[BACK]Return to plus54.html CVS log [TXT][DIR] Up to [local] / www

File: [local] / www / plus54.html (download) (as text)

Revision 1.43, Sun Mar 10 18:46:16 2024 UTC (2 months ago) by tj
Branch: MAIN
CVS Tags: HEAD
Changes since 1.42: +1 -0 lines

reroll plus pages for 7.5

<!doctype html>
<html lang=en id=plus>
<meta charset=utf-8>
<title>OpenBSD 5.4 Changelog</title>
<meta name="description" content="OpenBSD 5.4 changes">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" type="text/css" href="openbsd.css">
<link rel="canonical" href="https://www.openbsd.org/plus54.html">
<style>
strong {
	color: var(--red);
	font-weight: normal;
}

h3 {
	color: var(--blue);
}
</style>

<h2 id=OpenBSD>
<a href="index.html">
<i>Open</i><b>BSD</b></a>
5.4 Changelog
</h2>
<hr>

<p>
This selection is intended to include all important
and all user-visible changes.
For a complete record of all changes, please see the "source-changes"
mailing list, called "OpenBSD CVS"
in the <a href="https://marc.info/?l=openbsd-cvs">archives</a>,
or use <a href="anoncvs.html#CVS">CVS</a>.

<p>
Note: <strong>Problems for which patches exist are marked in red</strong>.

<p>
For changes in other releases, click below:<br>
<a href="plus20.html">2.0</a>,
<a href="plus21.html">2.1</a>,
<a href="plus22.html">2.2</a>,
<a href="plus23.html">2.3</a>,
<a href="plus24.html">2.4</a>,
<a href="plus25.html">2.5</a>,
<a href="plus26.html">2.6</a>,
<a href="plus27.html">2.7</a>,
<a href="plus28.html">2.8</a>,
<a href="plus29.html">2.9</a>,
<a href="plus30.html">3.0</a>,
<a href="plus31.html">3.1</a>,
<a href="plus32.html">3.2</a>,
<a href="plus33.html">3.3</a>,
<a href="plus34.html">3.4</a>,
<a href="plus35.html">3.5</a>,
<a href="plus36.html">3.6</a>,
<br>
<a href="plus37.html">3.7</a>,
<a href="plus38.html">3.8</a>,
<a href="plus39.html">3.9</a>,
<a href="plus40.html">4.0</a>,
<a href="plus41.html">4.1</a>,
<a href="plus42.html">4.2</a>,
<a href="plus43.html">4.3</a>,
<a href="plus44.html">4.4</a>,
<a href="plus45.html">4.5</a>,
<a href="plus46.html">4.6</a>,
<a href="plus47.html">4.7</a>,
<a href="plus48.html">4.8</a>,
<a href="plus49.html">4.9</a>,
<a href="plus50.html">5.0</a>,
<a href="plus51.html">5.1</a>,
<a href="plus52.html">5.2</a>,
<a href="plus53.html">5.3</a>,
<br>
<a href="plus55.html">5.5</a>,
<a href="plus56.html">5.6</a>,
<a href="plus57.html">5.7</a>,
<a href="plus58.html">5.8</a>,
<a href="plus59.html">5.9</a>,
<a href="plus60.html">6.0</a>,
<a href="plus61.html">6.1</a>,
<a href="plus62.html">6.2</a>,
<a href="plus63.html">6.3</a>,
<a href="plus64.html">6.4</a>,
<a href="plus65.html">6.5</a>,
<a href="plus66.html">6.6</a>,
<a href="plus67.html">6.7</a>,
<a href="plus68.html">6.8</a>,
<a href="plus69.html">6.9</a>,
<a href="plus70.html">7.0</a>,
<a href="plus71.html">7.1</a>,
<br>
<a href="plus72.html">7.2</a>,
<a href="plus73.html">7.3</a>,
<a href="plus74.html">7.4</a>,
<a href="plus75.html">7.5</a>,
<a href="plus.html">current</a>.
<br>

<p>
<h3>Changes made between OpenBSD 5.3 and 5.4</h3>
<p>

<ul>
<!-- 2013/07/29 -->
<li>Let the <a href="https://man.openbsd.org/X.7">X(7)</a> server build on hp300 again.
<!-- 2013/07/28 -->
<li>Stopped <a href="https://man.openbsd.org/awk.1">awk(1)</a> sporadically exiting early (blaming a spurious "}" in the first few lines of input) on m88k 88100-based systems.
<li>Let <a href="https://man.openbsd.org/mkuboot.8">mkuboot(8)</a> recognise native ELF binaries, only output the program headers area when found. Saves the need for "objcopy -O binary"; makes beagle install/upgrade processes easier until it gets a native bootloader.
<!-- 2013/07/27 -->
<li>Revert wrong chunk introduced in zs.c r1.50, causing <a href="https://man.openbsd.org/sparc/zs.4">zs(4/sparc)</a> console keyboards not to attach as console. Fixes non-wsmux kernels such as bsd.rd.
<!-- 2013/07/26 -->
<li>Make sure <a href="https://man.openbsd.org/ftpd.8">ftpd(8)</a> tmpline[] is always NULL terminated, to avoid possible read-beyond-end in get_line().
<!-- 2013/07/25 -->
<li>Backout <a href="https://man.openbsd.org/gem.4">gem(4)</a> flow control support (r1.97 of gem.c) and RX TCP/UDP checksum offload support (r1.98) to stop hangs on Sun ERI.
<!-- 2013/07/24 -->
<li><a href="https://man.openbsd.org/sftp.1">sftp(1)</a> extended to allow support for resuming partial downloads.
<li>Daemonise backgrounded <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> (ControlPersist'ed) multiplexing master, so it is fully detached from its controlling terminal.
<!-- 2013/07/23 -->
<li>Do not reset the <a href="https://man.openbsd.org/pf.4">pf(4)</a> fragment timeout each time a fragment arrives; drop all fragments if the packet cannot be reassembled within 60 seconds.
<!-- 2013/07/22 -->
<li>We now have IDEA and MDC2 in <a href="https://man.openbsd.org/crypto.3">crypto(3)</a>, so no longer disable them in <a href="https://man.openbsd.org/openssl.1">openssl(1)</a>.
<li>Fixed sockaddr overflow with IPv6 in <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>.
<!-- 2013/07/21 -->
<li>When installing a new system, stop adding static entries to /etc/hosts for dynamic ip addresses.
<li>Fixed <a href="https://man.openbsd.org/umount.8">umount(8)</a> -a in cases where there are multiple file systems specified for the same mount point.
<li>Updated to: xconsole 1.0.6, xrandr 1.4.1, xhost 1.0.6, mkfontscale 1.1.1, xfd 1.1.2 and xfontsel 1.0.5.
<!-- 2013/07/20 -->
<li>Added <a href="https://man.openbsd.org/cu.1">cu(1)</a> support for XMODEM-CRC, and fix transfer initiation.
<li>Sum consecutive dx and dy motion events in xf86-input-ws before sending them up to <a href="https://man.openbsd.org/X.7">X(7)</a>. Reduces staircase effects on diagonal freehand drawings.
<li>Updated <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> ldap and sqlite table backends and provide them as external backends.
<!-- 2013/07/19 -->
<li>Call <a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a> cleanup_handler on SIGINT when in debug mode, so sockets are cleaned up on manual exit (bz#2120).
<li>More useful <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a> and <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> error message on missing current user in /etc/passwd.
<li>When <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> is accepting a message, log one line per recipient with the number of generated envelopes for each.
<li><a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> MTA improvements: better transient error handling logic (failing destinations automatically disabled for a while); more informative error report when all routes fail for a message; implemented <a href="https://man.openbsd.org/smtpctl.8">smtpctl(8)</a> "show hoststats" command to get the latest stat message per MX domain; implemented <a href="https://man.openbsd.org/smtpctl.8">smtpctl(8)</a> "show routes" command to show the state the currently known routes to remote MXs; implemented <a href="https://man.openbsd.org/smtpctl.8">smtpctl(8)</a> "resume route" command to re-enable a route that has been disabled; do not hardcode limits.
<li><a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> queue improvements: cleanup the internal queue backend API; implement a queue_proc backend; enabled support for queue encryption; added an envelope cache; better logging and error reporting.
<li>Allow <a href="https://man.openbsd.org/smtpd.conf.5">smtpd.conf(5)</a> to specify an address family on a listener.
<li><a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> scheduler improvements: implemented suspend/resume scheduling for individual envelopes or message, with the associated <a href="https://man.openbsd.org/smtpctl.8">smtpctl(8)</a> commands; allow the mta to request immediate scheduling of an envelope; on temporary failures a penalty can be given to further delay the next try.
<li>New implementation for <a href="https://man.openbsd.org/smtpctl.8">smtpctl(8)</a> and its command line parser.
<li>Implemented tls "perfect forward secrecy" with ECDHE in <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>.
<li>Allow "!" in the <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> email addresses supported charset.
<li>Introduced expand-string modifiers to <a href="https://man.openbsd.org/smtpd.conf.5">smtpd.conf(5)</a>.
<li>Extended <a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a> support to allows encrypted hostkeys, or hostkeys on smartcards on <a href="https://man.openbsd.org/sshd.8">sshd(8)</a> (bz #1974).
<!-- 2013/07/18 -->
<!-- 2013/07/17 -->
<li>Reverted r1.191 and r1.193 of sysctl.c, and properly fixed <a href="https://man.openbsd.org/sysctl.8">sysctl(8)</a>'s access to ext2 filesystems.
<li>Corrected <a href="https://man.openbsd.org/sysctl.8">sysctl(8)</a> being off-by-one in naming of nodes below vfs.mounts.
<li>In <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> man page, be more exact with respect to permissions for ~/.ssh/config (bz#2078).
<li>Implemented <a href="https://man.openbsd.org/identd.8">identd(8)</a> -H, which hides existing and non-existent users (as well as implying -h).
<li>Fixed <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> counting the number of prefixes wrongly (tripling max-prefix).
<!-- 2013/07/16 -->
<li>Disabled <a href="https://man.openbsd.org/httpd.8">httpd(8)</a> SSL compression, in order to mitigate CRIME attacks.
<li>Enabled ECDHE support in <a href="https://man.openbsd.org/httpd.8">httpd(8)</a> via a SSLECDHCurve option.
<li>Define <a href="https://man.openbsd.org/httpd.8">httpd(8)</a> HonorCipherOrder as a FLAG so that it works correctly as a boolean on/off flag.
<li>Make sure the <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> has been processed by <a href="https://man.openbsd.org/sppp.4">sppp(4)</a> before printing any <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> phase error. Prevents <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> from printing "sppp: phase..." messages for long-name <a href="https://man.openbsd.org/vlan.4">vlan(4)</a> interfaces.
<li>Correctly initialise <a href="https://man.openbsd.org/pms.4">pms(4)</a> width value to 0 instead of passing garbage to wsmouse_input() when no finger is reported.
<!-- 2013/07/15 -->
<li>Restore <a href="https://man.openbsd.org/sparc64/ifb.4">ifb(4/sparc64)</a> textmode acceleration on Expert3D{,-Lite} and XVR-1200. Broken since r1.17 of ifb.c.
<li>When <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> is detached, free its pipes, close attached tty before freeing its descriptor. Fixes panic introduced in r1.59 of ucom.c.
<li>Added monochrome <a href="https://man.openbsd.org/Xserver.1">Xserver(1)</a> support for luna88k.
<!-- 2013/07/14 -->
<li>Added some missing asm functions to vax.
<li>To prevent lock ordering problems with the sparc64 kernel lock, block all interrupts that can grab the kernel lock.
<li>Fixed possible memory/file descriptor leak in <a href="https://man.openbsd.org/ldd.1">ldd(1)</a> error path.
<!-- 2013/07/13 -->
<li>When using <a href="https://man.openbsd.org/man.conf.5">man.conf(5)</a> _default search path with _subdir, first sort by manual section (1, 8, 6...), then by manual tree (share, X11R6, local), only for ties prefer cat over man.
<!-- 2013/07/12 -->
<li>Make <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> next-word-end work properly with <a href="https://man.openbsd.org/vi.1">vi(1)</a> keys.
<!-- 2013/07/11 -->
<li>Set TCP nodelay for <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> connections started with -N (bz#2124).
<li><a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a> do_print_resource_record() can't be called with NULL filename, don't attempt asking for one if it has not been specified (bz#2127).
<li>Avoid confusing <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> error message in some broken resolver cases (bz#2122).
<li>Introduced <a href="https://man.openbsd.org/httpd.8">httpd(8)</a> HonorCipherOrder to use the server's order of preference of ciphers.
<li><a href="https://man.openbsd.org/sk.4">sk(4)</a> now works on macppc, should work on sparc64 too.
<!-- 2013/07/10 -->
<li><a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> SE now always messages the RDE when a peer comes up or when a reload happens, so the RDE should end up with correct values.
<!-- 2013/07/09 -->
<li>Backed out the virtual file system cache flipper temporarily.
<li>Added basic support for digitisers with pens in <a href="https://man.openbsd.org/uhts.4">uhts(4)</a>.
<!-- 2013/07/08 -->
<li>Added support for mouse based group {,r}cycle to <a href="https://man.openbsd.org/cwmrc.5">cwmrc(5)</a>.
<li>Replaced a few (x)malloc with (x)calloc to prevent potential integer overflows in <a href="https://man.openbsd.org/cwm.1">cwm(1)</a>.
<li>Updated <a href="https://man.openbsd.org/drm.4">drm(4)</a>'s libdrm to 2.4.46.
<!-- 2013/07/07 -->
<li>Old <a href="https://man.openbsd.org/make.1">make(1)</a> option "-P" removed, it has not been doing anything for years.
<!-- 2013/07/06 -->
<li>Use the write-only <a href="https://man.openbsd.org/rasops.9">rasops(9)</a> code to speed up the console framebuffer on macppc.
<li>Create more <a href="https://man.openbsd.org/com.4">com(4)</a> entries by default since <a href="https://man.openbsd.org/puc.4">puc(4)</a>s are now guaranteed to show up at com4 or higher on x86.
<li>Advertise <a href="https://man.openbsd.org/utpms.4">utpms(4)</a> as being a WSMOUSE_TYPE_USB so <a href="https://man.openbsd.org/ws.4">ws(4)</a> can use the touchpad directly. Makes some touchpads usable if the bluetooth HID mouse is not detected or <a href="https://man.openbsd.org/ums.4">ums(4)</a> is disabled.
<!-- 2013/07/05 -->
<li>Vax <a href="https://man.openbsd.org/elf.5">elf(5)</a> toolchain added, using "%" as the register prefix.
<li>Taught <a href="https://man.openbsd.org/mopd.8">mopd(8)</a> and mopa.out about ELF files. Allows forthcoming vax <a href="https://man.openbsd.org/elf.5">elf(5)</a> boot blocks to be converted to working mop binaries.
<li>Avoid truncation when calculating clock gain/loss on sparc and sparc64.
<li>When the <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> session option renumber-window is used, make sure the winlink lists stay in sync with one another.
<li>Act like <a href="https://man.openbsd.org/vi.1">vi(1)</a> when <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> is moving words; clarify error messages when setting options.
<li>Implemented <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> s, S, C mode switch commands for when in <a href="https://man.openbsd.org/vi.1">vi(1)</a> mode.
<li>Made <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a> collect and display "match" counters for <a href="https://man.openbsd.org/pf.4">pf(4)</a> tables; fixed <a href="https://man.openbsd.org/pf.4">pf(4)</a> table displays to fit within 80 chars.
<li>Added support for <a href="https://man.openbsd.org/fuse_teardown.3">fuse_teardown(3)</a>. This function is needed by zipfs.
<li>Correctly abort and free the pipe when detaching the <a href="https://man.openbsd.org/umodem.4">umodem(4)</a> device.
<!-- 2013/07/04 -->
<li>Brought the <a href="https://man.openbsd.org/beagle/cpsw.4">cpsw(4/beagle)</a> driver to a working state.
<!-- 2013/07/03 -->
<li>Added support for the <a href="https://man.openbsd.org/gcc.1">gcc(1)</a> binary integer constants extension.
<!-- 2013/07/02 -->
<!-- 2013/07/01 -->
<li>Pass <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> calls to parent <a href="https://man.openbsd.org/uhidev.4">uhidev(4)</a> device first, to be able to get the HID descriptor with <a href="https://man.openbsd.org/usbhidctl.1">usbhidctl(1)</a> -r, among others.
<li>Disabled <a href="https://man.openbsd.org/intel.4">intel(4)</a> i915 fast scrolling code, use write-only <a href="https://man.openbsd.org/rasops.9">rasops(9)</a> code instead on older chips. Avoids random page table errors.
