[BACK]Return to plus52.html CVS log [TXT][DIR] Up to [local] / www

File: [local] / www / plus52.html (download) (as text)

Revision 1.42, Sun Mar 10 18:46:16 2024 UTC (2 months ago) by tj
Branch: MAIN
CVS Tags: HEAD
Changes since 1.41: +1 -0 lines

reroll plus pages for 7.5

<!doctype html>
<html lang=en id=plus>
<meta charset=utf-8>
<title>OpenBSD 5.2 Changelog</title>
<meta name="description" content="OpenBSD 5.2 changes">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" type="text/css" href="openbsd.css">
<link rel="canonical" href="https://www.openbsd.org/plus52.html">
<style>
strong {
	color: var(--red);
	font-weight: normal;
}

h3 {
	color: var(--blue);
}
</style>

<h2 id=OpenBSD>
<a href="index.html">
<i>Open</i><b>BSD</b></a>
5.2 Changelog
</h2>
<hr>

<p>
This selection is intended to include all important
and all user-visible changes.
For a complete record of all changes, please see the "source-changes"
mailing list, called "OpenBSD CVS"
in the <a href="https://marc.info/?l=openbsd-cvs">archives</a>,
or use <a href="anoncvs.html#CVS">CVS</a>.

<p>
Note: <strong>Problems for which patches exist are marked in red</strong>.

<p>
For changes in other releases, click below:<br>
<a href="plus20.html">2.0</a>,
<a href="plus21.html">2.1</a>,
<a href="plus22.html">2.2</a>,
<a href="plus23.html">2.3</a>,
<a href="plus24.html">2.4</a>,
<a href="plus25.html">2.5</a>,
<a href="plus26.html">2.6</a>,
<a href="plus27.html">2.7</a>,
<a href="plus28.html">2.8</a>,
<a href="plus29.html">2.9</a>,
<a href="plus30.html">3.0</a>,
<a href="plus31.html">3.1</a>,
<a href="plus32.html">3.2</a>,
<a href="plus33.html">3.3</a>,
<a href="plus34.html">3.4</a>,
<a href="plus35.html">3.5</a>,
<a href="plus36.html">3.6</a>,
<br>
<a href="plus37.html">3.7</a>,
<a href="plus38.html">3.8</a>,
<a href="plus39.html">3.9</a>,
<a href="plus40.html">4.0</a>,
<a href="plus41.html">4.1</a>,
<a href="plus42.html">4.2</a>,
<a href="plus43.html">4.3</a>,
<a href="plus44.html">4.4</a>,
<a href="plus45.html">4.5</a>,
<a href="plus46.html">4.6</a>,
<a href="plus47.html">4.7</a>,
<a href="plus48.html">4.8</a>,
<a href="plus49.html">4.9</a>,
<a href="plus50.html">5.0</a>,
<a href="plus51.html">5.1</a>,
<a href="plus53.html">5.3</a>,
<a href="plus54.html">5.4</a>,
<br>
<a href="plus55.html">5.5</a>,
<a href="plus56.html">5.6</a>,
<a href="plus57.html">5.7</a>,
<a href="plus58.html">5.8</a>,
<a href="plus59.html">5.9</a>,
<a href="plus60.html">6.0</a>,
<a href="plus61.html">6.1</a>,
<a href="plus62.html">6.2</a>,
<a href="plus63.html">6.3</a>,
<a href="plus64.html">6.4</a>,
<a href="plus65.html">6.5</a>,
<a href="plus66.html">6.6</a>,
<a href="plus67.html">6.7</a>,
<a href="plus68.html">6.8</a>,
<a href="plus69.html">6.9</a>,
<a href="plus70.html">7.0</a>,
<a href="plus71.html">7.1</a>,
<br>
<a href="plus72.html">7.2</a>,
<a href="plus73.html">7.3</a>,
<a href="plus74.html">7.4</a>,
<a href="plus75.html">7.5</a>,
<a href="plus.html">current</a>.
<br>

<p>
<h3>Changes made between OpenBSD 5.1 and 5.2</h3>
<p>

<ul>
<!-- 2012/08/01 -->
<li>Accommodate newer i386/amd64 CPUs with physical address size greater than 36 bit. Fixes major performance hit seen on newer servers where an incorrectly programmed memory region length affects PCI device mappings.
<!-- 2012/07/26 -->
<li>Make <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> interface_status() assume that a link is up when IFM_AVALID is not set. Allows drivers to get dhcp leases even when they cannot tell what the link state is.
<!-- 2012/07/19 -->
<li>Fix for VU#624931 CVE-2012-2978: <a href="https://man.openbsd.org/nsd.8">nsd(8)</a> denial of service vulnerability from non-standard DNS packet from any host on the internet.
<!-- 2012/07/18 -->
<li>Make the <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> scheduler less verbose by default.
<li>Further simplify <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> Xinerama init, and re-init on XRR events.
<li>On gio, correctly recognise boards with a 8-bit only ID register, which are not frame buffers.
<li>The 8254 timer does not interrupt on Indy; no longer try it. R4000 and R4400 based Indy may experience the lost clock interrupt processor errata again, until better fix is found.
<li>Drop .sp and .br right after .SH and .SS.; and drop empty .IP so they do not cause additional vertical spacing with <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a>.
<li>Let a trailing .Ns macro take effect, even on an input line containing a partial implicit macro. Fixes some <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> horizontal spacing.
<li>Print messages about <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> ieee80211 nodes purged from the node cache if hostap/ibss modes are compiled in and the interface is in debug mode.
<li>Fix handling of <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> paragraph macros inside lists: when they are trailing the last item, move them outside the list; when they are trailing any other none-compact item, drop them.
<li><a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> will now never use "\*(Ba" and just use "|". Stops breaking of enclosing font changes.
<!-- 2012/07/17 -->
<li>Put p_prof_ticks and p_prof_addr back in a "copy-on-fork" area, to correct process accounting.
<li>Add recognition of the Huawei Mobile E303 to <a href="https://man.openbsd.org/umsm.4">umsm(4)</a>.
<li>Use <a href="https://man.openbsd.org/ipsec.4">ipsec(4)</a> flowinfo on pipex to select the <a href="https://man.openbsd.org/ipsec.4">ipsec(4)</a> tunnel for sending L2TP packets.
<!-- 2012/07/16 -->
<li>In flush-left mode <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a>, when an output line is broken at the position of a literal tab, the tab now indents the following line.
<li>Added IP_IPSECFLOWINFO option to <a href="https://man.openbsd.org/sendmsg.2">sendmsg(2)</a> and <a href="https://man.openbsd.org/recvmsg.2">recvmsg(2)</a>, so <a href="https://man.openbsd.org/npppd.4">npppd(4)</a> can use this to select the <a href="https://man.openbsd.org/ipsec.4">ipsec(4)</a> tunnel for L2TP packets. Fixes Windows (always binding to 1701) and Android clients (negotiating wildcard flows).
<li>Fixed two possible node leaks in ieee80211_input().
<li>Make sure we have a swap partition before trying to read or write hibernate info to it.
<li><a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> -Tman .sp fixes: keep height argument on the same line (it got printed to the output); for .El .sp, avoid the .sp -1v .PP .sp output sequence.
<li><a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> -mdoc parser improvements related to vertical spacing: remove .br before paragraph type blocks; treat .Lp as a paragraph like .Pp (so remove .Pp, .Lp, .br before it); do not treat .sp as a paragraph (don't remove anything before it); after .Sh, .Ss, .Pp, and .Lp, remove .Pp, .Lp, .sp, .br, and blank lines; after .sp and .br, remove .br.
<!-- 2012/07/15 -->
<li>Unify <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> max routines, to match client placement and some menu ones when calculating screen dimensions.
<li>Don't panic in hibernate resume if no swap partition exists on the root disk.
<li>Add <a href="https://man.openbsd.org/cu.1">cu(1)</a> command ~D to drop the DTR line for a second (similar to using ~# for a BREAK). This makes some microcontroller boards reset.
<!-- 2012/07/14 -->
<li>Fixed <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> vertical spacing for blank lines after .PP, and for .sp after .PP; adjust -Tman SYNOPSIS .Nm indentation using .HP; do not pass font escapes and such through print_word(), to correctly count characters.
<li>In <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> -Tman .Bl -compact, skip blank line only before first item of first list in a section, not before every item of the first list.
<li>Label node allocation failures as such in <a href="https://man.openbsd.org/netstat.1">netstat(1)</a> -W output.
<li>Changed <a href="https://man.openbsd.org/ipsec.conf.5">ipsec.conf(5)</a> configuration format fed to the isakmpd FIFO to be able to specify extended options (eg SA Lifetime).
<li>Added <a href="https://man.openbsd.org/sysctl.conf.5">sysctl.conf(5)</a> file for beagleboard architecture (required by the cross compiler).
<li>Refined <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> knexthop calculations. Fixes massive memory consumption crashes when used with <a href="https://man.openbsd.org/ospfd.8">ospfd(8)</a>.
<li>Support additional MODP DH groups in the <a href="https://man.openbsd.org/isakmpd.policy.5">isakmpd.policy(5)</a> Phase 1 and Phase 2, to match <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a>.
<li>Stopped <a href="https://man.openbsd.org/npppd.4">npppd(4)</a> using wrong Attribute Value Pairs as a "calling number".
<li><a href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a> now recognises additional Internet Key Exchange DH groups.
<li><a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> changes: in -man -Tascii, support .sp with negative argument; in -mdoc -Tman, improve the framework to control vertical spacing. Use both to support .Bl -compact.
<li>Add a notify queue to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> and a way to turn them on and off, to prevent notify while running some commands.
<!-- 2012/07/13 -->
<li>Import swrastg, the Gallium3D software rasterizer. Uses the softpipe driver by default, can also use the llvmpipe driver that use LLVM for code generation if available. Not yet linked to the build.
<li>Avoid using the same <a href="https://man.openbsd.org/wscons.4">wscons(4)</a> wchan name twice.
<li>Disable <a href="https://man.openbsd.org/acpivideo.4">acpivideo(4)</a> on ASUS laptops, as some models panic whenever an event is received.
<li>Fix wireless scanning on slow systems with high RX rate and interface in debug mode. Allows association points to recover from <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> "ral0 debug down up" in noisy RF environments. Also fixed some association failures.
<li>Allow <a href="https://man.openbsd.org/route.8">route(8)</a> destination/prefixlen syntax for ipv6 routes.
<li>After connect() returns EINPROGRESS the connection can still fail, <a href="https://man.openbsd.org/relayd.8">relayd(8)</a> will now check with getsockopt if the socket is still open.
<li>Use S_ISFIFO and S_ISSOCK instead of lseek() to determine whether a fd is a socket, pipe or named pipe.
<li>Fix .Nm validation crash in <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a>.
<li>Be more careful when accessing a possibly cached route, since it may already be gone. Fixes panic seen when unplugging a USB interface in use.
<li>Added -B option to <a href="https://man.openbsd.org/ktrace.1">ktrace(1)</a> to reduce <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a> chatter.
<li>Better handling of long comments in <a href="https://man.openbsd.org/ssh_config.5">ssh_config(5)</a>.
<li>Fix installer script issue where ksh would not properly separate arguments correctly in "$@" if IFS is an empty string.
<li>Enabled hibernate on i386. Currently only working on <a href="https://man.openbsd.org/pciide.4">pciide(4)</a> and <a href="https://man.openbsd.org/wd.4">wd(4)</a> disks.
<li>Improved i386 gdb to display stack traces of kernel core dumps correctly.
<li>Fix crash in <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> on .Fn with one argument and .Bl without a width. Now can build all 3776 base manuals.
<li>Added support in <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> for maildir tagging/folders.
<li>Added support for NetMos NM9820 cardbus serial cards.
<li>Added JMC251/JMC261 chips which include card readers to the list of supported <a href="https://man.openbsd.org/jme.4">jme(4)</a> devices.
<!-- 2012/07/12 -->
<li>Make <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> not respect RFC5322 and refuse strange characters in the local part of an email address.
<li>Implemented <a href="https://man.openbsd.org/res_mkquery.3">res_mkquery(3)</a> in the libc async resolver.
<li>When <a href="https://man.openbsd.org/cp.1">cp(1)</a> copies a file using sparse mode, truncate the file based on current seek offset instead of the reported original length.
<li>USB HID parser now supports multiple report IDs. Added <a href="https://man.openbsd.org/hid_get_report_id.3">hid_get_report_id(3)</a> to get an id of a descriptor.
<li>New event-driven tftp-proxy(8) replaces the old one run out of <a href="https://man.openbsd.org/inetd.8">inetd(8)</a>.
<li>Disabled SSLv2 in the OpenSSL code base.
<li>Better <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> bounds checks and less unuseful help texts.
<li>In <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>, limit the <a href="https://man.openbsd.org/setsockopt.2">setsockopt(2)</a> while loops to prevent them from running away if the call fails when a peer bounces at the wrong time.
<li>Fix <a href="https://man.openbsd.org/libtool.1">libtool(1)</a> handling of ldconfig library directory searches.
<li>Make <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> command exec functions return an enum rather than -1/0/1 values and add new value to mean "leave client running but don't attach". Fixes problems with using some commands in a command sequence.
<!-- 2012/07/11 -->
<li>Make sure processes don't get scheduled on CPUs which have been taken out of the scheduler.
<li>Fix packet length issue in <a href="https://man.openbsd.org/pf.4">pf(4)</a> address translation for icmp error packets.
<li>Reduce the number of unnecessary IPIs sent on amd64 smp machines by calling need_resched() only if the priority is lower than the current running process.
<li>Make <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> accept address literals for the recipient domain.
<li>Better regexps in the <a href="https://man.openbsd.org/sendmail.8">sendmail(8)</a> and <a href="https://man.openbsd.org/nfsd.8">nfsd(8)</a> rc.d startup scripts.
<li>Various <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> fixes and improvements.
<li>Renamed "life" option to "lifetime" in <a href="https://man.openbsd.org/ipsec.conf.5">ipsec.conf(5)</a> to match <a href="https://man.openbsd.org/iked.conf.5">iked.conf(5)</a>.
<li>Disable the ability to lidsuspend if shutdown is in progress already.
<li>Make <a href="https://man.openbsd.org/pkill.1">pkill(1)</a> -l print the proper processes when the -v flag is used.
<li>Removed all digests from package checksums except SHA-256.
<li>The in-development version of <a href="https://man.openbsd.org/cu.1">cu(1)</a> now has builtin support for Xmodem transfers.
<li>Simplify the <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> scheduler. It is now possible to handle SIGTERM/SIGINT.
<li>In <a href="https://man.openbsd.org/pf.conf.5">pf.conf(5)</a>, implicit address family is now allowed for af-to rules. If the address family can be determined by the "from" or "to" parameters, it is no longer necessary to specify "inet" or "inet6".
<li>Better handling of the servname in the libc async resolver for getaddrinfo_async.
<li>Initial version of a new <a href="https://man.openbsd.org/cu.1">cu(1)</a> added to the source tree. Not linked to builds yet.
<li>Fix in <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> when receiving an ACK for the previous block.
<li>Fixed <a href="https://man.openbsd.org/mg.1">mg(1)</a> bug related to tilde expansions.
<!-- 2012/07/10 -->
<li>Make <a href="https://man.openbsd.org/sshd_config.5">sshd_config(5)</a> default to UsePrivilegeSeparation sandbox for new installations.
<li>Updated <a href="https://man.openbsd.org/nsd.8">nsd(8)</a> to 3.2.11.
<li>In <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a>, fix -Tman font handling for ".Ad .Ar .Cd .Cm .Dv .Em .Er .Ev .Fa .Fl .Fn .Fo .Ft .Ic .In .Lk .Li .Ms .Mt .Nm .Pa .Sx .Sy .Tn .Va .Vt"
<li>Teach <a href="https://man.openbsd.org/kdump.1">kdump(1)</a> how to print fd_sets used by <a href="https://man.openbsd.org/select.2">select(2)</a>.
<li>Fixed rounding errors in <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> to better handle NTFS partitions.
<li>After resume on i386 and amd64, re-initialize the MTRR registers on the AP processors too.
<li>Add support in <a href="https://man.openbsd.org/pf.4">pf(4)</a> for the 'weight' keyword in the least-states load balancing case.
<li>Moved the <a href="https://man.openbsd.org/pf.4">pf(4)</a> prio and tos options to "match set {}" block instead of set-tos.
<li>Moved <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> to the new asynch resolver.
<li>Fix handling of the message read buf in <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>, now EOR record handling is lots faster.
<li>Make the installer able to show more information about disks when asked which disk to install on.
<li>Make <a href="https://man.openbsd.org/relayd.8">relayd(8)</a> able to handle transactions larger than 2GB in size.
<li>Implement -Tman .No and .Mt in <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a>.
<li>Make sure we do not reinitialize ci_randseed on the primary CPU.
<li>First step of simplifying the <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> fsqueue. Reduced the buckets from 0xfff to 0xff for performance reasons.
<!-- 2012/07/08 -->
<li><a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> fixes: .Lk for -Tascii (implemented it for -Tman); fixed vertical spacing for -Tman SYNOPSIS .Fn .Fo .Ft .In .Nm .Va .Vt.
<li>To more reliably detect altered system files, <a href="https://man.openbsd.org/security.8">security(8)</a> switched from MD5 to SHA-256, using <a href="https://man.openbsd.org/mtree.8">mtree(8)</a>.
<li>Added <a href="https://man.openbsd.org/mtree.8">mtree(8)</a> support for the "sha256digest" keyword to create/compare SHA-256 digests of files.
<li>Pass @ (array) information along to auto-make simpler accessors in <a href="https://man.openbsd.org/libtool.1">libtool(1)</a>; first use of permuted options.
