[BACK]Return to plus55.html CVS log [TXT][DIR] Up to [local] / www

File: [local] / www / plus55.html (download) (as text)

Revision 1.39, Sun Mar 10 18:46:16 2024 UTC (2 months ago) by tj
Branch: MAIN
CVS Tags: HEAD
Changes since 1.38: +1 -0 lines

reroll plus pages for 7.5

<!doctype html>
<html lang=en id=plus>
<meta charset=utf-8>
<title>OpenBSD 5.5 Changelog</title>
<meta name="description" content="OpenBSD 5.5 changes">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" type="text/css" href="openbsd.css">
<link rel="canonical" href="https://www.openbsd.org/plus55.html">
<style>
strong {
	color: var(--red);
	font-weight: normal;
}

h3 {
	color: var(--blue);
}
</style>

<h2 id=OpenBSD>
<a href="index.html">
<i>Open</i><b>BSD</b></a>
5.5 Changelog
</h2>
<hr>

<p>
This selection is intended to include all important
and all user-visible changes.
For a complete record of all changes, please see the "source-changes"
mailing list, called "OpenBSD CVS"
in the <a href="https://marc.info/?l=openbsd-cvs">archives</a>,
or use <a href="anoncvs.html#CVS">CVS</a>.

<p>
Note: <strong>Problems for which patches exist are marked in red</strong>.

<p>
For changes in other releases, click below:<br>
<a href="plus20.html">2.0</a>,
<a href="plus21.html">2.1</a>,
<a href="plus22.html">2.2</a>,
<a href="plus23.html">2.3</a>,
<a href="plus24.html">2.4</a>,
<a href="plus25.html">2.5</a>,
<a href="plus26.html">2.6</a>,
<a href="plus27.html">2.7</a>,
<a href="plus28.html">2.8</a>,
<a href="plus29.html">2.9</a>,
<a href="plus30.html">3.0</a>,
<a href="plus31.html">3.1</a>,
<a href="plus32.html">3.2</a>,
<a href="plus33.html">3.3</a>,
<a href="plus34.html">3.4</a>,
<a href="plus35.html">3.5</a>,
<a href="plus36.html">3.6</a>,
<br>
<a href="plus37.html">3.7</a>,
<a href="plus38.html">3.8</a>,
<a href="plus39.html">3.9</a>,
<a href="plus40.html">4.0</a>,
<a href="plus41.html">4.1</a>,
<a href="plus42.html">4.2</a>,
<a href="plus43.html">4.3</a>,
<a href="plus44.html">4.4</a>,
<a href="plus45.html">4.5</a>,
<a href="plus46.html">4.6</a>,
<a href="plus47.html">4.7</a>,
<a href="plus48.html">4.8</a>,
<a href="plus49.html">4.9</a>,
<a href="plus50.html">5.0</a>,
<a href="plus51.html">5.1</a>,
<a href="plus52.html">5.2</a>,
<a href="plus53.html">5.3</a>,
<br>
<a href="plus54.html">5.4</a>,
<a href="plus56.html">5.6</a>,
<a href="plus57.html">5.7</a>,
<a href="plus58.html">5.8</a>,
<a href="plus59.html">5.9</a>,
<a href="plus60.html">6.0</a>,
<a href="plus61.html">6.1</a>,
<a href="plus62.html">6.2</a>,
<a href="plus63.html">6.3</a>,
<a href="plus64.html">6.4</a>,
<a href="plus65.html">6.5</a>,
<a href="plus66.html">6.6</a>,
<a href="plus67.html">6.7</a>,
<a href="plus68.html">6.8</a>,
<a href="plus69.html">6.9</a>,
<a href="plus70.html">7.0</a>,
<a href="plus71.html">7.1</a>,
<br>
<a href="plus72.html">7.2</a>,
<a href="plus73.html">7.3</a>,
<a href="plus74.html">7.4</a>,
<a href="plus75.html">7.5</a>,
<a href="plus.html">current</a>.
<br>

<p>
<h3>Changes made between OpenBSD 5.4 and 5.5</h3>
<p>

<ul>
<!-- 2014/03/03 -->
<li>Made <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> ignore environmental variables with embedded '=' or '\0' characters.
<!-- 2014/03/04 -->
<li>Added -C checksum mode to <a href="https://man.openbsd.org/signify.1">signify(1)</a>, to make using sha256 files safer and easier.
<!-- 2014/03/02 -->
<li>If a <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> peer advertises DSN and we don't want to use it, don't send trailing spaces (not all MTAs can cope).
<li><a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> -l option added, to force LBA mode.
<!-- 2014/03/01 -->
<!-- 2014/02/28 -->
<li>Fixed miniroot so it can get sets from a msdos partition.
<li>Allow <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a> to use a "*" wildcard on the command line for anchors that were not initially specified with a "*".
<li>Stopped <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> missing F_BACKUP when dumping envelope (could break backup MX).
<!-- 2014/02/27 -->
<li>Fixes backported from openssl-1.0.1f (CVE-2013-4353, CVE-2013-6449 and CVE-2013-6450).
<!-- 2014/02/26 -->
<li>Made it possible to run <a href="https://man.openbsd.org/X.7">X(7)</a> with machdep.allowaperture=0 on hardware supported by <a href="https://man.openbsd.org/radeondrm.4">radeondrm(4)</a> on macppc too.
<li>Use a larger read buffer, to speed up <a href="https://man.openbsd.org/ftp.1">ftp(1)</a>.
<li>Made <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> cache OIDs of supported GSSAPI mechanisms before privsep sandboxing (bz#2107).
<li>Stopped <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> assuming that a socks4 username is \0 terminated.
<li>Avoid early hostname lookups by <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> unless canonicalisation is enabled (bz#2205).
<li>Fix armv7 install script to allow it to work on both <a href="https://man.openbsd.org/sd.4">sd(4)</a> and eMMC.
<!-- 2014/02/25 -->
<li>Support for ed25519 keys added to <a href="https://man.openbsd.org/xdm.1">xdm(1)</a> and <a href="https://man.openbsd.org/xinit.1">xinit(1)</a>.
<li>Made <a href="https://man.openbsd.org/azalia.4">azalia(4)</a> wait until the RIRB DMA engine is ready, so audio device integrated in the Vortex86EX SoC will work.
<li>Abort/close all interrupt pipes when detaching HID devices (drivers attaching to <a href="https://man.openbsd.org/uhidev.4">uhidev(4)</a> do not always do this).
<!-- 2014/02/24 -->
<li><a href="https://man.openbsd.org/radeon.4">radeon(4)</a> workaround for broken BIOS that don't assign an address to the ROM BAR.
<li>Revert r1.348 in sys/dev/pci/if_bge.c, to disable IPv6 TCP checksum offload for now.
<li>Bring back <a href="https://man.openbsd.org/ehci.4">ehci(4)</a> code suspending root hub's ports before reseting the controller (saves power when suspended).
<li>Fixed off by one leading to invalid host stats tree in <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>.
<!-- 2014/02/23 -->
<li>Added "-p &lt;path>" switch to <a href="https://man.openbsd.org/fw_update.1">fw_update(1)</a>, to specifying the location of firmware packages.
<li>Allow <a href="https://man.openbsd.org/ssh_config.5">ssh_config(5)</a> to cope with configurations that always refer to canonical hostnames.
<li>Made <a href="https://man.openbsd.org/fw_update.1">fw_update(1)</a> print out the path to the firmware packages when in verbose mode.
<!-- 2014/02/22 -->
<li>Give <a href="https://man.openbsd.org/drm.4">drm(4)</a> a console locator, to make sure /dev/drm0 always matches the primary display.
<li>On mips64, increased _STACKALIGNBYTES, so long doubles on the stack are correctly aligned.
<li>Fixed crash in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> caused by uninitialised lastwp member of layout_cell.
<!-- 2014/02/21 -->
<li>Basic i210/i211 support added to <a href="https://man.openbsd.org/em.4">em(4)</a>.
<!-- 2014/02/20 -->
<!-- 2014/02/19 -->
<li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> fixed for "-fg/-bg/-style" with 256 colour terminals.
<li><a href="https://man.openbsd.org/rc.8">rc(8)</a> now ignores blank characters at the end of ${pkg_scripts}, and will not execute /etc/rc.d/ in that case.
<li>/etc/random.seed support added to alpha, mvme88k and vax.
<li>Improved installer logic to find a filesystem to store the prefetched sets.
<!-- 2014/02/18 -->
<li>Made <a href="https://man.openbsd.org/pax.1">pax(1)</a> map negative mtimes to zero instead of skipping the affected files.
<li>Many fixes to <a href="https://man.openbsd.org/drm.4">drm(4)</a> for i915.
<li>Check to see if an i386/amd64 CPU supports tsc, avoid illegal instruction trap when it does not.
<!-- 2014/02/17 -->
<li>Stopped <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> creating default dhcp-client-identifier if an empty string has been configured as the value.
<li>Fixed <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> memory leaks with paste_replace.
<li>Made it possible to build an i386 kernel with binutils-2.17 again.
<li>Allow mouse down and mouse wheel for any pane with <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> mouse-select-pane (not just in copy mode).
<li>Fixed "p->p_wchan == NULL" panics seen with usb ethernet adapters.
<li>Call control_init() before daemon() so that <a href="https://man.openbsd.org/iscsid.8">iscsid(8)</a> and <a href="https://man.openbsd.org/iscsictl.8">iscsictl(8)</a> reloads work.
<li>Stopped <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> crashing when given an invalid colour.
<li>Added <a href="https://man.openbsd.org/iked.8">iked(8)</a> "config address" syntax, to list a range of addresses to use in a specified flow.
<li>Basic <a href="https://man.openbsd.org/iked.8">iked(8)</a> OCSP support. enable with 'set ocsp "http://10.0.0.10:8888/"'.
<li>New <a href="https://man.openbsd.org/smtpctl.8">smtpctl(8)</a> "show status" command, to show if mta/mda/smtp are currently running or paused.
<li>Stopped <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> looking up pki based on hostname if one was specified for the listener.
<li>Fixed <a href="https://man.openbsd.org/bcrypt.3">bcrypt(3)</a> to avoid wraparound at 256 characters ("b" revision designation denotes fixed version).
<li>Added initial <a href="https://man.openbsd.org/em.4">em(4)</a> support for i354 MAC and M88E1543 PHY.
<!-- 2014/02/16 -->
<!-- 2014/02/15 -->
<li>Unbroke <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a> with ssp-strong/all on sparc64 and powerpc.
<li>Avoid spurious "getsockname failed: Bad file descriptor" errors in <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> -W (bz#2200).
<li>Preliminary <a href="https://man.openbsd.org/nep.4">nep(4)</a> driver for the Sun Neptune 10/100/1000/10G Ethernet chip.
<li>In <a href="https://man.openbsd.org/radeon.4">radeon(4)</a> drm code, fixed surface sync in fence on cayman (v2).
<li>Allow <a href="https://man.openbsd.org/X.7">X(7)</a> to run with machdep.allowaperture=0 on <a href="https://man.openbsd.org/inteldrm.4">inteldrm(4)</a> and <a href="https://man.openbsd.org/radeondrm.4">radeondrm(4)</a>.
<!-- 2014/02/14 -->
<li>Implemented the <a href="https://man.openbsd.org/roff.7">roff(7)</a> ".as" request (append to user-defined string).
<li>Let <a href="https://man.openbsd.org/roff.7">roff(7)</a> handle some read-only number registers (e.g. .H and .V).
<li>Re-added audio devices to the zaurus.
<li>Updated to <a href="https://man.openbsd.org/xterm.1">xterm(1)</a> version 301.
<li>Updated to xf86-video-intel 2.99.910 (aka 3.0RC10).
<li>When <a href="https://man.openbsd.org/terminfo.5">terminfo(5)</a> has colors#256, <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> will now use setaf and setab for the 256 colour set.
<li>Made C-j the same as C-m with <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> mode keys.
<!-- 2014/02/13 -->
<li>In <a href="https://man.openbsd.org/qle.4">qle(4)</a>, added firmware for isp25xx; added isp25xx support.
<li>Removed isp24xx-related code. Broken, and superceded by <a href="https://man.openbsd.org/qle.4">qle(4)</a>.
<li>Fixed <a href="https://man.openbsd.org/strptime.3">strptime(3)</a> logic bug, as tm_yday can only be inferred if both tm_mday and tm_mon are set.
<li>On i386/amd64, allow "disabling" of pagefaults, needed for some <a href="https://man.openbsd.org/inteldrm.4">inteldrm(4)</a> "fast" path code.
<li>Fixed <a href="https://man.openbsd.org/drm.4">drm(4)</a> bug which only copied out 32 bits of a 64-bit value.
<li>Octeon now partially supports the D-Link DSR-500.
<li>When sending neighbour advertisements, use the <a href="https://man.openbsd.org/carp.4">carp(4)</a> mac address as target lladdr.
<li>Allow larger totals to be displayed by <a href="https://man.openbsd.org/iostat.8">iostat(8)</a>.
<!-- 2014/02/12 -->
<li>Show in <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a> when an attached <a href="https://man.openbsd.org/sd.4">sd(4)</a> is readonly, makes it clearer why write operations fail.
<li>Introduced the <a href="https://man.openbsd.org/qle.4">qle(4)</a> driver for QLogic ISP24xx fibre channel HBAs.
<li>Made <a href="https://man.openbsd.org/iked.8">iked(8)</a> set the msg_responded flag on the original message.
<!-- 2014/02/11 -->
<li>New <a href="https://man.openbsd.org/dd.1">dd(1)</a> operands "status=noxfer" and "status=none", to suppress status lines printed to stderr.
<li>Support for Intel Centrino Wireless-N 2200/105/135 added to <a href="https://man.openbsd.org/iwn.4">iwn(4)</a>.
<!-- 2014/02/10 -->
<li>Stopped <a href="https://man.openbsd.org/systat.1">systat(1)</a>'s pftop leaking memory at every queue refresh.
<li>Build isp2xxx firmware into separate object files, to only include one when both <a href="https://man.openbsd.org/isp.4">isp(4)</a> and <a href="https://man.openbsd.org/qla.4">qla(4)</a> are enabled.
<li>On sgi, block all interrupts that can grab the kernel lock.
<li>Intel Centrino Wireless-N 2230 support added to <a href="https://man.openbsd.org/iwn.4">iwn(4)</a>.
<li>Fixed <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> xterm-keys change where some keys (e.g. \033OA) were wrongly treated as partial matches.
<li>Run the serving and privileged <a href="https://man.openbsd.org/ntpd.8">ntpd(8)</a> processes at high priority, to lower latency.
<!-- 2014/02/09 -->
<li>Fixed MAC address format to let ospf work on <a href="https://man.openbsd.org/myx.4">myx(4)</a> even without PROMISC enabled on a network interface.
<li>Fixed <a href="https://man.openbsd.org/drm.4">drm(4)</a> ttm: to handle in-memory region copies; ttm_bo_move_memcpy; memory type compatibility checks.
<li><a href="https://man.openbsd.org/arc4random_uniform.3">arc4random_uniform(3)</a> returns a value strictly less than its argument; fixed arithmetic so that PID_MAX can be reached when the kernel is forking.
<li>Many <a href="https://man.openbsd.org/drm.4">drm(4)</a> on <a href="https://man.openbsd.org/radeon.4">radeon(4)</a> fixes, including: dac handling improvements; endian bugs; LCD record parsing; handling of variable sized arrays for router objects; panel scaling with eDP and LVDS bridges.
<li>Added support in binutils for i386 XSAVE family of instructions: xgetbv, xsetbv, xsave, xrstor, and xsaveopt.
<li>Fixed <a href="https://man.openbsd.org/pmap.9">pmap(9)</a> on vax when processes are using more than 512KB of stack.
<li>Fixed failure of <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> to write <a href="https://man.openbsd.org/resolv.conf.5">resolv.conf(5)</a> when -L is used; made add_address() and add_route() also wait until imsg is in pipe.
<li>Stopped <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> taking crypto sigs into account for "always-update" comparisons (the sig will always differ).
<li>Stopped malformed IMSG_HUP messages causing the privileged <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> process to exit.
<li>Fixed memory leak introduced in r1.96 of sys/dev/usb/usb_subr.c.
<li>Fixed system hang issue when using <a href="https://man.openbsd.org/radeon.4">radeon(4)</a> KMS with older cards; fixed <a href="https://man.openbsd.org/drm.4">drm(4)</a> card_posted check for newer asics; fixed endian issues with DP (v3) handling.
<li>Rectified lock order reversal problem to stop panics seen in multi-threaded programs when using <a href="https://man.openbsd.org/gdb.1">gdb(1)</a>.
<!-- 2014/02/08 -->
<li>When running <a href="https://man.openbsd.org/sysmerge.8">sysmerge(8)</a>, only create DBDIR if it does not exist.
<li>Made <a href="https://man.openbsd.org/bus_dmamap_load.9">bus_dmamap_load(9)</a> and <a href="https://man.openbsd.org/bus_dmamap_unload.9">bus_dmamap_unload(9)</a> "mpsafe" on hppa.
<li>Create <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> lease files and <a href="https://man.openbsd.org/dhcpd.8">dhcpd(8)</a> lease files with permissions 0640, rather than 0000 and 0664 respectively.
<li>Be less verbose for <a href="https://man.openbsd.org/pkg_delete.1">pkg_delete(1)</a> -X.
<li>Stop disabling/enabling interrupts in the interrupt handler for "chip type D" (Marvell 9580).
<li>Copy the correct number of channels in <a href="https://man.openbsd.org/sndiod.8">sndiod(8)</a> join/expand.
<li>Use the proper integer width when <a href="https://man.openbsd.org/sndiod.8">sndiod(8)</a> calls AMSG_ISSET().
<li>Macppc G5 systems with >2GB RAM now report correct amount of memory (kernel still only uses the lower 2GB).
<li>Changed <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> default to requiring signed packages.
<li>Limit the number of currently opened <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> packages, to limit memory usage.
<li>Fixed booting of socppc n1200 with a usb disk plugged in.
<li>Allow 64-bit page table entries on mips64 and sgi, making physical memory beyond 16GB addressable by <a href="https://man.openbsd.org/pmap.9">pmap(9)</a>.
<!-- 2014/02/07 -->
<li>Stopped attempting to initialise the time from an uninitialised variable on socppc.
<li>In the installer, make sure a free <a href="https://man.openbsd.org/bpf.4">bpf(4)</a> exists before <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> is run.
<li>Fixed remote printing by <a href="https://man.openbsd.org/lpd.8">lpd(8)</a> which was broken in r1.50 of printjob.c.
<li>Made <a href="https://man.openbsd.org/carp.4">carp(4)</a> send IPv6 neighbour advertisements with the "router" flag when acting as router. Stops clients losing default routes during <a href="https://man.openbsd.org/carp.4">carp(4)</a> failover.
<li>Updated to <a href="https://man.openbsd.org/sendmail.1">sendmail(1)</a> version 8.14.8.
<li>Made <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> create "-L" leases files with the same 0000 permissions as regular leases.IF files.
<li>Log when <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> fails to <a href="https://man.openbsd.org/fchmod.2">fchmod(2)</a> or <a href="https://man.openbsd.org/fchown.2">fchown(2)</a> the file written in priv_write_file().
<li>Fixed <a href="https://man.openbsd.org/inet6_opt_init.3">inet6_opt_init(3)</a> to only check extlen when extbuff is not NULL (as per RFC 3542).
<!-- 2014/02/06 -->
<li>Fixed regression in <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> for UsePrivilegedPort=yes.
<li>Only set the <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> urgency flag if the client is not active.
<!-- 2014/02/05 -->
<li>Fixed a MP race in the alpha's fpu context saving code.
<li>Stopped <a href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a> segfaulting on IPv6 NFS traffic.
<li>Made <a href="https://man.openbsd.org/pax.1">pax(1)</a> cope with a stripped down format list (e.g. when compiled with -DNOCPIO).
<li>Fixed spurious SIGSEGVs in <a href="https://man.openbsd.org/inteldrm.4">inteldrm(4)</a> with xf86-video-intel version 2.99.909.
<li>Fixed <a href="https://man.openbsd.org/myx.4">myx(4)</a> race, which prevented the driver from transmitting packets.
<!-- 2014/02/04 -->
<li>Always reset the signature when <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> is writing an MBR to disk, to ensure MBR is readable by <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a>.
<li><a href="https://man.openbsd.org/kvm.3">kvm(3)</a> crash dump parsing fixes: correct paddr in process info and pids in file info.
<li>Made <a href="https://man.openbsd.org/syslogd.8">syslogd(8)</a> ignore ENETUNREACH, so remote logging is not stuck after a "network unreachable" error.
<li>Added <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> support for DSN and Enhanced Status Code.
<li>Allow the <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> admin to pause relaying to a specific domain.
<li>Socketmap table backend added to <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>.