<li>Make <a href="https://man.openbsd.org/ksh.1">ksh(1)</a> $(&lt; /nonexistent) have the same behaviour as $(cat /nonexistent) with respect to errors.
<li>Tweaked regexp so that RUSAGE_CHILDREN will be matched and displayed by <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>.
<li>Stop <a href="https://man.openbsd.org/man.1">man(1)</a> adding an "-s" switch if user had specified <a href="https://man.openbsd.org/more.1">more(1)</a> as (MAN)PAGER.
<li>Reverted previous xf86-video-ati commit, loading the dri driver caused <a href="https://man.openbsd.org/Xorg.1">Xorg(1)</a> to crash with r700 (PCI HD4350).
<li>When an I/O error occurs on a <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> chunk, only take it offline if the discipline supports redundancy.
<li>Switched <a href="https://man.openbsd.org/bgplgsh.8">bgplgsh(8)</a> to use use the libedit readline compatibility headers.
<li>Linked <a href="https://man.openbsd.org/sqlite3.1">sqlite3(1)</a> against libedit; added an empty history.h header for compatibility with GNU readline.
<!-- 2013/06/30 -->
<li>Added a luna88k-specific function to initialise the instruction cmmu SAPR register.
<!-- 2013/06/29 -->
<li>Build xf86-video-ati with support for kernel mode setting. UMS will still be used if KMS is not available.
<li>Added basic EXA acceleration for the xf86-video-cirrus alpine chipset.
<li>Fixed NULL pixmaps with xf86-video-sis server.
<!-- 2013/06/28 -->
<li>Added support for write-only framebuffers to <a href="https://man.openbsd.org/rasops.9">rasops(9)</a>. Can be a considerable performance win.
<li>Enabled msi and tagged status for <a href="https://man.openbsd.org/bge.4">bge(4)</a> 5717+. Fixes poor transmit performance in the beginning of a TCP connection.
<!-- 2013/06/27 -->
<li>Rewritten <a href="https://man.openbsd.org/sis.4">sis(4)</a> media / link state handling.
<!-- 2013/06/26 -->
<li>Adjust interrupts on amd64 after recent audio interrupt changes. Should improve latency of audio interrupts a tiny bit.
<li><a href="https://man.openbsd.org/ukbd.4">ukbd(4)</a> will now flash LED only if safe. Stops some logitech mice disconnecting right after being attached.
<li>Use vt05 as default for <a href="https://man.openbsd.org/xdm.1">xdm(1)</a> on macppc now that virtual consoles are supported.
<!-- 2013/06/25 -->
<li>Removed the <a href="https://man.openbsd.org/setgid.2">setgid(2)</a> on <a href="https://man.openbsd.org/i386/kmem.4">kmem(4/i386)</a> for the time being, so <a href="https://man.openbsd.org/procmap.1">procmap(1)</a> works again for regular users.
<li>Repaired <a href="https://man.openbsd.org/bge.4">bge(4)</a> flow control (broken in r1.329), make sure that <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> won't alter our negotiated flow control settings.
<li>Bring <a href="https://man.openbsd.org/ohci.4">ohci(4)</a> and <a href="https://man.openbsd.org/uhci.4">uhci(4)</a> in sync with <a href="https://man.openbsd.org/ehci.4">ehci(4)</a> by ensuring that a transfer is submitted when a zero-length bulk or interrupt transfer is requested.
<!-- 2013/06/24 -->
<li>When we remove work from the <a href="https://man.openbsd.org/nfsd.8">nfsd(8)</a> queue, wake up anything waiting for room to queue IO right away.
<li>Restart the <a href="https://man.openbsd.org/vinvalbuf.9">vinvalbuf(9)</a> if we have to wait for a busy buffer to complete.
<li>Reverted r1.20 of sys/net/if_pppx.c, to make sure the newly created address is added to the global list, until the issue with <a href="https://man.openbsd.org/carp.4">carp(4)</a> is addressed.
<!-- 2013/06/23 -->
<li>Added a <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> server option to control focus events. Defaults to off.
<li>Made <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> always push a focus event when the application turns it on.
<li>Mark <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> control commands specially so the client can identify them.
<li>Reverted sys/netinet/in.c r1.78 for now, it breaks ipv4 on carp.
<li>Updated to libXv 1.0.9.
<!-- 2013/06/22 -->
<!-- 2013/06/21 -->
<li>Enable native encoding on on <a href="https://man.openbsd.org/sgi/mavb.4">mavb(4/sgi)</a> (24-bit lsb-aligned). Allows encoding conversions to be handled in userland.
<li>Default to stdin/stdout if no input files are given to <a href="https://man.openbsd.org/indent.1">indent(1)</a>.
<!-- 2013/06/20 -->
<li>For <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> hostbased authentication, print the client host and user on the auth success/failure line (bz#2064).
<li>Improved <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> handling of the <a href="https://man.openbsd.org/roff.7">roff(7)</a> "\t" escape sequence.
<li>Updated to libdrm 2.4.45.
<li>Added ut/nut flags to <a href="https://man.openbsd.org/indent.1">indent(1)</a> to enable/disable tabs.
<!-- 2013/06/19 -->
<li>When <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> selfont is configured, make sure we continue and configure the rest of the screen.
<li>Disabled <a href="https://man.openbsd.org/nginx.8">nginx(8)</a> SPDY until we have a better understanding about code and protocol within OpenBSD.
<!-- 2013/06/18 -->
<li>Initialise <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a> duid memory before shifting stuff into elements of it.
<li>Make sure the target directory gets created by <a href="https://man.openbsd.org/lex.1">lex(1)</a> in the includes target; add a trailing / as well to avoid problems.
<li>Stopped <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> from printing some stings twice (eg "1.2.3.4, not 1.2.3.4, deleted from ...").
<!-- 2013/06/17 -->
<li>Before pulling TCP options from the mbuf onto the stack, do an additional length check in <a href="https://man.openbsd.org/pf.4">pf(4)</a> so overflow cannot happen.
<li>Updated <a href="https://man.openbsd.org/kerberos.8">kerberos(8)</a> to heimdal 1.5.2.
<!-- 2013/06/16 -->
<li>Handle time_t values as long long's when <a href="https://man.openbsd.org/scp.1">scp(1)</a> and <a href="https://man.openbsd.org/rcp.1">rcp(1)</a> are formatting them, or parsing them from remote servers.
<li>Allow mouse button4 and button5 in <a href="https://man.openbsd.org/cwmrc.5">cwmrc(5)</a>.
<li>Improved <a href="https://man.openbsd.org/locale.1">locale(1)</a> output formatting.
<!-- 2013/06/15 -->
<li>Move <a href="https://man.openbsd.org/mg.1">mg(1)</a> cursor upwards past multiple lines with no characters, instead of stopping when first line with no characters is found.
<li>Run any pending traps before calling the EXIT or ERR traps when <a href="https://man.openbsd.org/ksh.1">ksh(1)</a> -e is set. Fixes bug where signal trap would not be run if (eg) ^C was pressed and -e was set.
<li>Hooked up <a href="https://man.openbsd.org/locale.1">locale(1)</a> to the build.
<!-- 2013/06/14 -->
<li>Updated the beagle ramdisk to support usb.
<li>Reworked beagle's <a href="https://man.openbsd.org/ehci.4">ehci(4)</a> driver, enabling the clocks. Only pandaboard supported for now.
<li>Updated to: libXrender 0.9.8 and libXvMC 1.0.8
<li>Disabled broken EXA operations in xf86-video-mga; default to EXA acceleration.
<li>Added support for <a href="https://man.openbsd.org/fuse_version.3">fuse_version(3)</a> and <a href="https://man.openbsd.org/fuse_get_context.3">fuse_get_context(3)</a>. Needed by ntfs-3g port.
<li>Updated <a href="https://man.openbsd.org/nginx.8">nginx(8)</a> internal pcre library to 8.33.
<li>Corrected interrupt moderation setting for <a href="https://man.openbsd.org/ix.4">ix(4)</a> 82598.
<!-- 2013/06/13 -->
<li>Fixed loading the driver without XAA and initialisation of shadowfb with modern X servers in xf86-video-trident, xf86-video-i740 and xf86-video-neomagic.
<li>Added support for protected-subnet config types to <a href="https://man.openbsd.org/iked.8">iked(8)</a>.
<!-- 2013/06/12 -->
<li><strong>5.3 RELIABILITY FIX: Two flaws in <a href="https://man.openbsd.org/vio.4">vio(4)</a> may cause a kernel panic, and may cause IPv6 neighbour discovery to fail.</strong><br>A source code patch is available for <a href="errata53.html#007_vio">5.3</a>.
<li>Updated to sendmail-8.14.7.
<li><strong>5.3 RELIABILITY FIX: inability to oack would cause <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> to segfault</strong><br>A source code patch is available for <a href="errata53.html#006_tftpd">5.3</a>.
<!-- 2013/06/11 -->
<li>Stopped <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> emitting annoying beeps if a machine was shutdown while tmux is running and you then focus in/out of an xterm.
<li>High memory page flipping for the buffer cache. Allows use of large buffer caches on amd64 with > 4 GB of memory.
<li>Activated the sitaracm driver (beaglebone only).
<li>Optimised <a href="https://man.openbsd.org/memcpy.9">memcpy(9)</a> on amd64, alpha, i386, vax, sh, sparc, hppa and hppa64 by always doing forward copy; made <a href="https://man.openbsd.org/memcpy.9">memcpy(9)</a> use the forward copy branch of <a href="https://man.openbsd.org/memmove.9">memmove(9)</a>;  implemented <a href="https://man.openbsd.org/bcopy.9">bcopy(9)</a> by swapping its arguments and dropping into <a href="https://man.openbsd.org/memmove.9">memmove(9)</a>.
<!-- 2013/06/10 -->
<li>POSIX specifies that for an AND/OR list, only the last command's exit status matters for "set -e". Revert <a href="https://man.openbsd.org/ksh.1">ksh(1)</a> to follow this.
<li>On mach64, only disable xf86-video-mach64 RenderAccel, not the full EXA acceleration. This is enough to fix screen corruption.
<li>Made <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> check for, and honour, CWStackMode and CWSibling change requests during a ConfigureRequest event.
<li>Unbreak the xf86-video-sunffb driver.
<li>Fixes for integer overflows in XF86DRIOpenConnection() and XF86DRIGetClientDriverName() (CVE-2013-1993).
<li>Reverted <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> revision 1.203 of readconf.c while crashes are investigated.
<!-- 2013/06/08 -->
<li>Fixed <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> populating egress group.
<li>Updated to <a href="https://man.openbsd.org/sqlite3.1">sqlite3(1)</a> and its shell to version 3.7.17.
<li>Some archs are missing <a href="https://man.openbsd.org/memmove.3">memmove(3)</a>, added it to i386, sparc and sparc64.
<li>Backout <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> static/classless route handling and default route refactoring, which broke "egress" group populating.
<li>Fix libc parsing of ambiguous options so the whole loop is processed.
<li>Add new <a href="https://man.openbsd.org/sysctl.8">sysctl(8)</a> for pipex packet input/output queue length and counters.
<!-- 2013/06/07 -->
<li>Added proper <a href="https://man.openbsd.org/mmap.2">mmap(2)</a> support for <a href="https://man.openbsd.org/drm.4">drm(4)</a>/<a href="https://man.openbsd.org/inteldrm.4">inteldrm(4)</a>. Eventual speedups (through not accessing all graphics memory via the GTT).
<li>Disabled EXA acceleration in the xf86-video-mach64 driver, which is currently broken.
<li>Updated to: pixman 0.30.0; freetype 2.4.12; Xserver 1.14.1.
<li>Add <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> "ABANDONED" channel state; use for mux sessions that are disconnected via the ~. escape sequence (bz#1917).
<!-- 2013/06/06 -->
<li>Disable a broken optimisation in try_combine(); <a href="https://man.openbsd.org/gcc.1">gcc(1)</a> PR #34628. Fixes bogus code generation on macppc.
<li>Added the remaining support code for 4th gen <a href="https://man.openbsd.org/intel.4">intel(4)</a> Core/Haswell graphics.
<li>Prevent idle thread from being stolen on startup.
<!-- 2013/06/05 -->
<li>Fixed <a href="https://man.openbsd.org/re_format.7">re_format(7)</a> so [[:>:]] anchors the character preceding it to end of word, not the character following it.
<li>Initial port of the <a href="https://man.openbsd.org/beagle/cpsw.4">cpsw(4/beagle)</a> driver, to support ethernet on the beaglebone.
<li>Fixed <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> memory leaks (bz#1967 and bz#1967).
<!-- 2013/06/04 -->
<li>Fixed a <a href="https://man.openbsd.org/crypto.9">crypto(9)</a> bug that caused time-based rekeys to happen too frequently.
<li>When running <a href="https://man.openbsd.org/sshd.8">sshd(8)</a> -D, close stderr unless we have explicitly requesting logging to stderr (bz#1976).
<li>The kernel will now keep a record of recently <a href="https://man.openbsd.org/exit.3">exit(3)</a>'ed pids, so they don't get recycled too quickly.
<li>Support added for the <a href="https://man.openbsd.org/sparc/presto.4">presto(4/sparc)</a> SS10/SS20 NVSIMM as block devices.
<li>Added <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> support for static routes option (33) and classless static routes option (121).
<li>Prevent failures when <a href="https://man.openbsd.org/sftp.1">sftp(1)</a> is linked against a libedit built with wide character support (bz#1990).
<li>Disable parity on the alpha <a href="https://man.openbsd.org/pci.4">pci(4)</a> bus to avoid data parity errors. To help Alphabooks, as well as early Multia.
<li>Use MAXPATHLEN for <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> buffer size, instead of fixed value.
<li>Implemented <a href="https://man.openbsd.org/pf.4">pf(4)</a> divert-to and divert-reply for IPv6 raw sockets.
<li>Prevent panic on alpha if "<a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> up" is run on an unplugged <a href="https://man.openbsd.org/de.4">de(4)</a> interface.
<li>Added <a href="https://man.openbsd.org/login_yubikey.8">login_yubikey(8)</a> handling for keyboard layouts which break modhex (eg dvorak); added keymap table.
<li>Do not feed UTF-8 input into <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> or <a href="https://man.openbsd.org/nroff.1">nroff(1)</a>, because that results in corrupt output.
<li>Fix <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> "\" escape handling in read_string().
<!-- 2013/06/03 -->
<li>Updated to libX11 1.6.0.
<li>Introduced the <a href="https://man.openbsd.org/ldpctl.8">ldpctl(8)</a> "show discovery" command.
<li>Sped up the <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> session establishment process.
<li>Do not allow <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> TCP connection to associate with any neighbour/adjacency before an "Initialization" message is received.
<li>Added support for macppc virtual consoles, based on previous work done for <a href="https://man.openbsd.org/inteldrm.4">inteldrm(4)</a>.
<li>Implemented <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> support for adjacencies and targeted "hellos"; allow more complex topologies with targeted sessions.
<li>Properly implement the exponential backoff timer on <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> session initialisation, to match section 2.5.3 of RFC 5036.
<li>Notify the lde process when an <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> neighbour is deleted (discovery timeout).
<li>5.2 and 5.3 RELIABILITY FIX: With HTTP keepalive, <a href="https://man.openbsd.org/relayd.8">relayd(8)</a> only filtered the first request and switched to pass-through mode for subsequent requests from the client. Make sure to stay in HTTP header mode.
<li>Stopped <a href="https://man.openbsd.org/npppd.8">npppd(8)</a> doing <a href="https://man.openbsd.org/pipex.4">pipex(4)</a> ioctl if no tunnel interface is configured.
<li>Don't add newly created thread to the process's thread list until it's fully built, so that it can't get a signal from realitexpire().
<li>Only produce UTF-8 output when using <a href="https://man.openbsd.org/perl.1">perl(1)</a> if the user's locale asks for it.
<li>Fixed potential <a href="https://man.openbsd.org/vmx.4">vmx(4)</a> panic if an mbuf was replaced but new one not returned by vmxnet3_load_mbuf().
<li>Add <a href="https://man.openbsd.org/bcrypt_pbkdf.3">bcrypt_pbkdf(3)</a>, a password based key derivation function (using a <a href="https://man.openbsd.org/bcrypt.3">bcrypt(3)</a> variant better suited for use as a pluggable hash).
<li>Reworked logic for matching macppc boot device, to allow for root on any drive attached to the first controller.
<li>Fixed <a href="https://man.openbsd.org/ksh.1">ksh(1)</a>: "for var in; do ..." shouldn't be interpreted as "for var; do ...". Brings <a href="https://man.openbsd.org/ksh.1">ksh(1)</a> more in line with POSIX.
<li>Backported unique commitid support to <a href="https://man.openbsd.org/cvs.1">cvs(1)</a> (with a new random id generator).