<li>Incoming <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> messages are now always stored in /incoming, whatever the queue_backend is; check return value of generated paths before calling rmtree().
<li>Disallow manual security associations that use AES-CTR, AES-GCM, or AES-GMAC (all unsafe with static keys) in <a href="https://man.openbsd.org/ipsec.conf.5">ipsec.conf(5)</a>. Also, forbidden by RFCs 3686, 4106, and 4543.
<li><a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a> and <a href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a> tweaked to make -P flag work with -ss (print port names and states).
<li>Implemented res_querydomain(), required by <a href="https://man.openbsd.org/sendmail.8">sendmail(8)</a>.
<li>Implemented -Tman .An in <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a>; reset -[no]split mode at .Sh AUTHORS in -Tascii.
<li>Added <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> choose-tree command to show windows and sessions in the same list.
<li>Switched <a href="https://man.openbsd.org/diff.1">diff(1)</a> binary file detection. Stops some character encodings being wrongly treated as binary.
<li><a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> supports relay URLs (users need to update <a href="https://man.openbsd.org/smtpd.conf.5">smtpd.conf(5)</a> if using "relay via" rules).
<li><a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> replaced starttls:// schema with tls://.
<li>Added <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> flags to insert a .sp or .br request before the next output, for better SYNOPSIS spacing.
<li>Better error messages from <a href="https://man.openbsd.org/mount.8">mount(8)</a>.
<li>Make hibernate_free() safe to be called even if the hibernate areas allocation failed.
<li>Implemented -Tman .Va; fix -Tman .Vt for the non-SYNOPSIS case in <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a>.
<li><a href="https://man.openbsd.org/radeon.4">radeon(4)</a> 6.14.4 code reviewed, to fix accumulated CVS merge errors.
<li>Increase maximum number of npppd <a href="https://man.openbsd.org/tun.4">tun(4)</a> interfaces to 8.
<li>Implemented <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> -Tman .Vt.
<li>Don't hold the fd-table lock across vn_open(), as opening a FIFO may block. Avoids possible race.
<li>Added support to <a href="https://man.openbsd.org/rtadvd.8">rtadvd(8)</a> and <a href="https://man.openbsd.org/rtadvd.conf.5">rtadvd.conf(5)</a> for advertising dns servers and search paths in router advertisements (RFC 6106).
<li>Start using our options parser for main <a href="https://man.openbsd.org/libtool.1">libtool(1)</a> options; put link related stuff into their own module; shortdie for cases where it is known <a href="https://man.openbsd.org/libtool.1">libtool(1)</a> is not at fault.
<!-- 2012/07/08 -->
<li>Handle O_ACCMODE bits correctly, so O_RDONLY is displayed by <a href="https://man.openbsd.org/kdump.1">kdump(1)</a> even when other flag bits are set.
<li>Basic implementation of -Tman .Fo and .Fa added to <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> (some blank lines still missing from output).
<li>Specialised/simplified <a href="https://man.openbsd.org/libtool.1">libtool(1)</a> option handler.
<li>Add noifprefix, an option to send an RA with no prefix information, to <a href="https://man.openbsd.org/rtadvd.8">rtadvd(8)</a>.
<li>Remove the hardcoded limit of 16 on the number of <a href="https://man.openbsd.org/pflog.4">pflog(4)</a> interfaces.
<li>Clear flags across all <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> sessions.
<!-- 2012/07/07 -->
<li>Fixed <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> atom for retrieving WM_STATE between re-exec's, and for setting WM_STATE.
<li>Fix two races in <a href="https://man.openbsd.org/socket.2">socket(2)</a> splicing.
<li>Removed incorrect check in <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a> preventing set-tos for IPv6.
<li><a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> now supports the .cc request.
<li><a href="https://man.openbsd.org/libtool.1">libtool(1)</a> changes: added LT::OSConfig for config values, and walk the object to print the config (instead of printing the values manually); made $mode into an actual object; added a dump method (simplifying the --config call).
<li>Added the Chicony x200 camera to usbdevs.
<li>Fixed a <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> assert() raised by "RS" when following "TP" without a tag.
<li>Allow <a href="https://man.openbsd.org/httpd.8">httpd(8)</a> to build even if sslv2 is disabled.
<li>Updated to freetype-2.4.10.
<li>Updated <a href="https://man.openbsd.org/nginx.8">nginx(8)</a> to 1.2.2; start using /var/www/cache instead of /var/www/tmp.
<li><a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> basic support for "-Tman .In" and "-Tman .Ft and .Fn"; implemented "-Tman .Bd" -offset and -compact, "-Tman .Sm", "-Tman .Bk"; after .Lb in library section, break the line in the final output.
<li>Check for valid partition when <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> "select"ing a partition.
<li>Replaced <a href="https://man.openbsd.org/atoi.3">atoi(3)</a> with <a href="https://man.openbsd.org/strtonum.3">strtonum(3)</a> in <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> code, and made related error messages consistent.
<li>Allow <a href="https://man.openbsd.org/nc.1">nc(1)</a> UDP server to receive datagrams from multiple socket pairs with -k flag.
<li>Restored <a href="https://man.openbsd.org/pf.4">pf(4)</a> DIOCKILLSTATE semantics. Should fix "<a href="https://man.openbsd.org/authpf.8">authpf(8)</a> doesn't remove NAT states" issue.
<li><a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> "-mdoc -Tman" fixes: right after .Ns, avoid breaking the line in man code; after .Fl without arguments, do not insert a blank into man code; before each .Nm in .Sh SYNOPSIS, insert a .br into man code; skip .Pp arguments, don't copy them to man code.
<li>Fixed an <a href="https://man.openbsd.org/ehci.4">ehci(4)</a> abort loop problem when aborting a transfer.
<li>Fixed file descriptor leak in <a href="https://man.openbsd.org/authpf.8">authpf(8)</a>.
<li>Unbreak Mesa GLX1.3 constructors with software dri. Makes clutter/cogl works with software acceleration.
<li>Don't enable Mesa INTEL_swap_event unconditionally. Unbreaks clutter/cogl and other toolkits.
<li>Report incoming connections when -l is specified with -v in <a href="https://man.openbsd.org/nc.1">nc(1)</a>.
<li>Restore default argument to use "/tftpboot" in <a href="https://man.openbsd.org/rc.d.8">rc.d(8)</a> script. Makes <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> work out of the box.
<li>Support for gaming-style USB keyboards (that use a variable for each separate key in the HID report).
<!-- 2012/07/06 -->
<li><a href="https://man.openbsd.org/cwm.1">cwm(1)</a> querying for Xinerama now done per display, not per screen.
<li><a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> sets -i on automatically for ttys; uses -i/-I to force interactive/non interactive mode.
<!-- 2012/07/05 -->
<li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a> setting of tty_flag moved to after config parsing, so RequestTTY options are correctly picked up (bz#1995).
<li>Fixed <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> memory leak of passed-in environment variables and connection context when new session message is malformed (bz#2003).
<li>Added <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a> options to specify starting line number and number of lines to process when screening moduli candidates. Allows processing of different parts of a candidate moduli file in parallel.
<li>Correct the jumbo setup code within <a href="https://man.openbsd.org/brgphy.4">brgphy(4)</a> so it is not disabled on the physical layer interface.
<li>Set the prefetch threshold for <a href="https://man.openbsd.org/ix.4">ix(4)</a>. Provides some performance improvement.
<li><a href="https://man.openbsd.org/ix.4">ix(4)</a> now forces a cleanup if number of tx descriptors is below threshold.
<li>Added flow control to <a href="https://man.openbsd.org/bnx.4">bnx(4)</a>. Tested on 5706, 5708, 5709, 5716 chipsets.
<li>NVIDIA GeForce 320M (found on the 2010 version of the Apple Mac mini) added to pcidevs.
<li>Decode <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a> sa flags to enable realtime observation of changes with monitor mode.
<li>Don't output <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a> "esn" string in rule section (can't use the keyword to create a esn-enabled rule anyway).
<li>when rekeying ike sa, copy more info from the old one; fixes last known <a href="https://man.openbsd.org/iked.8">iked(8)</a> inter-op problem with windows 7.
<!-- 2012/07/04 -->
<li>Adjust the <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> route decision code to cover checks needed due to route reflection.
<li>Fixed <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> atom (WM_PROTOCOLS) style handing; closing a window will no longer close entire application if the client supports CLIENT_PROTO_DELETE.
<li><a href="https://man.openbsd.org/libtool.1">libtool(1)</a> changes: cleanup options handling; simplify LT::Trace syntax; implement --tag checks; added libtool comp support, as per libtool2 (implicit modes still as per libtool1); prevent shell code in nm execution.
<li>Set 10_100_ONLY flag for <a href="https://man.openbsd.org/bge.4">bge(4)</a> BCM57791/BCM57795 chipsets.
<!-- 2012/07/03 -->
<li>Re-implement atom handing for more consistent separation of <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> and Extended Window Manager Hints.
<li><a href="https://man.openbsd.org/sigpending.2">sigpending(2)</a> fixed to work on the sh architecture.
<li>Improved <a href="https://man.openbsd.org/iked.8">iked(8)</a> key derivation function when rekeying IKE SA, as specified in s2.18 of RFC5996.
<!-- 2012/07/02 -->
<li>Simplified <a href="https://man.openbsd.org/cvs.1">cvs(1)</a> rcsnum parsing by using a fixed array, avoiding <a href="https://man.openbsd.org/realloc.3">realloc(3)</a>.
<li>Lookup <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> queue and scheduler backends by name, rather than enum. Added command-line option to specify the backend to use.
<li>Only check state flags when processing an <a href="https://man.openbsd.org/iked.8">iked(8)</a> response (an unnecessary check otherwise).
<li><a href="https://man.openbsd.org/iked.8">iked(8)</a> will now augment every sa_free call with a debugging log message.
<li>Hibernate i/o implementation for <a href="https://man.openbsd.org/ahci.4">ahci(4)</a>. Works with ATI SBx00 controller (not yet with jmicron or intel).
<li><a href="https://man.openbsd.org/iked.8">iked(8)</a> no longer closes IKE SA immediately when rekeying; closes on timeout if no SA delete received.
<li>Use a randomising counter to generate unique ids, so <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> does not <a href="https://man.openbsd.org/usleep.3">usleep(3)</a> in the wrong places.
<li>Set <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> interactive ToS flag for forwarded <a href="https://man.openbsd.org/X.7">X(7)</a> X11 sessions.
<!-- 2012/07/01 -->
<li>Increased sparc's default and maximum text, data and stack size limits (required to build X at -O2, and by many ports).
<li>Fix the use of ALPS touchpads with recent (>1.6) xf86-input-synaptics drivers.
<li>Do not define XDC_DIAG if option SMALL_KERNEL; allows sparc floppies to fit again.
<!-- 2012/06/30 -->
<li>Added support for the Winbond W83627UHG chip to <a href="https://man.openbsd.org/lm.4">lm(4)</a>.
<li>Further limits.h fixes, for POSIX and XPG standards compliance.
<li>Enable use of AES-{192,256}-CTR, and explicitly of AES-128-CTR, for <a href="https://man.openbsd.org/ipsec.4">ipsec(4)</a> ESP.
<li>Fixed a race during the load of <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> sandbox <a href="https://man.openbsd.org/systrace.1">systrace(1)</a> policies.
<!-- 2012/06/29 -->
<li>Updated xf86-input-synaptics to 1.6.2.
<li>Strip trailing \r from irrfilter RSPL route lines (the \r breaks <a href="https://man.openbsd.org/bgpctl.8">bgpctl(8)</a> parsing).
<li><a href="https://man.openbsd.org/pfsync.4">pfsync(4)</a> now demotes by 32 on the first bulk update (prevents failovers w/o having a full state table).
<li>Fixed a panic on resume with <a href="https://man.openbsd.org/ahci.4">ahci(4)</a> AHCI_DEBUG enabled.
<li><a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a> can now print esn flag when dumping SAs with esn enabled.
<li>Added support (using software <a href="https://man.openbsd.org/crypto.9">crypto(9)</a>) for the Extended (64-bit) Sequence Number defined in RFCs 4302 and 4303.
<li>Added many intel 7 series id's to pcidevs, for devices found in the thinkpad x230.
<!-- 2012/06/28 -->
<li>Restrict sgi ip30 physical memory usage to 1.5GB, to stop memory regions being overwritten.
<li>On sgi, correctly register ip30 contiguous memory regions (e.g. some > 1GB DIMMs).
<li>Prevent <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a> salt_len overflows.
<li>To prevent a race condition, <a href="https://man.openbsd.org/pfsync.4">pfsync(4)</a> no longer does demotion adjustments on "link up" event then undemotes when bulk update finishes or times out.
<li>Fixed AMD chipset <a href="https://man.openbsd.org/ahci.4">ahci(4)</a> attach functions for Hudson-2 and SB700 product families.
<!-- 2012/06/27 -->
<li>Removed <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> hmac-sha2-256-96 and hmac-sha2-512-96 MACs (bz#2023). They will not be in the RFC.
<li>Changed sparc64 "fp" boot device path's parameter probing to not use the <a href="https://man.openbsd.org/scsibus.4">scsibus(4)</a> field, to future-proof for dual-port fibre-channel adapters.
<li>Prevent an endless <a href="https://man.openbsd.org/iked.8">iked(8)</a> loop; also stop re-enqueuing the same item on the list multiple times.
<!-- 2012/06/26 -->
<li>Tweaked <a href="https://man.openbsd.org/iostat.8">iostat(8)</a> column spacing to allow for larger numbers.
<li>Use MAP_FIXED for <a href="https://man.openbsd.org/malloc.3">malloc(3)</a> <a href="https://man.openbsd.org/mquery.2">mquery(2)</a> to avoid scanning for free space if hint isn't available.
<li>Created new (namespace clean) machine/_float.h; sys/limits.h now defines values it needs itself.
<li>Use nl_langinfo(RADIXCHAR) instead of localeconv()->decimal_point in <a href="https://man.openbsd.org/printf.3">printf(3)</a>, no longer call it unless we have a floating point value to print.
<li><a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> will now reject the lease if no length field is present.
<li>Check <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> "required length" field for an option is present before trying to use it.
<li>Delete (all) trailing NUL's when parsing <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> NVT ASCII options. Fixes appending info to such options via <a href="https://man.openbsd.org/dhclient.conf.5">dhclient.conf(5)</a>; conforms to RFC 2132.
<li>Improved <a href="https://man.openbsd.org/iked.8">iked(8)</a> ikev2_msg_retransmit_timeout.
<li>Close <a href="https://man.openbsd.org/iked.8">iked(8)</a> SA when IKE_SA_INIT or IKE_AUTH exchanges fail; don't cache response to IKE_SA_INIT.
<li>Added <a href="https://man.openbsd.org/mquery.2">mquery(2)</a> to allowed syscalls for <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> "UsePrivilegeSeparation sandbox" (needed by <a href="https://man.openbsd.org/malloc.3">malloc(3)</a>).
<li>Compare <a href="https://man.openbsd.org/iked.8">iked(8)</a> exchange types when looking up a message; proceed with response only when the appropriate request is found.
<li><a href="https://man.openbsd.org/compat_linux.8">compat_linux(8)</a> no longer ignores SOCK_CLOEXEC and SOCK_NONBLOCK.
<li>Use /var/www/tmp/ for the <a href="https://man.openbsd.org/nginx.8">nginx(8)</a> temp directories, even if not chrooted.
<li>Improved POSIX compliance for arpa/inet.h and netinet/in.h.
<!-- 2012/06/24 -->
<li>Workaround for <a href="https://man.openbsd.org/libtool.1">libtool(1)</a> race condition with make -j4.
<li>Support added for external L2 cache controller on Indy/Indigo2 R4600SC and Indy R5000SC processor modules.
<li>Get mips64 L2 line size from configuration register instead of hardcoding smallest possible size; and on kernels with 16KB pages, SyncDCachePage on physical (not virtual) addresses where possible.
<!-- 2012/06/23 -->
<li>Change <a href="https://man.openbsd.org/arc4random.3">arc4random(3)</a> arc4random_uniform() calculations to simplify code and make slightly faster.
<li>Replace mips64 R5000 and R10000 family assembly cache routines with C equivalents (rm cache_r*.d in kernel compile directories after updating).
<li><a href="https://man.openbsd.org/macppc/adb.4">adb(4/macppc)</a> improvements brought back that were lost in reversion: fixed backspace key under X11; use the command key (58) as modifier in console for all European keyboards; don't use small enter key (52) as modifier in console for the fr, sg, and sv_nodead layouts; don't redefine keys that are inherited from the default layout (de, uk).
<!-- 2012/06/22 -->
<li>Improved <a href="https://man.openbsd.org/config.8">config(8)</a> error messages when removing/recreating symlinks in the build dir.
<li>Added support for AF_INET6 to <a href="https://man.openbsd.org/inet_net_pton.3">inet_net_pton(3)</a> and <a href="https://man.openbsd.org/inet_net_ntop.3">inet_net_ntop(3)</a>.
<li>Updated <a href="https://man.openbsd.org/sqlite3.1">sqlite3(1)</a> to 3.7.13.
<!-- 2012/06/21 -->
<li><a href="https://man.openbsd.org/realloc.3">realloc(3)</a> zapcacheregion fixed to clear out entire requested memory area; uses <a href="https://man.openbsd.org/mquery.2">mquery(2)</a> to check potential memory region is large enough, prior to allocating.
<li>Simplified macppc console attachment logic.
<li>Unbreak the <a href="https://man.openbsd.org/nv.4">nv(4)</a> driver on macppc after update to <a href="https://man.openbsd.org/Xserver.1">Xserver(1)</a> 1.12.
<li>Add dumping of struct __tfork done by the revised __tfork syscall to <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>.
