>.
                   1627:
                   1628: <p>
                   1629: If this doesn't work, or if you don't have a CDROM drive, you can write
                   1630: <i>floppy74.img</i> or <i>floppyB74.img</i>
                   1631: (depending on your machine) to a floppy and boot it with <i>boot
                   1632: floppy</i>. Refer to INSTALL.sparc64 for details.
                   1633:
                   1634: <p>
                   1635: Make sure you use a properly formatted floppy with NO BAD BLOCKS or your install
                   1636: will most likely fail.
                   1637:
                   1638: <p>
                   1639: You can also write <i>miniroot74.img</i> to the swap partition on
                   1640: the disk and boot with <i>boot disk:b</i>.
                   1641:
                   1642: <p>
                   1643: If nothing works, you can boot over the network as described in INSTALL.sparc64.
                   1644: </section>
                   1645:
                   1646: <hr>
                   1647:
                   1648: <section id=upgrade>
                   1649: <h3>How to upgrade</h3>
                   1650: <p>
1.3       jsg      1651: If you already have an OpenBSD 7.3 system, and do not want to reinstall,
1.1       deraadt  1652: upgrade instructions and advice can be found in the
                   1653: <a href="faq/upgrade74.html">Upgrade Guide</a>.
                   1654: </section>
                   1655:
                   1656: <hr>
                   1657:
                   1658: <section id=sourcecode>
                   1659: <h3>Notes about the source code</h3>
                   1660: <p>
                   1661: <code>src.tar.gz</code> contains a source archive starting at <code>/usr/src</code>.
                   1662: This file contains everything you need except for the kernel sources,
                   1663: which are in a separate archive.
                   1664: To extract:
                   1665: <blockquote><pre>
                   1666: # <kbd>mkdir -p /usr/src</kbd>
                   1667: # <kbd>cd /usr/src</kbd>
                   1668: # <kbd>tar xvfz /tmp/src.tar.gz</kbd>
                   1669: </pre></blockquote>
                   1670: <p>
                   1671: <code>sys.tar.gz</code> contains a source archive starting at <code>/usr/src/sys</code>.
                   1672: This file contains all the kernel sources you need to rebuild kernels.
                   1673: To extract:
                   1674: <blockquote><pre>
                   1675: # <kbd>mkdir -p /usr/src/sys</kbd>
                   1676: # <kbd>cd /usr/src</kbd>
                   1677: # <kbd>tar xvfz /tmp/sys.tar.gz</kbd>
                   1678: </pre></blockquote>
                   1679: <p>
                   1680: Both of these trees are a regular CVS checkout.  Using these trees it
                   1681: is possible to get a head-start on using the anoncvs servers as
                   1682: described <a href="anoncvs.html">here</a>.
                   1683: Using these files
                   1684: results in a much faster initial CVS update than you could expect from
                   1685: a fresh checkout of the full OpenBSD source tree.
                   1686: </section>
                   1687:
                   1688: <hr>
                   1689:
                   1690: <section id=ports>
                   1691: <h3>Ports Tree</h3>
                   1692: <p>
                   1693: A ports tree archive is also provided.  To extract:
                   1694: <blockquote><pre>
                   1695: # <kbd>cd /usr</kbd>
                   1696: # <kbd>tar xvfz /tmp/ports.tar.gz</kbd>
                   1697: </pre></blockquote>
                   1698: <p>
                   1699: Go read the <a href="faq/ports/index.html">ports</a> page
                   1700: if you know nothing about ports
                   1701: at this point.  This text is not a manual of how to use ports.
                   1702: Rather, it is a set of notes meant to kickstart the user on the
                   1703: OpenBSD ports system.
                   1704: <p>
                   1705: The <i>ports/</i> directory represents a CVS checkout of our ports.
                   1706: As with our complete source tree, our ports tree is available via
                   1707: <a href="anoncvs.html">AnonCVS</a>.
                   1708: So, in order to keep up to date with the -stable branch, you must make
                   1709: the <i>ports/</i> tree available on a read-write medium and update the tree
                   1710: with a command like:
                   1711: <blockquote><pre>
                   1712: # <kbd>cd /usr/ports</kbd>
1.2       jsg      1713: # <kbd>cvs -d anoncvs@server.openbsd.org:/cvs update -Pd -rOPENBSD_7_4</kbd>
1.1       deraadt  1714: </pre></blockquote>
                   1715: <p>
                   1716: [Of course, you must replace the server name here with a nearby anoncvs
                   1717: server.]
                   1718: <p>
                   1719: Note that most ports are available as packages on our mirrors. Updated
                   1720: ports for the 7.4 release will be made available if problems arise.
                   1721: <p>
                   1722: If you're interested in seeing a port added, would like to help out, or just
                   1723: would like to know more, the mailing list
                   1724: <a href="mail.html">ports@openbsd.org</a> is a good place to know.
                   1725: </section>
                   1726: </body>
                   1727: </html>