<li>Fixed bug in <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> so the fib-update directive accepts "no" as an option.
<li><a href="https://man.openbsd.org/pf.4">pf(4)</a> divert-reply states where the initial SYN does not get an answer, can now be handled more correctly.
<li>Advertise the <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> implicit-null label for routes attached to loopback interfaces to guarantee PHP.
<li>Implement <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> support for multiple addresses per interface.
<li>Fixed a <a href="https://man.openbsd.org/pf.4">pf(4)</a> regression introduced with pf.c 1.827, allowing us to create <a href="https://man.openbsd.org/icmp.4">icmp(4)</a> states again.
<li>Stop a <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> panic when trying to open a non-connected serial; more checks to avoid races when the driver is being detached.
<li>Added userland <a href="https://man.openbsd.org/fuse.3">fuse(3)</a> library.
<li>Fixes possible timeout on <a href="https://man.openbsd.org/ssl.8">ssl(8)</a> sessions if there is data pending in the <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> ssl buffer.
<li>Added ":" to the <a href="https://man.openbsd.org/ksh.1">ksh(1)</a> list of special characters.
<li>Added <a href="https://man.openbsd.org/locale.1">locale(1)</a> utility, to check the current locale configuration and provides a list of locales supported by the system.
<li>Perform more aggressive compile-time optimisations in ethernet code path. Significant performance improvements on busy firewalls.
<!-- 2013/06/02 -->
<li>Added dired-revert, to refresh the <a href="https://man.openbsd.org/mg.1">mg(1)</a> dired buffer.
<li>-I option added to confirm <a href="https://man.openbsd.org/pkill.1">pkill(1)</a> process-by-process.
<li>Fixed "anchor quick" with <a href="https://man.openbsd.org/pf.4">pf(4)</a> nested anchors (previously quick flag was lost as soon as we stepped into a child anchor).
<li>Force <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> MAC output to be 64-bit aligned, so umac won't see unaligned accesses on strict-alignment architectures (bz#2101).
<li>Updated to xterm 293.
<li>Updated to xf86-input-synaptics 1.7.1.
<li>Let <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> .Do .Dq .Ql .So .Sq generate the correct <a href="https://man.openbsd.org/roff.7">roff(7)</a> character escape sequences such that output modes like -Tutf8 have a chance to select nice glyphs.
<li>Fixed a bug where the calibration loop could show wrong CPU frequencies on i386/amd64.
<li>Fixed <a href="https://man.openbsd.org/relayd.8">relayd(8)</a> so it filters all HTTP keepalives, not just the first.
<li>Fixed <a href="https://man.openbsd.org/wcstof.3">wcstof(3)</a>, <a href="https://man.openbsd.org/wcstod.3">wcstod(3)</a>, <a href="https://man.openbsd.org/wcstold.3">wcstold(3)</a> C99 compliance to: handle "inf", "infinity", "nan", and "nan(whatever)"; reject bare minus and plus signs; handle multi-byte characters; and set *endptr = nptr for all failure cases.
<li>Exclude mac address for the HMAC calculation if lladdr is the real one, so that we can use the real MAC address for <a href="https://man.openbsd.org/carp.4">carp(4)</a>.
<li>Make <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> escape "Ss", because <a href="https://man.openbsd.org/groff.1">groff(1)</a> thinks it has found a macro.
<li>Moved <a href="https://man.openbsd.org/bgplg.8">bgplg(8)</a> and <a href="https://man.openbsd.org/slowcgi.8">slowcgi(8)</a> sockets to /var/www/run.
<li>Made <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> parent_alive_interval time_t (to avoid signed/unsigned comparison).
<li>Fixed <a href="https://man.openbsd.org/kadmin.8">kadmin(8)</a> race.
<li>Added the "quit-window" dired command to <a href="https://man.openbsd.org/mg.1">mg(1)</a>.
<li>Rename the <a href="https://man.openbsd.org/mg.1">mg(1)</a> dired-* commands to be like the emacs equivalents.
<!-- 2013/06/01 -->
<li>Correct wrongly exchanged labels in <a href="https://man.openbsd.org/trek.6">trek(6)</a> "computer warpcost" output.
<li>While lock is held, block all interrupts that can grab the kernel lock on amd64. Prevents lock ordering problems.
<li>Fixed an xinstall race condition, where multiple install -d's trying to create overlapping paths in parallel could error out.
<li>Fixed <a href="https://man.openbsd.org/acpi.4">acpi(4)</a> panic on Lanner FW-8758.
<li>Partially back out new librthread ticket locks code, until heavier CPU usage issues are resolved.
<li>Stop printing <a href="https://man.openbsd.org/acpi.4">acpi(4)</a> wakeup devices in <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a> after the 16th wakeup device, to workaround vmware reporting hundreds of wakeup devices.
<li>Update <a href="https://man.openbsd.org/sftp.1">sftp(1)</a> progress meter when data is acked, not when it's sent (bz#2108).
<li>Fix <a href="https://man.openbsd.org/catopen.3">catopen(3)</a> for UTF-8 locales and update the implementation to POSIX-2008. <a href="https://man.openbsd.org/catopen.3">catopen(3)</a> now chooses a catalog which matches the locale's encoding, if available.
<li>Librthread now features a new spinlock (that is really a ticket lock).
<li>Stopped <a href="https://man.openbsd.org/mtree.8">mtree(8)</a> generating arbitrary directories in /usr/share/locale.
<li>Changed the naming scheme used for directories in /usr/share/locale to eliminate redundant copies of LC_CTYPE files.
<li>Restart the <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> keepalive timer whenever a LDP PDU is sent.
<li>Updated to xf86-video-sunffb 1.2.2.
<li>Don't try to send a Shutdown message if <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> connection is already closed or a read error occurred; as per RFC 5036, send a "Shutdown" message if an unexpected message is received during the initialisation process; check if the whole LSR ID of received messages is correct; ignore messages from the process whose associated neighbour is not in the operational state.
<li>Dropped support for per-interface <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> labelspaces.
<li>Don't allow enabling <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> on loopback and <a href="https://man.openbsd.org/carp.4">carp(4)</a> interfaces. LDP should be allowed only on physical or tunnel interfaces.
<li>Removed <a href="https://man.openbsd.org/mg.1">mg(1)</a> "lint" mode.
<li>Correctly initialise the number of cores/cpus on an octeon board, so bsd.mp boots up on the ERL.
<li>Pass the routing domain to IPv6 pr_ctlinput() like in IPv4 for <a href="https://man.openbsd.org/icmp6.4">icmp6(4)</a>.
<li>Updated to <a href="https://man.openbsd.org/nginx.8">nginx(8)</a> version 1.4.1; enable the SPDY module by default.
<li>Fixed race between <a href="https://man.openbsd.org/exit.3">exit(3)</a> and <a href="https://man.openbsd.org/fork1.9">fork1(9)</a> with threaded processes.
<li>Make hostaliases work for <a href="https://man.openbsd.org/gethostbyname.3">gethostbyname(3)</a> and <a href="https://man.openbsd.org/getaddrinfo.3">getaddrinfo(3)</a> when looking into /etc/hosts.
<li>Made <a href="https://man.openbsd.org/mg.1">mg(1)</a> "kill-paragraph" behave like emacs.
<li>Use a standard locale name in <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a>, "UTF-8" is an ugly non-standard alias that doesn't work on OpenBSD.
<li>Updated to libXrandr 1.4.1 and libXv 1.0.8.
<li>Hooked up <a href="https://man.openbsd.org/slowcgi.8">slowcgi(8)</a> to the tree.
<li>Use <a href="https://man.openbsd.org/clock_gettime.2">clock_gettime(2)</a> CLOCK_MONOTONIC for <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> timers so keepalives/rekeying will work properly over clock steps.
<li>Introduced <a href="https://man.openbsd.org/ltrace.1">ltrace(1)</a>. Works with ld.so to inject <a href="https://man.openbsd.org/utrace.2">utrace(2)</a> record for each plt call. Minimal filtering capabilities are provided.
<li>Added <a href="https://man.openbsd.org/utrace.2">utrace(2)</a>, a system call allowing for userland to send its own <a href="https://man.openbsd.org/ktrace.2">ktrace(2)</a> records.
<li>Adjusted <a href="https://man.openbsd.org/mg.1">mg(1)</a> M-} (forward-paragraph) to behave like emacs.
<!-- 2013/05/31 -->
<li>Return ROFF_TBL as soon as we open a <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> data cell, as it may never get properly closed but instead be interrupted by .TE.
<li>Don't set the Message ID for <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> "hello" messages, to match Cisco IOS.
<li>Always advertise the Router-ID as the transport address in <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> "hello" messages, as per RFC 5036, section 2.5.2.
<li>Added support for advertising route information (RFC 4191) to <a href="https://man.openbsd.org/rtadvd.8">rtadvd(8)</a> and <a href="https://man.openbsd.org/icmp6.4">icmp6(4)</a>.
<li>Fixed regression with BGP MPLS VPNs that got broken by recent reload related <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> commits.
<li>Fixed the build for a kernel without <a href="https://man.openbsd.org/wd.4">wd(4)</a> and <a href="https://man.openbsd.org/pciide.4">pciide(4)</a> in its <a href="https://man.openbsd.org/config.8">config(8)</a>.
<li>Updated to: libX11 1.5.99.902 (aka 1.6rc2); xfs 1.1.3; xinit 1.3.2 and libXext 1.3.2.
<li>Added <a href="https://man.openbsd.org/getprogname.3">getprogname(3)</a> and <a href="https://man.openbsd.org/setprogname.3">setprogname(3)</a>, useful for some <a href="https://man.openbsd.org/ports.7">ports(7)</a>.
<li>Added the <a href="https://man.openbsd.org/vmx.4">vmx(4)</a> driver for vmware's VMXNET3 ethernet controller.
<li>Correct the range checks in <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> properly for vhid, advbase and advskew.
<li>Stopped <a href="https://man.openbsd.org/ping6.8">ping6(8)</a> truncating trailing zeros from the round-trip times.
<li>Added <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> host_short format.
<li>Updated to: appres 1.0.4; xrefresh 1.0.5; xwininfo 1.1.3; xdpyinfo 1.3.1 and bitmap 1.0.7.
<li><a href="https://man.openbsd.org/nginx.8">nginx(8)</a> now also listens on IPv6 by default.
<li>Rename <a href="https://man.openbsd.org/tpms.4">tpms(4)</a>, the driver for Apple USB touchpads, to <a href="https://man.openbsd.org/utpms.4">utpms(4)</a> because it is also used on some intel-based mac laptops.
<li>Added elantech v4 (clickpad) support to <a href="https://man.openbsd.org/pms.4">pms(4)</a>.
<li>Inform the <a href="https://man.openbsd.org/mg.1">mg(1)</a> user about beginning / end of buffer in "previous-line" and "next-line".
<li>Make the system bell toggle-able via <a href="https://man.openbsd.org/mg.1">mg(1)</a> "audible-bell", and if switched off, make available an alternative "visible-bell".
<li>Enabled Realtek 8211C(L) GbE phy with <a href="https://man.openbsd.org/axe.4">axe(4)</a>.
<li>Updated to: libFS 1.0.5; libxcb 1.9.1; libXau 1.0.8; libXcursor 1.1.14; libXfixes 5.0.1; libXi 1.6.3rc1; libXinerama 1.1.3; libXres 1.0.7; libXt 1.1.4; libXtst 1.2.2; libXxf86dga 1.1.4; libXxf86vm 1.1.3; libdmx 1.1.3 and libfontenc 1.1.2.
<li>Accommodate <a href="https://man.openbsd.org/bge.4">bge(4)</a> E5/C600 and 5719/5720 PCI-E maximum payload size handling. Fixes RX path on 5719.
<li>Switched <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> to use a non-blocking connection so other LDP sessions and <a href="https://man.openbsd.org/ldpctl.8">ldpctl(8)</a> remain responsive.
<li>Stopped <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> mangling top-bit-set characters when they passed to window_pane_key.
<!-- 2013/05/30 -->
<li>Fixed use after free in case the <a href="https://man.openbsd.org/vio.4">vio(4)</a> mbuf needs defragmentation, to fix a panic.
<li>When removing "dump (all|updates)" from <a href="https://man.openbsd.org/bgpd.conf.5">bgpd.conf(5)</a> and reloading, tell the session engine to actually stop logging.
<li>Export the original (aka untranslated) address in <a href="https://man.openbsd.org/pflow.4">pflow(4)</a>, and also in the "af-to" case.
<li>Support <a href="https://man.openbsd.org/relayd.8">relayd(8)</a> SSL inspection, the ability to transparently filter in SSL/TLS connections (eg. HTTPS) by using a local CA that is accepted by the clients.
<li>Fixed bug in amd64 hibernate code (introduced when we moved the kernel to load at 16MB physical address).
<li>Change HTTP/1.x in the generated <a href="https://man.openbsd.org/relayd.8">relayd(8)</a> error messages, to HTTP/1.0. Required by Safari; makes it RFC-compliant.
<li><a href="https://man.openbsd.org/setsockopt.2">setsockopt(2)</a> to see <a href="https://man.openbsd.org/ifstated.8">ifstated(8)</a> messages for interfaces in all routing domains again, instead of just the primary one.
<li>Tied mkuboot utility into the build.
<li>Fixed <a href="https://man.openbsd.org/ls.1">ls(1)</a> column padding of inode numbers and block counts >2^32, as well as display of directory block totals >2^32.
<li>Fixed bug when starting <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> with a configured interface in the down state so it is not promoted to ACTIVE.
<li>Fixed pci_min_powerstate() to return the current power state (not D3) if ACPI is not compiled in.
<li>Stop <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> trying to send hello messages if the interface is down.
<li>Simplified <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> hello holdtime calculation and stop the timeout timer if the holdtime is "infinite".
<li>Improve <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> sanity checks on received UDP messages: "PDU Length" now checked against what RFC 5036, section 3.1 specifies.
<li><a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> no longer uses a carp address as ldp router id because it is not unique.
<li>Do not allow SIOCSIFADDR on AF_INET6 sockets. Avoids possible local denial of service.
<li><strong>5.2 and 5.3 RELIABILITY FIX: Do not allow SIOCSIFADDR on AF_INET6 sockets. Avoids possible local denial of service.</strong><br>A source code patch is available for <a href="errata52.html#005_in6">5.2</a> and <a href="errata53.html#005_in6">5.3</a>.
<li>Build fixed for sis (SiS and XGI video) driver under xserver 1.14.
<li>Make mkuboot install into the path so we can use it during builds.
<li>Updated inputproto to 2.3.
<li>Send correct ttl on outgoing <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> packets, so peer sessions can come up correctly if both sides use ttl-security.
<li>Removed <a href="https://man.openbsd.org/make.1">make(1)</a> cmtime again, but with a proper test for nodes without children.
<!-- 2013/05/29 -->
<li><a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> now rejects non-printable characters found in the input stream, even when preceded by a backslash.
<li><a href="https://man.openbsd.org/pkg-config.1">pkg-config(1)</a> error message for empty files now display the full path, in case the file exists in multiple locations.
<li>Make the <a href="https://man.openbsd.org/mg.1">mg(1)</a> dired commands dired-flag-file-deleted, dired-backup-unflag and dired-unflag behave more like emacs when the cursor stays on the first character of the file name.
<li>Disabled <a href="https://man.openbsd.org/bge.4">bge(4)</a> PHY auto-polling mode on anything newer than BCM5705. Fixes uplink negotiation on BCM5719.
<li>In <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> SYNOPSIS mode, fixed .Ek (it doesn't end a keep).
<li>Allow <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> installpath to use +=.
<!-- 2013/05/28 -->
<li><a href="https://man.openbsd.org/mg.1">mg(1)</a> dired mode commands "dired-copy-file", "dired-rename-file", "dired-create-directory" will now refresh the dired buffer.
<li>Reset <a href="https://man.openbsd.org/sparc/be.4">be(4/sparc)</a>, <a href="https://man.openbsd.org/brgphy.4">brgphy(4)</a>, <a href="https://man.openbsd.org/dcphy.4">dcphy(4)</a>, <a href="https://man.openbsd.org/mlphy.4">mlphy(4)</a>, <a href="https://man.openbsd.org/rgephy.4">rgephy(4)</a> and <a href="https://man.openbsd.org/urlphy.4">urlphy(4)</a> autonegotiation timer when PHY gets the link, so that if we restart the timer the mii_ticks value will be sane.
<!-- 2013/05/27 -->
<li>Correctly display rightmost tile when current resolution is not a multiple of the tile size in <a href="https://man.openbsd.org/sgi/gbe.4">gbe(4/sgi)</a> emulation (text) mode.
<li>Added dired commands and dired-create-directory to function maps in <a href="https://man.openbsd.org/mg.1">mg(1)</a>.