<!-- 2012/06/20 -->
<li><a href="https://man.openbsd.org/i386/__tfork_thread.3">__tfork_thread(3)</a> __tfork now sets stack address of the new thread in the kernel, so it can't get a signal while still running on parent thread's stack.
<li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a> <a href="https://man.openbsd.org/strlcpy.3">strlcpy(3)</a> truncation check corrected.
<li>Cancel timeouts in <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> state_reboot() to stop sending (corrupted) discover packets after binding.
<li>Fixed the <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> runner spinning on message loop.
<li>Now that many daemons can cope with file descriptor starvation, raised default limits in <a href="https://man.openbsd.org/login.conf.5">login.conf(5)</a>.
<li>RIP mac68k support. Machines too slow to support present day <a href="https://man.openbsd.org/crypto.3">crypto(3)</a>.
<li>Fixed some hibernate issues on i386 machines with > 3.5GB phys mem
<li><a href="https://man.openbsd.org/gcc.1">gcc(1)</a> fixed to check _POSIX_PRIORITY_SCHEDULING and_POSIX_THREAD_PRIORITY_SCHEDULING are supported (not just defined), to conform with POSIX 2001.
<li>With hppa MP rthread setups, don't remove the X permission from the GOT entry momentarily, because another thread might attempt lazy resolve.
<li><a href="https://man.openbsd.org/malloc.3">malloc(3)</a> switched to using two nibbles of random, to span the the entire cache; and on <a href="https://man.openbsd.org/free.3">free(3)</a>, reuses offset instead of always starting at zero.
<!-- 2012/06/19 -->
<li>Copy <a href="https://man.openbsd.org/compat_linux.8">compat_linux(8)</a> set_tls_base flag when forking. Fixes segfault when processes with this flag active tried to access the TLS area.
<li><a href="https://man.openbsd.org/urndis.4">urndis(4)</a> now uses interface descriptor after the control interface as the data interface; supports multiple interface descriptors.
<li><a href="https://man.openbsd.org/kdump.1">kdump(1)</a> can now handle PT_GET_THREAD_*.
<li>Initialise <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> accept() backoff timer to avoid EINVAL from <a href="https://man.openbsd.org/select.2">select(2)</a> when rekeying.
<li>In <a href="https://man.openbsd.org/sshd_config.5">sshd_config(5)</a>, extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}.
<li>Moved <a href="https://man.openbsd.org/libtool.1">libtool(1)</a> to base.
<li>Changes to <a href="https://man.openbsd.org/compat_linux.8">compat_linux(8)</a>: pool_get() flags changed from WAITOK to NOWAIT to avoid a potential lost-wakeup; linux_futex.c now sleeps on the actual data address (not on the stack address of the pointer to the data); implemented linux_sys_tgkill and added extra argument validation.
<!-- 2012/06/18 -->
<li>Added more <a href="https://man.openbsd.org/pathconf.2">pathconf(2)</a> variables from POSIX.
<li>Don't unload sub-modules with <a href="https://man.openbsd.org/Xserver.1">Xserver(1)</a> 1.12
<li>Support larger-than-page-alignment requests in <a href="https://man.openbsd.org/posix_memalign.3">posix_memalign(3)</a>.
<li>Corrected <a href="https://man.openbsd.org/uvideo.4">uvideo(4)</a> parsing of video format.
<li>Added "control mode" that lets <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> commands be sent and output received on <a href="https://man.openbsd.org/stdout.4">stdout(4)</a>.
<li>When using <a href="https://man.openbsd.org/mg.1">mg(1)</a> M->, place cursor near bottom of window like emacs, instead of middle of page.
<li>Do not crash when the current <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> session has no window.
<li>Fixed <a href="https://man.openbsd.org/mg.1">mg(1)</a> spin that occurred when splitting window after directory opened via command line and by other windows.
<li>Add -a flag for <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> detach-client, will kill-session for all but the specified session.
<!-- 2012/06/17 -->
<li>Checking that the opened file is the expected one fixes a potential symlink race when using the -P flag in <a href="https://man.openbsd.org/rm.1">rm(1)</a>.
<li>In the <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> code a "struct scheduler_info" abstraction is introduced and used as a value carrier instead of "struct envelope".
<li>IP30.MP kernels will store the CURCPU pointer in a slower way but which works in memory areas above 2 GB (physical); the mips64 port no longer restricts continuous-page allocations to memory in the low 4 GB.
<li>On the octeon port the TLB size is now dynamically calculated.
<!-- 2012/06/16 -->
<li>In <a href="https://man.openbsd.org/tcpbench.1">tcpbench(1)</a> an integer division by zero is fixed.
<li>The <a href="https://man.openbsd.org/ldapd.8">ldapd(8)</a> now proactively protects itself against, and thus handles, filedescriptor exhaustion.
<!-- 2012/06/15 -->
<li>Regression test for the DF_1_NOOPEN flag enters the tree.
<li>The <a href="https://man.openbsd.org/mg.1">mg(1)</a> editor will gracefully open filenames longer than LOGIN_NAME_MAX which are prefixed with a tilde (and don't refer to an account).
<!-- 2012/06/14 -->
<li><a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a> henceforth honours the DF_1_NOOPEN flag (<a href="https://man.openbsd.org/dlopen.3">dlopen(3)</a> not allowed, to be set via "-Wl,-znodlopen" linker flags).
<li><a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a> learns the D-DISKIO-MIB.
<li>The new <a href="https://man.openbsd.org/mg.1">mg(1)</a> option "backup-to-home-directory" will save backup copies in "~/.mg.d" instead of CWD; the new "leave-tmpdir-backups" option can modify this behaviour further.
<li>Output of "<a href="https://man.openbsd.org/pkg_info.1">pkg_info(1)</a> -S" changes since signatures now separate pkgnames with "@", libraries with nothing.
<!-- 2012/06/13 -->
<li><a href="https://man.openbsd.org/nginx.8">nginx(8)</a> is updated to version 1.2.1.
<!-- 2012/06/12 -->
<li>In <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a>, some logical reorganization and cleanup occurs.
<li>Xenocara xf86-input-synaptics is updated to version 1.6.1.
<li>A fix of the <a href="https://man.openbsd.org/puc.4">puc(4)</a> driver prevents integer overflows and thus ensures that a ports' <a href="https://man.openbsd.org/bus_space_subregion.9">bus_space_subregion(9)</a> doesn't excess the mapped area.
<li>"ButtonMapping" support is added to the Xenocara driver <a href="https://man.openbsd.org/ws.4">ws(4)</a>, which also gets a major overhauling.
<!-- 2012/06/11 -->
<li>In Xenocara libXaw is updated to version 1.0.11, libX11 to 1.5.0, libXft to 2.3.1, libXi to 1.6.1, xinput to 1.6.0 and xf86-video-openchrome to 0.2.906.
<li>The PkgConfig.pm module now belongs to <a href="https://man.openbsd.org/pkg-config.1">pkg-config(1)</a> instead of <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a>.
<!-- 2012/06/10 -->
<li>FFS and <a href="https://man.openbsd.org/sd.4">sd(4)</a> fixed to no longer mount readonly filesystems readwrite. Fixes crashes seen when using some USB devices with RW/RO switches.
<li>The OpenBSD::MkTemp(3p) module will now die instead of returning an empty list upon error.
<li>The <a href="https://man.openbsd.org/athn.4">athn(4)</a> driver improves programming of the Serializer/Deserializer. While AR9380 chips will still not work, the kernel shouldn't crash anymore when one is seen.
<li>On amd64 and i386 serial consoles become accessable even if the BIOS doesn't report the presence of any serial ports (makes add-on card additions possible).
<li>The Xenocara Xserver is updated to version 1.12.2 and xkeyboard-config to 2.6.
<li>Support for RFC 6608 BGP Finite State Machine Error subcode error strings is added to <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>.
<li>The emacs editing mode of <a href="https://man.openbsd.org/ksh.1">ksh(1)</a> is fixed.
<!-- 2012/06/09 -->
<li>In Xenocara, xf86-input-vmmouse is updated to version 12.9.0.
<!-- 2012/06/08 -->
<li><a href="https://man.openbsd.org/mg.1">mg(1)</a> no longer looses track of where the correct place for its cursor is.
<li>In <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> the new pkg_create magic is activated ("note that, in most cases, PFRAG.shared are probably no longer needed...").
<li><a href="https://man.openbsd.org/compat_linux.8">compat_linux(8)</a> adds support for gettid(2).
<li><a href="https://man.openbsd.org/top.1">top(1)</a> is extended so that a command line like "$ top -U -username -U username" will behave the same as interactive mode.
<!-- 2012/06/07 -->
<li>In Xenocara, <a href="https://man.openbsd.org/xterm.1">xterm(1)</a> is updated to version 279, xf86-video-ati to 6.14.4; the radeonold driver is fixed to work with xserver 1.12.
<li>Added cscope support to <a href="https://man.openbsd.org/mg.1">mg(1)</a> (see README for differences to emacs behaviour); also the line number counter is fixed when scrolling up in tiny windows.
<!-- 2012/06/06 -->
<li>Support for the <a href="https://man.openbsd.org/mbsnrtowcs.3">mbsnrtowcs(3)</a> and <a href="https://man.openbsd.org/wcsnrtombs.3">wcsnrtombs(3)</a> character conversion functions is added to libc.
<li>A fix for <a href="http://www.isc.org/software/bind/advisories/cve-2012-1667" >CVE-2012-1667</a>, that primarily affects recursive servers, is backported from ISC BIND.
<li>The new randomized UVM allocator will truly randomize addresses again.
<li>rthread fix: EVFILT_SIGNAL and EVFILT_PROC events track the process they're attached not a (possibly temporary) thread.
<!-- 2012/06/05 -->
<li>The new optional hypen in the "[-]u user" command of <a href="https://man.openbsd.org/top.1">top(1)</a> allows hiding of individual users' processes.
<li>hppa64 gets a real mutex implementation; unneccesary alignment restrictions on the atomic lock removed.
<li>The <a href="https://man.openbsd.org/ahci.4">ahci(4)</a> driver henceforth just fails the command if error recovery fails (doing recursive recovery caused panics).
<!-- 2012/06/04 -->
<li><a href="https://man.openbsd.org/mg.1">mg(1)</a> theo mode will ensure that only one window is open.
<li><a href="https://man.openbsd.org/amd64/tcpcib.4">tcpcib(4/amd64)</a> / <a href="https://man.openbsd.org/i386/tcpcib.4">tcpcib(4/i386)</a> gain support for the HPET timer.
<li><a href="https://man.openbsd.org/bsd.port.arch.mk.5">bsd.port.arch.mk(5)</a> learns to distinguish in between big and little endian machines via BE_ARCHS and LE_ARCHS (to be tested against NOT_FOR_ARCHS and ONLY_FOR_ARCHS).
<li>On amd64 and i386, MBR code serial port output is fixed and register globbering prevented.
<li>Xenocara libGL builds with "XENOCARA_BUILD_DRI=No" are fixed.
<li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a> an incorrect conversion of the EC point to the binary representation when rounding up bignums is fixed.
<li>The <a href="https://man.openbsd.org/sqlite3.1">sqlite3(1)</a> shell and library are updated to version 3.7.12.1.
<!-- 2012/06/03 -->
<li>On amd64 and i386 the new "machine comaddr" can be used to configure the I/O port used to access the serial console.
<li>Due to bug-compatibility issues <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> no longer allows redefinition of macros before the first ".Dd" (<a href="https://man.openbsd.org/mdoc.7">mdoc(7)</a>) or ".TH" (<a href="https://man.openbsd.org/man.7">man(7)</a>) request has been seen; it fixes handling of implicit/explicit block issues, like empty paragraphs.
<!-- 2012/06/02 -->
<li><a href="https://man.openbsd.org/imsg_read.3">imsg_read(3)</a> will fail with EAGAIN if it's clear that <a href="https://man.openbsd.org/recvmsg.2">recvmsg(2)</a> will fail due to shortage of file descriptors; API changed so retriable errors will be retried automatically.
<li><a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> gains some more GNU manual compatibility for some ports' pleasure.
<li>In Xenocara xf86-video-glint is updated to version 1.2.7; also, if building against Xserver 1.12, video drivers that have not yet been updated to the video ABI changes are conditionalized away.
<li>Priviledge separation becomes available for the OpenBSD Xserver 1.12.
<li>In the kernel, DDB diagnostic code that reported timeout adjustments on resume was removed to reduce verbosity.
<!-- 2012/06/01 -->
<li>New <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> command line option "-P", which can be used to start subsystems in a paused state.
<li>The <a href="https://man.openbsd.org/mg.1">mg(1)</a> editor will now beep as either buffer end is reached during scrolling.
<li>The <a href="https://man.openbsd.org/mlock.2">mlock(2)</a> and <a href="https://man.openbsd.org/munlock.2">munlock(2)</a> systemcalls no longer cause hard failures when the effective region is of zero length.
<li>In <a href="https://man.openbsd.org/login.conf.5">login.conf(5)</a> the new option "krb5-noverify" causes failures to verify credentials against a local key to not result in fatal errors.
<li>The stdlib.h header file availability macro tests are updated to be more POSIX conformant: The <a href="https://man.openbsd.org/ecvt.3">ecvt(3)</a>, <a href="https://man.openbsd.org/fcvt.3">fcvt(3)</a>, <a href="https://man.openbsd.org/gcvt.3">gcvt(3)</a>, <a href="https://man.openbsd.org/mktemp.3">mktemp(3)</a>, <a href="https://man.openbsd.org/ttyslot.3">ttyslot(3)</a> and <a href="https://man.openbsd.org/valloc.3">valloc(3)</a> functions are no longer part of POSIX, whereas <a href="https://man.openbsd.org/posix_memalign.3">posix_memalign(3)</a>, <a href="https://man.openbsd.org/mkstemp.3">mkstemp(3)</a> and <a href="https://man.openbsd.org/mkdtemp.3">mkdtemp(3)</a> are; also, <a href="https://man.openbsd.org/setstate.3">setstate(3)</a> has lost a "const" modifier.
<li>In <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> memory leaks in case of MUX socket creation failures (bz#2002) are fixed.
<!-- 2012/05/31 -->
<li>Now <a href="https://man.openbsd.org/quotacheck.8">quotacheck(8)</a> works with duid based <a href="https://man.openbsd.org/fstab.5">fstab(5)</a>, too.
<li><a href="https://man.openbsd.org/mg.1">mg(1)</a> fixes cursor jumps when scrolling upwards.
<li><a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> fixes the handling of blank lines in ".if" conditionals.
<!-- 2012/05/30 -->
<li>The <a href="https://man.openbsd.org/sysconf.3">sysconf(3)</a> _SC_* and _CS_* variables have been moved from sys/unistd.h to unistd.h.
<li>The kernels VFS buffer pressure logic is improved, which fixes reproducable hangs seen during heavy I/O on feeble machines.
<li>Computation of the IOC3 device mask is fixed on MENET boards for <a href="https://man.openbsd.org/sgi/ioc.4">ioc(4/sgi)</a>.
<li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> now exclusively uses log files for logging purposes and no longer falls back to STDERR as a default.
<li>The <a href="https://man.openbsd.org/iked.8">iked(8)</a> daemon simplifies it's internal message passing, fixes an issue with changing the peer address of security associations, and continues timer overhauling.
<li>In "-d" mode <a href="https://man.openbsd.org/rc.subr.8">rc.subr(8)</a> will print an error message before exiting if a daemon is not active.
<!-- 2012/05/29 -->
<li>In <a href="https://man.openbsd.org/relayd.8">relayd(8)</a> an issue is fixed that caused per-table timeouts to be overwritten by global timeouts.
<li>The <a href="https://man.openbsd.org/mount.8">mount(8)</a> utility will work again for NFS remote paths.
<li>The <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> steps toward supporting relay options as URLs of the form "[schema://]host[:port]" (see <a href="http://undeadly.org/cgi?action=article&sid=20120524060308" >undeadly.org SMTPD article</a>).
<li>The <a href="https://man.openbsd.org/sgi/gbe.4">gbe(4/sgi)</a> driver will disable Sync-on-Green if it finds the string "nosog" in the ARCBios environment variable OSLoadOptions.
<li><a href="https://man.openbsd.org/iked.8">iked(8)</a> overhauls its internal timer framework.
<li><a href="https://man.openbsd.org/mg.1">mg(1)</a> no longer creates an initial buffer if we update already open files to default modes.
<!-- 2012/05/28 -->
<li><a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a> now panics right away if some of the necessary sockets can't be created.
<li>To unbreak dhcp on the Indigo (IP20) and E++ GIO installer, <a href="https://man.openbsd.org/sgi/sq.4">sq(4/sgi)</a> will always report the interface "up".
<li><a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> now produces cleaner output with the ROFF "\z" (output next character, don't advance cursor) escape sequence; and no longer makes distinction between numeric/non-numeric escape sequences. Makes recursive parsing of <a href="https://man.openbsd.org/roff.7">roff(7)</a> escapes actually work.
<li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> uses the set "default-shell" not _PATH_BSHELL to spawn commands.
<!-- 2012/05/27 -->
<li>Network code now allows attributes to be passed with prefixes (eg MRT dumps with prefixes for <a href="https://man.openbsd.org/bgpctl.8">bgpctl(8)</a>).
<li>Replaced Loongson2F assembly cache routines with C code (remove cache_loongson2.d in your kernel build directories).
<li>Proper support for the so-called "fast mode" of the Indigo2 ECC memory controller on sgi.
<li>Add <a href="https://man.openbsd.org/tcpcib.4">tcpcib(4)</a> to support the Intel Atom E600 watchdog.
<li>Teach <a href="https://man.openbsd.org/rain.6">rain(6)</a> to calculate terminal delays like <a href="https://man.openbsd.org/worms.6">worms(6)</a>, avoids network saturation if run over ssh.