<li>In <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>, extend the allowed charset for email address; escape potentially dangerous ones.
<li>Fixed <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> dump function which occurred with some flag combinations.
<!-- 2014/02/03 -->
<li>Reverted broken part of sys/dev/pci/if_bge.c r1.329 (link state handling for the BCM5700 B2).
<li>Delayed lowercasing of hostname until right before hostname canonicalisation, to unbreak case-sensitive matching of <a href="https://man.openbsd.org/ssh_config.5">ssh_config(5)</a>.
<li>Fixed dpb issue with E=x11/qt3.
<li>Fix <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> memory leak in ECDSA_SIG_new().
<li>Stopped <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> trying to cleanup if it is being detached when returning from <a href="https://man.openbsd.org/tsleep.9">tsleep(9)</a>. Fixes a panic.
<li>Fixed a null dereference introduced when <a href="https://man.openbsd.org/uftdi.4">uftdi(4)</a> was converted to use usbd_is_dying().
<li>On alpha, make sure sched_init_cpu() on the secondary processors is invoked with the kernel lock held.
<li>Stopped <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> mixing up the list of manpages to be deleted with those to be added.
<li>Store a compact form of manpages when running <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a>.
<li>Updated to xf86-video-intel 2.99.909.
<li>Properly clean up after <a href="https://man.openbsd.org/sysmerge.8">sysmerge(8)</a> is run.
<!-- 2014/02/02 -->
<li>Build bsd.mp on the alpha platform.
<li>Allow use of "*************" as password in the installer response file for accounts with password logins disabled but login (e.g. with ssh-keys) still possible.
<li>Simplified how "kept" packages are handled by <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a>.
<!-- 2014/02/01 -->
<li>Rearrange interrupt register processing for 2200s. Makes onboard FC controllers in Sun systems work better.
<li>Converted <a href="https://man.openbsd.org/memset.3">memset(3)</a> of potentially-private <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> and <a href="https://man.openbsd.org/sshd.8">sshd(8)</a> data to explicit_bzero().
<li>Improved <a href="https://man.openbsd.org/cut.1">cut(1)</a> POSIX compliance: continue to process the remaining file operands even after not finding an input file.
<li>On alpha, manage a per-cpu <a href="https://man.openbsd.org/pmap.9">pmap(9)</a> free entries queue, in addition to the in-use queue to avoid corrupting memory; simplified try_lock(), to avoid one forward branch in the common case.
<li>Take bwidth into account for the <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> menu's position and size.
<li>Fixed <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> kept packages bug (they have to be completed somewhere).
<li>When <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> is stopped by ^C^C, try to exit only when the database is in a safe state.
<li><a href="https://man.openbsd.org/drm.4">drm(4)</a> i915 now invalidates TLBs for the rings after a reset.
<li>On amd64, removed some of the excessive cache and TLB flushing going on during hibernate unpack.
<!-- 2014/01/31 -->
<li>Allow the <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> config parser continue parsing even after encountering an error.
<li>Replaced most usages of <a href="https://man.openbsd.org/bzero.3">bzero(3)</a> with explicit_bzero in <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> and lib/libutil/bcrypt_pbkdf.c and pkcs5_pbkdf2.c.
<li>Fixed partial matches in <a href="https://man.openbsd.org/tmux.4">tmux(4)</a> with xterm-keys on.
<li>Add \033[18t window operations to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
<li>Set IFCAP_VLAN_MTU on <a href="https://man.openbsd.org/tl.4">tl(4)</a> to allow for VLAN sized frames.
<!-- 2014/01/30 -->
<li>If a <a href="https://man.openbsd.org/scsi.4">scsi(4)</a> device doesn't have device ids or serial numbers, try using node_wwn to generate a devid.
<li>Fixed VCPU reset sequence bug on <a href="https://man.openbsd.org/bge.4">bge(4)</a> BCM5906.
<li>Simplified <a href="https://man.openbsd.org/adjtime.2">adjtime(2)</a> by keeping track of the adjustment in a 64-bit integer. Stops <a href="https://man.openbsd.org/ntpd.8">ntpd(8)</a> losing sync.
<li>Stopped <a href="https://man.openbsd.org/umodem.4">umodem(4)</a> matching control interfaces if data interface is missing or already claimed. Fixes Ericsson F3507g.
<li>Made sure partial installs of a package are handled properly by <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a>.
<!-- 2014/01/29 -->
<li>Added an MI api for atomic ops (e.g <a href="https://man.openbsd.org/atomic_add_int.9">atomic_add_int(9)</a>) in the kernel.
<li>Added a -d flag to <a href="https://man.openbsd.org/fw_update.1">fw_update(1)</a>, to remove the specified firmware packages.
<li>Added <a href="https://man.openbsd.org/fuse.4">fuse(4)</a> support for IO_APPEND.
<li>Check command name/path for truncation and provide user feedback during <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> config parse .
<li>Fixed <a href="https://man.openbsd.org/ftp.1">ftp(1)</a> progress meter, broken after the introduction of the '-D' flag
<!-- 2014/01/28 -->
<li>Allow replacing separate foo-{fg,bg,attr} <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> options with a single foo-style option (e.g. "set -g status-style fg=yellow,bg=red,blink").
<li>Remember the last active <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> pane in the top-bottom or left-right cell so that it can be restored when using selectp -L/-R/etc.
<li>Enable IPv6 TCP checksum offload for <a href="https://man.openbsd.org/bge.4">bge(4)</a>.
<li>Check <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> "ignore windowname" for truncation and provide user feedback during config parse.
<li>Error out on an unacceptable <a href="https://man.openbsd.org/worm.6">worm(6)</a> length argument; start with the cursor on the worm's head.
<li>nginx.conf default changed to stop sending <a href="https://man.openbsd.org/nginx.8">nginx(8)</a> version number in error pages and "Server" header.
<li><a href="https://man.openbsd.org/cwm.1">cwm(1)</a> now follows the EWMH spec: if the cardinal returned is 0xFFFFFFFF (-1) then the window should appear on all desktops.
<li>Added CoreChip RD9700 support to <a href="https://man.openbsd.org/udav.4">udav(4)</a>.
<li>Dropped FETCH_CMD from <a href="https://man.openbsd.org/sysmerge.8">sysmerge(8)</a>, now always use <a href="https://man.openbsd.org/ftp.1">ftp(1)</a>.
<!-- 2014/01/27 -->
<li>Fixes/workarounds for <a href="https://man.openbsd.org/bge.4">bge(4)</a> BCM5719/BCM5720/BCM57765/BCM57766 chipsets; added support for the new BCM5762 ASIC (BCM5725/BCM5727/BCM57767); added all of the newer PCI ids.
<li>Replaced <a href="https://man.openbsd.org/ssl.3">ssl(3)</a> HMAC and MD5 with implementations based on native <a href="https://man.openbsd.org/sshd.8">sshd(8)</a> ssh_digest_*.
<li>Removed the no-op flags -L and -V from <a href="https://man.openbsd.org/compress.1">compress(1)</a>; removed -g flag from <a href="https://man.openbsd.org/gzip.1">gzip(1)</a> (non-standard, only makes sense in <a href="https://man.openbsd.org/compress.1">compress(1)</a>).
<li>Enhance <a href="https://man.openbsd.org/sysmerge.8">sysmerge(8)</a> errors output and display what is going on.
<li>Enabled IPv6 checksum offload in <a href="https://man.openbsd.org/jmw.4">jmw(4)</a>.
<!-- 2014/01/26 -->
<li>Attempt to make user changes of keyboard layout configs more "sticky" on <a href="https://man.openbsd.org/wsmux.4">wsmux(4)</a>.
<li>Work in progress code added for SMP on the alpha architecture.
<li>Installer fixes to: extend logic for finding a location to place prefetched sets; complain loudly on errors and give users a chance to react; improve detection of <a href="https://man.openbsd.org/ftp.1">ftp(1)</a> fails while fetching sets; be more cautious while removing temporary directories.
<li><a href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a> now correctly shows that checksums of zero are invalid when listening to UDP over IPv6 traffic.
<!-- 2014/01/25 -->
<li>Stopped ufs_setattr() assuming atime/mtime/ctime flag bits needing to be updated weren't already set.
<li>Stopped <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> allowing file permissions to be adjusted without an explicit @mode annotation.
<li>Changed the default <a href="https://man.openbsd.org/pf.conf.5">pf.conf(5)</a> block policy to "block return".
<li>Reverted counter size changes in netinet, as it broke <a href="https://man.openbsd.org/netstat.1">netstat(1)</a>.
<li>Added a special case to <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> for the DH group size for 3des-cbc, which has an effective strength much lower than the key size.
<!-- 2014/01/24 -->
<li>Corrected parsing of <a href="https://man.openbsd.org/dhclient.conf.5">dhclient.conf(5)</a> statements "fixed-address" and "next-server".
<li>Ditched kernel high and low water marks for <a href="https://man.openbsd.org/vfs.9">vfs(9)</a> pages and replaced with a single target, to minimise use of biglock.
<li>Disable lapic when halting CPUs on i386, for improved suspend.
<li>Implemented the <a href="https://man.openbsd.org/traceroute6.8">traceroute6(8)</a> "-c", "-D" and "-S" flags (from <a href="https://man.openbsd.org/traceroute.8">traceroute(8)</a>).
<li>Improved formatting of broken blocks in <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> -Tman.
<li>When a <a href="https://man.openbsd.org/disklabel.5">disklabel(5)</a> is read from a MBR partitioned disk, preserve any changes the user makes with <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a> "-b".
<li>Made <a href="https://man.openbsd.org/iked.8">iked(8)</a> re-lookup the policy as soon as we have the ID of the peer (destid).
<li>Enabled format-string checks for log_*() in <a href="https://man.openbsd.org/iked.8">iked(8)</a>.
<li>Made sure <a href="https://man.openbsd.org/iked.8">iked(8)</a> sa_lookup() can actually find the SAs.
<li>Stopped <a href="https://man.openbsd.org/iked.8">iked(8)</a> leaking prv RSA key for each signature.
<!-- 2014/01/23 -->
<li>Avoid <a href="https://man.openbsd.org/wdc.4">wdc(4)</a> panics where free_xfer is called after scsi_done calls xfer_put.
<li>In <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>, corrected the matching for filter rules of "prefixlen = XX".
<li>Fixed VRAM size calculation for VRAM >= 4GB, and many other fixes for <a href="https://man.openbsd.org/radeon.4">radeon(4)</a>.
<li>Fixed a use-after-free when GPU acceleration disabled; many more <a href="https://man.openbsd.org/drm.4">drm(4)</a> fixes.
<li>Killed (inaccurate) hardware checksummed packet counters and use software counters instead; switched <a href="https://man.openbsd.org/netstat.1">netstat(1)</a> to use them.
<li>Allow the special <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> case of making a route valid before setting the blackhole flag on it.
<li>Support multi-stream archives in <a href="https://man.openbsd.org/pkg_sign.1">pkg_sign(1)</a>, storing packing-list as a separate stream for efficiency.
<li>Made <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> supply a more useful title for windows launched via the <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> command menu ("[ssh] &lt;hostname>").
<!-- 2014/01/22 -->
<li>Switched <a href="https://man.openbsd.org/radeon.4">radeon(4)</a> drm to MSI on the cards that support it.
<li>Added -D shorttitle support to <a href="https://man.openbsd.org/ftp.1">ftp(1)</a>.
<li>Added initial <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> support for rebuilding a RAID5 volume.
<li>Fixed resume on some <a href="https://man.openbsd.org/radeon.4">radeon(4)</a> rs4xx(v2) boards.
<li>Support paste key in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> copy mode input (for search etc); clamp length to screen width.
<li>Properly release <a href="https://man.openbsd.org/X.7">X(7)</a> resources during <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> teardown.
<li>Streamlined <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> event loop/restart/quit handling.
<li>Implemented the "\:" (optional line break) escape sequence in <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a>.
<li>Do not permit periods in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> session names.
<li>Only exit <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> copy mode at the bottom if no selection is in progress.
<li><a href="https://man.openbsd.org/bus_dmamap_load.9">bus_dmamap_load(9)</a> and <a href="https://man.openbsd.org/bus_dmamap_unload.9">bus_dmamap_unload(9)</a> made mpsafe on sparc64.
<li><a href="https://man.openbsd.org/sysmerge.8">sysmerge(8)</a> cleans up work directory better; improved handling and comparisons of symlinks; simplified signature handling.
<!-- 2014/01/21 -->
<li>Removed genmask support from <a href="https://man.openbsd.org/route.8">route(8)</a>.
<li>Fixed problems installing from <a href="https://man.openbsd.org/atapiscsi.4">atapiscsi(4)</a> cdrom devices.
<li>Added CoreChip RD9700 support to <a href="https://man.openbsd.org/udav.4">udav(4)</a>.
<li>Fixed a bug where stale <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> routes were not properly flushed on sessions announcing the graceful restart capability.
<li>Made sure the <a href="https://man.openbsd.org/disklabel.5">disklabel(5)</a> is written to the correct spot on devices with non-512-byte sectors.
<li>Improved <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a> randomisation.
<li>Introduced fine grained locking to <a href="https://man.openbsd.org/myx.4">myx(4)</a> (only from the interrupt side).
<li>Fixed a double free caused by a <a href="https://man.openbsd.org/relayd.conf.5">relayd.conf(5)</a> config with two "listen on" statements in a relay.
<li>Allow <a href="https://man.openbsd.org/pflow.4">pflow(4)</a> to determine the src IP address based on the route table if flowsrc is not set.
<li>Added a <a href="https://man.openbsd.org/virtio.4">virtio(4)</a> random driver.
<li>Enabled mpsafe interrupts on <a href="https://man.openbsd.org/sparc64/pyro.4">pyro(4/sparc64)</a>.
<li>Do not clean the multicast records of an interface when it is destroyed (as pcb multicast options might keep a pointer to them).
<li>Disabled lapic when halting amd64 CPUs. Fixes suspend on some machines.
<li>Enabled signature checking by default to <a href="https://man.openbsd.org/sysmerge.8">sysmerge(8)</a>, with new option -S to skip.
<!-- 2014/01/20 -->
<li>Allow <a href="https://man.openbsd.org/dhclient.conf.5">dhclient.conf(5)</a> to specify "fixed-address", "next-serve", "filename" and "server-name".
<li>When creating the effective lease, <a href="https://man.openbsd.org/dhclient.conf.5">dhclient.conf(5)</a> can now override anything in an offer or saved lease.
<li>Fixed <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> RAID5 write functionality: changed parity calculation algorithm to avoid volume scrubs; allow writes to function correctly even when a chunk is lost.
<li>Allow <a href="https://man.openbsd.org/pf.4">pf(4)</a> to match "any" interface (excluding loopback).
<li>Added <a href="https://man.openbsd.org/sdmmc.4">sdmmc(4)</a> support to i386/amd64 install media.
<li>Fixed <a href="https://man.openbsd.org/lpd.8">lpd(8)</a> race condition during symlink check.
<li>Added ubcmtp driver for Broadcom multitouch trackpads (on some MacBooks) enabling multi-finger gestures with <a href="https://man.openbsd.org/synaptics.4">synaptics(4)</a>.
<!-- 2014/01/19 -->
<li>Convert the <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> work unit workqs to taskqs.
<li>Added strong stack protector mode for propolice in <a href="https://man.openbsd.org/gcc.1">gcc(1)</a> version 3.
<li>Support added to <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a> for "!received-on &lt;interface>".
<li>Allow the Alix APU to reboot by changing the <a href="https://man.openbsd.org/acpi.4">acpi(4)</a> checks.
<li>Added newqueue support to <a href="https://man.openbsd.org/systat.1">systat(1)</a> for the queue view.
<li>Allow <a href="https://man.openbsd.org/vio.4">vio(4)</a> to recover after running out of <a href="https://man.openbsd.org/mbuf.9">mbuf(9)</a>s.
<li>Allow userland to pass RTF_MPATH flag. Unbreaks multipath routes.
<li>Set initial <a href="https://man.openbsd.org/pf.4">pf(4)</a> ruleset to explicitly allow dhcp / bootp and dhcpv6. Lease renewals blocked without this change.
<li>Introduced fine grained locking around the lists of packet handlers <a href="https://man.openbsd.org/myx.4">myx(4)</a> maintains.
<li>Reworked parsing of numbers by <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> to improve the error messages.
<!-- 2014/01/18 -->
<li>Introduced <a href="https://man.openbsd.org/qla.4">qla(4)</a>, a new driver for Qlogic fibre channel HBAs (only ISP23xx so far).
<li>Count dropped <a href="https://man.openbsd.org/icmp.4">icmp(4)</a> errors when the rate limit is exceeded. <a href="https://man.openbsd.org/netstat.1">netstat(1)</a> will report this now.
<li>When <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> is copying files, do it in 512 byte blocks to appease install media.
<li>Merged mesa 9.2.5.
<li>Reworked <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> to use a single directory with a single makefile.
<li>Call random_start() immediately after cpu_startup.
<li>Support a second -v on <a href="https://man.openbsd.org/mandocdb.8">mandocdb(8)</a>, to show keys while they are being added.
<li>Unlink an associated <a href="https://man.openbsd.org/pf.4">pf(4)</a> divert state when a socket connection gets destroyed.
<li>Made <a href="https://man.openbsd.org/mos.4">mos(4)</a> pass received broadcast frames explicitly if not in promiscuous mode. Fixes a problem with initiating connections.
<li>Stopped <a href="https://man.openbsd.org/xterm.1">xterm(1)</a> "-hold" from chewing CPU cycles.
<li>Remove the RAID 4 discipline from <a href="https://man.openbsd.org/softraid.4">softraid(4)</a>. RAID 5 should be used instead.
<li>Updated the <a href="https://man.openbsd.org/radeon.4">radeon(4)</a> drm headers based on libdrm 2.4.51; updated libdrm to 2.4.51.
<!-- 2014/01/17 -->
<li>Added <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> "-r", to allows the mount point of the root filesystem to be specified.
<li>Stopped <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> following symlinks for -l and -L arguments.
<li>Made <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> parse_X return -1 when it encounters a parsing error. Enables recognition of zero length value vs parsing error.
<li>Fixed off-by-one on specially crafted /etc/shells file.
<li>Optimisations to mandocdb: db build time goes down by 10% (now 1.9x of <a href="https://man.openbsd.org/makewhatis.8">makewhatis(8)</a>); db size goes down by 4% (now 11x of <a href="https://man.openbsd.org/makewhatis.8">makewhatis(8)</a>); db build time with -Q goes down by 15% (now at 0.28x of <a href="https://man.openbsd.org/makewhatis.8">makewhatis(8)</a>); db size with -Q goes down by 3% (now 3.35x of <a href="https://man.openbsd.org/makewhatis.8">makewhatis(8)</a>).
<!-- 2014/01/16 -->
<li>Avoid size_t overflows while <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> is reading /etc/resolv.conf.tail, and in <a href="https://man.openbsd.org/file.1">file(1)</a> apprentice_map.
<li>Added support for <a href="https://man.openbsd.org/mknod.8">mknod(8)</a> in <a href="https://man.openbsd.org/fuse.4">fuse(4)</a>; removed an infinite loop in fuse_device_cleanup().
<li>Incorrect cast to size_t removed from <a href="https://man.openbsd.org/sftp.1">sftp(1)</a>, which broke resume of large downloads.
<!-- 2014/01/15 -->
<li>Added more luna88k-specific initialisation in xf86-video-wsfb.
<li>Re-open the default pipe with updated values when attaching a new <a href="https://man.openbsd.org/ohci.4">ohci(4)</a> or <a href="https://man.openbsd.org/ehci.4">ehci(4)</a> device, so the device will be recognised.
<li>Added support for the DS1337 TOD <a href="https://man.openbsd.org/octeon/octrtc.4">octrtc(4/octeon)</a> clocks.
<!-- 2014/01/14 -->
<li>Added <a href="https://man.openbsd.org/md5.1">md5(1)</a> -C option (to only do checksum comparison for specified files).
<li>Initialise _res.nsaddr_list in res_init(), fixing some programs which depend on bind resolver internals.
<!-- 2014/01/13 -->
<li>Reset the <a href="https://man.openbsd.org/top.1">top(1)</a> cursor position each time there is a resize event.
<li>Added new option "-fstack-protector-strong" for <a href="https://man.openbsd.org/gcc.1">gcc(1)</a> version 4.
<li>Added the "next" keyword as an alias for "+ 1" for relative times with <a href="https://man.openbsd.org/at.1">at(1)</a>; support "months" and "years" relative time units (all per POSIX).
<li>When parsing <a href="https://man.openbsd.org/dhclient.conf.5">dhclient.conf(5)</a> or <a href="https://man.openbsd.org/dhclient.leases.5">dhclient.leases(5)</a> and encountering a "}" or a ";", always continue reading rest of file.