<li>Autodetect ipv6 addresses for <a href="https://man.openbsd.org/route.8">route(8)</a>.
<!-- 2013/05/26 -->
<li>Added ":B" to the list of options actually handled in PkgCheck.pm by <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a>.
<!-- 2013/05/25 -->
<li>Minimal support for MVME224 and MVME236 memory boards on mvme88k architecture; fixed MVME181 memory detection code.
<li>When recreating a <a href="https://man.openbsd.org/tun.4">tun(4)</a> interface, set the IFF_RUNNING flag after the IFF_LINK0 flag has been added.
<!-- 2013/05/24 -->
<li>Sync <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> with OpenSMTPD 5.3.2.
<li>Since audio code is mp safe, establish <a href="https://man.openbsd.org/isa.4">isa(4)</a> and <a href="https://man.openbsd.org/pci.4">pci(4)</a> audio interrupts with the IPL_MPSAFE flag, so interrupt handlers don't need to wait for global kernel_lock.
<!-- 2013/05/23 -->
<li>Merge upstream fixes for several <a href="https://man.openbsd.org/X.7">X(7)</a> library vulnerabilities (integer overflows/buffer overflows/memory corruption).
<li>Change <a href="https://man.openbsd.org/ttys.5">ttys(5)</a> console speed to 115200 on octeon.
<li>Revert <a href="https://man.openbsd.org/pms.4">pms(4)</a> Active PS/2 support for now, until solution found for <a href="https://man.openbsd.org/pckbc.4">pckbc(4)</a> and <a href="https://man.openbsd.org/hppa/gsckbc.4">gsckbc(4/hppa)</a> chipsets that stopped working.
<li>Simplified <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> grabbing keys per screen (during init) and during a MappingNotify.
<li>Put <a href="https://man.openbsd.org/slowcgi.8">slowcgi(8)</a> (a FastCGI to CGI wrapper) in, to work on it in-tree. Not hooked up to the build yet.
<li>Properly implement <a href="https://man.openbsd.org/acpi.4">acpi(4)</a> access to IndexField() field units.
<!-- 2013/05/22 -->
<li>Allow auto-scaling <a href="https://man.openbsd.org/encrypt.1">encrypt(1)</a> bcrypt rounds based on CPU power.
<li>Set correct route priority in <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> send_rt6msg. Fixes v6 routes being added to the kernel as RTP_DEFAULT.
<li>Shuffle <a href="https://man.openbsd.org/mg.1">mg(1)</a> shell-command-on-region around to give shell-command.
<li>Check validity of <a href="https://man.openbsd.org/cwmrc.5">cwmrc(5)</a> mousebind buttons during the parse phase, not when client needs to grab (when it's too late); load the default config if this is invalid.
<li>Don't use BUS_DMA_WAITOK in the <a href="https://man.openbsd.org/bge.4">bge(4)</a> bge_init path, since it might be called from a <a href="https://man.openbsd.org/timeout.9">timeout(9)</a>.
<li><a href="https://man.openbsd.org/make.1">make(1)</a> changes: use <a href="https://man.openbsd.org/arc4random_uniform.3">arc4random_uniform(3)</a> to randomise queue; display debug timestamp with -ns; use <a href="https://man.openbsd.org/clock_gettime.2">clock_gettime(2)</a> directly.
<li>Modified luna88k <a href="https://man.openbsd.org/sparc64/comkbd.4">comkbd(4/sparc64)</a> RAWKEY_XXX values, to input the right characters on Japanese keyboards.
<!-- 2013/05/21 -->
<li>Synced libedit with upstream to fix: buffer growing, memory allocation for wide chars, and to handle return of <a href="https://man.openbsd.org/mbstowcs.3">mbstowcs(3)</a>.
<li>Fixed <a href="https://man.openbsd.org/pty.4">pty(4)</a> descriptor leak occurring if <a href="https://man.openbsd.org/fork.2">fork(2)</a> fails.
<li>Added driver for the am335x timers, to be used by the beaglebone.
<li>Fixed missing <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> work unit state initialisations.
<!-- 2013/05/20 -->
<li>Eliminate the need to change the <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> menu window on every <a href="https://man.openbsd.org/Xft.3">Xft(3)</a> font draw; added support for _NET_WM_STATE_MAXIMIZED_{HORZ,VERT}, _NET_ACTIVE_WINDOW ClientMessage and _NET_WM_STATE ClientMessage.
<li>Make sure <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> addr.aid is actually available when first accessed.
<li>Remove "abort_task" from <a href="https://man.openbsd.org/usb.4">usb(4)</a> task queue before recycling the containing structure, to avoid <a href="https://man.openbsd.org/ehci.4">ehci(4)</a>, <a href="https://man.openbsd.org/ohci.4">ohci(4)</a> or <a href="https://man.openbsd.org/uhci.4">uhci(4)</a> panic.
<!-- 2013/05/19 -->
<li>Switched <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> border colours to <a href="https://man.openbsd.org/Xft.3">Xft(3)</a>. If colour name allocation fails, revert back to default.
<li>Support .Bl -offset in <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> -mdoc -Tman.
<li>If pid&lt;0, <a href="https://man.openbsd.org/kill.2">kill(2)</a> no longer fails with EPERM unless none of the target processes could be signalled.
<li>Switched mvme68k to the machine independent <a href="https://man.openbsd.org/sgi/wdsc.4">wdsc(4/sgi)</a> driver.
<li>Added more messages for when <a href="https://man.openbsd.org/apmd.8">apmd(8)</a> is entering suspend.
<li>Make <a href="https://man.openbsd.org/mg.1">mg(1)</a> cursor position when moving backwards by paragraph behave the same as emacs (move it to line above paragraph).
<li>Fixed duplicate TouchBegin selection with virtual devices. Fixes gtk+3 applications crashing with "BadImplementation" error.
<li>Don't try to start an <a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a> via <a href="https://man.openbsd.org/xinit.1">xinit(1)</a> or xsession if $SSH_AGENT_PID is already set.
<!-- 2013/05/18 -->
<li>Standardise logging of supplemental information during <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> userauth, pushing all logging onto a single line.
<li>Fixed failure to recognise <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> cert-authority keys if a key of a different type appeared in authorized_keys before it.
<li>/dev/ttyc is no longer special on sparc/sparc64 now that sun serial mice are handled by <a href="https://man.openbsd.org/wsmouse.4">wsmouse(4)</a>; update <a href="https://man.openbsd.org/ttys.5">ttys(5)</a> and <a href="https://man.openbsd.org/fbtab.5">fbtab(5)</a> accordingly.
<li>Build and install libgcov on <a href="https://man.openbsd.org/gcc.1">gcc(1)</a> version 4 platforms. Makes gcc -fprofile-arcs work again.
<li>On arm, make sure we executed an instruction before continuing to the next. Replaced calls to drain the write buffer with the correct ones for armv7.
<!-- 2013/05/17 -->
<li>Fixed the "right-of-cursor background color is inverted when we do delete-after-cursor" bug on luna88k <a href="https://man.openbsd.org/wscons.4">wscons(4)</a> console.
<li>Preliminary support added for mvme88k MVME180 and MVME181 boards.
<li><a href="https://man.openbsd.org/nginx.8">nginx(8)</a> security fix for CVE-2013-2028 (see http://mailman.nginx.org/pipermail/nginx-announce/2013/000112.html).
<li>Stopped binutils rejecting "++" and "--" in expressions, as some versions of <a href="https://man.openbsd.org/gcc.1">gcc(1)</a> emit these.
<li>Don't leak <a href="https://man.openbsd.org/usb.4">usb(4)</a> information to userland in the case where the actual transfer length is smaller than the requested one and the USBD_SHORT_XFER_OK flag is set.
<li><strong>5.3 RELIABILITY FIX: Do not attempt to delete the undeletable RNF_ROOT <a href="https://man.openbsd.org/route.4">route(4)</a>. This fix stops a kernel panic.</strong><br><a href="errata53.html#004_route">A source code patch is available for 5.3</a>. Matches the fix in -current.
<li><a href="https://man.openbsd.org/wsmoused.8">wsmoused(8)</a> support added to <a href="https://man.openbsd.org/drm.4">drm(4)</a> Intel i915 driver.
<li><a href="https://man.openbsd.org/nginx.8">nginx(8)</a> security fix for CVE-2013-2070 (see http://thread.gmane.org/gmane.comp.security.oss.general/10173).
<li>Implemented <a href="https://man.openbsd.org/wsmoused.8">wsmoused(8)</a> support based on the new multiple screen support in <a href="https://man.openbsd.org/rasops.9">rasops(9)</a>.
<!-- 2013/05/16 -->
<li>If a directory exists when trying to create a new one, <a href="https://man.openbsd.org/mg.1">mg(1)</a> will now warn the user.
<li>Update "cur_time" after <a href="https://man.openbsd.org/poll.2">poll(2)</a> returns on <a href="https://man.openbsd.org/dhcpd.8">dhcpd(8)</a>, as <a href="https://man.openbsd.org/poll.2">poll(2)</a> might have slept for an arbitrary amount of time.
<li>Implemented mechanism to establish interrupt handlers that don't grab the kernel lock upon entry on i386/amd64.
<li>Run audio interrupts without grabbing the kernel lock on sparc64.
<!-- 2013/05/15 -->
<li>Added the ability to ignore specific unrecognised <a href="https://man.openbsd.org/ssh_config.5">ssh_config(5)</a> options; bz#866.
<li>Add an optional second argument to <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> RekeyLimit and <a href="https://man.openbsd.org/sshd_config.5">sshd_config(5)</a> to allow rekeying based on elapsed time in addition to amount of traffic.
<li>If an /etc/apm/* program fails, <a href="https://man.openbsd.org/apmd.8">apmd(8)</a> will now log the failure and error message.
<li>Allow m88k and mvme88k to correctly <a href="https://man.openbsd.org/printf.3">printf(3)</a> or <a href="https://man.openbsd.org/panic.9">panic(9)</a> early on unrecognised systems.
<li>Updated <a href="https://man.openbsd.org/nginx.8">nginx(8)</a> to 1.2.9; several bugfixes, security fix for CVE-2013-2070.
<li>Don't let <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> cursor position overflow when reflowing.
<li>Introduced a global interrupt-aware mutex protecting data structures (including sound-card registers) from concurrent access by <a href="https://man.openbsd.org/syscall.9">syscall(9)</a> and interrupt code-paths.
<li>Added support for <a href="https://man.openbsd.org/intel.4">intel(4)</a> E7221 integrated graphics.
<!-- 2013/05/14 -->
<li>Pass the correct pointer to <a href="https://man.openbsd.org/pool_put.9">pool_put(9)</a> if pf_state_key_attach fails.
<li>Removed "swapin" and "swapout" from <a href="https://man.openbsd.org/uvm.9">uvm(9)</a> statistics (as we haven't swapped out of <a href="https://man.openbsd.org/uvm.9">uvm(9)</a> for a few years); don't display swapin/swapout uvmexp fields in <a href="https://man.openbsd.org/systat.1">systat(1)</a>, <a href="https://man.openbsd.org/vmstat.8">vmstat(8)</a> or <a href="https://man.openbsd.org/rpc.rstatd.8">rpc.rstatd(8)</a>.
<li><a href="https://man.openbsd.org/make.1">make(1)</a> now keeps track of age of the youngest child process. Helps with out-of-date messages in -dm mode.
<li>Stopped the line buffer being potentially accessed out of bounds when ^W (WERASE) is used in <a href="https://man.openbsd.org/vi.1">vi(1)</a> insert mode.
<!-- 2013/05/13 -->
<li><a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> PackingElement.pm samples should never alias specialfiles, so error out right away.
<li>Added sparc64 support for running interrupt handlers without taking the kernel lock (via <a href="https://man.openbsd.org/bus_intr_establish.9">bus_intr_establish(9)</a> interface). Used only by <a href="https://man.openbsd.org/sparc64/schizo.4">schizo(4/sparc64)</a> for now.
<li>Added an implementation of <a href="https://man.openbsd.org/memmem.3">memmem(3)</a>.
<li>Make sure the global IPv4 address list and the per-interface list remain in sync even when SIOCAIFADDR or SIOCSIFADDR <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a> have not been issued.
<!-- 2013/05/12 -->
<li>Where we have a KMS driver (currently <a href="https://man.openbsd.org/inteldrm.4">inteldrm(4)</a> only) <a href="https://man.openbsd.org/wsdisplay.4">wsdisplay(4)</a> now switches from X back to console screen upon entering <a href="https://man.openbsd.org/ddb.4">ddb(4)</a> .
<li>In <a href="https://man.openbsd.org/wsdisplay.4">wsdisplay(4)</a>, make sure it really is the console before attempting to switch screens.
<li>Handle big (a.k.a. >2TB) disks by adding logic to handle the 12 and 16 byte scsi read/write commands on sparc64.
<li>Removed use after free the in case where the <a href="https://man.openbsd.org/vio.4">vio(4)</a> mbuf needs defragmentation. Fixes a panic.
<li>Make easier to stop taking the kernel lock when running "mp safe" interrupt handlers on i386/amd64/sparc64.
<li>S-Records boot loader added to mvme88k. Allows kernel to be loaded from network, using either the on-board interface (on MVME187 and MVME197) or any MVME376; added MVME376 support to netboot.
<!-- 2013/05/11 -->
<li>Fixed <a href="https://man.openbsd.org/sndiod.8">sndiod(8)</a> check for whether a midi port is referenced (which sometimes caused the port to be closed prematurely); use order specified by -q to order the exposed midi ports.
<li>Swapped <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> x/y calculations in kbd move/resize, to match those in the respective mouse functions.
<li>Set <a href="https://man.openbsd.org/trunk.4">trunk(4)</a>'s MTU to that of the first trunkport. Allows trunk to work with jumbo/baby-jumbo frames.
<!-- 2013/05/10 -->
<li>Fixed <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> subnet check: check our rdomain against the rdomains of the other interfaces, not against our own.
<li>Bail if device_lookup doesn't find anything, to bring <a href="https://man.openbsd.org/vscsi.4">vscsi(4)</a> in line with other drivers.
<li>Sync state key pointers with pf_state_key_attach values. Stops <a href="https://man.openbsd.org/pfsync.4">pfsync(4)</a> inserting garbage addresses into packets when there is a state key collision.
<li>Added support for future time_t and ino_t size enlargements to <a href="https://man.openbsd.org/compat_linux.8">compat_linux(8)</a>.
<!-- 2013/05/09 -->
<li>Fixed memleak in <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> cert_free(), which wasn't actually freeing the struct; bz#2096
<li>Fixed <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100.
<li>Do not panic when running the MP kernel on a single-processor mips64 systems.
<li>Allow <a href="https://man.openbsd.org/gdb.1">gdb(1)</a> on m88k to fetch symbols from shared libraries when debugging dynamically linked binaries.
<li>Added driver for the OMAP identification registers/fuses, so we can adjust the timer frequency per PandaBoard version.
<!-- 2013/05/08 -->
<li>Ported arm dma sync code (from NetBSD). Makes it easier to flush the secondary cache, as we always have the physical address.
<li>Backported fix for <a href="https://man.openbsd.org/gcc.1">gcc(1)</a> PR target/31152 on arm: match the correct operand for optimised LT0 test; removed optimisation for GT.
<li>Reset <a href="https://man.openbsd.org/uthum.4">uthum(4)</a> device on detach (required for planed usb device claiming).
<li>Correctly compute packet size when including DNS search lists in <a href="https://man.openbsd.org/rtadvd.8">rtadvd(8)</a>; fixed a comparison when building a packet with DNS search lists.
<!-- 2013/05/07 -->
<li>Fixed an uninitialised variable access in intel_ddi_prepare_link_retrain() in <a href="https://man.openbsd.org/intel.4">intel(4)</a> i915 code (patched from upstream).
<li>Fixed some leaks in <a href="https://man.openbsd.org/mfi.4">mfi(4)</a> error paths.
<li>Re-commit uthum_activate() removal in <a href="https://man.openbsd.org/uthum.4">uthum(4)</a>, now that <a href="https://man.openbsd.org/uhidev.4">uhidev(4)</a> can handle it.
<li>When a <a href="https://man.openbsd.org/fork.2">fork(2)</a>'d child process (whose parent set SA_NOCLDWAIT or ignored SIGCHLD) is exiting, unconditionally wake parent instead of doing this only for the last child.
<li>Prevent a chunked HTTP connection stalling <a href="https://man.openbsd.org/relayd.8">relayd(8)</a>; use a 64 bit variable to allow (theoretical) large chunks.
<li>Don't limit <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> width and height to 222 in standard mouse mode.
<li>When deactivating <a href="https://man.openbsd.org/usb.4">usb(4)</a> child devices do not panic if their driver does not implement an *activate() function.