<!-- 2012/05/26 -->
<li>Fix <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> vertical spacing around <a href="https://man.openbsd.org/tbl.7">tbl(7)</a> instances in <a href="https://man.openbsd.org/man.7">man(7)</a>.
<li><a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> horizontal span width corrected for: centred/right flushed text, boxes, and when more columns follow the span.
<li><a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> no longer handles vertical lines as additional <a href="https://man.openbsd.org/tbl.7">tbl(7)</a> columns. Simplifies layout parsing.
<li>Plugged some <a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a> memory leaks.
<!-- 2012/05/25 -->
<li>The sgi port can now run multiuser on IP28 systems.
<li>Better support for split input/output setups in <a href="https://man.openbsd.org/sgi/zs.4">zs(4/sgi)</a>.
<li><a href="https://man.openbsd.org/mg.1">mg(1)</a> stops earlier when paging down a buffer (C-v), so page does not circle back to top. Emulates emacs.
<li>Support for the POWER Indigo2 R10000 systems (IP28) added to sgi port.
<li>Simplify <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> logging and just fprintf(stderr, ...) for early errors.
<!-- 2012/05/24 -->
<li>Allow <a href="https://man.openbsd.org/mg.1">mg(1)</a> searching (C-s or C-r) to wrap around ends of a buffer.
<li>Prepare <a href="https://man.openbsd.org/mg.1">mg(1)</a> buffers before startup file parsed so multiple files can be opened via startup file. Find-file, insert-file, etc in startup file will now work as expected.
<li><a href="https://man.openbsd.org/compat_linux.8">compat_linux(8)</a> KERN_FILE_BYPID and KERN_FILE_BYUID modes of KERN_FILE2 sysctl() now per-process not per-thread. Removes duplication in <a href="https://man.openbsd.org/fstat.1">fstat(1)</a> output.
<li>Imported a number of core functions from libpcap-1.2.0 while preserving local changes.
<li>Support -Ios='OpenBSD 5.1' to override <a href="https://man.openbsd.org/uname.3">uname(3)</a> as source of the default value for the <a href="https://man.openbsd.org/mdoc.7">mdoc(7)</a> .Os macro, to fix man.cgi on the OpenBSD website.
<li>If _MIN > _MAX consider a <a href="https://man.openbsd.org/acpi.4">acpi(4)</a> WordBus resource to be invalid. Fixes panic on IBM x3550-M4.
<li>Don't increment the next expected message id when sending an <a href="https://man.openbsd.org/iked.8">iked(8)</a> response. Fixes eap negotiation.
<li>On resume, run forward the monotonic and realtime clocks instead of jumping just the realtime clock, triggering and adjusting timeouts to reflect that.
<li>Fixed build of <a href="https://man.openbsd.org/sqlite3.1">sqlite3(1)</a> lemon parser generator on non-C99 compilers.
<!-- 2012/05/23 -->
<li>If <a href="https://man.openbsd.org/compat_linux.8">compat_linux(8)</a> LINUX_CLONE_SETTLS isn't set, clone()d child inherits the Thread Control Block value from the parent instead of having it zeroed.
<li><a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> <a href="https://man.openbsd.org/inet6.4">inet6(4)</a> support fixup so "inet_net_pton: Address family not supported" log messages banished.
<li>Add <a href="https://man.openbsd.org/compat_linux.8">compat_linux(8)</a> emulation support for fstatfs64.
<li>Made the <a href="https://man.openbsd.org/aucat.1">aucat(1)</a> "default" string a valid device name, to simplify ports where user passes the device string.
<li>Fixed duplicate <a href="https://man.openbsd.org/aucat.1">aucat(1)</a> mixer knob device names.
<li>Fixed <a href="https://man.openbsd.org/aucat.1">aucat(1)</a> channel mapping, which caused crashes if all played/recorded channels didn't exist.
<li>Fixup of from/to specification in /etc/<a href="https://man.openbsd.org/iked.conf.5">iked.conf(5)</a>.
<li>Removed hardcoded values for esp, and automatically decide which proposals to include if protocol is not specified. Allows <a href="https://man.openbsd.org/iked.8">iked(8)</a> to successfully negotiate ah.
<li>Add support for statfs64 and NTFS, AFS, and UDF filesystem types to <a href="https://man.openbsd.org/compat_linux.8">compat_linux(8)</a>.
<li>Increase the number of io and memory extent regions for amd64 to 16, to match i386.
<!-- 2012/05/22 -->
<li>Changed how <a href="https://man.openbsd.org/mg.1">mg(1)</a> handles files beginning with a '~'. Brings behaviour more into line with emacs.
<li>Support for RFC6594 SSHFP DNS records for ECDSA key types added to <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>.
<li><a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> will now flush the right networks (the dynamic ones, not the static ones).
<li>Synced log strings with the possible values of IMSG_CTL_RESULT in <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>.
<li>Fix a <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> warning message to print correct information for unknown peers.
<li>Strip trailing slashes from directory in <a href="https://man.openbsd.org/diff.1">diff(1)</a> splice() before appending the file portion.
<li>Switched all of the various <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> choose- and list- commands over to the format infrastructure.
<li>Fix to <a href="https://man.openbsd.org/sqlite3.1">sqlite3(1)</a> lemon parser generator: checks the whole file for changes.
<li>Import <a href="https://man.openbsd.org/sqlite3.1">sqlite3(1)</a> 3.7.12.
<!-- 2012/05/21 -->
<li><a href="https://man.openbsd.org/ftell.3">ftell(3)</a> will return EOVERFLOW if the file offset is greater than LONG_MAX.
<li>When idling <a href="https://man.openbsd.org/intel.4">intel(4)</a> i915 <a href="https://man.openbsd.org/drm.4">drm(4)</a>, flush pending operations and unlock all. Fixes kernel panic and X restarts on Sandy Bridge.
<li>Handle <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> stdin/stdout/stderr file descriptors in client, not server. Bumps protocol version: new clients and old servers are incompatible.
<li>Fixed binutils-2.17 configure script, so it will build on amd64.
<li>Fixed put usage in <a href="https://man.openbsd.org/tftp.1">tftp(1)</a>.
<!-- 2012/05/20 -->
<li><a href="https://man.openbsd.org/sgi/xbridge.4">xbridge(4/sgi)</a> can now use the generic bus DMA routines.
<!-- 2012/05/19 -->
<li>Bugs in the suspend/resume of <a href="https://man.openbsd.org/intel.4">intel(4)</a> <a href="https://man.openbsd.org/drm.4">drm(4)</a> driver eliminated; code reordered to allow easier diff against Linux.
<li>The <a href="https://man.openbsd.org/ftp.1">ftp(1)</a> usage string will henceforth (a) match the manual and (b) no longer cause linewraps.
<!-- 2012/05/18 -->
<li>The NetBSD GIO@PCI bus driver for fast Ethernet expansion boards is ported to OpenBSD (Only the bridge yet, drivers need to be adapted).
<li><a href="https://man.openbsd.org/pkg_mklocatedb.1">pkg_mklocatedb(1)</a> no longer fails if files from the *etc sets are missing, warns instead to run <a href="https://man.openbsd.org/sysmerge.8">sysmerge(8)</a>.
<li><a href="https://www.ietf.org/rfc/rfc2461.txt" >RFC 2461 Router Solicitation</a> flushing will remove all IPv6 routes on a specified gateway, not only CONNECTED ones; clear routes when RA with RouterLifetime of 0 is sent; and use correct priorities when installing routes acquired via redirects.
<!-- 2012/05/17 -->
<li>The <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> configuration syntax now lets a backslash escape itself at the EOL.
<li>On mips64 the virtual aliasing mask computation is corrected.
<li><a href="https://man.openbsd.org/less.1">less(1)</a> will exit if it can't write to the terminal.
<li><a href="https://man.openbsd.org/pstat.8">pstat(8)</a> shows internal file-descriptor status bits: "d" and "m" are related to garbage collection and "l" means that the descriptor is in a transition state.
<li><a href="https://man.openbsd.org/security.8">security(8)</a> will now also check permissions of ".ssh/id_ecdsa".
<li>Intel I350 PCI Express Ethernet adapters become supported by <a href="https://man.openbsd.org/em.4">em(4)</a>.
<!-- 2012/05/16 -->
<li><a href="https://man.openbsd.org/sudo.8">sudo(8)</a> addresses CVE 2012-2337 by adding a missing break between AF_INET and AF_INET6 in addr_matches_if_netmask().
<li><a href="https://man.openbsd.org/pcidump.8">pcidump(8)</a> recognizes 8.0 GT/s link speeds of PCI Express 3.0.
<li>The IPv6 stack tests that the target link local address is included with a neighbour advertisment sent to a multicast address, as mandated by <a href="https://www.rfc-editor.org/rfc/rfc4861.txt">RFC 4861</a>.
<li>unbound(8) now handles out-of-filedescriptor situations by temporarily pausing further <a href="https://man.openbsd.org/accept.2">accept(2)</a>s.
<li><a href="https://man.openbsd.org/cwm.1">cwm(1)</a> better integrated into the freedesktop.org <a href="http://www.freedesktop.org/wiki/Specifications/wm-spec" >Window Manager Specification Project</a>.
<!-- 2012/05/15 -->
<li>In Xenocara, xf86-video-openchrome is updated to version 0.2.905.
<li>The <a href="https://man.openbsd.org/puc.4">puc(4)</a> driver starts supporting serial consoles.
<li><a href="https://man.openbsd.org/patch.1">patch(1)</a> no longer outputs a confusing error message upon failure which occurs with -C.
<li><a href="https://man.openbsd.org/usb.4">usb(4)</a> controller units are used as a bus numbers (rather than the host adapter) to fix possible conflict with identical bus numbers (i.e., ehci0 and uhci0).
<li>The package tools have been reworked to test "LIB*VERSION" definitions more exactly.
<li>The OpenBSD specific <a href="https://man.openbsd.org/nginx.8">nginx(8)</a> <a href="https://man.openbsd.org/chroot.2">chroot(2)</a> code is updated to find aliases (eg for user directories).
<li>In Xenocara xlsfonts is updated to version 1.0.4, xmodmap to 1.0.7, xkbcomp to 1.2.4, font-util to 1.3.0; the xf86-video-mach64 reaches version 6.9.1.
<!-- 2012/05/14 -->
<li>Large update of <a href="https://man.openbsd.org/pathconf.2">pathconf(2)</a> and <a href="https://man.openbsd.org/sysconf.3">sysconf(3)</a> variable reporting occurs.
<li>In Xenocara the xf86-video-i128 driver is updated to version 1.3.5 and xf86-video-mga to 1.5.0. Updated applications: fslsfonts reaches 1.0.4, fstobdf 1.0.5 and xinput is updated to version 1.5.4.
<li>The <a href="https://man.openbsd.org/bnx.4">bnx(4)</a> driver takes care not to print an unset interrupt name.
<li>To prevent lockup situations with full send queues when further interrupts fail to appear, the <a href="https://man.openbsd.org/em.4">em(4)</a> driver's start routine is triggered after the link status has been updated.
<li>Bugfix for <a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a> PF status report MIB, which previously did not zero out all unused fields in the structure.
<!-- 2012/05/13 -->
<li>Update to: xf86-video-apm 1.2.4, xf86-video-i740 1.3.3, xf86-video-s3virge 1.10.5, xf86-video-s3 0.6.4, xf86-video-siliconmotion 1.7.6, and xf86-input-vmmouse 12.8.0
<li>Simplified InstallManPageAliasesBase rule for xenocara to avoid race condition that prevented release from being "make -j clean".
<li>Backport to <a href="https://man.openbsd.org/nginx.8">nginx(8)</a>: when EMFILE/ENFILE returned from accept(), moderate/disable accept events. Logging level for this changed to "crit".
<li>Remove sizes entry from <a href="https://man.openbsd.org/smtpctl.8">smtpctl(8)</a> so it doesn't appear in "smtpctl show".
<li>Use <a href="https://man.openbsd.org/errx.3">errx(3)</a> rather than <a href="https://man.openbsd.org/err.3">err(3)</a> for unknown message error.
<li>Update to <a href="https://man.openbsd.org/nginx.8">nginx(8)</a>-1.2.0 in base.
<li>Use -t for <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> move-window with -r rather than dying.
<!-- 2012/05/12 -->
<li>Support "Match LocalAddress" and "Match LocalPort" to <a href="https://man.openbsd.org/sshd_config.5">sshd_config(5)</a>; adjusted tests to match.
<li><a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> allows checking a partial key in a key set (eg comparing address to netmask).
<li>Fixed twin-channel <a href="https://man.openbsd.org/ahc.4">ahc(4)</a> device support. Only affects ahc at <a href="https://man.openbsd.org/eisa.4">eisa(4)</a> since no ahc at <a href="https://man.openbsd.org/pci.4">pci(4)</a> are twin-channel.
<li>Changed <a href="https://man.openbsd.org/smtpd.conf.5">smtpd.conf(5)</a> syntax for <a href="https://man.openbsd.org/makemap.8">makemap(8)</a> virtual domains configuration: "accept for virtual vmap [...]" becomes "accept for virtual map vmap [...]" to keep syntax consistent with to-be-implemented relay rules through maps.
<li><a href="https://man.openbsd.org/smtpd.conf.5">smtpd.conf(5)</a> map declarations extended to allow the following to work: map "foobar" source plain "/etc/mail/foobar".
<li>Print the <a href="https://man.openbsd.org/sgi/impact.4">impact(4/sgi)</a> frame buffer name obtained from ARCS, to match other <a href="https://man.openbsd.org/sgi/gio.4">gio(4/sgi)</a> frame buffer drivers.
<li>Reworked <a href="https://man.openbsd.org/sgi/zs.4">zs(4/sgi)</a> for Indigo, as CTR/DCD/DTR/RTS wiring is inverted on these machines.
<li><a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> will log_warn() admin if a map that's needed by an envelope is no longer in config file.
<li>"Secret" renamed "credentials" in some <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> logs.
<li>Don't fatal <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> if credentials map is gone, instead make the auth fail with a lookup failure. Mail kept in queue until admin fixes <a href="https://man.openbsd.org/smtpd.conf.5">smtpd.conf(5)</a>, removes mail, or lets it expire.
<li><a href="https://man.openbsd.org/pf.4">pf(4)</a> now ignores/preserves the lower 2 bits of the tos-header (used for Explicit Congestion Notification).
<li>Fixed <a href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a> for etherip packets.
<!-- 2012/05/11 -->
<li>Applied upstream patches to fix freetype-2.4.9 regression that caused ghostscript "Font Renderer Plugin" errors.
<!-- 2012/05/10 -->
<li>Enable PCI snoop on the <a href="https://man.openbsd.org/azalia.4">azalia(4)</a> AMD Hudson 2.
<li>On sgi, correctly recognise <a href="https://man.openbsd.org/sgi/gio.4">gio(4)</a> Impact boards so they can work as a console device.
<li>Improved sgi console detection logic to match graphics console address, and point to wsdisplay correctly.
<li>On mips64 IP32 kernels on R5000, R10000 and R12000 O2, added extra cache flushing made necessary by the new uvm_map().
<li>Conditionally provide types/prototypes for <a href="https://man.openbsd.org/strptime.3">strptime(3)</a>, <a href="https://man.openbsd.org/clock_gettime.2">clock_gettime(2)</a> and <a href="https://man.openbsd.org/asctime_r.3">asctime_r(3)</a> to make time.h more standards compliant.
<li>Allow <a href="https://man.openbsd.org/mg.1">mg(1)</a> throwaway buffers to be saved via "C-c s".
<!-- 2012/05/09 -->
<li>Only set a process's start time when starting the main thread; remove unnecessary scheduler locks.
<li>Flags set to indicate <a href="https://man.openbsd.org/re.4">re(4)</a> 8401E/8402/8105E/8105E_SPIN1 do not support jumbo frames.
<li><a href="https://man.openbsd.org/re.4">re(4)</a> 8168D chipset now has PHY wake PM flag set to ensure the PHY is woken upon attachment.
<li>Fix a <a href="https://man.openbsd.org/relayd.8">relayd(8)</a> desynchronisation on host change during a running check. Closes PR system/6627.
<li>Backout revision 1.134 in sys/net/route.c, which introduced a use-after-free for routing entries.
<!-- 2012/05/08 -->
<li>Bugfix for <a href="https://man.openbsd.org/iked.8">iked(8)</a> that prevented initialising if NAT-T not disabled and local address not specified.
<li>Bug fixed in <a href="https://man.openbsd.org/mg.1">mg(1)</a> writeout() where stats of the wrong file were passed to buffer being written.
<li>Fixed <a href="https://man.openbsd.org/relayd.8">relayd(8)</a> "label string" in http protocol.
<li>Additional Intel E5 <a href="https://man.openbsd.org/pci.4">pci(4)</a> devices recognised, as found on Supermicro X9DRT-HIBFF.
<li>Refuse to load <a href="https://man.openbsd.org/elf.5">elf(5)</a> objects that contain a PT_TLS program header. Avoids memory corruption.
<li>Fixed a null pointer dereference on terminating the npppd process.
<li>npppd now ignores NAK of authentication option on LCP (Link Control Protocol) when it was not requested.
<li>Fixed double free bug in npppd Password Authentication Protocol with radius authentication.
<li>npppd now ignores the Link Control Protocol's ACCM option, as it is required by proxied LCP.
<li>Fixed and re-enabled <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> connect notification to the mfa. Filtering now occurs before setting up <a href="https://man.openbsd.org/ssl.8">ssl(8)</a> connections.
<li><a href="https://man.openbsd.org/pkg_mklocatedb.1">pkg_mklocatedb(1)</a> added an extra check to avoid possibly being out-of-synch.
<!-- 2012/05/07 -->
<li>Fixed double-free in <a href="https://man.openbsd.org/tcpbench.1">tcpbench(1)</a> when -n is used with -b.