<!-- 2014/01/12 -->
<li>Enabled <a href="https://man.openbsd.org/gcc.1">gcc(1)</a> -Wbounded by default.
<li>New <a href="https://man.openbsd.org/signify.1">signify(1)</a> options: -m message and -x signature.
<li>Reverted to <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> PackageRepository.pm r1.97, as there is a memory leak when using internal GZip.
<!-- 2014/01/11 -->
<!-- 2014/01/10 -->
<li>Updated to freetype 2.5.2.
<li>Added -DNOCPIO option to <a href="https://man.openbsd.org/pax.1">pax(1)</a>, for use by distrib/special
<li>Let <a href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a> detect bad ICMP/ICMPv6 checksums with the -v flag.
<li>While the hibernated image is being unpacked, <a href="https://man.openbsd.org/acpi.4">acpi(4)</a> now demotes APs to real mode, place them in HLT loop. Fixes some spurious reboots on resume.
<li>Added MSI support to <a href="https://man.openbsd.org/jme.4">jme(4)</a>.
<li>Corrected <a href="https://man.openbsd.org/sigpending.2">sigpending(2)</a> argument handling, to stop it writing to the wrong memory on hppa and hppa64.
<li>When <a href="https://man.openbsd.org/md5.1">md5(1)</a> is using a checklist, print MISSING for non-existent files.
<!-- 2014/01/09 -->
<li>Fixed <a href="https://man.openbsd.org/ping6.8">ping6(8)</a> bug where binary built with stack-protector-strong would fail to set the routing table id.
<li>Made <a href="https://man.openbsd.org/ddb.4">ddb(4)</a> "show mbuf" print all <a href="https://man.openbsd.org/mbuf.9">mbuf(9)</a> fields in a consistent way.
<li>Don't let <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> or <a href="https://man.openbsd.org/sshd.8">sshd(8)</a> connect to clients/servers that suffer from SSH_BUG_DERIVEKEY. These are too vulnerable to KEX attacks.
<li>Option "-e" for embedded signatures added to <a href="https://man.openbsd.org/signify.1">signify(1)</a>.
<li>Allow <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> "attach-session -t" to accept a window and pane to select them on attach; made "switch-client -t" accept a window and pane.
<li><a href="https://man.openbsd.org/tmux.1">tmux(1)</a> changes: check for truncation when copying path; don't use a temporary buffer in screen_set_title; include strerror in output when connecting to server fails.
<li>Fixed the <a href="https://man.openbsd.org/radeon.4">radeon(4)</a> burner method, ensuring cookie is a pointer to rasops_info. Fixes hangs on shutdown.
<!-- 2014/01/08 -->
<li>When <a href="https://man.openbsd.org/sftp.1">sftp(1)</a> is formating the time, show dates in the future with the year; fixed incorrect date calculations.
<li>Updated <a href="https://man.openbsd.org/pax.1">pax(1)</a> -v format to match <a href="https://man.openbsd.org/ls.1">ls(1)</a> -l: display the year for dates in the future; eliminate bogus handling of LC_TIME environment variable.
<li>Per POSIX, times in the future are now reported by <a href="https://man.openbsd.org/ls.1">ls(1)</a> with the year.
<li>Added support for -h hashfile to <a href="https://man.openbsd.org/cksum.1">cksum(1)</a>, <a href="https://man.openbsd.org/md5.1">md5(1)</a>, <a href="https://man.openbsd.org/sha1.1">sha1(1)</a> and <a href="https://man.openbsd.org/sha256.1">sha256(1)</a>.
<!-- 2014/01/07 -->
<li>Updated to libXfont 1.4.7 (includes fix for CVE-2013-6462).
<li><strong>5.3 and 5.4 SECURITY FIX: CVE-2013-6462: unlimited "sscanf" can overflow the <a href="https://man.openbsd.org/Xserver.1">Xserver(1)</a> libXfont stack buffer. </strong><br>A source code patch is available for <a href="errata53.html#013_libXfont">5.3</a> and <a href="errata54.html#006_libXfont">5.4</a>.
<li>Restrict what characters can be in a <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> signer, to make certain it's not possible to go ../ from /etc/signify.
<li>Propagate an rdomain number to the <a href="https://man.openbsd.org/icmp6.4">icmp6(4)</a> nd6_lookup independently from the ifp pointer. Prevents a crash.
<li>Follow-up fixes for IFID collision handling in IPv6CP; properly change the link-local address.
<li>Made <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> verify all checksums, including special files (e.g. prevents people from tampering with DESC).
<li>Sped up <a href="https://man.openbsd.org/mandocdb.8">mandocdb(8)</a> -Q by another 3% (now at 39.5% of <a href="https://man.openbsd.org/makewhatis.8">makewhatis(8)</a>).
<!-- 2014/01/06 -->
<li>Delay checking <a href="https://man.openbsd.org/vnode.9">vnode(9)</a> locking of the target vnodes in tmpfs_rename() until we've confirmed they're on the same filesystem as the source.
<li>Allow <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> processing of package lists in parallel, a large speedup when re-gzipping a signed package.
<li>Enable memory beyond 1.5GB on sgi octane, to test if kernel panics seen on some MP systems have been fixed.
<li>More speedups for <a href="https://man.openbsd.org/mandocdb.8">mandocdb(8)</a> -Q mode, found with <a href="https://man.openbsd.org/gprof.1">gprof(1)</a>.
<li>Fixed sparc64 kernel profiling.
<li>On sgi, let 2048-byte sector media use a volume header using fake 512-byte sectors, yet still allow reading the native label from it.
<li>Fixed <a href="https://man.openbsd.org/mandocdb.8">mandocdb(8)</a> -d and -u (broken by recent optimisations).
<li>Make sure in6_ifdetach() removes the ff01::1 route for the detaching interface, too.
<li><a href="https://man.openbsd.org/make.1">make(1)</a> "target: prereq" solving now done after parsing, not during command execution.
<!-- 2014/01/05 -->
<li>Added option -Q (quick) to <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a>, for accelerated generation of reduced-size databases.
<li>On i386/amd64, don't use the first 64KB memory for anything (including tramps and uvm). Avoids possible corruption by buggy BIOS SMM code.
<!-- 2014/01/04 -->
<li>Hooked <a href="https://man.openbsd.org/installboot.8">installboot(8)</a> into the build.
<li>No longer have "unreachable manuals", removed the code from <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a>.
<li>/dev/random added to the install media, providing additional usable entropy for bsd.rd and first boot.
<li>Fixed <a href="https://man.openbsd.org/vgafb.4">vgafb(4)</a> on macppc to bring back textmode cursor.
<li>Updated to x11proto 7.0.25 and xauth 1.0.8.
<!-- 2014/01/03 -->
<li>When rebooting from single user mode, stopped <a href="https://man.openbsd.org/init.8">init(8)</a> raising <a href="https://man.openbsd.org/securelevel.7">securelevel(7)</a> at <a href="https://man.openbsd.org/rc.shutdown.8">rc.shutdown(8)</a>.
<li>Ensure we close the socket to the <a href="https://man.openbsd.org/whois.1">whois(1)</a> server before returning, to avoid a loop.
<li>Made <a href="https://man.openbsd.org/pf.4">pf(4)</a> queues properly disappear when interfaces are destroyed.
<!-- 2014/01/02 -->
<li>Updated to: xf86-input-elographics 1.4.1, xf86-input-joystick 1.6.2, xf86-input-vmmouse 13.0.0, libpciacces 0.13.2 and glproto 1.4.17.
<li>Calculate proper <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> menu width/height on the first Expose event.
<li>Allowed <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> to accept _NET_WM_DESKTOP and _NET_CURRENT_DESKTOP ClientMessage.
<li>Don't allow <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> to resize to 0x0 during mouse resize.
<li>Added primary support for luna88k 4bpp/8bpp frame buffer, with colour support on the luna <a href="https://man.openbsd.org/wscons.4">wscons(4)</a>.
<li>Updated to <a href="https://man.openbsd.org/xterm.1">xterm(1)</a> to version 300.
<li>Temporarily disabled <a href="https://man.openbsd.org/ahci.4">ahci(4)</a> MSI for Samsung XP941.
<!-- 2014/01/01 -->
<li>Tweaked <a href="https://man.openbsd.org/azalia.4">azalia(4)</a> to enable beep and CD controls on ALC282, ALC221 and ALC269.
<li>Fixed <a href="https://man.openbsd.org/mkuboot.8">mkuboot(8)</a> "make bsd.umg"; allow it to handle PT_LOAD, fail on any others.
<!-- 2013/12/31 -->
<li>Fixed deadlocks when <a href="https://man.openbsd.org/sndiod.8">sndiod(8)</a> device slot uses the SIO_SYNC mode.
<li>Fixed <a href="https://man.openbsd.org/zaurus/ztsscale.8">ztsscale(8/zaurus)</a> after struct wscons_event size change.
<!-- 2013/12/30 -->
<li>Don't consider <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a> to be successfully built unless a test program using it works.
<li>Experimental feature to let <a href="https://man.openbsd.org/apropos.1">apropos(1)</a> show different keys than .Nd.
<li>Added <a href="https://man.openbsd.org/signify.1">signify(1)</a>, a tool to sign and verify signatures.
<li>First steps to replacing the Berkeley-DB based mandocdb with an <a href="https://man.openbsd.org/sqlite3.1">sqlite3(1)</a> version.
<li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a> and <a href="https://man.openbsd.org/sshd.8">sshd(8)</a> now refuse keys from clients/servers using obsolete RSA+MD5 signature scheme.
<li>Reverted <a href="https://man.openbsd.org/rgephy.4">rgephy(4)</a> to pre r1.25 behaviour: fetch link and media status when attached to <a href="https://man.openbsd.org/re.4">re(4)</a>.
<li>Enabled <a href="https://man.openbsd.org/azalia.4">azalia(4)</a> snooping on Lynx Point-LP HD Audio. Fixes Acer Aspire E1 572G audio.
<li>Support .St -p1003.1-2013, "IEEE Std 1003.1-2008/Cor 1-2013" in <a href="https://man.openbsd.org/mdoc.7">mdoc(7)</a>.
<li>Corrected initialisation of the Bt458 in the luna 8bpp frame buffer.
<!-- 2013/12/29 -->
<li>Stopped <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> triggering end-of-sentence spacing (near period) at partial implicit macros.
<!-- 2013/12/28 -->
<li>When showing <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> hostkeys, show ed25519 keys as well.
<li>Stopped <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> refusing to load ed25519 certificates.
<li>Allow deletion of ed25519 keys from the <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> agent.
<li>Allow <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> ed25519 keys to appear as certificate authorities.
<li>Call PHY_RESET upon attaching <a href="https://man.openbsd.org/eephy.4">eephy(4)</a> to trigger PHY initialisation (to match behaviour before r1.52).
<li>i386 now uses PIE.
<!-- 2013/12/27 -->
<li>Update to <a href="https://man.openbsd.org/Xserver.1">Xserver(1)</a> version 1.14.5 (mac68k and mvmeppc are no longer supported).
<li>Added installboot support for vax, hp300, hppa64, sparc64 and landisk.
<li><a href="https://man.openbsd.org/arc4random.3">arc4random(3)</a> accessible by <a href="https://man.openbsd.org/init.8">init(8)</a>, leading to random pids for anything besides 0 and 1.
<li>Create a seed file for the bootloader in /etc/random.seed, for random data very early in the boot process.
<li>Free(bbp) in <a href="https://man.openbsd.org/newfs_ext2fs.8">newfs_ext2fs(8)</a> error paths (coverity CID 274748).
<li>"/stand" directory removed (has not been used in decades).
<li>Provide a bootstrap implementation for use with architectures like hppa, landisk and vax.
<li>Initial version of a unified <a href="https://man.openbsd.org/installboot.8">installboot(8)</a>. For now only for i386/hppa/amd64.
<!-- 2013/12/26 -->
<li><a href="https://man.openbsd.org/rc.8">rc(8)</a> will now report absence of pkg_scripts.
<!-- 2013/12/25 -->
<li>Properly remap <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> \B, \H, \h, \L, and \l to ESCAPE_IGNORE.
<li>Parse and ignore the <a href="https://man.openbsd.org/roff.7">roff(7)</a> escape sequences \d (move half line down) and \u (move half line up).
<li>Implemented .Fo/.Fa/.Fc indentation and break handling for <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> -Tman.
<li>Probe for a keyboard on all <a href="https://man.openbsd.org/sgi/iockbc.4">iockbc(4/sgi)</a> ports, attach to the first one found.
<li>Fixed <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> autoloading of quirks; avoid loading the old quirks file; always report if quirks should be there if it can't be loaded.
<li>In the SYNOPSIS, implemented hanging indentation for .Fo and avoid <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> outputting line breaks inside .Fa arguments.
<li>Added <a href="https://man.openbsd.org/mdoc.7">mdoc(7)</a> support for .St -xsh4.2, the System Interfaces part of the original Single UNIX Specification.
<!-- 2013/12/24 -->
<li>Final circleq to tailq fix for <a href="https://man.openbsd.org/netstat.1">netstat(1)</a>, <a href="https://man.openbsd.org/tcpbench.1">tcpbench(1)</a> and <a href="https://man.openbsd.org/systat.1">systat(1)</a>.
<li>Stopped <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> breaking output lines in .Fn function arguments in SYNOPSIS mode.
<li>Rearranged/corrected <a href="https://man.openbsd.org/bpf.4">bpf(4)</a> timeout conditionals. Fixes negative timeout panics.
<li>Implemented SYNOPSIS .Fn indentation for <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> -Tman.
<li>Stopped <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> outputting line breaks after block macros spanning more than one input line when encountering a ".Bk".
<li>Added <a href="https://man.openbsd.org/ftp.1">ftp(1)</a> support for SSL/TLS server certificate validation (enabled by default); allow setting preferred ciphers.
<!-- 2013/12/23 -->
<li>Fixed <a href="https://man.openbsd.org/mg.1">mg(1)</a> bugs: dotline off by one when adding newline at EOF; align and sync dotlines when displaying the same buffer in two windows.
<li>Allow <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> to cope with the change in <a href="https://man.openbsd.org/ftp.1">ftp(1)</a> warning messages.
<li>The xbase set requires the comp set. When installing, include comp automatically if xbase is selected.
<li>Fixed IPv6 functionality in <a href="https://man.openbsd.org/tftp-proxy.8">tftp-proxy(8)</a>; implemented "-a" option to make it work on a NAT gateway; generate pass rules instead of erroring out when no address for the current AF was specified.
<li>Revert previous <a href="https://man.openbsd.org/acpi.4">acpi(4)</a> commit, which made resume hang on some GENERIC.MP systems.
<li>Made <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a> pass its cleanup handler, stopped it calling <a href="https://man.openbsd.org/atexit.4">atexit(4)</a> directly on i386, sparc64, alpha, powerpc, amd64 and hppa.
<!-- 2013/12/22 -->
<li>In <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a>, implemented hanging indentation for .Fn in SYNOPSIS mode.
<li><a href="https://man.openbsd.org/radeon.4">radeon(4)</a> now tries to keep the framebuffer console layout set up by the firmware on sparc64.
<li>On alpha, set the primary CPU's PAL revision correctly, to properly spin up secondary processors.
<li>Implemented <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> end-of-sentence spacing at the end of <a href="https://man.openbsd.org/man.7">man(7)</a> macro lines.
<!-- 2013/12/21 -->
<li>Fixed <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> "string constant too long" errors when reading back a lease with filename or servername attributes containing escaped characters.
<li>Save and restore <a href="https://man.openbsd.org/acpihpet.4">acpihpet(4)</a> configuration on suspend/resume.
<li>Fixed locking in the <a href="https://man.openbsd.org/drm.4">drm(4)</a> i915 page fault handler.
<li>Allow <a href="https://man.openbsd.org/kdump.1">kdump(1)</a> to recognise itimer and ktrace facility names to {get,set}itimer() and ktrace().
<!-- 2013/12/20 -->
<li>Add support for truncate in <a href="https://man.openbsd.org/fuse.4">fuse(4)</a>.
<li>Added <a href="https://man.openbsd.org/vioscsi.4">vioscsi(4)</a> driver, work-in-progress but functional enough to work with both Google Compute Engine and RHEVM.
<li>Made <a href="https://man.openbsd.org/mg.1">mg(1)</a> set the correct line number after successfully searching with re-search-{backward,forward}.
<li>Fixed <a href="https://man.openbsd.org/ksh.1">ksh(1)</a> crash when trying to access ${12345678901234567890}.
<li>When <a href="https://man.openbsd.org/ftp.1">ftp(1)</a> is writing a file, break out when we get a <a href="https://man.openbsd.org/write.2">write(2)</a> error, not just an EPIPE.
<!-- 2013/12/19 -->
<li>Switched <a href="https://man.openbsd.org/netstat.1">netstat(1)</a>, <a href="https://man.openbsd.org/systat.1">systat(1)</a> and <a href="https://man.openbsd.org/tcpbench.1">tcpbench(1)</a> from CIRCLEQ to TAILQ and purged last renants of CIRCLEQ in the base.
<li>Reliability fix for <a href="https://man.openbsd.org/ssl.8">ssl(8)</a> SHA384 SSL/TLS ciphers, to avoid application crash on strict alignment architectures.
<li><strong>5.3 and 5.4 RELIABILITY FIX: avoid application crash while using <a href="https://man.openbsd.org/ssl.8">ssl(8)</a> SHA384 SSL/TLS ciphers.</strong><br>A source code patch is available for <a href="errata53.html#012_sha512">5.3</a> and <a href="errata54.html#005_sha512">5.4</a>.
<li>Initialise each cpu's mttr properly (for PAT) at boot and after suspend/resume on i386/amd64.
<li>Made <a href="https://man.openbsd.org/mg.1">mg(1)</a> "dired-unmark-backward" behave the same as emacs.
<li>Plugged memory leak in <a href="https://man.openbsd.org/tftp-proxy.8">tftp-proxy(8)</a>.
<li>Recognise octeon2 cpus, like those found in the lanner mr326.
<!-- 2013/12/18 -->
<li>Stopped <a href="https://man.openbsd.org/ssh-agent.1">ssh-agent(1)</a> from crashing (NULL deref) when deleting PKCS#11 keys from an agent that has a mix of normal and PKCS#11 keys (bz#2186).
<li>Fixed multiple remote forwardings with dynamically assigned listen ports, so <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> client can discriminate between them (bz#2147).
<li>Avoid potential integer overflow in <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> client_alive_interval timeout (bz#2170).
<li>Made <a href="https://man.openbsd.org/ssh-add.1">ssh-add(1)</a> skip requesting smartcard PIN when removing keys from agent (bz#2187).
<li>Provide a random stackgap on pthread frames.
<li>Removed artificial limit on the <a href="https://man.openbsd.org/ksh.1">ksh(1)</a> max array index.
<li>Reverted the other part of bpf.c's r1.84. May finally fix "timeout_add: to_ticks (-1) &lt; 0".
<li>Changed install password prompts; added <a href="https://man.openbsd.org/autoinstall.8">autoinstall(8)</a> question for root <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> pubkey; make pubkey prompts appear in log.
<!-- 2013/12/17 -->
<li>Correctly read strings containing non-printable characters in <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> lease file; allow embedded NUL characters rather than skipping them.
<li>Cleanup in <a href="https://man.openbsd.org/ksh.1">ksh(1)</a> code for ctypes, and re-auditing of this area.
<li>Added <a href="https://man.openbsd.org/tcgetsid.3">tcgetsid(3)</a> function, as it is now in POSIX base.
<li>Back-port code from binutils 2.16, so weak undefined references work on alpha.
<li>Run spamd-setup from within /etc/rc.d/spamd; made the <a href="https://man.openbsd.org/rc.d.8">rc.d(8)</a> script take $spamd_black into consideration.
<!-- 2013/12/16 -->
<li>Bugfix by switching generic <a href="https://man.openbsd.org/drm.4">drm(4)</a> modesetting code to give negative errno return values.
<li>Made <a href="https://man.openbsd.org/acpi.4">acpi(4)</a> restore <a href="https://man.openbsd.org/sysctl.8">sysctl(8)</a> hw.setperf upon resume like we do for <a href="https://man.openbsd.org/apm.4">apm(4)</a> on i386.
<li>Implemented <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> support for _NET_WM_STATE_FULLSCREEN hint, with keybinding changes: CM-f "fullscreen", CM-m "maximize".
<li>Changed subject of install/upgrade log to better match periodic maintenance emails.
<!-- 2013/12/15 -->
<li>Allow double quotes to be quoted (by doubling them) in <a href="https://man.openbsd.org/mdoc.7">mdoc(7)</a>, to match <a href="https://man.openbsd.org/roff.7">roff(7)</a> and <a href="https://man.openbsd.org/man.7">man(7)</a>.
<li>Prevented <a href="https://man.openbsd.org/drm.4">drm(4)</a> causing a kernel panic if an unsupported frame buffer configuration is requested.