<!-- 2013/05/06 -->
<li>Fixed a double free in an <a href="https://man.openbsd.org/ami.4">ami(4)</a> error path.
<li>Warn and load defaults when negative values are specified for borderwidth, moveamount, snapdist or gap in <a href="https://man.openbsd.org/cwm.1">cwm(1)</a>.
<li>Show list of mismatched "for" loops when a fatal error occurs in <a href="https://man.openbsd.org/make.1">make(1)</a>.
<!-- 2013/05/05 -->
<li>Workaround faulty cycles-per-second readings on i386 and amd64; fallback to rdtsc if cpuspeed reported as 0.
<li>Fixed <a href="https://man.openbsd.org/sndiod.8">sndiod(8)</a> channel mappings being wrong when the client has not specified the channels.
<li>Record the time a lease is bound to an interface so the correct <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> process survives a <a href="https://man.openbsd.org/netstart.8">netstart(8)</a>.
<li>Initialise client rate to fix <a href="https://man.openbsd.org/sndiod.8">sndiod(8)</a> crashes when the client doesn't set the rate.
<!-- 2013/05/04 -->
<li>Provide <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> with a way to encrypt envelopes and messages using aes-256-gcm before they hit the queue. Not activated yet.
<li>Make sure we allocate outside the Legacy Address Range on <a href="https://man.openbsd.org/intel.4">intel(4)</a> i915. Gets rid of the "no ifp" warning on the x41.
<li>Fixed use after free in the error paths of <a href="https://man.openbsd.org/kerberos.8">kerberos(8)</a>, <a href="https://man.openbsd.org/ldconfig.8">ldconfig(8)</a> and <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a>.
<!-- 2013/05/03 -->
<li>Use a blacklist detecting non-regex patterns so more are covered by the fast <a href="https://man.openbsd.org/grep.1">grep(1)</a> code.
<li>Use <a href="https://man.openbsd.org/open.2">open(2)</a>/<a href="https://man.openbsd.org/fstat.2">fstat(2)</a> instead of <a href="https://man.openbsd.org/stat.2">stat(2)</a>/<a href="https://man.openbsd.org/open.2">open(2)</a> for checking proper permissions of "local" .exrc or .nexrc files in <a href="https://man.openbsd.org/vi.1">vi(1)</a>.
<li>Switched the <a href="https://man.openbsd.org/malloc.3">malloc(3)</a> and pool freelists to using xor simpleq. Adds a tiny bit more protection from list manipulation.
<li>Export ingress/egress interface index in <a href="https://man.openbsd.org/pflow.4">pflow(4)</a>. Needed for some netflow collector and tests.
<li>Fixed mem leak in swapmount.
<li>Fixed resetting MB_CUR_MAX when switching locales away from a UTF-8 locale.
<li>Updated xf86-input-keyboard to 1.7.0 and xf86-input-mouse to 1.9.0.
<!-- 2013/05/02 -->
<li>Start dbus-launch in a consistent way in xinitrc and Xsession.
<li>Only redraw the name/size box when the client resizes, not every time there's movement; improves <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> resize syncs.
<!-- 2013/05/01 -->
<li>Always attach the <a href="https://man.openbsd.org/mfi.4">mfi(4)</a> battery sensor if the adapter lets us query it, so newly replaced batteries show up immediately.
<li>Added secure monitor call function for arm/beagle, so a secondary cache controller driver can talk to its controller properly.
<li>Disabled PandaBoard's L2 Cache early on bootup (it re-enables later once it is ready).
<li>Fixed a case on arm where we might be cache flushing unmapped pages.
<li><strong>5.3 RELIABILITY FIX: for flaw in <a href="https://man.openbsd.org/vr.4">vr(4)</a> driver where it did not recover from some error conditions.</strong><a href="errata53.html#002_vr"> A source code patch is available</a>.
<!-- 2013/04/30 -->
<li>Provide a sensor for the battery backup unit (bbu) on the <a href="https://man.openbsd.org/mfi.4">mfi(4)</a> boards that support it.
<li>Added a cortex bus which represents the ARM MPCore Complex (attaches to ARM Cortex A9 and A15 SoCs).
<li>On <a href="https://man.openbsd.org/intel.4">intel(4)</a> i915, clear the correct pixels when scrolling backwards.
<li>Use ARMv7 access permission bits on the beagle architecture.
<li>Handle newer fibre adapters the same way as <a href="https://man.openbsd.org/em.4">em(4)</a> 82575/82576. Required to make 82580 (i340) and i350 based adapters work.
<!-- 2013/04/29 -->
<li>Made <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a> ignore SIGPIPE so it doesn't fail if an ldap connection breaks.
<li>Removed most of the pre-<a href="https://man.openbsd.org/rc.d.8">rc.d(8)</a> backward compatibility (see <a href="faq/current.html#20130429">http://www.openbsd.org/faq/current.html#20130429</a>).
<li>Updated <a href="https://man.openbsd.org/ulpt.4">ulpt(4)</a>, as it now depends on firmload (since its rev 1.41 that adds support for uploading HP LaserJet firmwares).
<!-- 2013/04/28 -->
<li>Implemented <a href="https://man.openbsd.org/identd.8">identd(8)</a> -h, used to hide usernames/uids (as in libexec/identd).
<li>Preliminary modifications for Xorg 1bpp server for luna88k, including enabling <a href="https://man.openbsd.org/wsmux.4">wsmux(4)</a> on GENERIC kernel.
<li>Reverted fix for binutils linker errors (breaks the xenocara build on macppc; fixed in binutils 2.17 anyway).
<li>Updated libX11 to 1.6RC.
<li>Updated xproto to 7.0.24
<li>Improved dealing of ARMv7 faults. Added ARMv7 fault descriptions.
<!-- 2013/04/27 -->
<li>Use <a href="https://man.openbsd.org/strptime.3">strptime(3)</a> for parse_date() and date writing logic for <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> (to match <a href="https://man.openbsd.org/dhcpd.8">dhcpd(8)</a>).
<li>time_t 64bit fixes for <a href="https://man.openbsd.org/relayd.8">relayd(8)</a> and <a href="https://man.openbsd.org/relayctl.8">relayctl(8)</a>.
<!-- 2013/04/26 -->
<li>Convert <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> RAID 4/5/6 to new work unit completion routines.
<!-- 2013/04/25 -->
<li>Fixed binutils linker errors when using llvm/clang (see http://lists.gnu.org/archive/html/bug-binutils/2004-07/msg00000.html).
<li>Added the ability to change ARM frequency and added match functions on beagle.
<li>Added GPIO support for the pandaboard.
<li>Added a terminator to the device list, to avoid unexpected behaviour when a device isn't found by beagle.
<li>Correctly enable ARM's Generic Interrupt Controller on beagle.
<li>Fixed range for assigned ports managed by the IANA (see RFC 1700) in <a href="https://man.openbsd.org/pf.conf.5">pf.conf(5)</a>.
<!-- 2013/04/24 -->
<li>Added <a href="https://man.openbsd.org/tstohz.9">tstohz(9)</a> as the timespec analog to <a href="https://man.openbsd.org/tvtohz.9">tvtohz(9)</a>.
<li>When a <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> is removed, walk the knotes in ttyfree(). Fixes crash when unplugging a <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> which <a href="https://man.openbsd.org/cu.1">cu(1)</a> is running.
<li>When attaching disks, feed the <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a> checksum to the <a href="https://man.openbsd.org/random.4">random(4)</a> pool as unique-esque-but-not-secret data.
<li>Use the manufacturer-supplied bios serial/uuid as a source of uniqueness to seed the <a href="https://man.openbsd.org/random.4">random(4)</a> pool on i386/amd64.
<li>Disabled <a href="https://man.openbsd.org/sendmail.1">sendmail(1)</a> ident queries since <a href="https://man.openbsd.org/ident.1">ident(1)</a> does not run by default anymore.
<!-- 2013/04/22 -->
<li>Increase ip_ttl on packets from 16 to 128, so people living many hops from their <a href="https://man.openbsd.org/dhcp.8">dhcp(8)</a> server can still get leases.
<li>Support src/libexec/identd's -e option in src/usr.sbin/<a href="https://man.openbsd.org/identd.8">identd(8)</a>.
<li>Speed up ffs disk access a little and <a href="https://man.openbsd.org/fsck_ffs.8">fsck_ffs(8)</a> substantially (see: www.mckusick.com/publications/faster_fsck.pdf)
<li>Reworked <a href="https://man.openbsd.org/tee.1">tee(1)</a> to simplify, check errors against -1, remove casts, etc.
<li>Removed TIMESTAMP abstraction layer in <a href="https://man.openbsd.org/make.1">make(1)</a>; adapt to time_t being 32 bits OR 64 bits.
<li>Convert <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> RAID 4/5/6 to new ccb handling.
<li>Removed rarely-used <a href="https://man.openbsd.org/identd.8">identd(8)</a> option for specifying which port you want to run on.
<li>Added <a href="https://man.openbsd.org/identd.8">identd(8)</a> support for returning uids instead of usernames via -n, like libexec identd.
<li>Added <a href="https://man.openbsd.org/identd.8">identd(8)</a> -N to let users put .noident in their homedir, to return HIDDEN-USER instead of their username.
<li>When using choose-tree -u, start with the current <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> window highlighted.
<li>Get <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> session of -t window rather than client's window.
<li>When <a href="https://man.openbsd.org/dhcpd.8">dhcpd(8)</a> is sync'ing, look for lease by hwaddr and then ipaddr. Fixes loops while sync'ing.
<li>Call recalculate_sizes() after killing a <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> window, in case it is in a grouped session.
<!-- 2013/04/21 -->
<li>Do not die when <a href="https://man.openbsd.org/identd.8">identd(8)</a> parent process has a backlog of requests for the child process.
<li>Handle large time_t correctly in <a href="https://man.openbsd.org/ray.4">ray(4)</a> debug code.
<li>Check for underflow before using ffs2 blockcount, as it is unsigned.
<li>Corrected tv_sec handling in <a href="https://man.openbsd.org/scsi.4">scsi(4)</a> mass storage debug code.
<li>Avoid truncating a <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a> time_t division into days.
<li>Use <a href="https://man.openbsd.org/arc4random_uniform.3">arc4random_uniform(3)</a> in <a href="https://man.openbsd.org/mrouted.8">mrouted(8)</a>.
<li>Don't let <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> server_client_check_focus use a dead bufferevent.
<li>Let <a href="https://man.openbsd.org/rtsold.8">rtsold(8)</a> handle exceedingly long uptimes; reset IPv6 timers upon reaching 2038.
<li><a href="https://man.openbsd.org/sgi/gio.4">gio(4/sgi)</a> now allows smaller-than-32-bit accesses to the ID register (on boards with 32-bit ID register) for better device detection.
<li>Unify the <a href="https://man.openbsd.org/macppc/zs.4">zs(4/macppc)</a> tty driver across macppc, sgi, solbourne, sparc and sparc64 architectures.
<li>Convert <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> RAID1 to the new work unit completion functions and generic interrupt handler.
<li>Unbreak <a href="https://man.openbsd.org/edquota.8">edquota(8)</a> by fixing the temporary file name template.
<li>Made <a href="https://man.openbsd.org/umount.8">umount(8)</a> via DUID possible.
<li>When <a href="https://man.openbsd.org/mount.8">mount(8)</a> is run in verbose mode, display f_mntfromspec if it differs from f_mntfromname.
<li>Disabled <a href="https://man.openbsd.org/inetd.8">inetd(8)</a> by default.
<!-- 2013/04/20 -->
<li>On <a href="https://man.openbsd.org/getty.8">getty(8)</a>, use poll/nanosleep instead of select with a fixed size fd_set.
<li>Reverted rev 1.45 of usr.sbin/procmap/procmap.c.
<li>Stopped using unsafe <a href="https://man.openbsd.org/random.3">random(3)</a> in <a href="https://man.openbsd.org/npppd.8">npppd(8)</a>, use <a href="https://man.openbsd.org/arc4random.9">arc4random(9)</a> instead.
<li>Made i2c bit-banging code work with slow slave device (eg SDVO chips and DDC eeproms) found on some <a href="https://man.openbsd.org/inteldrm.4">inteldrm(4)</a> hardware.
<li>Cranked C_MAXFILE static limit of files to serve in <a href="https://man.openbsd.org/rbootd.8">rbootd(8)</a>. Existing limit of 10 is too small for some networks.
<li>Disabled time service (RFC 868) by default in <a href="https://man.openbsd.org/inetd.8">inetd(8)</a>.
<li>Enabled active PS/2 multiplexing if available. Supported for i386 and amd64 except SMALL_KERNEL.
<li>Fixed <a href="https://man.openbsd.org/npppd.8">npppd(8)</a>'s PPPoE server, which was broken since last configuration rework.
<!-- 2013/04/19 -->
<li>Added -o option to getopt string and usage in <a href="https://man.openbsd.org/rdate.8">rdate(8)</a>.
<li>Use time_t instead of long for binutils archive timestamps, and print them as a long long.
<li>Disabled cpu migration code when on single processor systems.
<li>Log (at LOG_INFO) which interfaces <a href="https://man.openbsd.org/dhcpd.8">dhcpd(8)</a> listens to, and their addresses.
<li>Made <a href="https://man.openbsd.org/rdate.8">rdate(8)</a> -n the default; added -o flag for the old RFC 868 time protocol (which uses a 32-bit value for its wire protocol).
<li>For datagrams, <a href="https://man.openbsd.org/inetd.8">inetd(8)</a> now assumes other protocols should fail.
<li><a href="https://man.openbsd.org/ksh.1">ksh(1)</a> now handles long long time_t.
<li>Added <a href="https://man.openbsd.org/ksh.1">ksh(1)</a> support for printing long long (%lld).
<li><a href="https://man.openbsd.org/find.1">find(1)</a> now handles large numbers. Fixes time_t beyond 2038, constrains the range of i_num correctly, and now handles files > 4GB in size on 32-bit machines.
<li>Matched <a href="https://man.openbsd.org/vacation.1">vacation(1)</a> behaviour to current sendmail-based vacation.
<li>Make sure the fs blocksize doesn't get too big when using <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>.
<!-- 2013/04/18 -->
<li>Made <a href="https://man.openbsd.org/rtsold.8">rtsold(8)</a>, <a href="https://man.openbsd.org/rpc.lockd.8">rpc.lockd(8)</a> and <a href="https://man.openbsd.org/rtadvd.8">rtadvd(8)</a> print tv_sec properly.
<li>Added the ability to query supported ciphers, MACs, key type and KEX algorithms to <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>.
<li>Fatal() <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> when ChrootDirectory specified without root privileges (reintroduced without previous connection-killing bug).
<li>Fixed some <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> memory leaks; bz#2088.
<li>Improved <a href="https://man.openbsd.org/netstat.1">netstat(1)</a> time_t handling and printing.
<!-- 2013/04/17 -->
<li>Made <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> "sftp -q" behave as documented and hush everything but errors.
<li>Accelerated scrolling backwards for <a href="https://man.openbsd.org/intel.4">intel(4)</a> i915.
<li>Made <a href="https://man.openbsd.org/ar.1">ar(1)</a> and <a href="https://man.openbsd.org/ranlib.1">ranlib(1)</a> handle greater time_t, so that .a files will work after 2038.
<li>Added <a href="https://man.openbsd.org/intel.4">intel(4)</a> i915 support for 16bpp mode to code that interfaces with the <a href="https://man.openbsd.org/rasops.9">rasops(9)</a> code.
<li>Print "UTC" at the end of dates in the <a href="https://man.openbsd.org/dhcpd.8">dhcpd(8)</a> leases file.
<li>Replaced hand-rolled date printing/parsing code in <a href="https://man.openbsd.org/dhcpd.8">dhcpd(8)</a> with <a href="https://man.openbsd.org/strftime.3">strftime(3)</a>/<a href="https://man.openbsd.org/strptime.3">strptime(3)</a>.
<li>Resolver now checks return value of <a href="https://man.openbsd.org/strdup.3">strdup(3)</a> and take into account that asr_use_resolver() can return NULL; fixed mem leak in error path.
<li>Don't set the frequency of the statclock if we don't have one on amd64 and i386. Prevents strange hangs during reboot.
<li>Don't permanently avoid BRKSIZ gap for <a href="https://man.openbsd.org/mmap.2">mmap(2)</a>. Allows some platforms, notably i386, to fully utilise their address space.
<li>Check memory pool we are about to init isn't already on the list, in order to detect double init and double destroy mistakes.
<li>Unbreak and cleanup <a href="https://man.openbsd.org/nfsd.8">nfsd(8)</a> diskless swap automount.