<li>New header sys/_time.h, included from time.h for userland and sys/time.h for kernel access to <a href="https://man.openbsd.org/clock_gettime.2">clock_gettime(2)</a>.
<li>Added support for Intel 6 Series KT <a href="https://man.openbsd.org/puc.4">puc(4)</a> (Serial-over-LAN, part of Intel AMT).
<li><a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> fixed when install location is not the default /usr/local.
<li>Fixed printing of wildcard anchors in <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>.
<li><a href="https://man.openbsd.org/iked.8">iked(8)</a> synced to RFC 5996: Payload Type "Encrypted" (E) changed to "Encrypted and Authenticated" (SK).
<!-- 2012/05/06 -->
<li>In the kernel, a new copyaddrout() function encapsulates the copying out of socket addresses to userspace.
<li>In Xenocara, xf86-video-vesa is updated to version 2.3.1, xf86-video-ark to 0.7.4, xf86-video-cirrus to 1.4.0, xf86-video-neomagic to 1.2.6, xf86-video-savage to 2.3.4, xf86-video-sis to 0.10.4, xf86-video-tdfx to 1.4.4, xf86-video-trident to 1.3.5 and xf86-video-vmware to 12.0.2.
<li>After a dependency update IP30 kernels can be build with -j2.
<li>Reverse video support is added to <a href="https://man.openbsd.org/sti.4">sti(4)</a>.
<li>The <a href="https://man.openbsd.org/pipe.2">pipe(2)</a> systemcall locks the file descriptor table after pipe buffers and structures have been created, not beforehand.
<li>On amd64, the "int $0x80" systemcall interrupt is garbage collected in favour of the syscall instruction.
<!-- 2012/05/05 -->
<li>For the <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> command unbind-key the -a and -t combination will now work; plus further code-cleanup.
<li>pipex_ip6_input() of the kernels PPPAC IP extension is fixed and now calls IF_DROP() with the correct queue.
<!-- 2012/05/04 -->
<li>On the hppa platform multithreaded debugging becomes available in <a href="https://man.openbsd.org/gdb.1">gdb(1)</a>.
<!-- 2012/05/03 -->
<li>The systems thread library henceforth supports a spinlock type (see <a href="https://man.openbsd.org/pthread_spin_init.3">pthread_spin_init(3)</a>).
<li><a href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a> corrects display of the <a href="https://man.openbsd.org/ipsec.4">ipsec(4)</a> ESP/AH sequence number.
<!-- 2012/05/02 -->
<li>In Xenocara, inputproto is updated to version 2.2.
<li>On sgi, the RAMDISK_IP22 kernel configuration works again after device dependencies have been fixed.
<li>To avoid accessing a possibly non-existent interface in -n mode, <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a> simply assumes a MTU of 1500.
<!-- 2012/05/01 -->
<li>IPv6 support is added to <a href="https://man.openbsd.org/tftp.1">tftp(1)</a>.
<li><a href="https://man.openbsd.org/kvm.3">kvm(3)</a> is updated to reflect the kernel's changed file reference-counting via the FREF()/FRELE() mechanism.
<li>The <a href="https://man.openbsd.org/execve.2">execve(2)</a> system call corrects its error path when there's a race to single thread the process.
<!-- 2012/04/30 -->
<li><a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a> boosts its performance by demanding multiple results at a time instead of singly from servers which support this mode of operation.
<li><a href="https://man.openbsd.org/ifmedia.4">ifmedia(4)</a> support is added to <a href="https://man.openbsd.org/sgi/sq.4">sq(4/sgi)</a>.
<li>The <a href="https://man.openbsd.org/sgi/grtwo.4">grtwo(4/sgi)</a> driver tweaks reading of board version information (stored as 8- not 32-bit locations).
<li>An -s option is added to <a href="https://man.openbsd.org/ftp.1">ftp(1)</a> and can be used to specify the source IP address of the connection.
<li>In <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a> the new option groupdn specifies a separate base DN for group searches (see <a href="https://man.openbsd.org/ypldap.conf.5">ypldap.conf(5)</a>).
<li>The <a href="https://man.openbsd.org/relayd.8">relayd(8)</a> treats HTTP_METHOD_TRACE requests with a Content-Length header as malformed requests (errcode 400); and the message-body is forwarded for GET, HEAD and OPTIONS requests.
<li>The emacs keybinding option of <a href="https://man.openbsd.org/ksh.1">ksh(1)</a> no longer imposes limits on the size and the content of bindings.
<!-- 2012/04/29 -->
<li>Added -r flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> move-window to renumber windows, and renumber-windows option to do this automatically.
<li><a href="https://man.openbsd.org/sgi/zs.4">zs(4/sgi)</a> will now recognize 85230 chips, and use their FIFOs to reduce TX interrupts.
<li>Added device flags to <a href="https://man.openbsd.org/sgi/zs.4">zs(4/sgi)</a> to override carrier line wiring issues.
<li><a href="https://man.openbsd.org/pkg_mklocatedb">pkg_mklocatedb(1)</a> src/xsrc handling repaired.
<li>Use int not u_char so as to correctly record <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> colours.
<!-- 2012/04/28 -->
<li>Align label_t to an 8 byte boundary on sparc. Makes <a href="https://man.openbsd.org/ddb.4">ddb(4)</a> usable again.
<!-- 2012/04/27 -->
<li><a href="https://man.openbsd.org/relayd.8">relayd(8)</a> fixed so message-body will be forwarded for HTTP DELETE method payloads.
<li><a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> switched to OpenBSD::MkTemp. Safer, more accurate and less dependencies.
<li><a href="https://man.openbsd.org/bgpd.conf.5">bgpd.conf(5)</a> now filters 100.64.0.0/10, reserved by RFC 6598 for Shared Address Space.
<!-- 2012/04/26 -->
<li><a href="https://man.openbsd.org/pmap.9">pmap(9)</a> code fixed to allow sparc64 to build with DEBUG.
<li>Removed unnecessary cache flushes. 1+% speed increase on sgi IP27 and loongson kernels.
<!-- 2012/04/25 -->
<li>Add a <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> buffer with all input from last ground state, to be used for control mode.
<!-- 2012/04/24 -->
<li>Before writing to disk, <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> warns the user if their new MBR contains more than one OpenBSD partition.
<li>Kernel <a href="https://man.openbsd.org/crypto.3">crypto(3)</a> code now uses explicit_bzero() for clearing key material.
<li>SGI GIO bus device code can now identify ID-less framebuffers correctly.
<li>Optimised mips64 R5k/RM7k cache routines.
<li>For interprocess communication control, fix socket size calculation. Fixes: sendmsg() delivery of fd sets, failing to wait, and potential file leakage.
<li>OpenBSD snapshots now support the IP20, IP22 and IP24 SGI systems. See: <a href="http://undeadly.org/cgi?action=article&sid=20120426184930">undeadly.org</a>
<!-- 2012/04/23 -->
<li>Added -a flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> kill-window, and window-status-separator option.
<li><a href="https://man.openbsd.org/ftp.1">ftp(1)</a> can now handle HTTP Content-Length headers that have trailing whitespace.
<li>No longer leak mbufs when bind() on a PF_UNIX socket fails.
<!-- 2012/04/22 -->
<li><a href="https://man.openbsd.org/sqlite3.1">sqlite3(1)</a> 3.7.11 library and shell enabled in default builds.
<li>A code cleanup is seen in the <a href="https://man.openbsd.org/pciide.4">pciide(4)</a> driver that also fixes incorrect assumptions for VIA VT6410 and VT6415 controllers.
<li>Directories which occur in pkg_locate results will now be printed with an appended slash so as to make it easier to identify them as such. (Introduces package OpenBSD::PackingElement::DirBase.)
<li>Added (yet unused dummy) struct proc* arguments to the FRELE() and FILE_SET_MATURE() kernel macros in anticipation of upcoming changes.
<li>In <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> handling of partial input keys is tweaked by also taking the state of the input timer (configurable by <code>escape-time</code>) into account.
<li>The <a href="https://man.openbsd.org/tty.4">tty(4)</a> driver learns that its initial column is 0.
<li><strong>The <a href="https://man.openbsd.org/crypto.3">crypto(3)</a> library fix for "CVE-2012-2110: libcrypto ASN.1 parsing heap overflow" is backported from -current to the OPENBSD_5_0 and OPENBSD_5_1 <a href="errata51.html">patch</a> branch.</strong>
<!-- 2012/04/21 -->
<li>All occurrences of gcc series 3 are removed from the <a href="https://man.openbsd.org/gcc.1">gcc(1)</a> manpage.
<li>The <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> alias-handling fix is overhauled and will now also materialize aliases for virtual domains.
<li>On the sgi port sporadic userland misbehaviour (read: SIGSGEV) is fixed on RM7000 O2 systems after further progress on the cache handling.
<li>The installation process will no longer ask "Do you want to do any manual network configuration?" - you have to escape to the shell.
<li><a href="https://man.openbsd.org/make.1">make(1)</a> is tweaked to fix the <code>make -j2</code> problem by introducing a new SuffLinkParent() algorithm.
<!-- 2012/04/20 -->
<li>Progress in <a href="https://man.openbsd.org/kvm.3">kvm(3)</a> lets <code>fstat -p</code> and <code>fstat -u</code> work on kernel crash dumps again.
<li><a href="https://man.openbsd.org/nsd-zonec.8">nsd-zonec(8)</a> will no longer be verbose by default after an unwanted slipped-in patch hunk is removed again.
<!-- 2012/04/19 -->
<li>On sparc <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>, <a href="https://man.openbsd.org/bioctl.4">bioctl(4)</a> and <a href="https://man.openbsd.org/ch.4">ch(4)</a> are removed from RAMDISK due to size constraints.
<li><a href="https://man.openbsd.org/sgi/impact.4">impact(4/sgi)</a> performance optimization became possible by using a 4:8:4 colormap.
<li>The <a href="https://man.openbsd.org/alloca.3">alloca(3)</a> of libc goes to the attic - in the future we rely on the compiler to give it to us.
<li>In the <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a> program a missing data initialization is fixed.
<li>The <a href="https://man.openbsd.org/spamd.8">spamd(8)</a> daemon introduces short-period sleeps to handle out-of-file-descriptor situations.
<li>On mips64 the <a href="https://man.openbsd.org/ddb.4">ddb(4)</a> command <code>machine tlb</code> gains the capability to print the address space ID (ASID).
<li>The kernels vmmap handling is further optimized.
<!-- 2012/04/18 -->
<li>On powerpc multi-threaded debugging becomes available in <a href="https://man.openbsd.org/gdb.1">gdb(1)</a>.
<li>Update of <a href="https://man.openbsd.org/sgi/intro.4">intro(4/sgi)</a> to reflect recent work.
<li>If you are building IP27 or IP30 kernels, be sure to <code>rm impact.d</code> before building a new kernel.
<li>Support added for all Indigo 2 graphics options.
<li>The audit to replace occurrences of plain unsigned to named integer types continues.
<li>The sgi port adds support for the GR2 family of framebuffers (for at least console devices), properly parsing <a href="https://man.openbsd.org/sgi/grtwo.4">grtwo(4/sgi)</a> to prevent matching it as an unknown <a href="https://man.openbsd.org/sgi/gio.4">gio(4/sgi)</a> device.
<!-- 2012/04/17 -->
<li>The new <a href="https://man.openbsd.org/sysctl.3">sysctl(3)</a> flag KERN_PROC_SHOW_THREADS is mandatory to include threads in, e.g., <a href="https://man.openbsd.org/kvm.3">kvm(3)</a> interface output.
<li>From now on SGI Indigo serial keyboard and mouse (not PS/2) devices will be supported.
<li>On sparc64 multi-threaded debugging becomes available in <a href="https://man.openbsd.org/gdb.1">gdb(1)</a>.
<li>The amd64 %fs register is no longer cached, since userland changes can globber it's value.
<li>On IP22 and IP24 sgi machines the powerbutton becomes functional via the new <code>panel</code> device which is enabled by default.
<li>The sh platform can now be compiled with stack protection.
<li>Improved error message for inconsistent operators in <a href="https://man.openbsd.org/make.1">make(1)</a>.
<li>On the sgi platform the HW_CPUSPEED <a href="https://man.openbsd.org/sysctl.3">sysctl(3)</a> becomes functional.
<li>No longer print warnings or try to stop data transfer to <a href="https://man.openbsd.org/midi.4">midi(4)</a> UART ports when the transfer is already complete.
<!-- 2012/04/16 -->
<li>Drivers for the Indy and Indigo 2 PS/2 keyboard ports and the <a href="https://man.openbsd.org/sgi/newport.4">newport(4/sgi)</a> (NG1, XL, XGE) framebuffer is added to the sgi port.
<li>Framebuffer and console machinery improvements on the sgi platform.
<li>OpenGL related defines have been moved from <a href="https://man.openbsd.org/sgi/gbe.4">gbe(4/sgi)</a> and <a href="https://man.openbsd.org/sgi/xbow.4">xbow(4/sgi)</a> to a shared OpenGL-specific header file.
<li>The runtime linker <a href="https://man.openbsd.org/ld.1">ld(1)</a> no longer mmaps 0 byte .BSS sections.
<li>If missing, <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> now installs pkglocatedb (after user confirmation), and uses it to search the file system.
<!-- 2012/04/15 -->
<li>On sgi: EISAVERBOSE option is added to the configuration of IP22 kernels; controller-dependent functions are encapsulated in platform-dependent ones; <a href="https://man.openbsd.org/bus_space.9">bus_space(9)</a> related <a href="https://man.openbsd.org/sgi/imc.4">imc(4/sgi)</a> prototypes are moved to a public header; and the <a href="https://man.openbsd.org/sgi/hpc.4">hpc(4/sgi)</a> child device attachment is overhauled.
<li><a href="https://man.openbsd.org/top.1">top(1)</a> no longer complains about display size after a resize.
<li><a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> alias bugfix, associate real names with aliases so filters/filenames from /etc/mail/aliases will work correctly.
<li><a href="https://man.openbsd.org/yacc.1">yacc(1)</a> now uses NULL instead of 0, and calls of <a href="https://man.openbsd.org/memcpy.3">memcpy(3)</a> instead of unrolling code inline.
<li><a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> will no longer bail out if the -width argument is missing.
<li>In <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> the -width and -offset macro arguments will no longer swallow the next option.
<li>Code simplified for parsing of results in <a href="https://man.openbsd.org/apropos.1">apropos(1)</a>.
<li>Mandocdb, the upcoming <a href="https://man.openbsd.org/whatis.1">whatis(1)</a>, can now handle multiline NAME sections in <a href="https://man.openbsd.org/man.7">man(7)</a>.
<li><a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>, <a href="https://man.openbsd.org/relayd.8">relayd(8)</a> and <a href="https://man.openbsd.org/sasyncd.8">sasyncd(8)</a> memory leaks fixed.
<!-- 2012/04/14 -->
<li><a href="https://man.openbsd.org/nginx.8">nginx(8)</a> updated to version 1.0.15.
<li>Fix to a possible kernel deadlock when sending SIGKILL to an orphaned process.
<li>Sqlite 3.7.11 library and shell is imported into base, but not yet hooked to the build.
<li><a href="https://man.openbsd.org/kvm_getprocs.3">kvm_getprocs(3)</a> becomes thread-aware. <a href="https://man.openbsd.org/kvm_getfile2.3">kvm_getfile2(3)</a> gains "a fighting chance to work correctly on crash dumps".
<li>New mutex type PTHREAD_MUTEX_STRICT_NP added to rthreads and becomes the temporary default.
<li>In <a href="https://man.openbsd.org/sasyncd.8">sasyncd(8)</a>, the CDIAGFLAGS infrastructure is added to the make procedure; also using two -c options will now show usage information instead of causing a silent exit.
<li><a href="https://man.openbsd.org/bpf.4">bpf(4)</a>, bpf_mtap_af() will now perform <a href="https://man.openbsd.org/htonl.3">htonl(3)</a> to reorder big/little endian addresses internally.
<li>An asynchronous DNS resolver is imported into the C library, not enabled by default yet.
<li>Memory leak fixed in interprocess communication code sys/kern/uipc_usrreq.c.
<li><a href="https://man.openbsd.org/xterm.1">xterm(1)</a> updated to version 278, freetype library to version 2.4.9 (see CVE-2012-1126 to CVE-2012-1144, and SA48320).
<li>The libf2c library is removed from OpenBSD base (moved to ports in 2010).
<!-- 2012/04/13 -->
<li><a href="https://man.openbsd.org/tcpbench.1">tcpbench(1)</a> now closes <a href="https://man.openbsd.org/accept.2">accept(2)</a> file descriptors more cleanly after a <a href="https://man.openbsd.org/kill.1">kill(1)</a>, and when no socket connections are present.
<li><a href="https://man.openbsd.org/i386/pthread_kill.0">pthread_kill(3)</a> signal sent by PT_KILL is now directed to the thread that made us stop.
<li><a href="https://man.openbsd.org/mbuf.9">mbuf(9)</a> data now copied into a temp buffer before being copied to a new cluster. Stops data from becoming scrambled.
<li>No longer clamp file descriptors to buffer size for interprocess communiction, as this can lead to losing them.
<li>Fixed namespace pollution of machine/signal.h to fix build of groff(1) on landisk.
<li>Added support for <a href="https://man.openbsd.org/gdb.1">gdb(1)</a> live debugging of threaded code (enabled on i386 and amd64).
<li>Begin making <a href="https://man.openbsd.org/ptrace.2">ptrace(2)</a> usable for debugging multi-threaded programs.
<li><a href="https://man.openbsd.org/locate.1">locate(1)</a> will no longer try to mmap a 0-length file.