<li>Made <a href="https://man.openbsd.org/ssh-add.1">ssh-add(1)</a> also add .ssh/id_ed25519, to match the manual page.
<li>Removed <a href="https://man.openbsd.org/popa3d.8">popa3d(8)</a> from base (no plaintext-password-only daemons allowed anymore).
<li>Fixed <a href="https://man.openbsd.org/ubt.4">ubt(4)</a> compilation after last commit to sys/dev/usb/ubt.c; fixed bthub compilation.
<li>Overhauled <a href="https://man.openbsd.org/intel.4">intel(4)</a> i915 pread/pwrite code, to fix cache coherency issues and reduce screen artifacts.
<li>Avoid timeouts of ULONG_MAX milliseconds. Stops the <a href="https://man.openbsd.org/Xserver.1">Xserver(1)</a> from crashing with "select returned EINVAL" messages.
<!-- 2013/12/14 -->
<li>In <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a>, update timestamps in "effective" lease prior to printing the lease.
<li>Enabled tmpfs so it gets tested some more.
<!-- 2013/12/13 -->
<li>Instead of using the work area, use the Xinerama area for <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> snap calculations.
<li>Initial version of <a href="https://man.openbsd.org/autoinstall.8">autoinstall(8)</a> manpage, for unattended installs/upgrades.
<li>Save-set when <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> is re-exec'ing so as to not lose State on our hidden clients.
<li>Added <a href="https://man.openbsd.org/cwmrc.5">cwmrc(5)</a> support for XUrgency and matching _NET_WM_STATE_DEMANDS_ATTENTION ewmh hint, with configurable urgencyborder.
<!-- 2013/12/12 -->
<li>Rewritten receive filter handling and ioctl bits in <a href="https://man.openbsd.org/aue.4">aue(4)</a>.
<li>Have <a href="https://man.openbsd.org/df.1">df(1)</a> in the <a href="https://man.openbsd.org/daily.8">daily(8)</a> output show used/free inode levels.
<li>Make sure <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> really takes the work area gap into account with snap calculations.
<li>Track the last event timestamp and pass it on for <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> WM_TAKE_FOCUS ClientMessage. Solves focus order issue.
<li>Fixed static linking of libpthread.
<!-- 2013/12/11 -->
<li>Better bus error diagnostics on sgi (only affects IP28).
<li>Revert change to sha256 in sys/dev/rnd.c, so ramdisk will build again.
<li>Use u_int32_t to store the magic number sent by <a href="https://man.openbsd.org/sppp.4">sppp(4)</a>. Fixes a bug on big-endian LP64 archs.
<li>Use a correct pexp to unbreak <a href="https://man.openbsd.org/identd.8">identd(8)</a> stop/reload (old pexp in /var/run/rc.d/identd has to be manually removed).
<li>Revert to return EPERM for <a href="https://man.openbsd.org/sem_init.3">sem_init(3)</a> pshared until it works properly.
<li>Support XA_WM_HINTS in <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> PropertyNotify events.
<!-- 2013/12/10 -->
<li>In sys/dev/rnd.c, replace use of <a href="https://man.openbsd.org/md5.1">md5(1)</a> with <a href="https://man.openbsd.org/sha256.1">sha256(1)</a>.
<li>Prevent <a href="https://man.openbsd.org/gcc.1">gcc(1)</a> from inlining the unsafe functions (and hiding warnings for) <a href="https://man.openbsd.org/sprintf.3">sprintf(3)</a>, <a href="https://man.openbsd.org/vsprintf.3">vsprintf(3)</a>, <a href="https://man.openbsd.org/stpcpy.3">stpcpy(3)</a>, <a href="https://man.openbsd.org/strcat.3">strcat(3)</a> and <a href="https://man.openbsd.org/strcpy.3">strcpy(3)</a>.
<li>Redraw <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> client border when unhiding.
<li>Dropped the f0, f1, f2 <a href="https://man.openbsd.org/gettytab.5">gettytab(5)</a> capabilities ("modern" replacement is the set of i#, o#, c#, l# to poke magic numbers into <a href="https://man.openbsd.org/termios.4">termios(4)</a>).
<li>Added infrastructure to create un-biglocked task queues.
<li>Stopped <a href="https://man.openbsd.org/fuse.4">fuse(4)</a> attempt to free a non-heap object.
<!-- 2013/12/09 -->
<li>At resume, do not move flushing characters in from the <a href="https://man.openbsd.org/com.4">com(4)</a> chip, as there shouldn't be any.
<li>Remove MD <a href="https://man.openbsd.org/intagp.4">intagp(4)</a> code that is unused now that <a href="https://man.openbsd.org/inteldrm.4">inteldrm(4)</a> manages the GTT all by itself.
<li>Re-factor processing of classless static routes option (121) in <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a>; added more data validation.
<li>Fixed crash on <a href="https://man.openbsd.org/urndis.4">urndis(4)</a> detach.
<li>Stopped <a href="https://man.openbsd.org/iked.8">iked(8)</a> dropping messages if we are usually the initiator and the peer initiates rekeying first.
<!-- 2013/12/08 -->
<li>Allow <a href="https://man.openbsd.org/uvm.9">uvm(9)</a> aobj to shrink and grow, for <a href="https://man.openbsd.org/mount_tmpfs.8">mount_tmpfs(8)</a> support.
<li>In sgi architecture, fixed boot block installation on IP28.
<li>Fix <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> client group shortcut in menu lists when clients aren't assigned to a group, to fix a crash.
<li>Updated to <a href="https://man.openbsd.org/Xserver.1">Xserver(1)</a> version 1.14.4.
<li>Enabled <a href="https://man.openbsd.org/rum.4">rum(4)</a> for armv7.
<!-- 2013/12/07 -->
<li>Fixed <a href="https://man.openbsd.org/pcn.4">pcn(4)</a>, to allow bringing interface out of all-multicast mode once a range of multicast addresses has been found.
<li>Corrected the <a href="https://man.openbsd.org/sudo.8">sudo(8)</a> check for whether a user may change the login class.
<li>Enabled fast path for relocations and enabled cpu relocations on <a href="https://man.openbsd.org/intel.4">intel(4)</a> i915.
<li>If the ring was full, make <a href="https://man.openbsd.org/jme.4">jme(4)</a> put the packet back on the queue so it can be transmitted.
<li>Fixed <a href="https://man.openbsd.org/jme.4">jme(4)</a> error handling for DMA.
<!-- 2013/12/06 -->
<li>Made <a href="https://man.openbsd.org/intel.4">intel(4)</a> clflush() flush the correct cache line on i386/amd64. Fixes gnome screen corruption and hangs.
<li>Stopped <a href="https://man.openbsd.org/intel.4">intel(4)</a> i915 from panicking if an object is truncated while still mapped.
<li>Fixed <a href="https://man.openbsd.org/smtpctl.8">smtpctl(8)</a> resume route.
<li><a href="https://man.openbsd.org/ssh.1">ssh(1)</a> now supports ed25519 hostkeys and user identities (see <a href="http://ed25519.cr.yp.to/software.html">http://ed25519.cr.yp.to/software.html</a>).
<li>New <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> private key format, with bcrypt as the default KDF.
<!-- 2013/12/05 -->
<li>Fixed memory leak in <a href="https://man.openbsd.org/sftp.1">sftp(1)</a> error path in do_readdir().
<li>Warn when <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> fails to parse a field.
<li>When a relay fails, let the <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> scheduler update all envelopes in the holdq as if they tempfailed.
<li>Libcompat (for compatability with 4.3BSD) is purged.
<!-- 2013/12/04 -->
<li>Corrected spin timeout detection in __mp_lock debug code.
<li>Fixed <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> AuthorizedKeysCommand inside a Match block (bz#2161).
<li>When <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> receives a /32 IP address assignment, mimic ISC DHCP by adding a direct <a href="https://man.openbsd.org/route.8">route(8)</a> for the default gateway.
<li>Fixed the installer's parsing of nwids containing blanks.
<!-- 2013/12/03 -->
<li>Protect calls to bio_getitall with the sc_lock, so <a href="https://man.openbsd.org/mfi.4">mfi(4)</a> doesn't panic.
<li>Don't leak local_fd on <a href="https://man.openbsd.org/sftp.1">sftp(1)</a> error (bz#2171).
<li>Allow sgi IP27 to be able to boot off cdrom via the "Install System Software" menu.
<li>Fixed <a href="https://man.openbsd.org/iwi.4">iwi(4)</a> to cope with fatal firmware errors: reset chip, reload firmware and bring the interface back up.
<li>Fixed an out-of-bounds-memcpy in <a href="https://man.openbsd.org/iked.8">iked(8)</a> pfkey_process().
<li><a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> scheduler_ramqueue is now in O(log n).
<li>Stopped <a href="https://man.openbsd.org/fuse.4">fuse(4)</a> appending a NUL character to buf in <a href="https://man.openbsd.org/readlink.2">readlink(2)</a>; more checks for <a href="https://man.openbsd.org/malloc.3">malloc(3)</a> return values.
<li>Allow <a href="https://man.openbsd.org/fuse.4">fuse(4)</a> to free the representation of the <a href="https://man.openbsd.org/vnode.9">vnode(9)</a> in userspace.
<li>Unmount the <a href="https://man.openbsd.org/fuse.4">fuse(4)</a> filesystem if communication ends with the fuse device.
<li>Added missing <a href="https://man.openbsd.org/fuse.4">fuse(4)</a> checks that the communication channel with libfuse is still open before sending fusebufs.
<li>Stopped <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> sending all delivery notifications to the queue in one go.
<li>Warn when <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> fails to enqueue an internal bounce.
<!-- 2013/12/02 -->
<li>Fixed <a href="https://man.openbsd.org/dc.4">dc(4)</a> so it can bring the interface out of all multicast mode once a range of multicast addresses; fixed multicast range checking.
<li>When <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> receives a NotionNotify event, don't redraw the top menu selection.
<li>Always highlight the first menu item in the <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> menu.
<li>Prepend the group shortcut in the <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> client search menu; prepend shortcut in unhide menu.
<li>Stopped ntfs subsystem trying to put an off_t into an int, which resulted in a 2GB limit.
<li>Avoid truncating ntfs 64-bit attribute values to 32-bits. Otherwise an attribute's data length value wraps at 4GB.
<li>If not hidden during an UnmapNotify event, <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> will now un-manage the client.
<!-- 2013/12/01 -->
<li>Corrected <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> bzero of chacha20+poly1305 key context (bz#2177).
<li>Made <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> key_to_blob() return a NULL blob on failure (part of bz#2175).
<li>Fixed use-after-free in <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> ssh-pkcs11-helper.c (bz#2175).
<li>Switched mvme68k to the MI <a href="https://man.openbsd.org/mvme68k/zs.4">zs(4/mvme68k)</a> driver.
<li>More robust parsing of the DHCP lease file for autoinstall.
<li>Updated to pixman 0.32.4.
<li>Fixed <a href="https://man.openbsd.org/intel.4">intel(4)</a> write-read race with multiple rings.
<li>Brightness quirk for Acer Aspire 4736Z added to <a href="https://man.openbsd.org/intel.4">intel(4)</a>
<li>Prevent "bogus xmit rate %d setup" panics in wireless IBSS mode.
<li>Made <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> scan show the nwid, channel, and bssid for IBSS networks (not just access points).
<!-- 2013/11/30 -->
<li>Allow the autoinstaller to pass a public <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> key for inclusion in the user's .ssh/authorized_keys.
<li>Fixed <a href="https://man.openbsd.org/nsd.8">nsd(8)</a> bug#534: IXFR query loop over UDP for zones that are unchanged, to stop query flood from the slave.
<li>Use <a href="https://man.openbsd.org/arc4random.3">arc4random(3)</a> instead of <a href="https://man.openbsd.org/srand.3">srand(3)</a> and <a href="https://man.openbsd.org/rand.3">rand(3)</a> in <a href="https://man.openbsd.org/kerberos.8">kerberos(8)</a>.
<li>Restore <a href="https://man.openbsd.org/radeon.4">radeon(4)</a> frame buffer upon last close; makes sure we we have a usable console after exiting <a href="https://man.openbsd.org/X.7">X(7)</a>.
<li>Do not send the <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> holdq release message if no envelope was held for a relay.
<li>Do not hard-code <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> scheduler batch size; reduced default limit to avoid hammering effects.
<!-- 2013/11/29 -->
<li>Reverted sys/net/bpf.c back to r1.85, as panics are still being reported.
<li>For <a href="https://man.openbsd.org/pthread_main_np.3">pthread_main_np(3)</a>, use a new flag, THREAD_ORIGINAL, to indicate the original thread for this process. Fixes some ConsoleKit failures.
<!-- 2013/11/28 -->
<li>Made the installer's ask_which bail out on a missing response in the autoinstall case rather than looping endlessly.
<li>Re-enabled <a href="https://man.openbsd.org/radeon.4">radeon(4)</a> RADEON_INFO_VA_START and RADEON_INFO_IB_VM_MAX_SIZE.
<li>Mark replaced <a href="https://man.openbsd.org/iked.8">iked(8)</a> flows as "not loaded".
<li>Don't let <a href="https://man.openbsd.org/iked.8">iked(8)</a> leak duplicate flows.
<li><a href="https://man.openbsd.org/iked.8">iked(8)</a> now drops duplicate requests, to avoid corrupt child-SA tables.
<li>Made <a href="https://man.openbsd.org/iked.8">iked(8)</a> discard & free duplicate IKESAs; made sure new SAs are not created that cannot be inserted in the SA tree.
<li>Include hexdump in <a href="https://man.openbsd.org/iked.8">iked(8)</a> debug output only for -vvv.
<li>Support raw pubkey authentication w/o X.509 certificates in <a href="https://man.openbsd.org/iked.8">iked(8)</a>.
<li>When <a href="https://man.openbsd.org/wpi.4">wpi(4)</a> has a fatal firmware error, reset the chip, reload the firmware and bring the interface up again.
<li>Limit the number of envelopes to recall in the <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> hoststat cache.
<li>Removed some double frees in <a href="https://man.openbsd.org/fuse.4">fuse(4)</a>.
<li>Fixed <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> loading of passphrase-protected keys.
<li>Allow subdomain matching in <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> mailaddr <a href="https://man.openbsd.org/table.5">table(5)</a>.
<li>Changed the way <a href="https://man.openbsd.org/multicast.4">multicast(4)</a> addresses are linked to an interface.
<!-- 2013/11/27 -->
<li>Now the auto installer supports both install and upgrade, use "non-interactive mode" instead of installation.
<li>Fixed a <a href="https://man.openbsd.org/more.1">more(1)</a> read loop, subtly broken on big-endian machines for some time.
<li>Like "gap", made <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> "snapdist" per-screen.
<li>Let <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> deal with clients that don't have WM_NORMAL_HINTS.
<li>Removed <a href="https://man.openbsd.org/cwmrc.5">cwmrc(5)</a> option to bind a key by keycode with brackets, which never worked. Users should be using keysym names not keycodes.
<!-- 2013/11/26 -->
<li>Made <a href="https://man.openbsd.org/timeout_add.9">timeout_add(9)</a> return whether the <a href="https://man.openbsd.org/timeout.9">timeout(9)</a> was scheduled in this call (by returning 1), or a previous call (by returning 0).
<li>Grow <a href="https://man.openbsd.org/nfsd.8">nfsd(8)</a> request cache for the server side from 64 to 2048 entries. Avoids "file already exists" errors.
<li>Fixed a possible double-free/NULL dereference in <a href="https://man.openbsd.org/vi.1">vi(1)</a> msg_print.
<li>Updated <a href="https://man.openbsd.org/nsd.8">nsd(8)</a> to version 4.0.0; use nsd-control to signal; generate keys for nsd-control if they don't exist.
<li>Copy some entries from Apache's <a href="https://man.openbsd.org/httpd.8">httpd(8)</a> mime.types file to the one used by <a href="https://man.openbsd.org/nginx.8">nginx(8)</a>.
<!-- 2013/11/25 -->
<li>Only set the IFF_ALLMULTI flag if there is at least one real <a href="https://man.openbsd.org/multicast.4">multicast(4)</a> address.
<li>Added some logic to the autoinstaller, to select an interface for the initial dhcp request.
<li>Allow autoinstall/upgrade even when not netbooted.
<li>Reworked install.sub _autorespond(): better line parsing; treat empty/missing/multiple answers as an error and exit; ensure $RESPONSEFILE exists.
<li>Vax can now compress/decompress .xz files.
<li>Many utilities adjusted to use u_char for buffers in "yylex for ctype" calls.
<li>Stopped <a href="https://man.openbsd.org/netstat.1">netstat(1)</a> -Ar leaking kernel pointers to unprivileged users.
<!-- 2013/11/24 -->
<li>Disable %n in <a href="https://man.openbsd.org/printf.9">printf(9)</a>, to avoid making any format-string vulnerabilities exploitable.
<li>Reworked <a href="https://man.openbsd.org/pmap.9">pmap(9)</a> on vax to allow the kernel to use much less memory for page tables.
<li>Increase NMBCLUSTERS in vax (using kernel memory saved by recent <a href="https://man.openbsd.org/pmap.9">pmap(9)</a> changes).
<li>In <a href="https://man.openbsd.org/uvm.9">uvm(9)</a>, replaced the swapdev CIRCLEQ with a TAILQ; replaced list traversals with LIST_FOREACH.
<li>I2C driver for am335x added to armv7 (not enabled yet).
<li>Prevent some race conditions in <a href="https://man.openbsd.org/make.1">make(1)</a> by just chdir()'ing into the right objdir.
<!-- 2013/11/23 -->
<li>Merged mesa 9.2.3.
<li>In install.sub, use a flag file to recognise a successful autoinstaller run; provide the autoinstaller logfile as mail to root.
<li>With <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> -k, only kill the window after using it to work out -c path.
<!-- 2013/11/22 -->
<li>Made <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> handle empty current directory more gracefully.
<li><a href="https://man.openbsd.org/kdump.1">kdump(1)</a> now understands USB, VIDIOC and generic DRM <a href="https://man.openbsd.org/ioctl.2">ioctl(2)</a>.
<!-- 2013/11/21 -->
<li>Taught <a href="https://man.openbsd.org/fsck_ext2fs.8">fsck_ext2fs(8)</a> about MAXPARTITIONS, to let it operate on partitions "i" through "p".
<li>Guard against a compiler optimising away a comparison against NULL-1 in <a href="https://man.openbsd.org/fsck_ext2fs.8">fsck_ext2fs(8)</a> and <a href="https://man.openbsd.org/fsck_ffs.8">fsck_ffs(8)</a>.
<li>Made <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a> keep the flow until last <a href="https://man.openbsd.org/ipsec.4">ipsec(4)</a> SA is deleted, if the flow is shared by multiple SAs via NAT-T.
<li>Fixed memory leaks in <a href="https://man.openbsd.org/fuse.4">fuse(4)</a>.
<li>Initial support in <a href="https://man.openbsd.org/em.4">em(4)</a> for integrated Lynx Point ethernet with external i217 and i218 PHYs.
<li>Bring back check of driver freeing uninitialised structures to <a href="https://man.openbsd.org/urndis.4">urndis(4)</a>.
<li>Security update to <a href="https://man.openbsd.org/nginx.8">nginx(8)</a> version 1.4.4, which fixes CVE-2013-4547 (see <a href="http://mailman.nginx.org/pipermail/nginx-announce/2013/000125.html">http://mailman.nginx.org/pipermail/nginx-announce/2013/000125.html</a>).
<li><strong>5.3 and 5.4 SECURITY FIX FOR <a href="https://man.openbsd.org/nginx.8">nginx(8)</a> CVE-2013-4547.</strong> A source code patch is available for <a href="errata53.html#011_nginx">5.3</a> and <a href="errata54.html#004_nginx">5.4</a>.
<li>Updated to libdrm 2.4.47 for <a href="https://man.openbsd.org/drm.4">drm(4)</a>.
<li>Changed /dev/drm* permissions to 0600.
<li>Correctly set verify flag on the <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> listener.
<li>Fail if <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>'s lka can't load the certificate file.
<!-- 2013/11/20 -->
<li>Added newer <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> protocol 2 transport cipher "chacha20-poly1305@openssh.com",
<li>Removed disksort from the kernel, now that all the direct users have been removed.
<li>rthread shared semaphore fixes: <a href="https://man.openbsd.org/sem_init.3">sem_init(3)</a> shared semaphores now work; in <a href="https://man.openbsd.org/sem_open.3">sem_open(3)</a>, initialise the spinlock if we created the semaphore.
<li>Added <a href="https://man.openbsd.org/armv7/gpio.4">gpio(4/armv7)</a> support for omap3/4 and am335x; added <a href="https://man.openbsd.org/omgpio.4">omgpio(4)</a> manpage.
<li>Reworked <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> mda and scheduler to limit the number of pending deliveries to the same user.