<li>Adapted <a href="https://man.openbsd.org/cron.8">cron(8)</a> and <a href="https://man.openbsd.org/at.1">at(1)</a> for future large time_t and tv_sec types.
<li>Variety of fixes to correct large time_t code in <a href="https://man.openbsd.org/file.1">file(1)</a>.
<li>Long long and %lld for time_t output added to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
<li>Add new ioctl command USB_DEVICE_GET_DDESC to <a href="https://man.openbsd.org/usb.4">usb(4)</a> to retrieve the device descriptor.
<li>Reverted usr.bin/ssh/session.c rev 1.262 (it fails because the uid is already set there).
<!-- 2013/04/16 -->
<li>Handle large time_t for <a href="https://man.openbsd.org/kdump.1">kdump(1)</a>, <a href="https://man.openbsd.org/sysctl.8">sysctl(8)</a>, <a href="https://man.openbsd.org/rtsold.8">rtsold(8)</a>, <a href="https://man.openbsd.org/csh.1">csh(1)</a>, <a href="https://man.openbsd.org/time.1">time(1)</a> and <a href="https://man.openbsd.org/mtree.8">mtree(8)</a>.
<li>Added secondary cache flushes to armv7's <a href="https://man.openbsd.org/pmap.9">pmap(9)</a>.
<li>Correctly allocate a buffer for a <a href="https://man.openbsd.org/uhci.4">uhci(4)</a> transfer; do not pre-allocate TDs to put them in the free list.
<li>Pass state correctly so <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> can do error messages.
<li>Fixed some AVPs of SCCRP to comply RFC 2661 in <a href="https://man.openbsd.org/npppd.8">npppd(8)</a>: firmware revision and vendor name AVP are not mandatory; hostname AVP must have 1 octet at least.
<li>Fixed panic when <a href="https://man.openbsd.org/pipex.4">pipex(4)</a> session is terminated by idle timer.
<li>Stopped existing authentication being removed when the <a href="https://man.openbsd.org/npppd.conf.5">npppd.conf(5)</a> configuration is reloaded.
<li>Fixed <a href="https://man.openbsd.org/npppd.8">npppd(8)</a> configuration options "max-session", "user-max-session", "strip-nt-domain" and "strip-atmark-realm".
<li>Fixed <a href="https://man.openbsd.org/npppd.8">npppd(8)</a>'s pppoed, broken since the last configuration parser change.
<!-- 2013/04/15 -->
<li>Use the <a href="https://man.openbsd.org/dd.1">dd(1)</a> and <a href="https://man.openbsd.org/ed.1">ed(1)</a> that are on the install media, instead of the one post-install.
<li>Removed CTL_USER hierarchy from <a href="https://man.openbsd.org/sysctl.3">sysctl(3)</a> and <a href="https://man.openbsd.org/sysctl.8">sysctl(8)</a> (use <a href="https://man.openbsd.org/sysconf.3">sysconf(3)</a> or <a href="https://man.openbsd.org/confstr.3">confstr(3)</a> instead).
<li>Implemented <a href="https://man.openbsd.org/fdatasync.2">fdatasync(2)</a> as a wrapper around <a href="https://man.openbsd.org/fsync.2">fsync(2)</a>.
<li>Added SHA-224 to <a href="https://man.openbsd.org/cksum.1">cksum(1)</a>. SHA-224 is to SHA-256 as SHA-384 is to SHA-512, and was in a later revision of FIPS-180.
<li>Backed out rev 1.17 of lib/libc/rpc/svc_tcp.c and its conversion to poll (to avoid endless loop).
<li>Reverted <a href="https://man.openbsd.org/pckbc.4">pckbc(4)</a> sys/dev/pckbc/pms.c r1.37, now that we stop after the first matching protocol.
<li>Moved <a href="https://man.openbsd.org/pckbc.4">pckbc(4)</a> IntelliMouse protocol definition after Elantech ones (some touchpads support both, we want to pick the latter).
<li>Stopped <a href="https://man.openbsd.org/pckbc.4">pckbc(4)</a> probing for all supported protocols. It confused some touchpads and made it harder to pick the right protocol if a device answers to more than one magic sequence.
<!-- 2013/04/14 -->
<li>Added escape codes for F21 to F24 to <a href="https://man.openbsd.org/wscons.4">wscons(4)</a>.
<li>Support added for F13-F24 keys found on IBM 122-key <a href="https://man.openbsd.org/pckbc.4">pckbc(4)</a> keyboards.
<li>Unbreak tape boot blocks on mvme68k (broken since the switch to the MI libsa loadfile code).
<li>To speed scrolling, framebuffer acceleration now uses the registers to determine first visible pixel; works even while X is running, and safely scroll when printing panic messages or if we've entered <a href="https://man.openbsd.org/ddb.4">ddb(4)</a>.
<li>Added new option to xenocara to automatically build the Gallium3D software rasteriser as part of the libGL.
<!-- 2013/04/13 -->
<li>Make sure <a href="https://man.openbsd.org/drm.4">drm(4)</a> turns hsync/vsync back on at crt enable (v2) for intel i915 chipsets.
<li>Perform a warm reset instead of putting hardware into full sleep mode to avoid system hangs upon "ifconfig down up" with some AR5212 hardware.
<!-- 2013/04/12 -->
<li>Fix <a href="https://man.openbsd.org/octeon/cnmac.4">cnmac(4/octeon)</a> log messages displayed to the user.
<li>Remove some Korean characters from the <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> utf8 zero-width list that shouldn't be there.
<li>Copy the <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> client into the new cmdq in source-file so commands that work on it (such as new-session) can work.
<li>Enable the fallback method of getting the crt EDID on <a href="https://man.openbsd.org/drm.4">drm(4)</a> if normal gmbus access fails for the intel i915 chipsets.
<!-- 2013/04/11 -->
<li>Unbreak <a href="https://man.openbsd.org/dhcpd.8">dhcpd(8)</a> lease synchronisation by making the sync header contain the correct packet length even when padding is present.
<li>Call setlocale(LC_TIME) at <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> startup.
<li>In the resolver, avoid a mem leak and reinit of context for each resolver call for single threaded programs.
<li>Send an SGR0 after turning on modifyOtherKeys, to fix <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> Terminal.app which treats \033[>4;1m and \033[4;1m (bold+underline).
<!-- 2013/04/10 -->
<li>Copy out a blank string if no wmesg, so userland can rely on reading <a href="https://man.openbsd.org/sysctl.3">sysctl(3)</a> p_wmesg[0] and not find junk leftover from before.
<li>Quieten disconnect notifications on the <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> server from error() back to logit() if it is a normal client closure; bz#2057.
<li>Fixed bug introduced in last commit, which led to <a href="https://man.openbsd.org/pax.1">pax(1)</a> checking the typeflag after already overwriting it.
<li>Correctly handle data memory protection ID traps on hppa.
<li><a href="https://man.openbsd.org/compat_linux.8">compat_linux(8)</a> fixes: assert that refcount is larger than 0 when doing futex_put; prevent multiple futex pool initialisations.
<li>Set EV_WRITE for jobs so <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> run/if-shell jobs don't hang.
<li>Fixed <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> bug where end guard in control mode was not printed after session destroyed.
<!-- 2013/04/09 -->
<li>Get the standard path for <a href="https://man.openbsd.org/which.1">which(1)</a> and <a href="https://man.openbsd.org/whereis.1">whereis(1)</a> from _PATH_STDPATH instead of sysctl({CTL_USER,USER_CS_PATH}).
<li>Added a magic number to the head of the signature block to prevent accidental unhibernates and endless unhibernate/reboot cycles.
<li>newvers.sh uses "basename" for directory name to stamp the kernel version ID with. Permit paths with spaces in the name.
<li>Added extended header support for ustar in <a href="https://man.openbsd.org/pax.1">pax(1)</a>. Currently only path and linkpath are handled.
<li>Retry <a href="https://man.openbsd.org/ftp.1">ftp(1)</a> when SSL_read fails with SSL_ERROR_WANT_READ. Fixes the case where a https server attempts renegotiation.
<li>Show what was parsed in resolver debug output.
<!-- 2013/04/08 -->
<li>Resolver will not fail anymore if the user buffer is too short to hold the packet: fill it to the given size, return the packet length.
<li>Plugged <a href="https://man.openbsd.org/cmw.1">cmw(1)</a> memleak: always need to menuq_clear even when a selection is made.
<li>Recalculate IP/protocol checksums of packets (re)injected via <a href="https://man.openbsd.org/divert.4">divert(4)</a> sockets.
<li>Add new ioctl's USB_DEVICE_GET_CDESC and USB_DEVICE_GET_FDESC to <a href="https://man.openbsd.org/usb.4">usb(4)</a>.
<li>Allow octeon to find it's root device, based on the flags passed by U-Boot. Temporary fix until there are proper bootblocks.
<li>Made the resolver comply with RFC2553. Fixes hostname resolution for OpenVPN 2.3.1.
<!-- 2013/04/07 -->
<li>Make the netinet6 SO_BINDANY socket option also work for raw IPv6 sockets.
<!-- 2013/04/06 -->
<li>Check BGE_SGDIG_STS when the <a href="https://man.openbsd.org/bge.4">bge(4)</a> chip is NOT a 5717 A0.
<li>Added an -E option to <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> and <a href="https://man.openbsd.org/sshd.8">sshd(8)</a> to append debugging logs to a specified file instead of stderr or syslog.
<li>Turn a <a href="https://man.openbsd.org/npppd.8">npppd(8)</a> error into a warning to be able to start l2tp tunnels even if <a href="https://man.openbsd.org/gre.4">gre(4)</a> is not allowed.
<!-- 2013/04/05 -->
<li>Removed the rthreads <a href="https://man.openbsd.org/sysctl.8">sysctl(8)</a>, as they are always enabled.
<li>The new resolver will now not fail on EINTR.
<!-- 2013/04/04 -->
<li>Extend <a href="https://man.openbsd.org/com.4">com(4)</a> to enable com3 on both i386 and amd64 (com4 config is added, but disabled).
<li>Cleanup <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> mux-created channels that are in SSH_CHANNEL_OPENING state too (in addition to ones already in OPEN); bz#2079.
<li>Use the existing _PATH_SSH_USER_RC define to construct the other <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> pathnames; bz#2077.
<li>Added <a href="https://man.openbsd.org/gcc.1">gcc(1)</a> support for "d" floating-point suffix, as defined by draft N1312 of TR 24732.
<li>Do not allow the <a href="https://man.openbsd.org/listen.2">listen(2)</a> syscall for an already connected socket, as this would create a weird set of states in TCP.
<li>Fixed ufs bug where clear_remove() and clear_inodedeps() would not iterate over the entire pagedep and inodedep hash tables.
<li>Snapshots for the octeon platform are available now.
<li>Show only available actions in <a href="https://man.openbsd.org/rc.d.8">rc.d(8)</a> script usage messages. Also, clean up the display of actions list.
<!-- 2013/04/03 -->
<li>Make the resolver properly follow the CNAME chain in reverse lookups.
<li>Use MSG_NOSIGNAL when writing DNS queries over TCP sockets to ensure resolver doesn't trigger SIGPIPE.
<li>Honour PATH search order for <a href="https://man.openbsd.org/cwm.1">cwm(1)</a>'s exec.
<li>Other window managers grab the <a href="https://man.openbsd.org/Xserver.1">Xserver(1)</a> during the whole client setup process, so make <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> match. Avoids race conditions.
<li>Make it possible for <a href="https://man.openbsd.org/sparc64/ldomctl.8">ldomctl(8/sparc64)</a> to explicitly specify the number of vcpus and the amount of memory for the primary domain. Also prevents people mistakenly creating two domains named "primary".
<!-- 2013/04/02 -->
<li>Fixed <a href="https://man.openbsd.org/drm.4">drm(4)</a> EDID detailed timing vsync parsing and frame rate.
<li>Backout <a href="https://man.openbsd.org/drm.4">drm(4)</a> commit, which introduced a bogus check that could lead to an infinite loop in some eDP setups.
<li>Reverted rev 1.21, to fix a race condition where multiple <a href="https://man.openbsd.org/mkdir.1">mkdir(1)</a> -p's trying to create overlapping paths in parallel could error out.
<li>Re-implemented tcp_read() in the resolver, so it can get the packet length in multiple reads.
<li>Have <a href="https://man.openbsd.org/tht.4">tht(4)</a> set IFF_ALLMULTI when in promisc mode.
<li>Set the <a href="https://man.openbsd.org/nxe.4">nxe(4)</a> IFF_ALLMULTI flag as appropriate.
<li>Removed Evergreen IDs incorrectly added to <a href="https://man.openbsd.org/radeon.4">radeon(4)</a> radeondrm in the past.
<li>Changed <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> log format to fix a warning.
<!-- 2013/04/01 -->
<li>A large number of subsystems and utilities adjusted to use large time_t.
<li><a href="https://man.openbsd.org/acpithinkpad.4">acpithinkpad(4)</a> now ignores power change event from the newer thinkpads groups.
<li>Allow raw IPv6 sockets for <a href="https://man.openbsd.org/ipsec.4">ipsec(4)</a> protocols, to match IPv4.
<li>If more than one lookup line is found in <a href="https://man.openbsd.org/resolv.conf.5">resolv.conf(5)</a>, the latest one takes precedence.
<li>The resolver will now properly check for domain name truncation at various places and fail if that happens.
<li>Build mips kernels with -G 0 so it will link.
<li>Updated <a href="https://man.openbsd.org/sparc64/ldomctl.8">ldomctl(8/sparc64)</a> for some UltraSPARC T2 firmware which need "rngs" and "rng" nodes in the Hypervisor machine description.
<li>Avoid <a href="https://man.openbsd.org/sdiff.1">sdiff(1)</a> memory leak while parsing diff's output.
<li>Enable the use of getaddrinfo() in libxcb, to allow X11 clients to talk to a remote server over IPv6 again.
<li>Added octeon as a supported hardware platform.
<li>Fix so the hp300 boot blocks compile again.
<li>Validate the <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> crypto I/O request when it is first received, rather than waiting until disk I/O is performed.
<!-- 2013/03/31 -->
<li>Make <a href="https://man.openbsd.org/setrlimit.2">setrlimit(2)</a> return EINVAL if rlim_cur > rlim_max, per POSIX.
<li>Added a default .cvsrc for <a href="https://man.openbsd.org/cvs.1">cvs(1)</a> to /etc/skel.
<li>Implement nameserver retry/backoff as in the old <a href="https://man.openbsd.org/resolver.3">resolver(3)</a>.
<li><a href="https://man.openbsd.org/getaddrinfo.3">getaddrinfo(3)</a> is now thread-safe.
<li>Use i2c bit-banging on the SDVO port for <a href="https://man.openbsd.org/intel.4">intel(4)</a> i915, rather than using buggy GMBUS. Makes more digital video ports (DVI, HDMI) work.
<li>Unbreak the build on amd64 by making sure that inteldrm pulls in the generic i2c bit-banging code.
<!-- 2013/03/30 -->
<li>Put back a space that got lost in <a href="https://man.openbsd.org/fstat.1">fstat(1)</a> state output.
<li>Do not transfer diverted packets into <a href="https://man.openbsd.org/ipsec.4">ipsec(4)</a> processing, let them reach the socket the user has specified in <a href="https://man.openbsd.org/pf.conf.5">pf.conf(5)</a>.
<li>Revert alpha and ppc to the binutils 2.15 state, to let a binutils 2.17 toolchain produce working binaries.
<li>Allow "0" as service name for raw sockets in <a href="https://man.openbsd.org/getaddrinfo.3">getaddrinfo(3)</a>.
<li>Stopped <a href="https://man.openbsd.org/async_resolver.3">async_resolver(3)</a> assuming a local nameserver if <a href="https://man.openbsd.org/resolv.conf.5">resolv.conf(5)</a> doesn't exist, and just use /etc/hosts.
<li>Unbreak <a href="https://man.openbsd.org/drm.4">drm(4)</a> EDID fetching over displayport.
<li>Two fixes to <a href="https://man.openbsd.org/drm.4">drm(4)</a> intel_sdvo_write_cmd(): allocate a large enough buffer to store messages; make sure we return true if we successfully transferred the command. Makes it possible to talk to the SDVO chip on the other end.
<li>In <a href="https://man.openbsd.org/getent.1">getent(1)</a>, use getaddrinfo() to display multiple addresses including IPv6.
<li>Prevent some undesirable interactions between using the brightness keys and <a href="https://man.openbsd.org/wsconsctl.8">wsconsctl(8)</a> on the Dell XPS M1330.
<li>Restrict protocol numbers for raw sockets to the range from 0 to 255.
<li>Have <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> temporarily refuse new messages if file system holding the queue has less than 10% of disk space or inodes left.
<li>Fixed a <a href="https://man.openbsd.org/ftp.1">ftp(1)</a> memory leak during HTTP header parsing.