<li>Provide _atomic_lock() and __cerror() for hppa64. Makes hppa64 build again.
<li><a href="https://man.openbsd.org/perl.1">perl(1)</a> now uses base <a href="https://man.openbsd.org/mkstemp.3">mkstemp(3)</a> and <a href="https://man.openbsd.org/mkdtemp.3">mkdtemp(3)</a> directly.
<li>Allow unlocking an unlocked mutex. All other behaviors undefined by POSIX will result in abort().
<li><a href="https://man.openbsd.org/spamd.8">spamd(8)</a> no longer assumes that file descriptors it receives are not recycled.
<li>Fix waiting problem at boot on AMD Hudson's <a href="https://man.openbsd.org/ahci.4">ahci(4)</a>.
<li>Clean-up <a href="https://man.openbsd.org/release.8">release(8)</a> dependency tree, so that release is "MI parallel-make clean" (MD parts not yet).
<!-- 2012/04/12 -->
<li>Use a shared stripping function for <a href="https://man.openbsd.org/nginx.8">nginx(8)</a> <a href="https://man.openbsd.org/chroot.8">chroot(8)</a>. Make sure the path starts with the <a href="https://man.openbsd.org/chroot.8">chroot(8)</a> prefix before using.
<li>Use accept_pause() and accept_unpause() calls to manage open file descriptors in <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a>.
<li><a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> aspath_neighbor() now returns the local AS number for empty AS paths.
<li>New <a href="https://man.openbsd.org/m4.1">m4(1)</a> "expression" and "include" features added to -g flag (GNU-m4 compatibility mode).
<li>Add per thread accounting to <a href="https://man.openbsd.org/ps.1">ps(1)</a>, <a href="https://man.openbsd.org/top.1">top(1)</a>, <a href="https://man.openbsd.org/sysctl.3">sysctl(3)</a>, <a href="https://man.openbsd.org/sysctl.8">sysctl(8)</a>, <a href="https://man.openbsd.org/pkill.1">pkill(1)</a> and <a href="https://man.openbsd.org/kvm_getprocs.3">kvm_getprocs(3)</a>. <a href="https://man.openbsd.org/ps.1">ps(1)</a> and <a href="https://man.openbsd.org/top.1">top(1)</a> now display per-thread times with -H.
<li>Bugfix in hibernation code to correctly unlock the free pageqs, not the in-use pageqs.
<li>Fixed kernel panic when the "main" thread exits but threading code expects it to still exist.
<li>Provide TID and ignore PID in bfd (Binary File Descriptor library). This is more useful for <a href="https://man.openbsd.org/gdb.1">gdb(1)</a>.
<li>Removed the <a href="https://man.openbsd.org/rfork.2">rfork(2)</a> system call.
<li><a href="https://man.openbsd.org/uvm.9">uvm(9)</a> will now properly keep track of the maxrss of the faulting process.
<li>Portable C Compiler moved from base to <a href="https://man.openbsd.org/ports.7">ports(7)</a>.
<li>The fpu control symbol on sh (__fpscr_values) became local in <a href="https://man.openbsd.org/gcc.1">gcc(1)</a>4. Bugs fixed by making it global again.
<li>Backout <a href="https://man.openbsd.org/gcc.1">gcc(1)</a> revision 112331 "optimized integer divide for SH4", so we can use the existing sh libkern functions.
<li>New system call: <a href="https://man.openbsd.org/getdtablecount.2">getdtablecount(2)</a> returns the number of file descriptors the process currently has open.
<li>Bugfix in file descriptor management code to stop dup() calling fd_used() twice.
<!-- 2012/04/11 -->
<li>Documentation for getdelim() and getline() added to <a href="https://man.openbsd.org/stdio.3">stdio(3)</a> manpage.
<li>VersionAddendum option to allow appending some text to the <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> banner.
<li>In the <a href="https://man.openbsd.org/aucat.1">aucat(1)</a> "reply" code path: lock the socket; check if socket was destroyed. Fixes rare crashes.
<li>Flush the log and abort() <a href="https://man.openbsd.org/aucat.1">aucat(1)</a> if we try to destroy a NULL aproc (audio processing unit).
<li>Mark outermost <a href="https://man.openbsd.org/__tfork.2">__tfork(2)</a> frame such that backtraces in thread terminate at __tfork_thread().
<li>Added .CHEAP/.EXPENSIVE to explicitly tell <a href="https://man.openbsd.org/make.1">make(1)</a> when to avoid parallel make recursion.
<li>Added to <a href="https://man.openbsd.org/mg.1">mg(1)</a>: C-x h to mark whole buffer, and M-| to pipe current region to external command.
<li>Fixed suser calls in <a href="https://man.openbsd.org/san.4">san(4)</a>, <a href="https://man.openbsd.org/pflow.4">pflow(4)</a>, <a href="https://man.openbsd.org/pfsync.4">pfsync(4)</a>, <a href="https://man.openbsd.org/pppoe.4">pppoe(4)</a> and <a href="https://man.openbsd.org/carp.4">carp(4)</a>, which previously passed incorrect p_acflag argument.
<li>Add maxrss keyword to <a href="https://man.openbsd.org/ps.1">ps(1)</a>.
<li>When <a href="https://man.openbsd.org/mg.1">mg(1)</a> is writing a file via C-x C-w, confirm overwrite of existing files, to match emacs.
<li>In <a href="https://man.openbsd.org/sendmsg.2">sendmsg(2)</a>, permit at most 10% of maxfiles to be in-flight during CMSG_DATA SCM_RIGHTS fd transfers.
<li>Now that <a href="https://man.openbsd.org/sshd.8">sshd(8)</a> defaults to offering ECDSA keys, <a href="https://man.openbsd.org/ssh-keyscan.1">ssh-keyscan(1)</a> also looks for them by default (bz#1971).
<li>Support "none" as an argument for <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> AuthorizedPrincipalsFile to indicate no file should be read.
<li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a> and <a href="https://man.openbsd.org/sshd.8">sshd(8)</a> will no longer spin in accept() when out of fds (EMFILE/ENFILE).
<li>Added -H to <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>, to print PID/TID pairs.
<li>Speed up <a href="https://man.openbsd.org/uvm.9">uvm(9)</a> vmmap allocations: reduces O(n log n) allocations to O(log n).
<li>Add librthread <a href="https://man.openbsd.org/pthreads.3">pthreads(3)</a> barrier support (eg see <a href="https://man.openbsd.org/pthread_barrier_init.3">pthread_barrier_init(3)</a>).
<li>Fixed xinstall to cope with 0-sized mmap now returning EINVAL.
<li>Minimal <a href="https://man.openbsd.org/gdb.1">gdb(1)</a> threads support for i386.
<li>Do rate limiting of accept() when under pressure in <a href="https://man.openbsd.org/relayd.8">relayd(8)</a>, <a href="https://man.openbsd.org/ldapd.8">ldapd(8)</a> and <a href="https://man.openbsd.org/iscsid.8">iscsid(8)</a>.
<li>Turn <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> automatic-rename off properly if turned off by renaming a window.
<li>Stopped accepting new <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> clients for 1 second on EMFILE/ENFILE.
<!-- 2012/04/10 -->
<li><a href="https://man.openbsd.org/kdump.1">kdump(1)</a> will now refuse to operate on trace data without the start record, and will only print PID, unless -H flag is specified.
<li>No longer pick the network number as <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> alias on entries with no alias defined.
<li>KERN_NPROCS and KERN_MAXPROC <a href="https://man.openbsd.org/sysctl.8">sysctl(8)</a>s and RLIMIT_NPROC <a href="https://man.openbsd.org/getrlimit.2">getrlimit(2)</a> now count processes instead of threads. New <a href="https://man.openbsd.org/sysctl.8">sysctl(8)</a>s KERN_NTHREADS and KERN_MAXTHREAD count/limit threads.
<li>Posix rules that a 0-byte mmap must return EINVAL. <a href="https://man.openbsd.org/uvm.9">uvm(9)</a> now does this.
<li><a href="https://man.openbsd.org/vfs.9">vfs(9)</a> locks now track the process's pid and not the thread's id.
<li>Handle file descriptor exhaustion in the accept() case for <a href="https://man.openbsd.org/ospf6d.8">ospf6d(8)</a>, <a href="https://man.openbsd.org/ospfd.8">ospfd(8)</a>, <a href="https://man.openbsd.org/ripd.8">ripd(8)</a> and <a href="https://man.openbsd.org/dvmrpd.8">dvmrpd(8)</a>.
<!-- 2012/04/09 -->
<li>Updated libpciaccess to 0.13.1.
<li>More errata bandaid for the R4000SC in the mips64 and sgi tlb handlers.
<li><a href="https://man.openbsd.org/sgi/wdsc.4">wdsc(4/sgi)</a> now rejects commands the 33C93 chip does not support. Raised timeouts when it sends stop commands (eg to <a href="https://man.openbsd.org/sd.4">sd(4)</a> devices).
<li>Make <a href="https://man.openbsd.org/ef.4">ef(4)</a> cope with strict alignment platforms, and unbreak the RX logic.
<li>Minimal threads support added for mips64.
<!-- 2012/04/08 -->
<li>On the sgi platform R4600 CPU (IP22/IP24) support is now by default enabled in the GENERIC-IP22 kernel configuration (the secondary cache is not supported yet).
<li>Fix of DMA for ethernet operations of the <a href="https://man.openbsd.org/sgi/sq.4">sq(4/sgi)</a> driver of Indigo2 and R5000SC machines.
<li>Minimal threads support for <a href="https://man.openbsd.org/gdb.1">gdb(1)</a> is enabled on the powerpc platform.
<li>The lint(1) program is removed from OpenBSD base.
<li>In Xenocara xtrans is updated to version 1.2.7, libXaw to 1.0.10, xf86-input-joystick to 1.6.1 and xf86-video-r128 to 6.8.2.
<li>Updates to Xenocara: xcmiscproto to 1.2.2, xextproto to 7.2.1, scrnsaverproto to 1.2.2, recordproto to 1.14.2, fontsproto to 2.1.2, bigreqsproto to 1.1.2 and kbproto to 1.0.6. All extended with docbook.am automake files.
<li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> will now honour it's automatic-rename option.
<li><a href="https://man.openbsd.org/urtwn.4">urtwn(4)</a> can now recogize BELKIN F7D2102.
<li><a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a> introduces a short-period sleep <a href="https://man.openbsd.org/event.3">event(3)</a> to handle out-of-file-descriptor situations.
<!-- 2012/04/07 -->
<li><a href="https://man.openbsd.org/tcpbench.1">tcpbench(1)</a> introduces a short-period sleep <a href="https://man.openbsd.org/event.3">event(3)</a> to handle out-of-file-descriptor situations.
<li>The Route Distinguishers of <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> will no longer be used to control distribution; also see <a href="https://man.openbsd.org/bgpd.conf.5">bgpd.conf(5)</a>.
<li>No longer try FAT detection if we have found an OpenBSD MBR partition, no longer try to read one from a "bare" one. Recognize FAT even if no valid 0x55AA signature has been found. Don't allow the writing of a disklabel on "bare" FAT media.
<li>In the kernels network stack the rtable <a href="https://man.openbsd.org/setsockopt.2">setsockopt(2)</a> code is brought in line with the <a href="https://man.openbsd.org/setrtable.2">setrtable(2)</a> implementation.
<li>In Xenocara <a href="https://man.openbsd.org/setxkbmap.1">setxkbmap(1)</a> is updated to version 1.3.0, <a href="https://man.openbsd.org/xauth.1">xauth(1)</a> to 1.0.7, <a href="https://man.openbsd.org/xfontsel.1">xfontsel(1)</a> to 1.0.4, <a href="https://man.openbsd.org/xgamma.1">xgamma(1)</a> to 1.0.5, <a href="https://man.openbsd.org/xhost.1">xhost(1)</a> to 1.0.5, <a href="https://man.openbsd.org/xload.1">xload(1)</a> to 1.1.1, <a href="https://man.openbsd.org/xlogo.1">xlogo(1)</a> to 1.0.4, <a href="https://man.openbsd.org/xlsatoms.1">xlsatoms(1)</a> to 1.1.1, <a href="https://man.openbsd.org/xmodmap.1">xmodmap(1)</a> to 1.0.6, <a href="https://man.openbsd.org/xpr.1">xpr(1)</a> to 1.0.4, <a href="https://man.openbsd.org/xwud.1">xwud(1)</a> to 1.0.4 and <a href="https://man.openbsd.org/xkbevd.1">xkbevd(1)</a> to 1.1.3.
<li>Minimal threads support for <a href="https://man.openbsd.org/gdb.1">gdb(1)</a> is added to the sparc64 platform.
<!-- 2012/04/06 -->
<li>Additional datatype overflow checks are added to <a href="https://man.openbsd.org/getusershell.3">getusershell(3)</a>.
<li>Work is being done to enable threads support for <a href="https://man.openbsd.org/gdb.1">gdb(1)</a>.
<li>The serial console is repaired on Octane and O2 systems (sgi port). More low-level kernel tweaking on sgi, including lots of cache coherency work.
<li>The raidctl(8) utility and the raid(4) RAIDframe driver are removed from the system and go to the attic. OpenBSD has it's own <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
<li>Cross compilation of <a href="https://man.openbsd.org/nginx.8">nginx(8)</a> is disabled, as it doesn't work.
<li><strong>For reliability of the <a href="https://man.openbsd.org/systrace.1">systrace(1)</a> utility a minor argument-offset fix is backported from -current to the OPENBSD_5_1 patch branch.</strong>
<li>The <a href="https://man.openbsd.org/getrusage.2">getrusage(2)</a> systemcall fixes the report of total time again.
<!-- 2012/04/05 -->
<li>On the sgi platform low-level kernel tweaking results in compatibility improvements with IRIX timekeeping.
<li>The <a href="https://man.openbsd.org/iked.8">iked(8)</a> and <a href="https://man.openbsd.org/ftp-proxy.8">ftp-proxy(8)</a> daemons introduce short-period sleep <a href="https://man.openbsd.org/event.3">event(3)</a>s to handle out-of-file-descriptor situations.
<li>The MS-DOS FAT filesystem implementation gains a significant write speedup for large files (up to twice as fast).
<!-- 2012/04/04 -->
<li>In Xenocara's libpciaccess, memory handling of struct pci_io_handle is simplified. This fixes vgaHWSaveFonts() in the 1.12 xserver on OpenBSD (other sub-systems relaying on pci_io could be affected, too).
<li>In <a href="https://man.openbsd.org/ospfd.8">ospfd(8)</a> the two LSA types LSA_TYPE_AREA_OPAQ and LSA_TYPE_AS_OPAQ will no longer trigger a fatal program exit when found during SPF calculation.
<li>The kernel ensures that on amd64 identifycpu() is called once only, which fixes occasional hangs on resume.
<li>The old socket credential approach using struct sockcred and SCM_CREDS is outdated and removed from the tree.
<li>Several privilege-separated daemons (<a href="https://man.openbsd.org/ftpd.8">ftpd(8)</a>, <a href="https://man.openbsd.org/pflogd.8">pflogd(8)</a>, <a href="https://man.openbsd.org/syslogd.8">syslogd(8)</a>, <a href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a> and the X server) will bail out earlier if some file-descriptor passing <a href="https://man.openbsd.org/recvmsg.2">recvmsg(2)</a> fails.
<li>The <a href="https://man.openbsd.org/ps.1">ps(1)</a> program gains the tid formatting keyword. In conjunction with the -H option, thread ID is now included.
<li>Small fixes of the path-handling of the OpenBSD-specific <a href="https://man.openbsd.org/chroot.2">chroot(2)</a> codebase of <a href="https://man.openbsd.org/nginx.8">nginx(8)</a> are seen. In the nginx build, compiler optimization flags will now be inherited from the build.
<li><a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> is now capable of handling pathological geometry cases like SCSI attached floppies which have a "geometry" of 1/1/2888.
<li>More IATA airport codes added to share/misc/airport.
<li><a href="https://man.openbsd.org/sndiod.8">sndiod(8)</a> will first check if limits allow creation of a new device and then bail out if allocating memory for it fails, not vice versa.
<li>In the PIPEX (PPPAC IP Extension) code of the network stack a bug was fixed that caused LCP keepalive failures on some clients.
<!-- 2012/04/03 -->
<li>The <a href="https://man.openbsd.org/fxp.4">fxp(4)</a> driver will reload the firmware after suspend/resume, but skip firmware updates entirely for FXP_REV_82550_C with server extensions since this version can't handle such efforts.
<li>On the sgi platform the eisa0 attachment is now by default enabled in the GENERIC-IP22 and RAMDISK-IP22 kernel configuration files.
<li>On the sgi platform the DMA-reachable address space is extended, now limited only when <a href="https://man.openbsd.org/sgi/hpc.4">hpc(4/sgi)</a> devices are present.
<li>A long-standing bug in the kernels assumption on USB keyboard layouts is fixed.
<li>Progress in integrating unbound(8) into base is seen, like calling <a href="https://man.openbsd.org/setusercontext.3">setusercontext(3)</a> before <a href="https://man.openbsd.org/chroot.2">chroot(2)</a>ing.
<li>Kernel compilation with pf but without the pfsync pseudo-device is again possible.
<li>Optimization for <a href="https://man.openbsd.org/icmp6.4">icmp6(4)</a>: rejections of redirections will occur faster since the is-multicast check is performed before other expensive checks.
<!-- 2012/04/02 -->
<li>The sgi platform gains an EISA bus attachment glue for Indigo 2 systems.
<li>In <a href="https://man.openbsd.org/sasyncd.8">sasyncd(8)</a> the code flow in the error path is significantly simplified. Fixes possible memory leaks.
<li>The zoneinfo database is updated to tzdata2012c (no code updates).