<!-- 2013/11/19 -->
<li>Delay closure of <a href="https://man.openbsd.org/sshd.8">sshd(8)</a> in/out fds until after "Bad protocol version identification..." message, as get_remote_ipaddr/get_remote_port require them open.
<li>Added the autoinstall configuration to the list of files stirring the <a href="https://man.openbsd.org/random.4">random(4)</a> pool at install.
<li>Moved the GTT management into the <a href="https://man.openbsd.org/intel.4">intel(4)</a> drm driver.
<li>Backed out <a href="https://man.openbsd.org/intel.4">intel(4)</a> DRM_IOCTL_I915_GEM_WAIT commit (which left <a href="https://man.openbsd.org/X.7">X(7)</a> unusable on resume on some machines).
<li>In install.sub, try to fetch a host-specific responsefile, fallback to a generic one otherwise.
<li>Allow "*" in the user part of mail addresses in <a href="https://man.openbsd.org/smtpd.conf.5">smtpd.conf(5)</a>.
<li>Impose a limit on the number of inflight envelopes on <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>.
<!-- 2013/11/18 -->
<li>Enabled MSI on the remaining <a href="https://man.openbsd.org/re.4">re(4)</a> chipsets.
<li>While autoinstalling, decide whether to install or upgrade from DHCP attribute "filename".
<li>Give /dev/drm0 to the user logged on the console and/or <a href="https://man.openbsd.org/xdm.1">xdm(1)</a>, to allow running of OpenGL applications.
<li>Bugfix for <a href="https://man.openbsd.org/pf.4">pf(4)</a> so a "prio" value of a match rule is not overridden by a later pass rule.
<li>Fixed xf86-video-nv shadow framebuffer implementation for <a href="https://man.openbsd.org/nv.4">nv(4)</a>.
<li>When <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> is looking up an MX, parse the address if the domain is a "[ipaddr]" string.
<li>Converted <a href="https://man.openbsd.org/trunk.4">trunk(4)</a> to use a detachhook.
<!-- 2013/11/17 -->
<li>Added <a href="https://man.openbsd.org/ugl.4">ugl(4)</a>, a driver for Genesys Logic GL620USB-A USB host-to-host link cable. Derived from <a href="https://man.openbsd.org/upl.4">upl(4)</a>.
<li>Unhooked radeonold from the build.
<li>Merged in libdrm 2.4.47 for <a href="https://man.openbsd.org/radeon.4">radeon(4)</a>.
<li>Removed unused /dev/X0 entries.
<!-- 2013/11/16 -->
<li>On luna88k, map the bitmap planes of the frame buffer used by the driver. 10% speedup under <a href="https://man.openbsd.org/X.7">X(7)</a>.
<li>On luna88k, allow <a href="https://man.openbsd.org/ddb.4">ddb(4)</a> to be entered from the keyboard, when there is a glass console and ddb.console=1, with ctrl-alt/zenmen-esc.
<!-- 2013/11/15 -->
<li>Enabled 802.11a support in <a href="https://man.openbsd.org/wpi.4">wpi(4)</a> such as Intel PRO/Wireless 3945ABG rev 0x02.
<li>Reverted r1.858 of sys/net/pf.c, as it caused panics.
<li>Added <a href="https://man.openbsd.org/ugl.4">ugl(4)</a>, a driver for Genesys Logic GL620USB-A USB host-to-host link cable. Driver is derived from <a href="https://man.openbsd.org/upl.4">upl(4)</a>.
<li>Bring back stack scanning/dropping of IPv6 type 0 routing headers, but only engage this code when <a href="https://man.openbsd.org/pf.4">pf(4)</a> is disabled.
<li>Don't fail when an <a href="https://man.openbsd.org/em.4">em(4)</a> has no MAC address, and move on to the logic that addresses this.
<li>Fixed setups with <a href="https://man.openbsd.org/ipsec.4">ipsec(4)</a> and ifbound, so all local IPSec packets (tunnel->tunnel) match state in <a href="https://man.openbsd.org/pf.4">pf(4)</a>.
<li>Kill the activate routine in <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> and adapt the parent process to no longer call it.
<li>HID cleanups in <a href="https://man.openbsd.org/uhid.4">uhid(4)</a>, <a href="https://man.openbsd.org/uhidev.4">uhidev(4)</a>, <a href="https://man.openbsd.org/ukbd.4">ukbd(4)</a>, <a href="https://man.openbsd.org/ums.4">ums(4)</a> and <a href="https://man.openbsd.org/utpms.4">utpms(4)</a>, including cleanup match/attach multi-casting.
<li>Made <a href="https://man.openbsd.org/athn.4">athn(4)</a> tick calculation work as intended. Should fix excessive timeouts and "Michael mic" errors.
<li>Cope with the EAGAIN API change for <a href="https://man.openbsd.org/msgbuf_write.3">msgbuf_write(3)</a> in various daemons.
<li>Improvements for <a href="https://man.openbsd.org/sppp.4">sppp(4)</a> address assignment and related issues in IPv6CP; deal with IFID collisions instead of ignoring them; use <a href="https://man.openbsd.org/arc4random.3">arc4random(3)</a> during IFID generation; assign destination address to /128 point-to-point links.
<li>Fixed <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a> parameter types for X.509 routines.
<li>Be more specific in <a href="https://man.openbsd.org/ksh.1">ksh(1)</a> ulimit error messages.
<li>Fixed ^C handling in miniroot.
<!-- 2013/11/14 -->
<li>Setup pfkey timer before use in <a href="https://man.openbsd.org/iked.8">iked(8)</a>. Ignore messages meant for other daemons, like <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a> does.
<!-- 2013/11/13 -->
<li>Fixed automatic retry in <a href="https://man.openbsd.org/msgbuf_write.3">msgbuf_write(3)</a> on EAGAIN (which resulted in spinning).
<li>Ignore empty lines and empty answers in install.conf.
<li>Fixed usbd_dopoll() to take the device as argument (polling is done per controller not per interface).
<li><a href="https://man.openbsd.org/bgpd.conf.5">bgpd.conf(5)</a> knob added, to set priority of routes <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> inserts into the kernel routing table.
<li>Disabled <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> <a href="https://man.openbsd.org/forward.5">forward(5)</a> lookup if sticky bit is set on homedir.
<li>Fixed case-folding issue with <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> pki names (they are case-insensitive). Check that a pki entry exists when used in a listen or relay rule.
<li>Don't set the TENTATIVE flag on an IPv6 address that is marked as NODAD (otherwise address is rendered unusable).
<li>Ensure that install.conf is non-empty and is re-fetched on every restart of the autoinstaller.
<!-- 2013/11/12 -->
<li>Improved on <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> fix in r1.35 of event.c. If UnmapNotify event is synthetic, set the state to Withdrawn or Iconic ("hidden").
<li>Implemented <a href="https://man.openbsd.org/sd.4">sd(4)</a> card detection in armv7. Fixes "sdmmc0: can't enable card" on beaglebone black when there is no card.
<li>Fixed bootloader random hangs while counting down on LUNA-88K2; applied same logic to luna88k/dev/timekeeper.c.
<!-- 2013/11/11 -->
<li><strong>5.3 and 5.4 RELIABILITY FIX: fixed <a href="https://man.openbsd.org/vnode.9">vnode(9)</a> locking so an unprivileged cannot hang the system.</strong><br>A source code patch is available for <a href="errata53.html#010_vnode">5.3</a> and <a href="errata54.html#003_vnode">5.4</a>.
<li><a href="https://man.openbsd.org/bpf.4">bpf(4)</a> bpf.c r1.84 returns, this time without <a href="https://man.openbsd.org/panic.9">panic(9)</a>.
<li>Disabled <a href="https://man.openbsd.org/kerberos.8">kerberos(8)</a> support in <a href="https://man.openbsd.org/cvs.1">cvs(1)</a> (only used by the strongly-discouraged pserver).
<li>Set "to" address to INADDR_BROADCAST (not "from" address) when <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> is trying to send broadcast request to server.
<li>Updated to xf86-input-keyboard 1.8.0.
<li>Reverted recent <a href="https://man.openbsd.org/bpf.4">bpf(4)</a> changes to stop "panic: timeout_add: to_ticks (-1)".
<li>Follow RFC 2131: when <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> is renewing a lease begin by using unicast, fall back to broadcast.
<li>Put back the border draw call in <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> client_resize (needed for redrawing maximised clients).
<li>Cleaned up the activate routines from the <a href="https://man.openbsd.org/uoaklux.4">uoaklux(4)</a>, <a href="https://man.openbsd.org/uoakrh.4">uoakrh(4)</a> and <a href="https://man.openbsd.org/uoakv.4">uoakv(4)</a> drivers.
<!-- 2013/11/10 -->
<li>Re-enabled hardware acceleration on <a href="https://man.openbsd.org/intel.4">intel(4)</a> Haswells.
<li>Fixed calculations using ticks in <a href="https://man.openbsd.org/bpf.4">bpf(4)</a>, <a href="https://man.openbsd.org/athn.4">athn(4)</a>, and <a href="https://man.openbsd.org/radeon.4">radeon(4)</a> to cope with the tick value wrapping.
<li>Bugfixes to <a href="https://man.openbsd.org/drm.4">drm(4)</a> i915 code to avoid possible Haswell system hangs and GPU locks.
<li>In <a href="https://man.openbsd.org/drm.4">drm(4)</a> i915, fixed context sizes on HSW (Haswell graphics).
<li>When the <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> parser is closing an explicit block that is not open, also close below-subsection implicit scopes.
<li>In the <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> formatter, make sure indentation is reset when leaving a scope, not only when entering the next one.
<li>Fixed <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> blank lines rendering right after .SH and .SS.
<li>Added <a href="https://man.openbsd.org/mandoc_char.7">mandoc_char(7)</a> support for Unicode characters alternative syntax \C'uXXXX'.
<li>Many font packages updated.
<li>Added <a href="https://man.openbsd.org/macppc/fcu.4">fcu(4/macppc)</a> to RAMDISK ,to avoid playing a fan symphony when installing/upgrading some PowerMac G5s.
<!-- 2013/11/09 -->
<li>Stopped <a href="https://man.openbsd.org/growfs.8">growfs(8)</a> assuming the disk sector size is 512-bytes and using p_size as the full partition size.
<li>Corrected the <a href="https://man.openbsd.org/netstat.1">netstat(1)</a> printout of socket buffer counts.
<li>Abort autoinstaller if no sets are found in install_files(), or in case of an invalid answer to a yes/no question.
<!-- 2013/11/08 -->
<li>In <a href="https://man.openbsd.org/azalia.4">azalia(4)</a>, enabled snooping on Intel 8 Series HD Audio, and now recognise Realtek ALC221.
<li>Merged in mesa version 9.2.2.
<li>Support <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> case insensitive searching in the same manner as emacs (any uppercase means case sensitive).
<li>Make <a href="https://man.openbsd.org/quota.1">quota(1)</a> work with DUIDs.
<li><strong>5.3 and 5.4 RELIABILITY FIX: avoid crash occurring on <a href="https://man.openbsd.org/pflow.4">pflow(4)</a> interface destruction.</strong><br>A source code patch is available for <a href="errata53.html#008_pflow">5.3</a> and <a href="errata54.html#001_pflow">5.4</a>.
<li>Correctly redraw the top two lines in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> copy mode when they are selected.
<li>Made sure <a href="https://man.openbsd.org/vlan.4">vlan(4)</a> detach hooks are executed in reverse order they were added.
<!-- 2013/11/07 -->
<li><strong>5.3 and 5.4 SECURITY FIX: fixed memory corruption vulnerability in the post-authentication <a href="https://man.openbsd.org/sshd.8">sshd(8)</a> process with aes128-gcm@openssh.com or aes256-gcm@openssh.com keys.</strong><br>A source code patch is available for <a href="errata53.html#009_sshgcm">5.3</a> and <a href="errata54.html#002_sshgcm">5.4</a>.
<li>Fixed regression in r1.101 of sys/dev/usb/uhci.c to avoid dereferencing an uninitialised variable when a <a href="https://man.openbsd.org/uhci.4">uhci(4)</a> transfer times out.
<li>Made <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> output the effective values of Ciphers, MACs and KexAlgorithms when the default has not been overridden.
<li>Do not leak the detach hook when the parent interface of a <a href="https://man.openbsd.org/vlan.4">vlan(4)</a> is destroyed/removed.
<li>Stopped <a href="https://man.openbsd.org/autoconf.9">autoconf(9)</a> processing transfers when a <a href="https://man.openbsd.org/uhci.4">uhci(4)</a> controller is deactivated.
<!-- 2013/11/06 -->
<li>Backport remainder of the use_loginclass fix from <a href="https://man.openbsd.org/sudo.8">sudo(8)</a> version 1.7.9.
<li>Search the userland buffer of dirent structures before falling back to <a href="https://man.openbsd.org/getdents.2">getdents(2)</a>, for considerable speedup.
<li>Fixed <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> rekeying for AES-GCM modes.
<li>Added support for the RTS5229 card reader to <a href="https://man.openbsd.org/rtsx.4">rtsx(4)</a>.
<li>Added support for "Power Resources" for Dx states to <a href="https://man.openbsd.org/acpi.4">acpi(4)</a>, so <a href="https://man.openbsd.org/usb.4">usb(4)</a> is detected after resume on thinkpads.
<li>Fixed assertion that could lead to orphaned messages left in the <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> queue after all envelopes are gone.
<li>Format changes and expanded options in <a href="https://man.openbsd.org/smtpd.conf.5">smtpd.conf(5)</a>.
<li>Stopped <a href="https://man.openbsd.org/mpii.4">mpii(4)</a> running out of command slots when large numbers of devices are detached.
<!-- 2013/11/05 -->
<li>Fixed <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> with IPv6 tunnel addresses (broken by recent <a href="https://man.openbsd.org/vxlan.4">vxlan(4)</a> commit).
<li>Removed <a href="https://man.openbsd.org/iop.4">iop(4)</a>.
<li>Use DL_SETPSIZE() on i386 to set partition size. Fixes tree breakage.
<li>Make sure <a href="https://man.openbsd.org/seekdir.3">seekdir(3)</a> works even when dirp->dd_buf still contains some pending entries.
<li>Fixed <a href="https://man.openbsd.org/softraid.4">softraid(4)</a> levels 0, 4, 5, and 6 to use all available space with partitions larger than 2TB.
<!-- 2013/11/04 -->
<li>Temporary <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> keyboard focus fix for clients that neither populate wmhints nor wmprotocols (e.g. rdesktop).
<li>Enabled locking of fields using the <a href="https://man.openbsd.org/acpi.4">acpi(4)</a> global lock when required.
<li>Let fuse_opt_insert_arg() take an empty string as argument, to unbreak ntfs-3g.
<li>Reserve the last page of the <a href="https://man.openbsd.org/uvm.9">uvm(9)</a> primary swap space, in case we need to place a hibernate signature there.
<li>Hooked up <a href="https://man.openbsd.org/nginx.conf.5">nginx.conf(5)</a> to the build.
<li>The <a href="https://man.openbsd.org/radeon.4">radeon(4)</a> code that sets the DPMS mode may sleep, so do not run from a timeout, hand it off to a taskq.
<li>Fixed <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> rekeying for KEX_C25519_SHA256.
<!-- 2013/11/03 -->
<li>Enabled TX checksum offload in <a href="https://man.openbsd.org/jme.4">jme(4)</a>.
<li>Removed unnecessary spinlock that slowed down <a href="https://man.openbsd.org/pthread_getspecific.3">pthread_getspecific(3)</a>.
<li>Use curve25519 for default <a href="https://man.openbsd.org/sshd.8">sshd(8)</a> key exchange (curve25519-sha256@libssh.org).
<li>Let <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> support pkcs#11 tokens that only provide X.509 certificates instead of raw pubkeys (fixes bz#1908).
<li>Replaced rc4 with ChaCha20 in <a href="https://man.openbsd.org/crypto.9">crypto(9)</a>.
<li>Made sure <a href="https://man.openbsd.org/login_yubikey.8">login_yubikey(8)</a> does not log passwords, even if they are wrong.
<li>Bring back spnego support into <a href="https://man.openbsd.org/kerberos.8">kerberos(8)</a> gssapi as it used to be before the update to 1.5.2.
<!-- 2013/11/02 -->
<li>Push the <a href="https://man.openbsd.org/pf.4">pf(4)</a> queues every 1/HZ using <a href="https://man.openbsd.org/timeout.9">timeout(9)</a>; use a timeout for each HFSC-enabled interface.
<li>Removed <a href="https://man.openbsd.org/ray.4">ray(4)</a> from i386/amd64.
<li>Hooked up sunxi bits for miniroot and ramdisk (tested on pcduino).
<li>Use m_copydata() instead of mtod(), so routing messages compatibility code will work on strict alignment architectures.
<li>Added missing bitfields to <a href="https://man.openbsd.org/fuse.4">fuse(4)</a> that are needed by gnome virtual filesystem.
<li>Fixed <a href="https://man.openbsd.org/mkuboot.8">mkuboot(8)</a> endianess for big endian architecture.
<li>Made sure we send <a href="https://man.openbsd.org/pflow.4">pflow(4)</a> packets via the correct rdomain.
<li>Re-added <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> support for WM_TAKE_FOCUS. Solves keyboard input focus loss for java apps.
<li>Enabled <a href="https://man.openbsd.org/fuse.4">fuse(4)</a>.
<li>Update UK dialling codes from ofcom information, and added 970 (Palestine), to share/misc/inter.phone.
<!-- 2013/11/01 -->
<li>Better defaults for the <a href="https://man.openbsd.org/wsdisplay.4">wsdisplay(4)</a> screen burner settings: all unblank actions enabled (burning still disabled by default).
<li>Removed <a href="https://man.openbsd.org/a.out.5">a.out(5)</a> support from <a href="https://man.openbsd.org/compat_linux.8">compat_linux(8)</a>.
<li>Installed <a href="https://man.openbsd.org/fuse.4">fuse(4)</a> headers in "make includes", to unbreak <a href="https://man.openbsd.org/ports.7">ports(7)</a> builds.
<!-- 2013/10/31 -->
<li>Converted the route expire timestamp in kernel and routing message to 64 bit.
<li>Switched the <a href="https://man.openbsd.org/crypto.9">crypto(9)</a> work queue to the <a href="https://man.openbsd.org/task_add.9">task_add(9)</a> api.
<li>Re-enable <a href="https://man.openbsd.org/compat_linux.8">compat_linux(8)</a> on i386, now it is working with post-32bit-time.
<li>Added a header for various hardware implementation dependent register (HID) definitions to macppc.
<!-- 2013/10/30 -->
<li>Make sure <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a> -v output is properly aligned with the normal output.
<li>Added <a href="https://man.openbsd.org/smtpctl.8">smtpctl(8)</a> "show relays" and "show hosts" commands.
<li>Enabled native builds of the luna88k boot block and install it into /usr/mdec; copy boot blocks into /boot on the root disk in md_installboot().
<li>Fixed some jagged diagonal lines when using <a href="https://man.openbsd.org/ws.4">ws(4)</a>.
<li>Treat another OMRON UPS, BY35S, as <a href="https://man.openbsd.org/ugen.4">ugen(4)</a>. Allows sysutils/nut to work on this device.
<li>Allow kernels to compile without INET6.
<!-- 2013/10/29 -->
<li>Unbreak <a href="https://man.openbsd.org/i386/glxsb.4">glxsb(4/i386)</a> by properly allocating its key schedule.
<li>Fixed potential file descriptor overlap by making sure that file descriptors zero to two are always open when starting <a href="https://man.openbsd.org/slowcgi.8">slowcgi(8)</a>.
<li>Added missing "heloname" field for <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> relayhost; differentiate relays with different helotable/heloname.
<li>Emit an extra "config" convenience target that allows one to rerun <a href="https://man.openbsd.org/config.8">config(8)</a> without changing directories.
<li>Use "/etc/mail/mailname" instead of "/etc/mailname" in <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a>.
<li>Report <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> mta sessions errors on the route (not the MX). If a route has too many such errors, disable it for a while.
<li><a href="https://man.openbsd.org/sshd_config.5">sshd_config(5)</a> PermitTTY options to disallow TTY allocation, mirroring the no-pty authorized_keys option (bz#2070).
<li>Moved most of the uses of workqs in <a href="https://man.openbsd.org/drm.4">drm(4)</a> to the new taskq api. Fixes hangs on <a href="https://man.openbsd.org/radeon.4">radeon(4)</a>.
<!-- 2013/10/28 -->
<li>Let <a href="https://man.openbsd.org/vmwpvs.4">vmwpvs(4)</a> get hotplug events from the hypervisor, so you can add and remove disks at runtime.
<li>Introduced tasks and taskqs (e.g. <a href="https://man.openbsd.org/task_add.9">task_add(9)</a>). Ongoing replacement of <a href="https://man.openbsd.org/workq_add_task.9">workq_add_task(9)</a> and posse.