<!-- 2013/03/29 -->
<li>Revert to the old method of <a href="https://man.openbsd.org/intel.4">intel(4)</a> execbuffer pinning for i915.
<li>Provide a default <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> discipline interrupt handling function and migrate all of the disciplines that now have the same interrupt code.
<li>Added function to read the MPCore base address on arm. Allows dynamically determining where e.g. the interrupt controller is.
<li>Correctly show the scope for IPv6 addresses in <a href="https://man.openbsd.org/getnameinfo.3">getnameinfo(3)</a>.
<li>Stopped the resolver failing in gethostbyname_async() when there are multiple addresses in a DNS packet.
<li>Prevent race conditions in <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> db file handling.
<li>Allow <a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a> to be put into read-only mode so that all "set" requests will be rejected.
<li>Fixed some missing sd_sync check/wakeup after scsi_io_put() calls in <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>.
<li>Fixed building <a href="https://man.openbsd.org/urtwn.4">urtwn(4)</a> on the RAMDISK media.
<!-- 2013/03/28 -->
<li>Prevent panic during <a href="https://man.openbsd.org/rtsx.4">rtsx(4)</a> attachment if a card is inserted while booting and the interrupt handler triggered before <a href="https://man.openbsd.org/sdmmc.4">sdmmc(4)</a> is attached.
<li>Let mii_attach() know where the <a href="https://man.openbsd.org/bnx.4">bnx(4)</a> PHY is located (instead of scanning for it) since we know where it will be anyway.
<li>Switch to the new resolver implementation.
<li>Enable <a href="https://man.openbsd.org/fmemopen.3">fmemopen(3)</a>, <a href="https://man.openbsd.org/open_memstream.3">open_memstream(3)</a> and <a href="https://man.openbsd.org/open_wmemstream.3">open_wmemstream(3)</a>.
<li>If <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> -s to swap-pane is not given, use the current pane.
<li>Make <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> copy-mode -u still scroll up if already in copy mode, handy for people who bind it with -n.
<li>Let the new resolver accept and use any protocol specified by the caller.
<li><a href="https://man.openbsd.org/expr.1">expr(1)</a>, <a href="https://man.openbsd.org/csh.1">csh(1)</a> and <a href="https://man.openbsd.org/ksh.1">ksh(1)</a> will no longer die with SIGFPE on INT_MIN / -1 or % -1. Instead, INT_MIN / -1 == INT_MIN and % -1 == 0.
<!-- 2013/03/27 -->
<li>Enable <a href="https://man.openbsd.org/pax.1">pax(1)</a> support for write_opt=nodir for ustar archives. For tar archive readers that rely on appended "/".
<li>Added an <a href="https://man.openbsd.org/open_wmemstream.3">open_wmemstream(3)</a> implementation and fixed various issues for <a href="https://man.openbsd.org/fmemopen.3">fmemopen(3)</a> and <a href="https://man.openbsd.org/open_memstream.3">open_memstream(3)</a>.
<li>Rewritten work unit handling code in the <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> RAID 1/4/5/6 interrupt handlers. Ensures that work units are always removed from the pending queue and that colliders are started, even in the event of an I/O failure.
<li>Move the <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> cursor back into the last column on CUU/CUD, to match <a href="https://man.openbsd.org/xterm.1">xterm(1)</a> behaviour.
<li>Make sure the new resolver only uses the search domains for DNS lookups, as the previous resolver did.
<!-- 2013/03/26 -->
<li>Short-circuit screen switching on <a href="https://man.openbsd.org/intel.4">intel(4)</a> i915 if we're switching to the screen that's currently active.
<li>Stop <a href="https://man.openbsd.org/pci.4">pci(4)</a> rePOSTing devices supported by <a href="https://man.openbsd.org/inteldrm.4">inteldrm(4)</a>, as the driver now properly restores the graphics mode.
<li>Added AES-XTS support to aesni <a href="https://man.openbsd.org/crypto.4">crypto(4)</a> driver on amd64. Allows <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> to benefit from the AES-NI instructions on newer Intel CPUs.
<li>Only accept partial keys if the timer has not expired. Fixes infinite <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> loop when escape is pressed the wrong number of times.
<!-- 2013/03/25 -->
<li>During upgrade network setup, print friendlier error message if <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> is required but missing.
<li>Avoid null dereference affecting mod_perl, <a href="https://man.openbsd.org/perl.1">perl(1)</a> RT bug 116441.
<li>Imported <a href="https://man.openbsd.org/perl.1">perl(1)</a> 5.16.3 from CPAN.
<li>Added basic support for multiple screens to <a href="https://man.openbsd.org/rasops.9">rasops(9)</a>, use this to provide proper virtual terminals to <a href="https://man.openbsd.org/intel.4">intel(4)</a> i915.
<li>Fixed libkvm build on m68k.
<li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> will try to establish client for run-shell and if-shell if no -t.
<li>Reverted the <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> command-prefix change, which broke sequences of commands.
<li>Reseed the <a href="https://man.openbsd.org/random.4">random(4)</a> pool with the <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a> when more devices are attached.
<li>Sync <a href="https://man.openbsd.org/ospf6d.8">ospf6d(8)</a> with <a href="https://man.openbsd.org/ospfd.8">ospfd(8)</a>: allow two minutes until neighbour adjacencies are formed; for point-to-point interfaces, send lsupdates to the interface address (since there is no DR and multicast messages to the DR will be ignored); improve snapshot handling.
<li>Create a new context when copying instead of using the (possibly nonexistent) input context. Fixes <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> crash.
<li>Display the window's column number in the <a href="https://man.openbsd.org/mg.1">mg(1)</a> mode line, not the column number of the active window.
<li>Write escaped <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> output in control mode rather than hex.
<li>Allow <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> to handle empty pending output (and not fail), and add \n.
<li>When only two panes are in a <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> window, only draw half the separating line as active.
<li>Don't let <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> display-message crash if no client.
<li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> will now only send end guard if begin was sent.
<li>Process "^[" as meta when a partial key is found by <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
<li>Record when the buffer was saved in the <a href="https://man.openbsd.org/mg.1">mg(1)</a> undo history.
<li>Handle "no client" better in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> display-message.
<li>Don't zoom windows with one <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> pane.
<li>Correct line numbers for <a href="https://man.openbsd.org/mg.1">mg(1)</a> undo-list.
<li>Added home and end (as modified by xterm) in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> keypad mode.
<li>Don't add prefix to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> %output pane id.
<li>Fixed <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> if-shell and run-shell if there are no sessions.
<li>Added time and a command count to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> control mode guards.
<li>Fixed handling of short (&lt; 4 character) checksums and a bug with parsing old-style custom <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> layouts.
<li>Do not redraw <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> panes if invisible.
<li>Add <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> wait-for -L and -U for lock and unlock.
<li>Added <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> wait-for command which blocks a client on a named channel until it is woken up again (with wait-for -S).
<li>Allow lastgc to be NULL in grid_string_cells so <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> find-window doesn't crash.
<li>Preserve trailing spaces with <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> capture-pane -J.
<li>Add <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> -q flag to silence errors to capture-pane and show-options.
<li>Add -a to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> capture-pane, to capture alternate screen.
<!-- 2013/03/24 -->
<li>Updated <a href="https://man.openbsd.org/drm.4">drm(4)</a> libdrm to 2.4.42.
<li>Do not let <a href="https://man.openbsd.org/pstat.8">pstat(8)</a> or <a href="https://man.openbsd.org/fstat.1">fstat(1)</a> leak kernel pointers, unless operating as root.
<li>Added <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> -A flag to new-session, to make it behave like attach-session if the session exists.
<li>Added resize-pane -Z to temporarily zoom/unzoom the active <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> pane.
<li>Added a -o option to set-option, to prevent <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> setting an option already set.
<li>Add a <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> command queue to standardise and simplify commands that call other commands.
<li>Allow <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> to handle focus events from the terminal.
<li>Expand format variables in the <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> run-shell and if-shell shell commands.
<li>Added option command-prefix which is automatically prepended to any <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> command (apart from a naked default-shell).
<li>Added support for focus notifications when <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> pane changes.
<!-- 2013/03/23 -->
<li>Reverted revision 1.138 of bsd.own.mk and switch amd64, i386, arm, sh and sparc64 back to binutils 2.15.
<li>Fixed bug in <a href="https://man.openbsd.org/ld.1">ld(1)</a> --gc-sections to stop it stripping out .note sections. Unbreaks building chromium with binutils-2.17.
<!-- 2013/03/22 -->
<li><a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> will now ignore client-identifier option sent by the server and instead record the local client-identifier used to obtain the lease, or construct one. Stops confusing servers when renewing a previous lease from a different MAC.
<li>Stop <a href="https://man.openbsd.org/dhcpd.8">dhcpd(8)</a> including the client-identifier option in OFFER or ACK messages, as per RFC 2131 4.3.1.
<li>Add <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> -C and -J to capture pane to escape control sequences and to join wrapped line.
<li>Clear last attributes after reset in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> string_cells.
<li>Fixed <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> so capture-pane/save-buffer can work in control clients.
<li>Add <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> copy-pipe mode command to copy selection and also pipe to a command.
<li>Add -e flag to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> capture-pane to include embedded ANSI SGR escape sequences.
<li>Allow <a href="https://man.openbsd.org/ospf6ctl.8">ospf6ctl(8)</a> and <a href="https://man.openbsd.org/ospf6d.8">ospf6d(8)</a> use of an alternative control socket, ported from <a href="https://man.openbsd.org/ospfd.8">ospfd(8)</a>.
<li>Added resize-pane -x and -y to specify an absolute <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> pane size.
<li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> can now correctly handle UTF8 mouse option being toggled.
<li>In terminals with XT, <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> activates/handles modifyOtherKeys=1 with the escape sequence, pass them through if xterm-keys is on.
<li>Reinstate <a href="https://man.openbsd.org/ospfd.8">ospfd(8)</a> code to announce routes to backup carp interfaces, so that a specific route is maintained during failover.
<li>Stopped <a href="https://man.openbsd.org/sysmerge.8">sysmerge(8)</a> outputting a warning when the target of the link does not yet exist on the system.
<!-- 2013/03/21 -->
<li>Backported fix to permit "<a href="https://man.openbsd.org/xrandr.1">xrandr(1)</a> --output LVDS1 --mode 1280x800 --panning 1380x1024 --scale 1.8x1.8" to behave properly.
<li>Fixed <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> non-prefixed bindings.
<li>Include the \033 in the <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> key tree and adjust key matching for this change.
<li>Support <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> capture-pane -p, to send to stdout.
<li>Detect on-die temp sensor for Atom E6xx on amd64.
<li>Add <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> -c to refresh-client, to set client size in control mode.
<li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> will no longer crash when calling choose-tree with a command that changes the mode.
<li>Add <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> user options, prefixed with @. May be set to any arbitrary string.
<li>Add <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> -v to set; and "setw" to show only option value.
<li>Allow formats in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> status options.
<li>Show alias in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> lscm output.
<li>Allow choose commands to be used outside <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>, so long as at least one client is attached.
<li>Fixed detection of the MAC address on <a href="https://man.openbsd.org/octeon/cnmac.4">cnmac(4/octeon)</a> by reading it from the correct address.
<li>Use boot_info->config_flags to determine if the host has PCI capabilities. Fixes a hang on the EdgeRouter Lite.
<li>Enable <a href="https://man.openbsd.org/drm.4">drm(4)</a> opregion code. Makes the brightness keys on x230 work.
<li>Correctly issue WSKBDIO_GETDEFAULTKEYREPEAT ioctl when <a href="https://man.openbsd.org/wsconsctl.8">wsconsctl(8)</a> is getting the default repeat settings.
<!-- 2013/03/20 -->
<li><strong>5.2 RELIABILITY FIX: Allow <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> to OACK and stop a segfault occurring.</strong><br><a href="errata52.html#003_tftpd">A source code patch is available</a>.
<!-- 2013/03/20 -->
<li>Switched amd64, arm, i386, sh and sparc64 to binutils 2.17.
<li>Previous commit to i386/amd64 acpi_machdep.c broke suspend, now fixed by using the IPI that halts the CPU to save state.
<li>As non-root, whenever <a href="https://man.openbsd.org/netstat.1">netstat(1)</a> is about to print out a kernel pointer, print 0x0 instead.
<li>Only root can look at the kernel address space with <a href="https://man.openbsd.org/procmap.1">procmap(1)</a> now.
<li>Don't shutdown <a href="https://man.openbsd.org/nc.1">nc(1)</a>'s network socket when stdin closes. Matches both GNU and Hobbit's netcats; -N reverts to old behaviour.
<li>Do not allow <a href="https://man.openbsd.org/netstat.1">netstat(1)</a> to expose a kernel address.
<!-- 2013/03/19 -->
<li>Fixed return value of i2c_algo_dp_aux_exec, so getting the Extended Display Identification Data on displayport now works.
<li>When non-root asks <a href="https://man.openbsd.org/sysctl.3">sysctl(3)</a> for kinfo proc or file requests, do not fill in any kernel addresses information.
<li>Do not touch the jumbo replenish threshold register on <a href="https://man.openbsd.org/bge.4">bge(4)</a> chips that do not have jumbo support.
<li>Added a ruby20 FLAVOR to <a href="https://man.openbsd.org/ruby-module.5">ruby-module(5)</a>.
<li>Don't advertise brightness control if it isn't supported by <a href="https://man.openbsd.org/intel.4">intel(4)</a> i915 hardware.
<li>Added an OpenBSD-specific implementation of xf86-video-intel backlight control that uses the appropriate <a href="https://man.openbsd.org/wscons.4">wscons(4)</a> ioctls.
<li>Fixed race condition in socket splicing timeout which caused a uvm fault in sounsplice().
<!-- 2013/03/18 -->
<li>Fix <a href="https://man.openbsd.org/sudo.8">sudo(8)</a> use_loginclass, backport from upstream.
<li>Updated to xf86-video-intel 2.20.19.
<li>Stop probing once touchpad detected. Stops <a href="https://man.openbsd.org/pms.4">pms(4)</a> driver "not in sync yet" messages after attaching to elantech v2 hardware.
<li>Update <a href="https://man.openbsd.org/intel.4">intel(4)</a> and the device-independent <a href="https://man.openbsd.org/drm.4">drm(4)</a> code. Includes support for kernel modesetting and enables use of the rings on gen6+ Intel hardware.
<li>Updated <a href="https://man.openbsd.org/sqlite3.1">sqlite(1)</a> to 3.7.15.2.
<li>Provide a way for *<a href="https://man.openbsd.org/drm.4">drm(4)</a> to prevent VGA text console <a href="https://man.openbsd.org/wsdisplay.4">wsdisplay(4)</a> instance from attaching after it has control of the VGA hardware.
<li>Backout <a href="https://man.openbsd.org/radeon.4">radeon(4)</a> xf86-video-ati workaround for broken accelerated solid pictures with XAA on big endian architectures, and apply the correct fix (working at depth 16 and 24).
<!-- 2013/03/17 -->
<li>Limit the <a href="https://man.openbsd.org/identd.8">identd(8)</a> client to 256 bytes of input. If they send too much, just close the connection.
<li>Timeout based on the whole <a href="https://man.openbsd.org/identd.8">identd(8)</a> session, not after every read/write. Stops clients from consuming fds on the server.
<li>Handle EMFILE/ENFILE from accept by disabling handling of events on the <a href="https://man.openbsd.org/identd.8">identd(8)</a> listeners for a second.
<li>New <a href="https://man.openbsd.org/identd.8">identd(8)</a> daemon, to replace the libexec one often run from <a href="https://man.openbsd.org/inetd.8">inetd(8)</a>. An event driven non-blocking implemention.
<li>Added an interface to rebind <a href="https://man.openbsd.org/agp.4">agp(4)</a> DMA mappings. For KMS to reload bindings after suspend/resume.
<li>Set <a href="https://man.openbsd.org/loongson/glxpcib.4">glxpcib(4/loongson)</a> "Power Immediate" bit upon attaching, so Fuloong can  auto restart upon power failure.
<li>Updated <a href="https://man.openbsd.org/nginx.8">nginx(8)</a> to 1.2.7.
<li>Correct the clock speeds used to calculate int moderation values provided by the SK_IM_USECS() macro on <a href="https://man.openbsd.org/msk.4">msk(4)</a> and <a href="https://man.openbsd.org/sk.4">sk(4)</a>.
<li>Added workaround for HW bug in <a href="https://man.openbsd.org/bge.4">bge(4)</a> BCM5717/BCM5718/BCM5719-A0/BCM5720-A0 chipsets: don't include interface input drop counter in input errors.