<li>In <a href="https://man.openbsd.org/gcc.1">gcc(1)</a>, correct the effects of the -fident and -fno-ident options, which were inverted.
<li>In chrooted operation mode, <a href="https://man.openbsd.org/nginx.8">nginx(8)</a> fixes its root path by stripping the PREFIX.
<!-- 2012/04/01 -->
<li>Simplified <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> mouse input function.
<li>Updated libexpat to 2.1.0, and use <a href="https://man.openbsd.org/arc4random.3">arc4random(3)</a> instead of rand/srand in generate_hash_secret_salt().
<li>Increased delay between <a href="https://man.openbsd.org/sgi/zs.4">zs(4/sgi)</a> chip register accesses. Fixes the console freeze during install seen on IP22 and IP24.
<li>Manpage for <a href="https://man.openbsd.org/accept.2">accept(2)</a> now reminds people to consider EMFILE/ENFILE behaviour when we are nearing <a href="https://man.openbsd.org/file.9">file(9)</a> descriptor exhaustion.
<li>Added <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> layout history. Can be stepped through with select-layout -u and -U commands (bound to 'u' and 'U' by default).
<li>Initial support for an <a href="https://man.openbsd.org/st.4">st(4)</a> audio attachment to tape drives. Currently limited to reel drives (eg QIC-150).
<li>Updated xf86-input-mouse to 1.7.2 and xf86-input-synaptics to 1.5.2.
<li>Updated termtypes.master to terminfo.src from ncurses-5.9-20120331.
<li>Added <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> pane_current_path format.
<li>Only exit mouse mode on scroll wheel when actually reaching the end of the <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> history.
<li>In <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> find-window, only find each window once no matter how many panes there are.
<!-- 2012/03/31 -->
<li>With <a href="https://man.openbsd.org/nc.1">nc(1)</a>, error out if accept() fails.
<li>Make <a href="https://man.openbsd.org/fsck_msdos.8">fsck_msdos(8)</a> work with non-512-byte sector devices; added many tests and error messages; ignore invalid signatures; and now always use character device to read disks.
<!-- 2012/03/30 -->
<li>Expand the panic in kern_malloc.c to show the malloc type and size.
<li>Increased <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> timeout to 5 minutes when connecting to remote mail server, required by RFC 5321.
<li>In <a href="https://man.openbsd.org/bgplg.8">bgplg(8)</a>, print the AS number by using the -A option to <a href="https://man.openbsd.org/traceroute6.8">traceroute6(8)</a>; increase display width for long IPv6 addresses.
<li>Properly store the result of the pmtu-route lookup. Fixes PMTU-discovery for TCP over <a href="https://man.openbsd.org/ipsec.4">ipsec(4)</a>.
<li>If the MIDI UART is not ready for output, don't spin at IPL_CLOCK, make <a href="https://man.openbsd.org/midi.4">midi(4)</a> driver retry later.
<li>Add <a href="https://man.openbsd.org/sshd_config.5">sshd_config(5)</a> PermitOpen none option (bz #1949).
<!-- 2012/03/29 -->
<li>Clarified in the <a href="https://man.openbsd.org/tsort.1">tsort(1)</a> manual that there must be an even number of node names, not pairs.
<li>Allow ELF kernels to be booted on ELF-unaware PROM on SGI architectures.
<li><a href="https://man.openbsd.org/aucat.1">aucat(1)</a> no longer spins when accept() fails due to file descriptor limit being reached.
<li>In <a href="https://man.openbsd.org/acpi.4">acpi(4)</a>, prevent hibernation attempts on machines with unsupported disk controllers.
<!-- 2012/03/28 -->
<li>On mips architectures, default <a href="https://man.openbsd.org/gcc.1">gcc(1)</a> to -mfix-r4000 -mfix-r4400 when building in big endian mode.
<li>Work in progress support for the SGI Indigo, Indigo 2 and Indy systems (IP20, IP22, IP24) in 64-bit mode.
<li>Use process pid not thread pid in networking code, so userland can compare value against getpid().
<li>Rewritten yelp section in <a href="https://man.openbsd.org/port-modules.5">port-modules(5)</a>.
<li>Close an opendir() in <a href="https://man.openbsd.org/mg.1">mg(1)</a>, and make sure delete key deletes the character to the right of the cursor.
<li>Bugfix to correctly fill kinfo_file2 structure's f_wbytes member with the written (not read) byte count.
<li>Make the <a href="https://man.openbsd.org/msk.4">msk(4)</a> PHY on EC Ultra/8056 ethernet adaptor work correctly.
<li>Fixed documentation that the <a href="https://man.openbsd.org/sysctl.8">sysctl(8)</a> is net.inet.ip.encdebug, not net.ipsec.encap.encdebug.
<li>In <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> PROTOCOL.certkeys, explain certificate extensions/crit split rationale.
<!-- 2012/03/27 -->
<li>Update to xcb-proto 1.7, libxcb 1.8.1, xproto 7.0.23, and libX11 1.5rc1.
<li>Introduce selected to <a href="https://man.openbsd.org/bgpctl.8">bgpctl(8)</a> as show rib attribute to only show selected routes.
<li>Do not try <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> STARTTLS if server does not advertise support for it. Check we are not using AUTH over a clear channel.
<li>With Intel SpeedStep, only attempt to calculate i386/amd64 bus_clock if we can't get tables from <a href="https://man.openbsd.org/acpi.4">acpi(4)</a>.
<li>Make i386 bus_clock calculations happen later in the boot process. Brings i386 SpeedStep code closer to amd64.
<!-- 2012/03/26 -->
<li>Implemented AMD workaround for 10h & 12h CPUs <a href="https://man.openbsd.org/amd64/cpu.0">cpu(4/amd64)</a> errata 721 "Processor May Incorrectly Update Stack Pointer".
<li>Run amd64 identifycpu() on its own cpu.
<li>Added a function in <a href="https://man.openbsd.org/bgpctl.8">bgpctl(8)</a> to extract an address. Allow the dump attr of struct mrt_parser to be NULL.
<li>Simplified conditionals in acpi_sleep_state().
<li>Added hibernate request support (ZZZ binary). Documented ZZZ, tweaked FILES and HISTORY in <a href="https://man.openbsd.org/amd64/apm.8">apm(8)</a>.
<li>Increased size of message queues in sparc64/dev/hvctl.c to handle the default "MTU" of 4096 bytes. Make writes block if message queues are full.
<li>Added DLT_PPP_SERIAL and DLT_C_HDLC to <a href="https://man.openbsd.org/bpf.4">bpf(4)</a>. Helps porting apps that assume they are on all systems.
<li>Document how to use <a href="https://man.openbsd.org/gre.4">gre(4)</a> keepalives with <a href="https://man.openbsd.org/pf.4">pf(4)</a> enabled.
<li>Added support for the Polaris2 USB dock, which is an <a href="https://man.openbsd.org/udl.4">udl(4)</a>.
<li>Adjust the default "ignore" list for <a href="https://man.openbsd.org/i386/cvs.1">cvs(1)</a>; don't ignore "core", ignore "*.core", ignore ".git".
<li>Fixed <a href="https://man.openbsd.org/cz.4">cz(4)</a> so it can compile (is not enabled by default).
<li>Fix an integer math error in hibernation code; add hooks for a HIBERNATE enabling option in GENERIC.
<!-- 2012/03/25 -->
<li>
<a href="https://man.openbsd.org/kevent.2">kevent(2)</a> now releases the file reference on the kqueue, so that closing the descriptor doesn't result in a deadlock (reported in NetBSD PR 46248). Fixes some threaded ports.
<li>In string.h, some prototype conditionals are adjusted to match POSIX: <a href="https://man.openbsd.org/strsignal.3">strsignal(3)</a> is in POSIX-2008; <a href="https://man.openbsd.org/strerror_r.3">strerror_r(3)</a> is in the base of POSIX-2001, without an XSI qualifier.
<li>Mips64 cache handling routines were moved out of cpu.h to cache.h. Common CACHE_ prefixes introduced; integer types used to represent addresses changed from vaddr_t to uint64_t.
<li>On mips64 a regression caused by the recently changed behaviour of calculating CpuCacheAliasMask is fixed.
<li>The <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> MTA no longer panics if a connection fails, but instead continues trying with the next relay.
<!-- 2012/03/24 -->
<li>The <a href="https://man.openbsd.org/scandir.3">scandir(3)</a> manual documents the argument change to struct dirent** from void*, and clarifies HISTORY.
<li>In <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a> two memory leaks are fixed.
<li>More USB devices based upon Ralink RT3070 chipset are now recognized and <a href="https://man.openbsd.org/run.4">run(4)</a>.
<li><a href="https://man.openbsd.org/relayd.8">relayd(8)</a> can now use a separate SSL certificate for each port (/etc/ssl/host:port.crt, /etc/ssl/private/host:port.key), also see <a href="https://man.openbsd.org/relayd.conf.5">relayd.conf(5)</a>.
<li><a href="https://man.openbsd.org/urndis.4">urndis(4)</a> now supports the ZTE HSUSB device.
<li>In <a href="https://man.openbsd.org/iked.8">iked(8)</a> six memory leaks are fixed.
<!-- 2012/03/23 -->
<li><a href="https://man.openbsd.org/getrusage.2">getrusage(2)</a> totals, itimers, and profile settings now return information per-process rather than per-rthread.
<li><a href="https://man.openbsd.org/sym.4">sym(4)</a> now recognizes NetBSD iSCSI.
<li>In <a href="https://man.openbsd.org/aucat.1">aucat(1)</a>, a MIDI-controlled master volume knob is introduced that may be used to adjust the mix of all playback streams.
<li><a href="https://man.openbsd.org/usbhidaction.1">usbhidaction(1)</a> now ignores SIGCHLD as it doesn't care what happened to the forked processes.
<!-- 2012/03/22 -->
<li>In the thread library some (unimplemented) non-portable functions and their manual pages are removed.
<li>A code cleanup in <a href="https://man.openbsd.org/make.1">make(1)</a> introduces a Location structure to combine filename and line number information.
<li>The <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> show-environment command can now accept an argument to show just one variable.
<li>To reflect __tfork_thread moving from rthread to libc, and other changes to libc, bump the former to 15.0 and the latter to 63.0.
<li>The DIR type is now opaque.
<li><a href="https://man.openbsd.org/scandir.3">scandir(3)</a> and <a href="https://man.openbsd.org/alphasort.3">alphasort(3)</a> will take struct dirent** arguments instead of void*, as per POSIX. For __POSIX_VISIBLE &lt; 200809 code, the old prototypes are still provided (if __BSD_VISIBLE).
<li>Libc's <a href="https://man.openbsd.org/dirfd.3">dirfd(3)</a> is no longer available as a preprocessor macro.
<!-- 2012/03/21 -->
<li><a href="https://man.openbsd.org/getdelim.3">getdelim(3)</a> and <a href="https://man.openbsd.org/getline.3">getline(3)</a> are added to libc.
<li><a href="https://man.openbsd.org/execvpe.3">execvpe(3)</a> and the <a href="https://man.openbsd.org/posix_spawn.3">posix_spawn(3)</a> family are added to libc.
<li>The manpage of <a href="https://man.openbsd.org/pthread_testcancel.3">pthread_testcancel(3)</a> is updated to reflect the current list of functions which are cancellation points. <a href="https://man.openbsd.org/closefrom.2">closefrom(2)</a> is now a cancellation point.
<li>Calls to <a href="https://man.openbsd.org/vrele.9">vrele(9)</a> in NFS are protected against being called with a NULL argument.
<li>A bug is fixed in the <a href="https://man.openbsd.org/random.3">random(3)</a> implementation: in the past, if <a href="https://man.openbsd.org/srandom.3">srandom(3)</a> had been seeded with 0, <a href="https://man.openbsd.org/random.3">random(3)</a> would have always returned 0.
<li>A self-sufficient directory descriptor structure is introduced to <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a>
<!-- 2012/03/20 -->
<li>The sparc64 port introduces the HVIOCREAD and HVIOCWRITE <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>s for hypervisor memory access.
<li>A series of updates for <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>: the options c0-change-trigger and c0-change-interval can be used to control the newly implemented output rate limiting (boosts responsivity under very fast output, like running <a href="https://man.openbsd.org/yes.1">yes(1)</a>); adds -C, -N and -T flags to find-window to find in content, name, or title.
<li>New OIDs for <a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a>: hrSystemUptime, hrSystemDate, hrSystemProcesses and hrSystemMaxProcesses.
<li>Problems fixed which may have been observed with rthreads in conjunction with the dynamic link interface.
<!-- 2012/03/19 -->
<li>In <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>, no newly created bounce message is inserted into the scheduler if it is already present therein.
<li>The sgi port will now only restrict the page size to 4096 bytes on R5000 and RM7000 processor families, but otherwise default to 16384. Subsequent tweaks in the VM code of the kernel.
<li>On the sgi port it becomes possible to boot over the network (bootp).
<li>Only change the default boot device to a bootable <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> volume, if we are able to handle the given discipline. <a href="https://man.openbsd.org/amd64/boot.8">boot(8/amd64)</a> currently restricted to RAID 1; not available on other architectures.
<li>More search paths for <a href="https://man.openbsd.org/pkg-config.1">pkg-config(1)</a>: /usr/local/share/pkgconfig and /usr/X11R6/share/pkgconfig will also be searched by default.
<li><a href="https://man.openbsd.org/kdump.1">kdump(1)</a> tracing and dumping of "pointer to struct" syscall arguments is added for structs timespec, timeval, sigaction, and rlimit.
<li>i386 and amd64 can now identify Xeon MP 7400, Atom Z6xx, Atom [DN]2xxx, Xeon 6500/7500, Xeon E7, and Core i3/i5/i7 3rd Generation when querying the bus clock. Avoids "unknown models" messages (real information still read through <a href="https://man.openbsd.org/acpi.4">acpi(4)</a>).
<!-- 2012/03/18 -->
<li>Clarification the nwkey text in <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>.
<li>Update to libXt 1.1.3 (fixes some broken bold fonts).
<!-- 2012/03/17 -->
<li>Add a wrap-search option to turn off wrapping of searches in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> copy mode.
<li>Some terminals (eg mintty) have cursor styles 5 and 6, now allow them to be set in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
<li>Bugfix to call recalculate_sizes() when changing <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> window with the mouse.
<li>Add <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> -q option to set-option for turning off info message.
<li>Add <a href="https://man.openbsd.org/sparc64/vldc.4">vldc(4)</a> and <a href="https://man.openbsd.org/sparc64/hvctl.4">hvctl(4)</a>, allows sparc64 control domain to talk to the sun4v hypervisor.
<li>Do not clear to end of line if the line is full. Fixes missing last character in rightmost <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> pane.
<li>Use the <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> region lower rather than the pane size to work out where the bottom line is.
<li>Redirect libevent logging to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>'s log.
<li>Bugfix to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> so after wrapping a line in a pane, the cursor will move to the next line.
<li>Some updates to <a href="https://man.openbsd.org/rc.conf.8">rc.conf(8)</a> manpage to reflect reality.
<!-- 2012/03/16 -->
<li>No longer leak <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a> ypldap_addr structures when doing dns lookups.
<li>Display L3 cache information on amd64 architecture for AMD CPUs.
<!-- 2012/03/15 -->
<li>Take cd9660 support off the "obviously a floppy" i386 and amd64 install media, to make more space.
<li>Improve <a href="https://man.openbsd.org/ipsec.4">ipsec(4)</a>/ENC interaction to avoid unnecessarily dropping some packets.
<li>Add AMD Hudson-2 chipset to <a href="https://man.openbsd.org/azalia.4">azalia(4)</a>.
<li>Let <a href="https://man.openbsd.org/nviic.4">nviic(4)</a> match the NVIDIA MCP89 chipset.
<li>Direct IPv6 packets with ethernet encapsulation into the appropriate input routine, so two IPv4 networks can bridge over an IPv6 link with <a href="https://man.openbsd.org/gif.4">gif(4)</a>.
<li>When using <a href="https://man.openbsd.org/xterm.1">xterm(1)</a> with <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>, parse terminfo when starting up to work out the <a href="https://man.openbsd.org/xterm.1">xterm(1)</a> version.
<li>Use the correct dir for php in the default <a href="https://man.openbsd.org/nginx.8">nginx(8)</a> config.
<li>Accept empty/nonexistant ldap attributes when we want a <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a> list, allowing empty groups to show up.
<li>Fix regression in <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> so root is always excluded from the test for /etc/nologin.
<li>Fix leak in <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a> ue_netid_line when freeing the old user tree.
<!-- 2012/03/14 -->
<li>Store context before moving the cursor when wrapping, to fix <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> bug causing drawing over the status line.
<li>Fix booting on the Thecus N1200.
<li>Close a race in uipc_socket.c that could corrupt a <a href="https://man.openbsd.org/i386/socket.0">socket(2)</a> sockbuf. Bugfix for "receive 1" panic.
<li>Remove inline version of m_copym2 in <a href="https://man.openbsd.org/ubsec.4">ubsec(4)</a>. Workaround to stop <a href="https://man.openbsd.org/ubsec.4">ubsec(4)</a> gets stuck after receiving a packet of a particular length.
<li>Update to util-macros 1.17.
<li>Remove the NO_HELP conditional directives, as <a href="https://man.openbsd.org/mg.1">mg(1)</a> will not compile if they are defined.
<li>Repair function in <a href="https://man.openbsd.org/bc.1">bc(1)</a> when used with different scales.
<!-- 2012/03/13 -->
<li>Correctly move back <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> envelope from offload tree to msg tree. Fixes crash seen on mailservers under load.
<li>Fix some rotation issues in the <a href="https://man.openbsd.org/intel.4">intel(4)</a> driver.
<li>Fix check for xf86Modes.h. Fixes <a href="https://man.openbsd.org/radeonold.4">radeonold(4)</a> driver build issues caused by caching of the (previously wrong) result.