<li>Unlock the <a href="https://man.openbsd.org/vnode.9">vnode(9)</a> while calling a device's d_close routine, to ensure the device close routine doesn't block indefinitely.
<li>First steps of a native luna88k bootloader, able to boot <a href="https://man.openbsd.org/elf.5">elf(5)</a> kernels with symbols from disk or network.
<li>On armv7, enabled blocksize > 512.
<li>Allow <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> to accept credentials formated as "&lt;user> &lt;passwd>", and empty alias files.
<li>Report the ssl certificate verification status in the <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> mail header; log ssl certificate validation errors; fixed several ssl-related leaks.
<li>Use the correct value for the Interframe Gap Time 0 bit in the <a href="https://man.openbsd.org/usb.4">usb(4)</a> transmit configuration register.
<li>Revamped armv7 ramdisk and miniroot creation process; installer can recognise the SoC and makes decision based on it.
<li>Added -A (-ax) support to <a href="https://man.openbsd.org/ps.1">ps(1)</a>
<li>Removed <a href="https://man.openbsd.org/fddi.4">fddi(4)</a> support and the three flavours of the driver, <a href="https://man.openbsd.org/fpa.4">fpa(4)</a>, <a href="https://man.openbsd.org/fea.4">fea(4)</a> and <a href="https://man.openbsd.org/fta.4">fta(4)</a>.
<li>Make <a href="https://man.openbsd.org/armv7/prcm.4">prcm(4/armv7)</a> aware of the GPIO modules on armv7 machines.
<li>Made <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> handle the case where the filter string is quoted.
<li>Fixed a potential race when several <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> relays share a single domain (resulted in temporary delays/failures).
<li>Make sure that the kernel symbols area isn't marked as free space on armv7.
<li><a href="https://man.openbsd.org/bzero.3">bzero(3)</a> some <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> structures before using them, to be safe.
<li>Improved <a href="https://man.openbsd.org/elf.5">elf(5)</a> handling, so <a href="https://man.openbsd.org/mkuboot.8">mkuboot(8)</a> will create valid images running on 64-bit systems.
<!-- 2013/10/27 -->
<li>Support added for unattended OpenBSD installations, using DHCP and a response file.
<li>Added support for AUTH LOGIN in <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> mta.
<li>Fixed <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> parsing of <a href="https://man.openbsd.org/inet6.4">inet6(4)</a> addresses when prefixed with "IPv6:"
<li>Allow <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> mta to "hold" envelopes in the scheduler when it has too many tasks for a given relay.
<li>Fixed the timer on sunxi A20 boards.
<li>Abort early if another <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> instance is running.
<!-- 2013/10/26 -->
<li>Fixed makefile, to make sure we build the manual pages of all architectures on macppc.
<li>Enabled <a href="https://man.openbsd.org/gpioctl.8">gpioctl(8)</a> for armv7, and added associated devices on armv7/sunxi.
<li>Fixed <a href="https://man.openbsd.org/traceroute6.8">traceroute6(8)</a>, <a href="https://man.openbsd.org/nc.1">nc(1)</a> and <a href="https://man.openbsd.org/telnet.1">telnet(1)</a> when the -V flag is not given.
<li>For sunxi boards where u-boot doesn't set MAC address (e.g. pcduino), generate address based on the Security ID (SID).
<li>Updated <a href="https://man.openbsd.org/xkeyboard-config.7">xkeyboard-config(7)</a> to version 2.10.1.
<!-- 2013/10/25 -->
<li>Fixed <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> crash caused by previous commit which occurs when using ProxyCommand.
<li>Fixed/re-enable <a href="https://man.openbsd.org/re.4">re(4)</a> RX checksum offload for 8168C/8168CP. Flag was accidently removed with rev 1.140 of sys/dev/ic/re.c.
<li>Let <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> local enqueuer cope with the output of a long running program; use <a href="https://man.openbsd.org/sendmail.8">sendmail(8)</a>-like exit status.
<li>Allocate <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> key storage dynamically, instead of using a fixed size buffer.
<li>Made sure <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> client_delete does not try to destroy clients that are already gone (and generate spurious errors).
<li>Don't let <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> ignore "remove" requests for an envelope which is inflight.
<li>Improve reporting in <a href="https://man.openbsd.org/smtpctl.8">smtpctl(8)</a>: when sending a request to the scheduler, wait for the success/failure report; report the total number of affected envelopes for schedule, pause, resume and remove envelope operations.
<li>Stopped falsely assuming that the <a href="https://man.openbsd.org/icmp.4">icmp(4)</a> checksum field is always in the first <a href="https://man.openbsd.org/mbuf.9">mbuf(9)</a> of an mbuf chain.
<li>X11 clients added to the aviion architecture.
<li>Fixed off-by-one when <a href="https://man.openbsd.org/mpii.4">mpii(4)</a> is calculating the length of an sgl segment.
<li>Fixed regression that made the pandaboard panic when it tried to enable PRCM_MMC0 on the omap4.
<!-- 2013/10/24 -->
<li>Added support for xbox 360 controller as a <a href="https://man.openbsd.org/uhid.4">uhid(4)</a>.
<li>Added support for the hardware random number generator on octeons, <a href="https://man.openbsd.org/octrng.4">octrng(4)</a>.
<li>Understand node contexts when <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> is building the expansion tree (e.g. same delivery for different users, or as a different destination address).
<li>Fixed USERINFO and CREDENTIALS lookups in the (experimental) <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> sqlite backend.
<li>Plugged <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> memory leaks on update.
<li><a href="https://man.openbsd.org/nm.1">nm(1)</a> output on archives on mips now displays correctly.
<li>Fixed <a href="https://man.openbsd.org/sendmail.1">sendmail(1)</a> to cope with filesystems with large f_bavail values.
<li>Do not rely on u-boot to enable mmc clocks on armv7.
<li>Do not fatal() <a href="https://man.openbsd.org/smtpd.8">smtpd(8)</a> immediately on write error. Fixes bug where the server would stop if <a href="https://man.openbsd.org/smtpctl.8">smtpctl(8)</a> exited early.
<li>Don't try to resolve hostnames when a <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> ProxyCommand is set unless the user has forced canonicalisation.
<!-- 2013/10/23 -->
<li>Disallow empty Match statements in <a href="https://man.openbsd.org/sshd_config.5">sshd_config(5)</a>, and add "Match all", which matches everything.
<li>Periodically print progress and, if possible, expected time to completion when screening <a href="https://man.openbsd.org/moduli.5">moduli(5)</a> for DH groups.
<li>Include local address and port in <a href="https://man.openbsd.org/sshd.8">sshd(8)</a> "Connection from ..." message (only shown at loglevel>=verbose).
<li>Enabled TX checksum offload in <a href="https://man.openbsd.org/bnx.4">bnx(4)</a> and <a href="https://man.openbsd.org/bge.4">bg(4)</a>.
<li>Allow <a href="https://man.openbsd.org/traceroute6.8">traceroute6(8)</a> to operate across a nat64 gateway.
<li>Made <a href="https://man.openbsd.org/slowcgi.8">slowcgi(8)</a> loop around waitpid to catch all exited children, as there is no guarantee of one signal per child.
<li>Added support for displaying the cache write policy of RAID volumes to <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>; make <a href="https://man.openbsd.org/mfi.4">mfi(4)</a> pass up the necessary information.
<li>Added key to <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>, to swap to other end of selection (bound to o with vi keys)
<li>Overwrite <a href="https://man.openbsd.org/icmp.4">icmp(4)</a> type-specific nextptr field only when <a href="https://man.openbsd.org/pf.4">pf(4)</a> changed it, to fix <a href="https://man.openbsd.org/icmp.4">icmp(4)</a> to <a href="https://man.openbsd.org/icmp6.4">icmp6(4)</a> translation regression.
<!-- 2013/10/22 -->
<li>In <a href="https://man.openbsd.org/pthread_kill.3">pthread_kill(3)</a>/<a href="https://man.openbsd.org/pthread_cancel.3">pthread_cancel(3)</a>, make sure the thread ID won't be reused until the <a href="https://man.openbsd.org/kill.2">kill(2)</a> is complete.
<li>Allow uppercase "K/M/G" specification in "machine memory" <a href="https://man.openbsd.org/boot.8">boot(8)</a> command on i386/amd64.
<li>Relative-specified <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a> certificate expiry time should be relative to current time and not the validity start time.
<li>Hostname may have %h sequences, these should be expanded prior to <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> Match evaluation.
<li>Made <a href="https://man.openbsd.org/roff.7">roff(7)</a> parse and ignore .hw (hyphenation points in words).
<li>Save "next-server" (a.k.a. siaddr) info into the <a href="https://man.openbsd.org/dhclient.leases.5">dhclient.leases(5)</a> file.
<li>Added SMC_CAPS_SINGLE_ONLY capability to <a href="https://man.openbsd.org/sdmmc.4">sdmmc(4)</a>, to force the sdmmc stack to only issue single blocks transfers.
<li>Resolved an issue where <a href="https://man.openbsd.org/icmp.4">icmp(4)</a> traffic with <a href="https://man.openbsd.org/pf.4">pf(4)</a> nat-to failed due to incorrect checksums.
<li>Added support for allwinner-based devices (A1x/A20) such as the cubieboard to armv7.
<!-- 2013/10/22 -->
<!-- 2013/10/21 -->
<li>Removed arc4random_stir() and arc4random_addrandom(), which should not be called directly.
<li>Unbreak <a href="https://man.openbsd.org/mg.1">mg(1)</a> make-directory by stripping trailing "/".
<li>Stopped <a href="https://man.openbsd.org/slowcgi.8">slowcgi(8)</a> leak fds in the <a href="https://man.openbsd.org/fork.2">fork(2)</a> error path.
<li>Added support for <a href="https://man.openbsd.org/sdhc.4">sdhc(4)</a> to detect GPIO pins on the i.MX6 wandboard.
<li>Added a pmtu delay <a href="https://man.openbsd.org/sysctl.8">sysctl(8)</a> BUTTON for netinet6.
<li>Enabled <a href="https://man.openbsd.org/vxlan.4">vxlan(4)</a>.
<li>Made <a href="https://man.openbsd.org/dhcpd.8">dhcpd(8)</a> use provided netmask in "subnet" statements, allowing later comparisons with interface addresses to work properly.
<li>Added load_font and list_font accessops to all <a href="https://man.openbsd.org/rasops.9">rasops(9)</a> <a href="https://man.openbsd.org/wsdisplay.4">wsdisplay(4)</a> drivers, e.g. <a href="https://man.openbsd.org/tga.4">tga(4)</a> and <a href="https://man.openbsd.org/vax/gpx.4">gpx(4/vax)</a>.
<li>Fixed <a href="https://man.openbsd.org/pf.4">pf(4)</a> icmpid bug (only affected <a href="https://man.openbsd.org/icmp.4">icmp(4)</a> echos via nat, when the nat doesn't change the address).
<li>Allow a user to switch <a href="https://man.openbsd.org/telnet.1">telnet(1)</a> to rdomain zero.
<li>Made <a href="https://man.openbsd.org/nc.1">nc(1)</a> set the requested rdomain on the socket instead of only on the IPv4 part; allow switching to rdomain zero.
<li>Added rdomain support to IPv6 configuration tools <a href="https://man.openbsd.org/ndp.8">ndp(8)</a>, <a href="https://man.openbsd.org/rtsold.8">rtsold(8)</a>, <a href="https://man.openbsd.org/ping6.8">ping6(8)</a> and <a href="https://man.openbsd.org/traceroute6.8">traceroute6(8)</a>.
<li>With <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a> -A, take 10% for swap, setting a maximum based on physmem.
<!-- 2013/10/20 -->
<li>Introduced the "display.font" parameter, which requests the <a href="https://man.openbsd.org/wsdisplay.4">wsdisplay(4)</a> driver to change the display font.
<li>Enabled support for vmware paravirtual SCSI via <a href="https://man.openbsd.org/vmwpvs.4">vmwpvs(4)</a> on i386/amd64.
<li>Built-in kernel fonts will now appear in the list of font usable by <a href="https://man.openbsd.org/wsdisplay.4">wsdisplay(4)</a>, <a href="https://man.openbsd.org/vga.4">vga(4)</a>, <a href="https://man.openbsd.org/rasops.9">rasops(9)</a> and <a href="https://man.openbsd.org/wsfontload.8">wsfontload(8)</a>.
<li>Eliminate global limit on the number of fonts able to be loaded by <a href="https://man.openbsd.org/wsdisplay.4">wsdisplay(4)</a>.
<li>In hibernate for i386/amd64, temporarily reverted "Realmode park" mode.
<li>Do not run any command from the client which starts the <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> server until after the configuration file completes loading.
<li>Let <a href="https://man.openbsd.org/wsfontload.8">wsfontload(8)</a> report i/o errors on stdin as occurring on "stdin" not "(null)".
<li>Added i386/amd64 <a href="https://man.openbsd.org/boot.9">boot(9)</a> support for keydisk-based softraid crypto volumes.
<li>If a font is not a file, <a href="https://man.openbsd.org/wsfontload.8">wsfontload(8)</a> now computes the numbers of characters it contains from its size, instead of assuming 256; default to 12x22 glyph instead of 8x16 if the display is a raster frame buffer.
<li>Updated to xf86-video-dummy 0.3.7 and xf86-video-vesa 2.3.3.
<li>WSDISPLAYIO_GTYPE ioctl support added to <a href="https://man.openbsd.org/radeon.4">radeon(4)</a> and <a href="https://man.openbsd.org/intel.4">intel(4)</a> KMS drivers.
<li>Fixed resume time stream corruption seen on x230 with large (16GB) unhibernation.
<li>Allow hibernate to work on Ivy Bridge and later CPUs.
<li>Don't turn on ModifyOtherKeys by default, as when <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> is killed and it's left stuck on.
<li><a href="https://man.openbsd.org/slowcgi.8">slowcgi(8)</a> now properly reserves file descriptors for incoming connections.
<li>Fixed some spurious failure-to-hibernate errors.
<li>Removed the <a href="https://man.openbsd.org/noct.4">noct(4)</a> driver.
<li>In the <a href="https://man.openbsd.org/ssh_config.5">ssh_config(5)</a> "Match" section, renamed the "command" sub-clause to "exec".
<!-- 2013/10/19 -->
<li>Parse the argument the -r option with <a href="https://man.openbsd.org/atoll.3">atoll(3)</a> to support dates past 2038
<li>Reverted r1.138 of pp/cwm/client.c (WM_TAKE_FOCUS) for now.
<li>ip6_input() adjusted to remove double scanning for routing header type 0 in the IPv6 stack, as <a href="https://man.openbsd.org/pf.4">pf(4)</a> handles this anyway.
<li>No longer make <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> redraw unnecessarily on every unhide, resize, and mouse move/resize "Expose" event.
<li>Improved address and linkstate hooks, added additional detach hook to track changes on the parent multicast interface in <a href="https://man.openbsd.org/vxlan.4">vxlan(4)</a>.
<li>Support the hibernate key (Fn-F12) on thinkpads.
<li>Enabled TX checksum offload on <a href="https://man.openbsd.org/em.4">em(4)</a>.
<li>In <a href="https://man.openbsd.org/crontab.5">crontab(5)</a>, added a random sleep of up to half an hour to distribute the server load from <a href="https://man.openbsd.org/spamd-setup.8">spamd-setup(8)</a>.
<li>Merged <a href="https://man.openbsd.org/bgpd.conf.5">bgpd.conf(5)</a> prefix and prefixlen filter components into one filter, so rules are grouped by prefixes last.
<li><a href="https://man.openbsd.org/slowcgi.8">slowcgi(8)</a> now keeps better track of fds, to only close those still open. Avoids closing random fds from other connections.
<li>Fix receipt of OID varbinds when <a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a> is sending traps.
<li>When we attach a network interface, do not reuse the last index. Avoids some race conditions.
<li>Simplified <a href="https://man.openbsd.org/pipex.4">pipex(4)</a> checksum handling.
<li>Stop pre-computing the pseudo header checksum and incrementally updating it in the <a href="https://man.openbsd.org/tcp.4">tcp(4)</a> and <a href="https://man.openbsd.org/udp.4">udp(4)</a> stacks.
<li>Fixed some 512-byte block vs disk sector confusion on hppa and sgi.
<!-- 2013/10/18 -->
<li>For <a href="https://man.openbsd.org/cwm.1">cwm(1)</a> clients that support WM_TAKE_FOCUS in their WM_PROTOCOLS property, send a ClientMessage event.
<li>Don't silence stderr from <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> when running <a href="https://man.openbsd.org/fw_update.1">fw_update(1)</a> in verbose mode.
<li>UTF-8 support for <a href="https://man.openbsd.org/wsdisplay.4">wsdisplay(4)</a> emulation modes, so vt100 and sun emulation recognise xterm-compatible escape sequences ESC % G and ESC % @.
<li>When <a href="https://man.openbsd.org/rasops.9">rasops(9)</a> can't find a proper glyph for a requested character, use a question mark instead of a space.
<li>Bugfix update to <a href="https://man.openbsd.org/nginx.8">nginx(8)</a> version 1.4.3.
<li>Disable global page mappings before we start to unpack on i386/amd64 using <a href="https://man.openbsd.org/acpi.4">acpi(4)</a>, for more robust hibernate.
<li>Use <a href="https://man.openbsd.org/openlog.3">openlog(3)</a> in <a href="https://man.openbsd.org/slowcgi.8">slowcgi(8)</a> to log to <a href="https://man.openbsd.org/syslog.3">syslog(3)</a>.
<li>Made <a href="https://man.openbsd.org/slowcgi.8">slowcgi(8)</a> set FD_CLOEXEC; fixed some pointer calculations.
<li>Adjusted the <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a> editor to allow more space for swap on large disks (e.g. useful for hibernation).
<li>Allow hibernate to run the <a href="https://man.openbsd.org/radeon.4">radeon(4)</a> suspend code before mountroot.
<li>Prepared the <a href="https://man.openbsd.org/route.8">route(8)</a> command for printing 64 bit route expire time; fixed conversion between relative and absolute expire time.
<!-- 2013/10/17 -->
<li>Include remote port in <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> bad banner message (bz#2162).
<li><a href="https://man.openbsd.org/pf.conf.5">pf.conf(5)</a> cannot have queue definitions inside anchors, don't let <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a> attempt to load them, error out if we run into one.
<li>Updated <a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a> to use the proc.c privsep style from <a href="https://man.openbsd.org/iked.8">iked(8)</a> and <a href="https://man.openbsd.org/relayd.8">relayd(8)</a>.
<li>Remove support for <a href="https://man.openbsd.org/a.out.5">a.out(5)</a> and ecoff on all platforms (we only do <a href="https://man.openbsd.org/elf.5">elf(5)</a> now).
<!-- 2013/10/16 -->
<li>"fsync@" protocol extension for <a href="https://man.openbsd.org/sftp-server.8">sftp-server(8)</a>. Client support for calling <a href="https://man.openbsd.org/fsync.2">fsync(2)</a> for faster transfers (bz#1798).
<li><a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a> -r option removed.
<li>Support added for oaic in the aviion boot blocks.
<li>Moved creation of "restricted" communication sockets into <a href="https://man.openbsd.org/snmpd.conf.5">snmpd.conf(5)</a>; added ability to specify an alternate "control" socket location; allow for the creation of multiple "restricted" sockets.
<li>Prefer <a href="https://man.openbsd.org/acpi.4">acpi(4)</a> over <a href="https://man.openbsd.org/i386/apm.4">apm(4/i386)</a> on i386.
<!-- 2013/10/15 -->
<li>Implemented <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> client-side hostname canonicalisation. Avoids need for host certificates to list unqualified alongside fully-qualified names.
<li>Stopped <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> binding a label for the default route.
<li>avoid <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> segfaults by passing the ldpd_conf structure as an argument.
<li>The <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a> variables aflag and dflag are boolean, so use logical instead of binary operators for comparison.
<li>Improved <a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> parsing of LDP messages; proper notification messages on error conditions.
<li><a href="https://man.openbsd.org/ldpd.8">ldpd(8)</a> now ignores messages that have Unknown flag set.
<!-- 2013/10/14 -->
<li>Added support for ERL ethernet on octeon (which can now be booted over NFS).
<li>Driver added for the <a href="https://man.openbsd.org/OpenBSD-5.5/aviion/oaic.4">oaic(4/aviion)</a> AIC-6250 SCSI controller found on aviion models 100, 200, 300, 400 and 4300.
<li>Fixed <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> detach -a, by skipping clients where the session is NULL.
<li>Added a "Match" keyword to <a href="https://man.openbsd.org/ssh_config.5">ssh_config(5)</a> that allows matching on hostname, user or result of arbitrary commands.
<li>Made logging of <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> session starts a more useful format.
<li>Check for invalid values in the routing message, to stop root crashing kernel from userland.