<!-- 2013/03/16 -->
<li>Apply the "AcceptPerfectMatch" workaround for <a href="https://man.openbsd.org/sis.4">sis(4)</a> DP83815 chipsets to the 15D revision as well.
<li>Fixed size of unicast rx filter table on <a href="https://man.openbsd.org/vio.4">vio(4)</a>, to stop unicast address overwriting part of the multicast rx filter table.
<li>Updated <a href="https://man.openbsd.org/fonts-conf.5">fonts-conf(5)</a>.
<!-- 2013/03/15 -->
<li><strong>5.2 and 5.3 RELIABILITY FIX: Stop <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> replacing an active during session startup.</strong><br>A source code patch is available for <a href="errata52.html#002_bgpd">5.2</a> and <a href="errata53.html#001_bgpd">5.3</a>.
<li>Allow <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> option ACK to negotiate 2 byte transfers with extra options.
<li>Fixed double free which occurred if a <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> option ACK failed.
<li>Don't unconditionally try to attach <a href="https://man.openbsd.org/octcf.4">octcf(4)</a> to a CF bus on octeon. Stops endless faults on the EdgeRouter Lite.
<li>Removed the unused <a href="https://man.openbsd.org/sequencer.4">sequencer(4)</a> driver.
<!-- 2013/03/14 -->
<li>Re-enabled build of <a href="https://man.openbsd.org/Xserver.1">Xserver(1)</a> on hp300.
<li>Enable <a href="https://man.openbsd.org/vge.4">vge(4)</a> flow control support.
<li>Fixed <a href="https://man.openbsd.org/mii.4">mii(4)</a> flow control support; workaround for the IP1001 PHY where downshift support was not functioning properly.
<li>Install <a href="https://man.openbsd.org/npppd.conf.5">npppd.conf(5)</a> with permissions of 0640, as there could be the radius config in this file.
<li>Disabled pie for <a href="https://man.openbsd.org/lkm.4">lkm(4)</a>.
<li>Removed <a href="https://man.openbsd.org/faithd.8">faithd(8)</a> and <a href="https://man.openbsd.org/faith.4">faith(4)</a>.
<!-- 2013/03/13 -->
<li>Make sure <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> doesn't delete IPv6 routes.
<li>Allow octeon to reboot by poking the right address for a soft cpu reset.
<li>In <a href="https://man.openbsd.org/aucat.1">aucat(1)</a> debug mode, log successful connections.
<li>Stopped <a href="https://man.openbsd.org/sndiod.8">sndiod(8)</a> and <a href="https://man.openbsd.org/aucat.1">aucat(1)</a> displaying warnings if accept() returns ECONNABORTED or EWOULDBLOCK, as we do in other daemons.
<!-- 2013/03/12 -->
<li>Fake "SMBIOS detection" for quirky Soekris boxes, to make it easier to attach device drivers.
<li>Require that the <a href="https://man.openbsd.org/mktemp.1">mktemp(1)</a> template include at least 6 trailing Xs to match POSIX mkstemp/mkdtemp. Improved error messages.
<li>Fixed kernel profiling on MP systems by using per-CPU buffers and teaching <a href="https://man.openbsd.org/kgmon.8">kgmon(8)</a> to deal with them.
<!-- 2013/03/11 -->
<li>Allow <a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a> report new PF "translation" counter.
<li>Add <a href="https://man.openbsd.org/pf.4">pf(4)</a> "translation" counter, use this (not "memory") when address translation fails due to no free ports in the configured range.
<li>Turn <a href="https://man.openbsd.org/identd.8">identd(8)</a> off by default.
<li>Allow <a href="https://man.openbsd.org/systrace.1">systrace(1)</a>, <a href="https://man.openbsd.org/identd.8">identd(8)</a>, <a href="https://man.openbsd.org/uucpd.8">uucpd(8)</a>, <a href="https://man.openbsd.org/iked.8">iked(8)</a>, <a href="https://man.openbsd.org/nfsd.8">nfsd(8)</a>, <a href="https://man.openbsd.org/talk.1">talk(1)</a>, <a href="https://man.openbsd.org/tcpbench.1">tcpbench(1)</a>, <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>, <a href="https://man.openbsd.org/dvmrpd.8">dvmrpd(8)</a>, <a href="https://man.openbsd.org/ftp-proxy.8">ftp-proxy(8)</a>, <a href="https://man.openbsd.org/inetd.8">inetd(8)</a>, <a href="https://man.openbsd.org/iscsid.8">iscsid(8)</a>, <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a>, <a href="https://man.openbsd.org/ospf6d.8">ospf6d(8)</a>, <a href="https://man.openbsd.org/ospfd.8">ospfd(8)</a>, <a href="https://man.openbsd.org/ppp.8">ppp(8)</a>, <a href="https://man.openbsd.org/relayd.8">relayd(8)</a>, <a href="https://man.openbsd.org/ripd.8">ripd(8)</a>, <a href="https://man.openbsd.org/sasyncd.8">sasyncd(8)</a>, <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>, <a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a> and <a href="https://man.openbsd.org/syslogd.8">syslogd(8)</a> to handle ECONNABORTED errors from <a href="https://man.openbsd.org/accept.2">accept(2)</a>.
<li>When binding a lease, check for and clear out any "zombie" routes left behind by a dead <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a>.
<li>As per RFC 2131, stop <a href="https://man.openbsd.org/dhcpd.8">dhcpd(8)</a> ACK'ing any REQUEST containing a server-identifier option that specifies a different dhcp server.
<li>Removed the -I option from <a href="https://man.openbsd.org/ndp.8">ndp(8)</a>.
<li>Do not start <a href="https://man.openbsd.org/npppd.8">npppd(8)</a> if a pptp tunnel is configured but the <a href="https://man.openbsd.org/gre.4">gre(4)</a> protocol is not enabled.
<!-- 2013/03/10 -->
<li>Flush writes to BGE_MI_COMM to avoid "APE lock request failed!" errors with HP 331T (5719) and 332T (5720) <a href="https://man.openbsd.org/bge.4">bge(4)</a> cards.
<li>Changed <a href="https://man.openbsd.org/relayd.8">relayd(8)</a> to use the monotonic clock instead of gettimeofday() and call fatal() on error-that-should-not-happen.
<li>Removed obsolete <a href="https://man.openbsd.org/sudo.8">sudo(8)</a> code that used to change the mode of sudoers from the old (pre-1.6) default.
<li>Reserve a file descriptor on accept() for subsequent connect() call by <a href="https://man.openbsd.org/ftp-proxy.8">ftp-proxy(8)</a>, as done in <a href="https://man.openbsd.org/relayd.8">relayd(8)</a>.
<li>Put <a href="https://man.openbsd.org/tip.1">tip(1)</a> back, but without the hardlink to <a href="https://man.openbsd.org/cu.1">cu(1)</a> for now.
<li>Make it possible to override already attached <a href="https://man.openbsd.org/wsdisplay.4">wsdisplay(4)</a> console later in the boot process. Needed for upcoming KMS changes.
<li>Workaround for some PowerBooks without an <a href="https://man.openbsd.org/macppc/adb.4">adb(4/macppc)</a> bus, to prevent their PMU from shutting down the machine.
<li>Prevent <a href="https://man.openbsd.org/gzsig.1">gzsig(1)</a> going into an endless loop on input error.
<li>Prevent <a href="https://man.openbsd.org/gzsig.1">gzsig(1)</a> race condition by using already opened file descriptors. Properly presume owner/mode of <a href="https://man.openbsd.org/gzip.1">gzip(1)</a> file.
<!-- 2013/03/09 -->
<li>Add new <a href="https://man.openbsd.org/cu.1">cu(1)</a>, a libevent-based implementation of the old <a href="https://man.openbsd.org/tip.1">tip(1)</a>/<a href="https://man.openbsd.org/cu.1">cu(1)</a> with a few new things (eg basic xmodem support). Disable <a href="https://man.openbsd.org/tip.1">tip(1)</a>.
<li>Always use the internal PHY on Apple variants. This unbreaks <a href="https://man.openbsd.org/gem.4">gem(4)</a> on some PowerMac G5.
<li>Disabled <a href="https://man.openbsd.org/re.4">re(4)</a> IP checksum offloading for Realtek 8168 (broken if the packet has IP options).
<li>Updated to: <a href="https://man.openbsd.org/xterm.1">xterm(1)</a> 291, <a href="https://man.openbsd.org/bdftopcf.1">bdftopcf(1)</a> 1.0.4, <a href="https://man.openbsd.org/beforelight.1">beforelight(1)</a> 1.0.5, <a href="https://man.openbsd.org/ico.1">ico(1)</a> 1.0.4, <a href="https://man.openbsd.org/xcalc.1">xcalc(1)</a> 1.0.5, <a href="https://man.openbsd.org/xfsinfo.1">xfsinfo(1)</a> 1.0.4, xkbutils 1.0.4, <a href="https://man.openbsd.org/xsetroot.1">xsetroot(1)</a> 1.1.1, <a href="https://man.openbsd.org/xstdcmap.1">xstdcmap(1)</a> 1.0.3, <a href="https://man.openbsd.org/xvidtune.1">xvidtune(1)</a> 1.0.3, <a href="https://man.openbsd.org/xvinfo.1">xvinfo(1)</a> 1.1.2, <a href="https://man.openbsd.org/xsm.1">xsm(1)</a> 1.0.3, libXrandr 1.4.0, and <a href="https://man.openbsd.org/xrandr.1">xrandr(1)</a> 1.4.0.
<li>Enable TCP socket splicing for HTTP persistent connection and chunked transfer encoding. Speeds up <a href="https://man.openbsd.org/relayd.8">relayd(8)</a>.
<li>Updated to fontconfig 2.10.91 + a few local fixes: replaced ugly bitmapped Lucida fonts with Luxi or DejaVu TrueType fonts; moved the target of fontconfig recipes to the "pattern" from the "font" to add the default values properly.
<li>Rewrite the <a href="https://man.openbsd.org/ste.4">ste(4)</a> receive filter handling code and cleanup the ioctl bits.
<!-- 2013/03/08 -->
<li>First steps towards alphabook1 support.
<!-- 2013/03/07 -->
<li>Allow <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> "-f none ..."
<li>Implement a <a href="https://man.openbsd.org/bgpctl.8">bgpctl(8)</a> nei foo destroy that will remove the specified cloned neighbour.
<li>Better <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> templates support: on config reload adjust the cloned neighbours so that they get the config changes as well; clean up sessions that are 1h idle but in state active (instead of down); allow <a href="https://man.openbsd.org/bgpctl.8">bgpctl(8)</a> to destroy cloned neighbours.
<li>Added submethod support to <a href="https://man.openbsd.org/sshd_config.5">sshd_config(5)</a> AuthenticationMethods.
<li>Fixed return value of <a href="https://man.openbsd.org/wcrtomb.3">wcrtomb(3)</a> in single-byte locales if the "s" argument is NULL.
<li>Allow a "+" in the <a href="https://man.openbsd.org/cron.8">cron(8)</a> MAILTO email address.
<li>Per POSIX, if <a href="https://man.openbsd.org/getconf.1">getconf(1)</a> confstr() returns zero without setting errno ("no defined value") then print "undefined\n".
<!-- 2013/03/06 -->
<li>Correct the delay when programming the <a href="https://man.openbsd.org/sis.4">sis(4)</a> short cable fix to 100us, not 100ms.
<li>Fixed and simplified determining whether we're using an <a href="https://man.openbsd.org/rl.4">rl(4)</a> 8129 or 8139 chipset. Allows D-Link DFE-520TX to work.
<li>Fixed <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> public key and hostbased authentication when the client has specified a style (e.g. "root:skey").
<li>Fatal() <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> session when ChrootDirectory is specified while running without root privileges.
<li>Account for the size of the allocation when defending the <a href="https://man.openbsd.org/uvm.9">uvm(9)</a> pagedaemon reserve.
<li>Sync yyerror() in <a href="https://man.openbsd.org/ospfd.8">ospfd(8)</a>, <a href="https://man.openbsd.org/ospf6d.8">ospf6d(8)</a>, <a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a>, <a href="https://man.openbsd.org/dvmrpd.8">dvmrpd(8)</a>, <a href="https://man.openbsd.org/ifstated.8">ifstated(8)</a>, <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a>, <a href="https://man.openbsd.org/ripd.8">ripd(8)</a>, <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> and <a href="https://man.openbsd.org/ypldap.8">ypldap(8)</a> with version in <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>, so that it logs to syslog when daemonised.
<li>Patch for CVE-2013-1667 in <a href="https://man.openbsd.org/perl.1">perl(1)</a>: DoS in rehashing code (see http://code.activestate.com/lists/perl5-porters/191311/).
<li>When dumping <a href="https://man.openbsd.org/ospfd.8">ospfd(8)</a> config, just print "passive" for passive interfaces rather than showing the "hello" timers and keys.
<!-- 2013/03/05 -->
<li>Fixed a bad comparison when calculating the size of the hibernate code's signature block.
<li>Updated: rgb to 1.0.5, <a href="https://man.openbsd.org/xev.1">xev(1)</a> to 1.2.1, and <a href="https://man.openbsd.org/sessreg.1">sessreg(1)</a> to 1.0.8.
<li>Reset <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> pubkey order on partial success.
<li>Let <a href="https://man.openbsd.org/whois.1">whois(1)</a> -P do a query against https://www.peeringdb.com/.
<li><a href="https://man.openbsd.org/softraid.4">softraid(4)</a> disciplines are now shutdown in reverse attach order, making manually stacked volumes more practical.
<!-- 2013/03/04 -->
<li>Reorder <a href="https://man.openbsd.org/pci.4">pci(4)</a> code such that <a href="https://man.openbsd.org/wsdisplay.4">wsdisplay(4)</a> attaches after <a href="https://man.openbsd.org/drm.4">drm(4)</a>. Preparation for framebuffer console support on amd64/i386.
<li>When deleting an IPv6 interface address, also remove the prefix and the cloning route.
<li>Added HG20F9 usb ethernet to <a href="https://man.openbsd.org/axe.4">axe(4)</a>.
<li>Check <a href="https://man.openbsd.org/sparc64/ldomctl.8">ldomctl(8/sparc64)</a> parser's return value and exit if parsing failed. Report syntax error with duplicated domain name.
<li>Use vlog() to log <a href="https://man.openbsd.org/relayd.8">relayd(8)</a> parser errors so they will show up in logs if they occur when reloading.
<li>When <a href="https://man.openbsd.org/user.8">user(8)</a> is locking/unlocking an account, never touch passwords that are "*" or 13*. Also make sure to never end up with an empty password.
<!-- 2013/03/03 -->
<li>Fixed format string issue when printing an error out on <a href="https://man.openbsd.org/bge.4">bge(4)</a> with APE and more than 4 <a href="https://man.openbsd.org/pci.4">pci(4)</a> functions.
<li>Fixed <a href="https://man.openbsd.org/ksh.1">ksh(1)</a> quoting in word part of ${var+word} (and similar) when entire thing is quoted or in a here-doc.
<!-- 2013/03/02 -->
<li>Disabled duplicate address detection on <a href="https://man.openbsd.org/carp.4">carp(4)</a> interfaces, as the peer may have the same addresses.
<li>Make sure that IPv6 source address selection only chooses a <a href="https://man.openbsd.org/carp.4">carp(4)</a> address if the interface is in master state.
<li>Fixed the combination of "j" format flag and the XPG "&lt;num>$" modifier in <a href="https://man.openbsd.org/vfprintf.3">vfprintf(3)</a>.
<li>Unbreak <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> compilation with debug enabled.
<li>Fixed <a href="https://man.openbsd.org/pf.4">pf(4)</a> so when a <a href="https://man.openbsd.org/pf.conf.5">pf.conf(5)</a> containing "set tos" is followed by a scrub option, the tos will not be changed to 0x00.
<li>Properly conditionalise adding <a href="https://man.openbsd.org/wscons.4">wscons(4)</a> to the list of consoles on amd64 NWSDISPLAY.
<li>Always compare <a href="https://man.openbsd.org/aliases.5">aliases(5)</a> at the end of the <a href="https://man.openbsd.org/sysmerge.8">sysmerge(8)</a>. Prevents <a href="https://man.openbsd.org/newaliases.8">newaliases(8)</a> from failing due to <a href="https://man.openbsd.org/smtpd.conf.5">smtpd.conf(5)</a> syntax change.
<li>When <a href="https://man.openbsd.org/passwd.1">passwd(1)</a> is using an external password quality check program, don't run (potentially contradictory) internal pattern checks.
<!-- 2013/03/01 -->
<li>Bring <a href="https://man.openbsd.org/getconf.1">getconf(1)</a> substantially up to spec with POSIX 1003.1-2008: 155 new names; support for the -v option. Added support for non-standard -L and -l options for listing the known names.

</ul>