<li>Don't call wdcintr() for <a href="https://man.openbsd.org/pciide.4">pciide(4)</a> channels that aren't properly initialized or don't have any drives on them. Fixes a panic seen on sparc64 machines with Acer Labs chipset.
<li>Added manpages for <a href="https://man.openbsd.org/__thrsigdivert.2">__thrsigdivert(2)</a>, <a href="https://man.openbsd.org/__thrsleep.2">__thrsleep(2)</a>, and <a href="https://man.openbsd.org/__thrwakeup.2">__thrwakeup(2)</a>.
<li>Rough regression tests of the <a href="https://man.openbsd.org/bc.1">bc(1)</a> math library added.
<li>Teach <a href="https://man.openbsd.org/pgrep.1">pgrep(1)</a> and <a href="https://man.openbsd.org/pkill.1">pkill(1)</a> to only match processes, not threads.
<!-- 2012/03/12 -->
<li>Update to <a href="https://man.openbsd.org/makedepend.1">makedepend(1)</a> 1.0.4 and <a href="https://man.openbsd.org/imake.1">imake(1)</a> 1.0.5.
<li>Allow <a href="https://man.openbsd.org/radeonold.4">radeonold(4)</a> to build on macppc and sparc64.
<li>Add -P/-F flags to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> break-pane.
<!-- 2012/03/11 -->
<li>In <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> a cursor positioning bug is fixed.
<li><a href="https://man.openbsd.org/mfi.4">mfi(4)</a> documents support for Dell PERC H310.
<li>The PCI database gains knowledge of HP Smart Array P220i/P222/P420/P420i/P421/P721m/P822.
<li>Xenocara's bsd.xorg.mk switched from Python 2.6 to 2.7.
<!-- 2012/03/10 -->
<li>The <a href="https://man.openbsd.org/i386/acpi.0">acpi(4)</a> aml_evalexpr() function is fixed to use 64 bit unsigned integers, and a check is made the _REG method is available before calling.
<li>Xenocara libXcursor is updated to 1.1.13, libXdmcp to 1.1.1, libXext to 1.3.1, libXft to 2.3.0, libXinerama to 1.1.2, libXmu to 1.1.1, libXpm to 3.5.10, libXrender to 0.9.7, libXt to 1.1.2, libXtst to 1.2.1, libXv to 1.0.7, libXvMC to 1.0.7, libXxf86dga to 1.1.3, libXxf86vm to 1.1.2, libdmx to 1.1.2, libxkbfile to 1.0.8, and glproto to 1.4.15.
<li>TCP initial window increased to 14600 bytes as in <a href="http://tools.ietf.org/html/draft-ietf-tcpm-initcwnd-02" >http://tools.ietf.org/html/draft-ietf-tcpm-initcwnd-02</a>; <a href="https://man.openbsd.org/sysctl.3">sysctl(3)</a> net.inet.tcp.rfc3390 now defaults to 2 to reflect that.
<li>In Xenocara, update bitmap to 1.0.6, libXres to 1.0.6, util-macros to 1.16.12, libXScrnSaver to 1.2.2 and libXau to 1.0.7.
<li>In /etc/rc (see <a href="https://man.openbsd.org/rc.8">rc(8)</a>) <a href="https://man.openbsd.org/ypbind.8">ypbind(8)</a> is now started after <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>, because it needs to talk to <a href="https://man.openbsd.org/ypserv.8">ypserv(8)</a> (which in turn <em>is</em> <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a>).
<li>PS_EXITING flag introduced to better differentiate between the process and the main thread exiting.
<li>Signal dispatching has (at least temporarily) been changed to give <a href="https://man.openbsd.org/sigwait.3">sigwait(3)</a> priority over <a href="https://man.openbsd.org/ptrace.2">ptrace(2)</a>.
<li><a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a> won't stumble over nonexistent users when creating groups, but simply leave that one out and continue with the next user entry.
<!-- 2012/03/09 -->
<li>In Xenocara, update libpciaccess to 0.13.
<li>When creating PF rules the <a href="https://man.openbsd.org/relayd.8">relayd(8)</a> daemon takes care to set onrdomain and prio to ensure proper functioning.
<li>A new, simplified vmmap (memory allocator) added to the kernel.
<li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> server start now serialized via lockfile. Bugfix for window name not reflecting what is currently happening.
<!-- 2012/03/08 -->
<li><a href="https://man.openbsd.org/dc.1">dc(1)</a> calculator length(0.000) will now behave exactly as GNU <a href="https://man.openbsd.org/dc.1">dc(1)</a>.
<li><a href="https://man.openbsd.org/bc.1">bc(1)</a> now initializes the <a href="https://man.openbsd.org/editline.3">editline(3)</a> library even in -c mode.
<li>On the landisk platform the pixman library had to be disabled, because it triggers an internal <a href="https://man.openbsd.org/gcc.1">gcc(1)</a> error.
<!-- 2012/03/07 -->
<li>In <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> the fsqueue will no longer panic for a missing queue directory (ENOENT), but simply continue with the next entry. And more reliability improvements take place.
<li>Support for AMD Hudson-2 is added to <a href="https://man.openbsd.org/piixpm.4">piixpm(4)</a>.
<!-- 2012/03/06 -->
<li>An example in <a href="https://man.openbsd.org/queue.3">queue(3)</a> manpages is fixed to compile without warnings.
<li>The xtsscale Xenocara program uses __progname from crt0.o instead of argv[0] for messages.
<li><a href="https://man.openbsd.org/nginx.8">nginx(8)</a> is updated to 1.0.13.
<li>For <a href="https://man.openbsd.org/i386/glxpcib.4">glxpcib(4/i386)</a> support for an I2C-bus SMB controller found on a AMD CS5536 companion device is added.
<li>Check added to network stack to see if a route is still valid when getting the cached route entry of a pcb (protocol control block), and that correct routing table is used.
<li>Add the _POSIX_MONOTONIC_CLOCK symbol and the _SC_MONOTONIC_CLOCK <a href="https://man.openbsd.org/sysconf.3">sysconf(3)</a> variable.
<li><a href="https://man.openbsd.org/tftp-proxy.8">tftp-proxy(8)</a> now fills in default values for rtableid/onrdomain/prio when creating PF rules.
<li>Disable the use of unsafe builtin <a href="https://man.openbsd.org/gcc.1">gcc(1)</a> functions (strcat, strcpy, stpcpy) making them easier to spot in the object files. Add <a href="https://man.openbsd.org/stpcpy.3">stpcpy(3)</a> to the list of unsafe functions.
<li>Clarification of :*: in <a href="https://man.openbsd.org/passwd.5">passwd(5)</a> manpage.
<li>The detection of the <a href="https://www.rfc-editor.org/rfc/rfc6396.txt">RFC 6396</a> encoding of the MP_REACH_NLRI attribute is improved for <a href="https://man.openbsd.org/bgpctl.8">bgpctl(8)</a>.
<!-- 2012/03/05 -->
<li>In <a href="https://man.openbsd.org/pms.4">pms(4)</a> support for a special ALPS protocol (using interleaved PS/2 packets) is added, as is used on touchpads for Dell laptops E6xxx and E5500, possibly others.
<li><a href="https://man.openbsd.org/rc.d.8">rc.d(8)</a> bits are added for the new standalone <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> daemon.
<li>An old but still current paper on encrypting virtual memory is now available on the <a href="papers/">papers</a> website.
<!-- 2012/03/04 -->
<li>In Xenocara the xf86-video-ati driver is updated to version 6.14.3.
<li>New threads now inherit their TCB (thread control block) address from their parent thread.
<li>The <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> commands new-window and split-window now support the option -F to specify a format when printing the window location with the -P flag.
<li>The <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> commands send-keys and bind-key now accept hex values for the key argument.
<li>Add A and I keys for <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> vi-like status line editing.
<li>In preparation for getline and getdelim additions to libc, getline() occurrences are renamed to get_line().
<!-- 2012/03/03 -->
<li>Document sem_timedwait() in <a href="https://man.openbsd.org/sem_wait.3">sem_wait(3)</a>.
<li>Fix the logic deciding whether to return PCI_COMMAND_MASTER_ENABLE in the Loongson emulated pci functions #2 and #3.
<li>Don't print the device name twice in <a href="https://man.openbsd.org/yds.4">yds(4)</a> attach error messages.
<li>Added many regression tests for rthreads.
<li>The <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> command paste-buffer now offers a -p option to enable "bracketed paste" mode.
<li>The <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> wlmouse offset is now corrected to be part of the client, not the server.
<li>Add <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> move-pane command (like join-pane but allows the same window). Also -b flag to join-pane and move-pane to place the pane to the left or above.
<!-- 2012/03/02 -->
<li>Fix handling of "offend" (OFFset from the END of the arg list) arguments in <a href="https://man.openbsd.org/systrace.1">systrace(1)</a>.
<li>Add printf attribute to a couple of <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> functions.
<li>Update <a href="https://man.openbsd.org/nsd.8">nsd(8)</a> to version 3.2.10.
<li>Don't include ou=People in the <a href="https://man.openbsd.org/ypldap.conf.5">ypldap.conf(5)</a> basedn, as <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a> has netid support, and groups are usually stored outside of People.
<li>Added the new standalone <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> to base, a persistent event driven tftp daemon.
<!-- 2012/03/01 -->
<li>Sync gcc3 and gcc4 knowledge of the kernel printf capabilities with reality.
<li>Use UE_GET_ADDR to get endpoint address (remove direction bit) in <a href="https://man.openbsd.org/uaudio.4">uaudio(4)</a>. Fixes devices using sych endpoints.
<li><a href="https://man.openbsd.org/zaurus/zaudio.4">zaudio(4/zaurus)</a> is play only, so return ENXIO on any attempt to open the device for recording. Fixes full-duplex apps (including sndiod) unable to fall back to play-only mode.
<li>Support the ASIX AX88772B <a href="https://man.openbsd.org/axe.4">axe(4)</a> USB ethernet controller.
<!-- 2012/02/29 -->
<li>Allow <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a> conversion of RSA1 keys to public PEM and PKCS8.
<li>Let <a href="https://man.openbsd.org/malloc.3">malloc(3)</a> test for the retrieved page address not being NULL. This turns free((void*)1) into an bogus pointer error instead of a segfault.
<!-- 2012/02/28 -->
<li>Support the Roland UM-ONE <a href="https://man.openbsd.org/umidi.4">umidi(4)</a> device.
<li>Update to pixman 0.22.4, <a href="https://man.openbsd.org/xev.1">xev(1)</a> 1.2.0, <a href="https://man.openbsd.org/xwd.1">xwd(1)</a> 1.0.5, and <a href="https://man.openbsd.org/xwininfo.1">xwininfo(1)</a> 1.1.2.
<li>Luna88k multi-processor support, step 3. GENERIC.MP configuration file based on mvme88k.
<li>Add <a href="https://man.openbsd.org/mos.4">mos(4)</a> support for the MosChip MCS7832, a low pin count version of the MCS7830.
<li>Updated the list of supported four digit models in <a href="https://man.openbsd.org/hppa/intro.4">intro(4/hppa)</a>.
<li>Mention in <a href="https://man.openbsd.org/se.4">se(4)</a> some additional phys (physical layer interfaces) that may be able to attach.
<li>Copy p_tcb (user-space thread-control-block address) on fork, for non-__HAVE_MD_TCB archs.
<li>Added sys/dev/pci/pcidevs codes for Realtek RTL8192CE, Nvidia nForce 780a SLI and nForce 200 chipsets.
<li>Always try to reclaim <a href="https://man.openbsd.org/jme.4">jme(4)</a> transmitted frames to prevent watchdog timeouts when there is no link present.
<li>Add checks to rthreads when trying to unlock an uninitialized mutex to make sure it returns EPERM.
<!-- 2012/02/26 -->
<li>The <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> program now replaces bogus characters with ? instead of just dropping them.
<li>In <a href="https://man.openbsd.org/man.7">man(7)</a>, support the .OP macro (for compatibility only).
<li>On the mips64 and sh platforms the per-thread errno should be fixed.
<li>The <a href="https://man.openbsd.org/ix.4">ix(4)</a> interrupt routine uses a shorter path to reenable interrupts and gains other tweaks which result in a doubled performance on 82599.
<!-- 2012/02/25 -->
<li>In the <a href="https://man.openbsd.org/i386/gus.4">gus(4/i386)</a> driver MIDI registers will only be used if they are actually available. This fixes an issue which caused the driver to be disabled on 1999-08-22, but the happy-end can finally be seen in i386 GENERIC.
<li>For the <a href="https://man.openbsd.org/hppa/elroy.4">elroy(4/hppa)</a> driver an integer truncation error is fixed which caused systems to freeze hard.
<li>The process tracing facilities will work again on processors without floating-point registers/state. (Had been broken by the large extension of the 20th.)
<li>In <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> the show-options and window-show-options commands can now be used to show just a single specified option.
<li>Minor tweaks and cleanups in the amd64 code of the kernel have been observed.
<!-- 2012/02/24 -->
<!-- 2012/02/23 -->
<li>pthread_yield(3) is renamed to sched_yield(3).
<li>Manual pages are created for the pthread_condattr_t type.
<li>The <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> display-message command is extended by a <b>-F</b> option which can be used to specify a format string to control output formatting.
<li>New functions are added to the thread library: pthread_mutex_timedlock(3), pthread_condattr_getclock(3) and pthread_condattr_setclock(3); also, PTHREAD_MUTEX_NORMAL mutexes learn about self-deadlocks.
<li><a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a> gains the MIB module for gathering information from OpenBSD's packet filter.
<!-- 2012/02/22 -->
<li>In <a href="https://man.openbsd.org/chroot.2">chroot(2)</a> mode nginx(8) first <a href="https://man.openbsd.org/chdir.2">chdir(2)</a>s to the PREFIX directory before it starts to create it's temporary directories.
<!-- 2012/02/21 -->
<li>The pthread_suspend_np(3) and pthread_resume_np(3) function are no longer functional and become ENOTSUP stubs.
<!-- 2012/02/20 -->
<li>A lot of work is being done for making process tracing work with rthreads.
<li>In Xenocara, update xf86-video-geode 2.11.13 and xf86-video-dummy to 0.3.5.
<li><a href="https://man.openbsd.org/kdump.1">kdump(1)</a> fixes an integer flip which could have happened for a kernel trace record with ktr_len of SIZE_MAX and would have caused a zero byte data allocation. It also learns more system calls and refactors output routines as well as the output produced by the latter.
<li>A lot of work is being done on regression tests for threads.
<!-- 2012/02/19 -->
<li>Bugfix in <a href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a> to correctly check BGP prefix lengths in withdrawn routes.
<li>Fix return value documentation errors in <a href="https://man.openbsd.org/usbhid.3">usbhid(3)</a>.
<li>Allow for more vars in <a href="https://man.openbsd.org/ksh.1">ksh(1)</a> hash table, improve hash function, increase hash table size sooner.
<!-- 2012/02/18 -->
<li>Initialize the scope, policy, and inherit members in pthread_attr_init() so that their pthread_attr_get* don't return bogus values.
<li>Update nginx in base to 1.0.12 and sync its <a href="https://man.openbsd.org/pcre.3">pcre(3)</a> with the version in ports.
<li>Update to <a href="https://man.openbsd.org/mkfontdir.1">mkfontdir(1)</a> 1.0.7, <a href="https://man.openbsd.org/mkfontscale.1">mkfontscale(1)</a> 1.1.0, <a href="https://man.openbsd.org/oclock.1">oclock(1)</a> 1.0.3, <a href="https://man.openbsd.org/xclipboard.1">xclipboard(1)</a> 1.1.2, <a href="https://man.openbsd.org/xclock.1">xclock(1)</a> 1.0.6, <a href="https://man.openbsd.org/xcmsdb.1">xcmsdb(1)</a> 1.0.4, <a href="https://man.openbsd.org/xcompmgr.1">xcompmgr(1)</a> 1.1.6, <a href="https://man.openbsd.org/xfd.1">xfd(1)</a> to 1.1.1 and util-macros to 1.16.1.
<!-- 2012/02/17 -->
<li>Add DIAGNOSTICS to <a href="https://man.openbsd.org/bsd.port.mk.5">bsd.port.mk(5)</a>, for easy grepping through logs, and no longer label "warning messages" as "errors".
<!-- 2012/02/16 -->
<li><a href="https://man.openbsd.org/pkill.1">pkill(1)</a> will now exit usage() with STATUS_BADUSAGE rather than STATUS_ERROR, in agreement with the man page.
<li>Set __isthreaded in <a href="https://man.openbsd.org/pthread_create.3">pthread_create(3)</a>, i.e. even if a forked child creates a new thread. Fixes an rthread bug to properly represents whether a process is multi-threaded or not.
<li>Do an explicit "sync" instruction before returning from cache routines on mips64 (nop on R5k/RM52xx, but required on RM7k).
<li>Add <a href="https://man.openbsd.org/kevent.2">kevent(2)</a> support for msdosfs to make applications monitoring fs mounts happy.
<!-- 2012/02/15 -->
<li>Enable rthreads by default (threads now in kernel not userspace), and add additional pthreads regression tests.
<li>Hold struct filedesc's fd_lock in more places. Fixes hangs in rthreaded processes calling <a href="https://man.openbsd.org/fork.2">fork(2)</a>.
<li>No longer attempt to enable MSI on 82571/82572 <a href="https://man.openbsd.org/em.4">em(4)</a> Gigabit ethernet controllers (to workaround "Byte Enables 2 and 3 Are Not Set" hardware bug).
<!-- 2012/02/13 -->
<li><a href="https://man.openbsd.org/pkg_create.1">pkg_create(1)</a> now warns when @option no-default-conflict has been set without explicit @conflict.
</ul>