<li>Fixed hangs seen when unplugging a USB keyboard which was attached to an <a href="https://man.openbsd.org/uhci.4">uhci(4)</a>.
<!-- 2013/10/13 -->
<li>Added 7.5kbit Diffie-Hellman groups to <a href="https://man.openbsd.org/moduli.5">moduli(5)</a>.
<li>Count number of lines in moduli input file and pass to the testing <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a> process, to provide completion time estimate.
<li>Made <a href="https://man.openbsd.org/roff.7">roff(7)</a> parse/ignore the .fam (font family) request. Fixes irunner(1) and uim-xim(1) ports.
<li>Use <a href="https://man.openbsd.org/crunchgen.8">crunchgen(8)</a> DIST_LIB/DIST_OBJS hooks to make it possible to link crunched binaries against libraries compiled with smaller objects.
<li>Fixed regression introduced when macppc <a href="https://man.openbsd.org/pci.4">pci(4)</a> started parsing device tree to enumerate devices, so <a href="https://man.openbsd.org/macppc/ht.4">ht(4/macppc)</a> controllers work.
<li>Added libefi to <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a>, and simplified some names.
<li>Set the default <a href="https://man.openbsd.org/vxlan.4">vxlan(4)</a> MTU to full 1500 bytes.
<li>Imported <a href="https://man.openbsd.org/vxlan.4">vxlan(4)</a>, the virtual extensible local area network tunnel interface.
<!-- 2013/10/12 -->
<li>Standalone hfsc implementation added to <a href="https://man.openbsd.org/pf.4">pf(4)</a>, for the new bandwidth shaping subsystem (altq stays during migration phase).
<li>Let <a href="https://man.openbsd.org/systat.1">systat(1)</a> adapt to recent queueing changes.
<!-- 2013/10/11 -->
<li>Add initial RTL8106E and RTL8168G/8111G support to <a href="https://man.openbsd.org/re.4">re(4)</a>.
<li>Fixed hang-on-close problem seen with <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> and <a href="https://man.openbsd.org/xterm.1">xterm(1)</a> when a closed <a href="https://man.openbsd.org/pty.4">pty(4)</a> is <a href="https://man.openbsd.org/poll.2">poll(2)</a>'ed.
<li>Changed <a href="https://man.openbsd.org/pf.4">pf(4)</a> to prevent non-data packets from being dropped.
<li>Stopped <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> leaking file descriptors in the rare MSG_VERSION case.
<!-- 2013/10/10 -->
<li>Updated to freetype 2.5.0.1.
<li>Added support for am335x edma3 controller to armv7.
<li>When <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> is respawning, pass -1 for cwd now (not NULL).
<li>Show session name in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> detached message.
<li>Alter how <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> handles the working directory: -c flag to new, neww, splitw allows the working directory to be overridden; -c flag to attach let's the session working directory be changed; default-path option has been removed.
<li>Make tilde expansion in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> command strings work even if it isn't terminated by /.
<li>Instead of fixed size buffers for some <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> messages, send only the string length; similarly for MSG_COMMAND - allow full imsg limit (not arbitrary 2048).
<li>When mouse button is pressed within a <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> pane, no longer resize the pane if edge of the border is later hit.
<li>Support <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> -c for new-session.
<li>Upon mouse click, stopped <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> selecting panes which aren't visible.
<li>Restored missing <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> key binding for %.
<li>Ensure the <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> check on the permissions of TMUX_TMPDIR is performed on directories only (not files).
<li>Clear <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> WINLINK_ALERTFLAGS properly, otherwise sessions may still see flags for winlinks which have been cleared.
<li>When <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> choose-tree expands/collapses items, ensure the item is visible at the bottom of the screen.
<li>Made <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> assign mouse x/y coords before checking them. Fixes off-by-one when the statusbar is at the top of the screen.
<li>Allow <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> to accept multiple parameters to SM/RM/DECSET/DECRST.
<li>Only include actual trailing spaces (not unused cells) with <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> capturep -J.
<li>Allow <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> nested format expansion.
<li>Allow the file descriptor received from the <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> client to be -1.
<li>Extended <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> to handle input mouse positions greater than 33.
<li>Make <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> recalculate_sizes() handle an empty window with no active pane. This can happen when a window is in two sessions.
<li>Stopped <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> leaking formats if they are added multiple times, and leaking grouped sessions on destroy.
<li>Fixed potential <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> crash when a command in a command client can't be parsed.
<li>Stopped <a href="https://man.openbsd.org/tmux.1">tmux(1)</a> adding client formats when they are NULL.
<!-- 2013/10/09 -->
<li>Fixed <a href="https://man.openbsd.org/sshd.8">sshd(8)</a> re-exec fallback, by ensuring that startup_pipe is correctly updated (bz#2139).
<li>Added ability to whitelist and/or blacklist sftp protocol requests by name to <a href="https://man.openbsd.org/sftp-server.8">sftp-server(8)</a>.
<li>Changed "physical address" to "tunnel:" in <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>'s tunnel address output.
<li>Merged binutils 2.15 einfo() buffering change to binutils-2.17.
<li>Enabled <a href="https://man.openbsd.org/oosiop.4">oosiop(4)</a> synch negotiation.
<li>Various fixes to make <a href="https://man.openbsd.org/macppc/kiic.4">kiic(4/macppc)</a> work on some G5s.
<li>Fixed Powerbooks regression, where one of the two <a href="https://man.openbsd.org/macppc/kiic.4">kiic(4/macppc)</a> would timeout when trying to configure the audio chip.
<li>Made <a href="https://man.openbsd.org/syslogd.8">syslogd(8)</a> trim leading white space from the message before trying to extract the program name.
<li>Include the "state of health" field in the <a href="https://man.openbsd.org/mfi.4">mfi(4)</a> "bbu ok" (battery capacity) sensor value.
<li>Stopped <a href="https://man.openbsd.org/pf.4">pf(4)</a> leaking ruleitems from match rules when hitting a per-rule max state limit.
<li>Allow <a href="https://man.openbsd.org/bgpctl.8">bgpctl(8)</a> to bulk add/delete routes with the same attributes. Really useful for distributing IP lists.
<!-- 2013/10/07 -->
<li>Fixed dixfonts from upstream for CVE-2013-4396 (use after free in Xserver handling of ImageText requests).
<li>When available, use monitor/mwait to idle on i386/amd64.
<li>Early stages of a working disk bootloader for OpenBSD/aviion. Currently limited to <a href="https://man.openbsd.org/oosiop.4">oosiop(4)</a> controllers
<li>Increased the size of the Diffie-Hellman groups requested for a each <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> symmetric key. New values taken from NIST 800-57, upper limit from RFC4419.
<li>Added <a href="https://man.openbsd.org/vmwpvs.4">vmwpvs(4)</a>, a driver for VMware Paravirtual SCSI in vmware guests.
<!-- 2013/10/08-->
<li>Use CLOCK_UPTIME, so that <a href="https://man.openbsd.org/vmstat.8">vmstat(8)</a> uptime averages/rates are over the actual time-running-not-suspended.
<li>Fixed a segfault in <a href="https://man.openbsd.org/ndp.8">ndp(8)</a> -A to properly free the buffer when not in repeat mode.
<li>Show number of sectors, not the number of 512-byte blocks, when <a href="https://man.openbsd.org/newfs.8">newfs(8)</a> is saying "n sectors of m bytes".
<li>Allow <a href="https://man.openbsd.org/snmpctl.8">snmpctl(8)</a> to specify the "oid" option multiple times (e.g. "snmpctl walk 127.0.0.1 oid system oid ifName").
<!-- 2013/10/06 -->
<li>Added <a href="https://man.openbsd.org/axen.4">axen(4)</a> device driver, for ASIX AX88178a and AX88179 Ethernet interfaces.
<li><a href="https://man.openbsd.org/getdirentries.2">getdirentries(2)</a> is dead; long live <a href="https://man.openbsd.org/getdents.2">getdents(2)</a>.
<li>Fixed <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> to allow breaking the line at hyphens in macro arguments (e.g. .Nd and most of the .%? citation macros).
<li>Stopped <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> throwing a fatal error and dying if there is anything inside a .Bl block body before the first .It.
<li>Added quirk to <a href="https://man.openbsd.org/azalia.4">azalia(4)</a> for ALC260 (found on Acer Extensa 6700).
<!-- 2013/10/05 -->
<li>Added CLOCK_UPTIME, a clock which measures time-running-not-suspended, used in <a href="https://man.openbsd.org/clock_gettime.2">clock_gettime(2)</a> and other places.
<li>Backed out POLLHUP change until a problem with <a href="https://man.openbsd.org/xterm.1">xterm(1)</a> hanging on close is fixed.
<li>Support for the i.MX6-based Wandboard Quad added to the armv7 architecture.
<li>Disabled interrupts in the <a href="https://man.openbsd.org/re.4">re(4)</a> interrupt handler. Fixes the occasional watchdog timeout when using MSI.
<li>Removed Adaptec 2940 SCSI controllers from i386 RAMDISK kernels to make other things fit.
<li>Use monitor/mwait to idle amd64 CPUs when available.
<li>Change the default for the "default-path" option to ~ in <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>.
<li>Updated to mesa 9.2.1.
<li>In <a href="https://man.openbsd.org/tmux.1">tmux(1)</a>, use open(".")/<a href="https://man.openbsd.org/fchdir.2">fchdir(2)</a> to save and restore current directory rather than <a href="https://man.openbsd.org/getcwd.3">getcwd(3)</a>/<a href="https://man.openbsd.org/chdir.2">chdir(2)</a>.
<!-- 2013/10/04 -->
<li>Fix boot device matching in the presence of <a href="https://man.openbsd.org/mpath.4">mpath(4)</a> on hppa/hppa64.
<li><a href="https://man.openbsd.org/poll.2">poll(2)</a> on a closed <a href="https://man.openbsd.org/tty.4">tty(4)</a> now returns POLLIN|POLLHUP in revents when events is set to POLLIN, and POLLHUP when events is set to POLLOUT.
<li>Added <a href="https://man.openbsd.org/ntpctl.8">ntpctl(8)</a>, which allows us to query the locally running <a href="https://man.openbsd.org/ntpd.8">ntpd(8)</a> process.
<li>Fix tuner ioctl TVTUNER_SETFREQ in <a href="https://man.openbsd.org/bktr.4">bktr(4)</a> (broken after rev 1.30).
<!-- 2013/10/03 -->
<li>In <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a>, support <a href="https://man.openbsd.org/roff.7">roff(7)</a> simple numerical conditions.
<li>Support <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> setting and printing out arbitrary <a href="https://man.openbsd.org/roff.7">roff(7)</a> number registers, preserving support for the ".nr nS" SYNOPSIS state register.
<li>Fixed <a href="https://man.openbsd.org/drm.4">drm(4)</a> incoherence with fence updates on Sandybridge and higher CPUs.
<li>Kernel adjusted to print many daddr_t variables with %lld, and u_int64_t variables with %llu in many places.
<!-- 2013/10/02 -->
<!-- 2013/10/01 -->
<li>Made it possible to correctly set up and label a vnd image with a boot area on aviion.
<li>Emulate 64-bit <a href="https://man.openbsd.org/drm.4">drm(4)</a> atomic operations on 32-bit architectures by using a mutex.
<li>Replaced rc4 with ChaCha20 in <a href="https://man.openbsd.org/arc4random.3">arc4random(3)</a>.
<li>Added initial SNMP client utility to <a href="https://man.openbsd.org/snmpctl.8">snmpctl(8)</a>. For example, "snmpctl snmp walk 127.0.0.1".
<!-- 2013/09/30 -->
<li>In <a href="https://man.openbsd.org/ld.1">ld(1)</a>, make stderr buffered in einfo(), to speed up display of error messages on slower platforms.
<li>Use PATH_MAX, NAME_MAX and LOGIN_NAME_MAX (not MAXPATHNAMELEN, MAXNAMLEN or MAXLOGNAME) in the C library.
<!-- 2013/09/29 -->
<li>Stopped <a href="https://man.openbsd.org/drm.4">drm(4)</a>'s drmclose unreferencing objects while a mutex is locked.
<li>Ensure the OpenBSD area of the disk does not enclose the boot area on the aviion architecture; added <a href="https://man.openbsd.org/aviion/installboot.8">installboot(8/aviion)</a>.
<li>On aviion, test whether the WHOAMI register exists before using it.
<li>Two new libX11 <a href="https://man.openbsd.org/locale.1">locale(1)</a> added: km_KH.UTF-8 and sr_CS.UTF-8.
<!-- 2013/09/28 -->
<li>Enabled mpath, rdac, and sym in GENERIC kernels to find bugs.
<li>Ensure stack is 1:1 mapped before attempting to give control back to the PROM at halt/reboot time, so aviion can reboot.
<li>Updated to: xserver 1.14.3; makedepend 1.0.5; xman 1.1.3; libX11 1.6.2; libXaw 1.0.12; libXmu 1.1.2; libXpm 3.5.11; libXrandr 1.4.2 and libXv 1.0.10.
<li><a href="https://man.openbsd.org/poll.2">poll(2)</a> on a socket now sets POLLHUP on EOF, so <a href="https://man.openbsd.org/socketpair.2">socketpair(2)</a> matches <a href="https://man.openbsd.org/pipe.2">pipe(2)</a> behaviour when the other end is closed.
<li>Refined <a href="https://man.openbsd.org/sgi/gio.4">gio(4/sgi)</a> frame buffer probe, to correctly detect a newport frame buffer on Indy if a HPC SCSI board is attached.
<li>Correctly probe for the Ethernet chip on <a href="https://man.openbsd.org/sgi/hpc.4">hpc(4/sgi)</a> v1.5 expansion boards. Gets rid of "sq not configured" in <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a>.
<li>In <a href="https://man.openbsd.org/boot.9">boot(9)</a>, do not iterate over alldevs if it is empty (e.g. halting from <a href="https://man.openbsd.org/ddb.4">ddb(4)</a> with ddb entered early with boot -d).
<li>With even number of offsets, choose middle offset with lowest delay. Resolves uncertainty in the <a href="https://man.openbsd.org/ntpd.8">ntpd(8)</a> REFID assignment.
<li>Stopped the message that <a href="https://man.openbsd.org/uthum.4">uthum(4)</a>'s calibration offset is incorrect, when the offset is less than 1 degree C.
<!-- 2013/09/27 -->
<li>Stopped <a href="https://man.openbsd.org/wd.4">wd(4)</a> incrementing the address the next i/o will start at by an incorrect amount.
<li>IPv6 atomic fragments must not go into the <a href="https://man.openbsd.org/pf.4">pf(4)</a> reassembly queue, but be processed immediately.
<!-- 2013/09/26 -->
<li>Use the cpuid vendor string (not model string) when enabling VIA specific amd64 code so the code works with Eden X2 processors.
<li>Take into account that the <a href="https://man.openbsd.org/iked.8">iked(8)</a> ike message header might no longer point to the same memory after buffer manipulations.
<!-- 2013/09/25 -->
<!-- 2013/09/24 -->
<li>Make sure <a href="https://man.openbsd.org/drm.4">drm(4)</a> vblank_time_lock blocks interrupts; made most atomic operations really atomic; removed all 64-bit atomic operations on 32-bit architectures. Potentially fixes some races/panics.
<li>Sync most machine independent LANCE code (<a href="https://man.openbsd.org/vax/le.4">le(4/vax)</a>); added ILACC (79900) support.
<li>Stop traffic for a given <a href="https://man.openbsd.org/usb.4">usb(4)</a> endpoint when a transfer reports an I/O error. Fixes <a href="https://man.openbsd.org/ehci.4">ehci(4)</a> looping with "ehci_idone:" messages.
<li>Try to release the console if <a href="https://man.openbsd.org/pckbc.4">pckbc(4)</a> fails to send the initial command byte, giving USB keyboards a better chance of attaching.
<!-- 2013/09/23 -->
<li>On hp300: Removed SLOWSCSI; increased <a href="https://man.openbsd.org/scsi.4">scsi(4)</a> target selection timeout. Booting kernel from disk now much faster.
<li>Keep <a href="https://man.openbsd.org/sudo.8">sudo(8)</a> default env_keep to minimum required for <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a>; env_keep for building src and ports moved to "wsrc" group.
<!-- 2013/09/22 -->
<li>Report each m88k cmmu on its own line in <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a>; fixed multiprocessor writeback logic.
<li>Fixed luna88k installer, to add bsd.mp to the default sets if &gt; 1 processor.
<li>Stopped merging the per-thread and per-process flags when reporting them via <a href="https://man.openbsd.org/sysctl.8">sysctl(8)</a> KERN_PROC.
<li>Updated to: util-macros 1.17.1 and videoproto 2.3.2.
<li>Merge unbound 1.4.21 and ldns 1.6.16.
<!-- 2013/09/21 -->
<li>Fixed tmpfs' uio_offset, to stop it skipping one entry for each block.
<li>Fix an ino_t inconsistency to unbreak the build of <a href="https://man.openbsd.org/fuse.4">fuse(4)</a>'s libfuse.
<li>Made aviion understand ELF files well enough to netboot kernels on AV530.
<li>Switch to machine independent <a href="https://man.openbsd.org/dart.4">dart(4)</a> driver on aviion.
<li>Set <a href="https://man.openbsd.org/top.1">top(1)</a> a higher MAX_COLS, more reasonable for modern widescreen displays.
<li>Fixed occasional SIGSEGV in privsep'd binaries (eg <a href="https://man.openbsd.org/syslogd.8">syslogd(8)</a> and <a href="https://man.openbsd.org/pflogd.8">pflogd(8)</a>) on sparc/sparc64 running on sun4/4c/4e.
<!-- 2013/09/20 -->
<li>Added support for root on NFSv3.
<li>Configure <a href="https://man.openbsd.org/pms.4">pms(4)</a> absolute mode for elantech v2. Synaptics driver now attaches to elantech v2 touchpads. Print the firmware version at attach time for reference in future bug reports.
<li>Fixed panic in <a href="https://man.openbsd.org/pipex.4">pipex(4)</a> seen if pipex deleted a session via idle-timer when <a href="https://man.openbsd.org/npppd.8">npppd(8)</a> was frozen, causing use-after-free.
<li>Don't assume the length of <a href="https://man.openbsd.org/npppd.8">npppd(8)</a> chap challenges.
<li>Added length check for Proxy LCP and Authentication AVPs in <a href="https://man.openbsd.org/npppd.8">npppd(8)</a>; also in 5.2, 5.3 and 5.4 stable branches.
<!-- 2013/09/19 -->
<li>Do no try to clear the <a href="https://man.openbsd.org/uhidev.4">uhidev(4)</a> endpoint (as it if has stalled) if the USB transfer reported an I/O error.
<!-- 2013/09/18 -->
<li>Made <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> BindAddress work with UsePrivilegedPort=yes (bz#1211).
<li>Tell the client when their preferred <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> listen address has been overridden by the server's GatewayPorts (bz#1297).
<li>Store the initial file offset so the progress meter doesn't freak out when resuming <a href="https://man.openbsd.org/sftp.1">sftp(1)</a> transfers (bz#2137).
<li>Get ethernet working on the edgerouter lite; added <a href="https://man.openbsd.org/atphy.4">atphy(4)</a> to RAMDISK and GENERIC.
<!-- 2013/09/17 -->
<!-- 2013/09/16 -->
<li>Increased default number of <a href="https://man.openbsd.org/ugen.4">ugen(4)</a> device files: two are too few for modern standards.
<li>Removed gssapi config parts from <a href="https://man.openbsd.org/ssh_config.5">ssh_config(5)</a>.
<!-- 2013/09/15 -->
<li>Fixed <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> horizontal spacing for input lines beginning like ".Oc Ns".
<li>Fixed <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> horizontal spacing where "Ns" macro follows a block-closing macro and the corresponding block-opening macro is not on the same line.
<!-- 2013/09/14 -->
<li>Reverted <a href="https://man.openbsd.org/ksh.1">ksh(1)</a>, so commands executed via `foo` or $( bar ) inherit "set -e" status (as POSIX requires).
<li>Updated to: <a href="https://man.openbsd.org/twm.1">twm(1)</a> version 1.0.8; <a href="https://man.openbsd.org/xclipboard.1">xclipboard(1)</a> version 1.1.3; <a href="https://man.openbsd.org/xclock.1">xclock(1)</a> version 1.0.7; <a href="https://man.openbsd.org/xinit.1">xinit(1)</a> version 1.3.3; <a href="https://man.openbsd.org/xkill.1">xkill(1)</a> version 1.0.4; <a href="https://man.openbsd.org/xlsclients.1">xlsclients(1)</a> version 1.1.3; <a href="https://man.openbsd.org/xmodmap.1">xmodmap(1)</a> version 1.0.8; <a href="https://man.openbsd.org/xrdb.1">xrdb(1)</a> version 1.1.0 and libSM version 1.2.2.
<!-- 2013/09/13 -->
<li>Bar <a href="https://man.openbsd.org/pflow.4">pflow(4)</a> if flowsrc is not set.
<li>Fixed sign of returned error code for <a href="https://man.openbsd.org/drm.4">drm(4)</a> i915.
<li>Prevent <a href="https://man.openbsd.org/hardclock.9">hardclock(9)</a> trying to schedule a softclock interrupt before its cookie has been allocated (this caused panics on macppc).
<!-- 2013/09/12 -->
<li>Added SM_PATH to the default env_keep in <a href="https://man.openbsd.org/sudoers.5">sudoers(5)</a>.
<li>Added basic support for eMMC memory and enable it on the BeagleBone Black.
<li>Revert previous sys/net/if.c diff to always increment the <a href="https://man.openbsd.org/if.4">if(4)</a> interface index (tun_switch() depends on this feature).
<li>Avoid leaking mbufs in <a href="https://man.openbsd.org/armv7/cpsw.4">cpsw(4/armv7)</a> failure paths.
<li>Fixed <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> connection crash when sending break (~B) on a ControlPersist'd session.
<!-- 2013/09/11 -->
<li>Switched to using arc4random in <a href="https://man.openbsd.org/sqlite3.1">sqlite3(1)</a>.
<li>Allow for 0-length "octet strings" in SNMP traps, so <a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a> conforms with ITU X.690 (ASN.1 definition document).
<li>Correctly NUL-terminate the <a href="https://man.openbsd.org/systat.1">systat(1)</a> cpu view array. Fixes a segfault on powerpc and probably others.
<!-- 2013/09/10 -->
<li>Fixed <a href="https://man.openbsd.org/user.8">user(8)</a> bug where owner/mode is not set on the user's homedir if the specified skeldir does not exist.
<li>Added support for SM_PATH environment variable. <a href="https://man.openbsd.org/sysmerge.8">sysmerge(8)</a> can search this path for etcXX.tgz and/or xetcXX.tgz.
<!-- 2013/09/09 -->
<li>Disabled <a href="https://man.openbsd.org/intel.4">intel(4)</a> blit acceleration on haswell (for now).
<li>Allow BOOTP lease times and the options dhcp-lease-time, dhcp-rebinding-time, and dhcp-renewal-time to be controlled via <a href="https://man.openbsd.org/dhclient.conf.5">dhclient.conf(5)</a>.
<li>Added <a href="https://man.openbsd.org/relayd.conf.5">relayd.conf(5)</a> support for ECDHE (Elliptic Curve Diffie-Hellman) to enable TLS/SSL Perfect Forward Secrecy (PFS).
<!-- 2013/09/08 -->
<li>Import <a href="https://man.openbsd.org/nl.1">nl(1)</a> from NetBSD, with local changes (inc. "-" syntax for stdin, multibyte delimiter support from FreeBSD, code simplifications).
<li>Fixed some omissions and flag errors for <a href="https://man.openbsd.org/radeon.4">radeon(4)</a> pci match tables, removed the duplicate table for i915.
<li>Monochrome <a href="https://man.openbsd.org/Xserver.1">Xserver(1)</a> now available on luna88k.
<li>Fixed <a href="https://man.openbsd.org/scsi.4">scsi(4)</a> mpath "next path" selection. If the current path is NULL the machine will no longer panic.
<!-- 2013/09/07 -->
<li>Enabled <a href="https://man.openbsd.org/vmx.4">vmx(4)</a> on i386 and amd64.
<li>Added a new <a href="https://man.openbsd.org/systat.1">systat(1)</a> screen "cpu" listing the usage of each CPU core; new -B command line flag, similar to -b.
<li>Changed default <a href="https://man.openbsd.org/relayd.8">relayd(8)</a> and <a href="https://man.openbsd.org/ldapd.8">ldapd(8)</a> ciphers to HIGH:!aNULL.
<!-- 2013/09/06 -->
<li>Plugged a <a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a> memory leak when walking the pfTblAddrTable in PF-MIB.
<li>Sync PF-MIB and <a href="https://man.openbsd.org/snmpd.8">snmpd(8)</a> with the <a href="https://man.openbsd.org/pf.4">pf(4)</a> table byte/packet counters for "match" rules.
<li>Support added to arm for FreeScale's i.MX6 SoC.
<li>Taught <a href="https://man.openbsd.org/id.1">id(1)</a> about the <a href="https://man.openbsd.org/whoami.1">whoami(1)</a> and <a href="https://man.openbsd.org/groups.1">groups(1)</a> run modes (removes shell wrappers).
<li>When <a href="https://man.openbsd.org/slowcgi.8">slowcgi(8)</a> is dumping FastCGI protocol headers during debug, also dump the "request begin" and "request end" protocol entries.
<li>Made <a href="https://man.openbsd.org/slowcgi.8">slowcgi(8)</a> use the correct buffer size for memory allocation and reads.
<!-- 2013/09/05 -->
<li>Added <a href="https://man.openbsd.org/ugold.4">ugold(4)</a>, a driver for PCsensor's USB gold TEMPer temperature measurement device.
<li>Merged mesa version 9.2.0 into xenocara.
<!-- 2013/09/04 -->
<li>Set <a href="https://man.openbsd.org/relayd.8">relayd(8)</a> "toread" to 0 if we don't expect a body. Fixes handling of HTTP requests with a body (e.g. POST).
<li>Add a proper suspend <a href="https://man.openbsd.org/ksh.1">ksh(1)</a> builtin that saves/restores the tty and pgrp as needed instead of using an alias (login shells may be suspended if they are not running in an orphan process group).
<li>The beagle architecture has been replaced by the more generic armv7.
<li>time_t and other random fixes from upstream merged into base <a href="https://man.openbsd.org/nsd.8">nsd(8)</a>.
<!-- 2013/09/04 -->
<li>Added libtxc_dxtn 1.0.1, a DXTn/S3 texture compression library.
<!-- 2013/09/03 -->
<li>When a partition is changing to UNUSED, save kernel-set values on all partitions, not just open ones and keep the new partition type. Allows changing the RAW_PART partition (a.k.a. "c") to UNUSED.
<li>Rewritten ARMv7 cpu cache discovery code (to remove false assumptions); fixed <a href="https://man.openbsd.org/log2.3">log2(3)</a> on arm.
<li>After resume, make the <a href="https://man.openbsd.org/pms.4">pms(4)</a> driver wait longer when /dev/wsmouse is opened. Allows mouse to work after resume on x130e.
<li>Updated to <a href="https://man.openbsd.org/nsd.8">nsd(8)</a> version 3.2.16.
<li>Only free the per-protocol descriptor if a <a href="https://man.openbsd.org/pms.4">pms(4)</a> touchpad cannot be correctly identified during attach.
<!-- 2013/09/02 -->
<li>Removed unnecessary calls to <a href="https://man.openbsd.org/arc4random_stir.3">arc4random_stir(3)</a> in <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a> and <a href="https://man.openbsd.org/sshd.8">sshd(8)</a>. Increases available entropy.
<!-- 2013/09/01 -->
<li>Use arc4random(9) as the preferred random number source in fontconfig.
<li>Properly pass daemon_flags to <a href="https://man.openbsd.org/amd.8">amd(8)</a>.
<li>Update line buffer allocation on <a href="https://man.openbsd.org/radeon.4">radeon(4)</a>. Fixes blank screen problems on dce4.1, dce5 and dce6 asics (see https://bugs.freedesktop.org/show_bug.cgi?id=64850).
<!-- 2013/08/31 -->
<li>Updated GLU to version 9.0.0. GLU was previously part of Mesa but is now separate.
<!-- 2013/08/30 -->
<li>Made <a href="https://man.openbsd.org/sftp.1">sftp(1)</a> "^w" delete the previous word, instead of the entire line. Matches <a href="https://man.openbsd.org/ksh.1">ksh(1)</a> behaviour.
<li>Lock the audio mutex before invoking the <a href="https://man.openbsd.org/audio.4">audio(4)</a> call-back. Fixes panics on zaurus.
<li>Turn on mass storage interface for <a href="https://man.openbsd.org/mfii.4">mfii(4)</a>.
<li>If a <a href="https://man.openbsd.org/slowcgi.8">slowcgi(8)</a> script dies due to receipt of signal, pass that back to the HTTP frontend as the "application return status".
<li>Use PCIe capability version 2 when displaying link speeds with <a href="https://man.openbsd.org/pcidump.8">pcidump(8)</a>.
<!-- 2013/08/29 -->
<li>Fixed handling of getdents() against UDF filesystems.
<li>Use <a href="https://man.openbsd.org/arc4random_buf.3">arc4random_buf(3)</a> in <a href="https://man.openbsd.org/iceauth.1">iceauth(1)</a>.
<li>Added <a href="https://man.openbsd.org/iwn.4">iwn(4)</a> support for advanced btcoex.
<!-- 2013/08/28 -->
<li>Allow <a href="https://man.openbsd.org/setlocale.3">setlocale(3)</a> (LC_MESSAGES, ...); to succeed. Stops some ports (e.g. gnome) from freaking out.
<li>Quieten <a href="https://man.openbsd.org/ssh-keygen.1">ssh-keygen(1)</a> batch processing; exit with non-zero if asked to find a non-existent hostname in the known_hosts file.
<li>When we attach an <a href="https://man.openbsd.org/inet.4">inet(4)</a> interface, avoid races by not reusing the last index.
<!-- 2013/08/27 -->
<li>Enabled RS400/RS480/RS690 in <a href="https://man.openbsd.org/radeon.4">radeon(4)</a>.
<!-- 2013/08/26 -->
<li>Non-integrated <a href="https://man.openbsd.org/radeon.4">radeon(4)</a> >= r600 parts will now try to enable PCIe 2.0/3.0 speeds if the PCIe root port advertises those speeds.
<li>Made <a href="https://man.openbsd.org/mpath.4">mpath(4)</a> path driver "match routes" return 8, so they will definitely be higher than the real device drivers.
<li>Assume roundrobin path scheduler type within a group of <a href="https://man.openbsd.org/mpath.4">mpath(4)</a> paths now (<a href="https://man.openbsd.org/sym.4">sym(4)</a> devices work around this by putting every path in its own group).
<li>When <a href="https://man.openbsd.org/pmap.9">pmap(9)</a> flushes page from all caches, writeback on all CPUs. Fixes spurious m88k segmentation faults.
<li>Updated <a href="https://man.openbsd.org/xterm.1">xterm(1)</a> to version 296 (with sixel graphics disabled for now), DejaVu Fonts to 2.34 and libX11 to 1.6.1.
<li>Simplified <a href="https://man.openbsd.org/xvctl.1">xvctl(1)</a>, a utility to get or set <a href="https://man.openbsd.org/Xv.3">Xv(3)</a> extension values.
<li>Replaced <a href="https://man.openbsd.org/rand.3">rand(3)</a>/<a href="https://man.openbsd.org/random.3">random(3)</a> calls with secure <a href="https://man.openbsd.org/arc4random.9">arc4random(9)</a> in <a href="https://man.openbsd.org/npppd.8">npppd(8)</a>'s radius authentication, <a href="https://man.openbsd.org/make.1">make(1)</a> and <a href="https://man.openbsd.org/route6d.8">route6d(8)</a>.
<li>Implemented handling of group failover in <a href="https://man.openbsd.org/mpath.4">mpath(4)</a>.
<li>New <a href="https://man.openbsd.org/slowcgi.8">slowcgi(8)</a> option to specify an alternate FastCGI socket on which to listen.
<li>Introduced the idea of groups of paths to <a href="https://man.openbsd.org/mpath.4">mpath(4)</a>. Only paths on the first group in the list will handle io now.
<!-- 2013/08/25 -->
<li>Adjust startup sequence so <a href="https://man.openbsd.org/mpath.4">mpath(4)</a> attaches before other hardware.
<li>Make ommmc interrupts show up in <a href="https://man.openbsd.org/vmstat.8">vmstat(8)</a> -i, <a href="https://man.openbsd.org/systat.1">systat(1)</a>, etc on beagle.
<li>Updated to pixman 0.30.2.
<li>Allocate and deallocate memory for encryption contexts within cryptosoft. Removes the need for zerokey functions.
<li>Make <a href="https://man.openbsd.org/disklabel.8">disklabel(8)</a> partitions from "i" to "p" functional on luna88k.
<li>Initialise loongson pcimap earlier, to make sure its value is not tested before initialisation (only affects 2e systems).
<!-- 2013/08/24 -->
<li>Fixed usage of <a href="https://man.openbsd.org/fork.2">fork(2)</a> in programs linked against libpthread on m88k 88100 processors, where the parent thread would spin.
<li>Updated to <a href="https://man.openbsd.org/Xserver.1">Xserver(1)</a> version 1.14.2.
<li>Replaced <a href="https://man.openbsd.org/random.3">random(3)</a> with <a href="https://man.openbsd.org/arc4random.9">arc4random(9)</a> in libevent.
<!-- 2013/08/23 -->
<li>Fixed minor discrepancies with <a href="https://man.openbsd.org/ix.4">ix(4)</a> link state handling.
<li>Stopped <a href="https://man.openbsd.org/oce.4">oce(4)</a> and <a href="https://man.openbsd.org/ix.4">ix(4)</a> calling if_link_state_change if link state is not changed.
<li>Fix memory initialisation for octeons that have less than 256MB.
<!-- 2013/08/22 -->
<li>Stir PRNG after <a href="https://man.openbsd.org/sshd.8">sshd(8)</a> runs post-accept fork. The child gets a different PRNG state anyway via rexec and explicit privsep reseeds, but it's good to be sure.
<li>Do not let <a href="https://man.openbsd.org/netstart.8">netstart(8)</a> create a route to alias addresses via 127.0.0.1 (the stack is able to tell if the address is local or not).
<!-- 2013/08/21 -->
<li>Correct format string mismatches in various code turned up by <a href="https://man.openbsd.org/gcc.1">gcc(1)</a> -Wformat=2.
<li>Added <a href="https://man.openbsd.org/acpi.4">acpi(4)</a> indicator sensor to acpibtnX, to reflect lid status when available. Useful for people not using machdep.lidsuspend.
<li>With <a href="https://man.openbsd.org/wsdisplay.4">wsdisplay(4)</a>, use the console locator to make sure wsdisplay0 is always the glass console on i386/amd64.
<li>Use int64_t in the <a href="https://man.openbsd.org/spamdb.8">spamdb(8)</a> greylist db file, with backwards compatibility for records with 32-bit times.
<li>Fixed build of <a href="https://man.openbsd.org/ix.4">ix(4)</a> without vlan.
<!-- 2013/08/20 -->
<li>Added <a href="https://man.openbsd.org/urtwn.4">urtwn(4)</a> to the sgi kernels where it makes sense.
<li>Added <a href="https://man.openbsd.org/nc.1">nc(1)</a> -F flag to enabled fd-pass mode: establish connection and pass connected socket to stdout.
<li>Remove <a href="https://man.openbsd.org/uscanner.4">uscanner(4)</a>. Disabled in GENERIC long ago (when libusb became the preferred solution for USB scanners).
<li>Enabled <a href="https://man.openbsd.org/mpii.4">mpii(4)</a> on sparc64.
<!-- 2013/08/19 -->
<li>Added <a href="https://man.openbsd.org/ssh_config.5">ssh_config(5)</a> ProxyUseFDPass option, to establish a connection and then pass file descriptor back to <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>.
<li>Make <a href="https://man.openbsd.org/pf.4">pf(4)</a> "match quick" abort ruleset evaluation with the current block/pass state, rather than continuing on.
<li>Fixed kernel profiling on powerpc architectures (broken since the buffers were made per-cpu).
<!-- 2013/08/18 -->
<li>Fixed prototypes of do_load_half() and do_load_byte() on m88k to stop obscure bugs in <a href="https://man.openbsd.org/awk.1">awk(1)</a> and elsewhere.
<li>Disable <a href="https://man.openbsd.org/appleagp.4">appleagp(4)</a>. It doesn't really work yet, and hurts certain iBook G3 models (PowerMac4,3).
<li>Fixed xf86-video-ati shadowfb on big-endian machines.
<!-- 2013/08/17 -->
<li>Updated to: xload 1.1.2, xprop 1.2.2, xset 1.2.3, libXfont 1.4.6 and xwd 1.0.6.
<li>Stop <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> creating a route to the bound address via 127.0.0.1, as the stack should be able to correctly short-circuit packet routing to local addresses without this.
<li>Make the <a href="https://man.openbsd.org/vgafb.4">vgafb(4)</a> console correctly restore when exiting <a href="https://man.openbsd.org/X.7">X(7)</a>.
<li>Stopped macppc pretending to support non-console devices, because <a href="https://man.openbsd.org/vgafb.4">vgafb(4)</a> only matches the framebuffer device setup by the firmware.
<li>Use %lld and cast to long long when <a href="https://man.openbsd.org/passwd.1">passwd(1)</a> is printing time_t values, and <a href="https://man.openbsd.org/atoll.3">atoll(3)</a> when parsing them.
<!-- 2013/08/16 -->
<li>For <a href="https://man.openbsd.org/ikectl.8">ikectl(8)</a>, <a href="https://man.openbsd.org/snmpctl.8">snmpctl(8)</a> and <a href="https://man.openbsd.org/rdate.8">rdate(8)</a> use %lld and cast to long long when printing time_t values.
<li>Enabled <a href="https://man.openbsd.org/radeondrm.4">radeondrm(4)</a> on macppc.
<li>Use mapiodev to do the initial mapping of <a href="https://man.openbsd.org/vgafb.4">vgafb(4)</a>. Allows <a href="https://man.openbsd.org/radeondrm.4">radeondrm(4)</a> to <a href="https://man.openbsd.org/bus_space_map.9">bus_space_map(9)</a> it without panicking.
<li>Updated to xf86-video-ati 7.2.0. Fixes endianess problem with kms.
<li>Avoid integer overflow in sector calculation reading UDF DVDs, which broke reads past 2GB.
<li>On luna88k, check number of planes (1, 4, or 8bpp) in framebuffer by ourselves (PROM gives false values). Lets monochrome <a href="https://man.openbsd.org/X.7">X(7)</a> server work correctly with a 4bpp framebuffer.
<!-- 2013/08/15 -->
<li>Enabled <a href="https://man.openbsd.org/radeondrm.4">radeondrm(4)</a> on sparc64.
<li>Align stack <a href="https://man.openbsd.org/yp.8">yp(8)</a> buffers to 64-bit boundaries now, for they might contain a struct <a href="https://man.openbsd.org/passwd.5">passwd(5)</a>.
<li>Blast <a href="https://man.openbsd.org/uhts.4">uhts(4)</a>, as the code was merged into <a href="https://man.openbsd.org/ums.4">ums(4)</a> last week.
<li>Stop defining SIOC{S,G}ETVLAN as SIOC{S,G}IFGENERIC. Lets <a href="https://man.openbsd.org/vlan.4">vlan(4)</a> handle <a href="https://man.openbsd.org/pppoe.4">pppoe(4)</a>-specific ioctls and vice versa without smashing the stack of the caller.
<li>Make sure "drm.h" gets generated on all architectures that support <a href="https://man.openbsd.org/pci.4">pci(4)</a>, making alpha and loongson compile again.
<!-- 2013/08/14 -->
<li>Set <a href="https://man.openbsd.org/bgpd.conf.5">bgpd.conf(5)</a> to filter the IPv6 Discard-Only prefix, because it should not be globally routable (see RFC6666).
<li>Rewrite the internals of the <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> RDE reload logic. First step to make reload non-blocking. Speeds up the reload time, should also fix a few edge cases on reloads.
<li>Enforce that the ls_id and the adv_rtr field in a type 1 router LSA are the same. This will drop updates trying to attack the <a href="https://man.openbsd.org/ospfd.8">ospfd(8)</a> LSDB.
<li>Only skip <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a> address deleting/adding and route deleting/adding on identical lease when we are in state S_RENEWING. Makes sure we end up with an IP address on the interface.
<li>Don't depend on a list of archs to determine endianess, unbreaks <a href="https://man.openbsd.org/X.7">X(7)</a> gallium build on sparc64.
<!-- 2013/08/13 -->
<li>Let <a href="https://man.openbsd.org/fw_update.1">fw_update(1)</a> handle firmware for <a href="https://man.openbsd.org/radeondrm.4">radeondrm(4)</a>.
<li>Allow the user to specify which firmware to install with <a href="https://man.openbsd.org/fw_update.1">fw_update(1)</a>, or to install all of them using the -a switch.
<li>Updated iceauth to 1.0.6 and xfwp to 1.0.3.
<li>Let the <a href="https://man.openbsd.org/Xserver.1">Xserver(1)</a> handle more /dev/drmN devices.
<li>Improved <a href="https://man.openbsd.org/pci.4">pci(4)</a>'s VGA arbiter support now the kernel can give us information about the resources required by a particular device.
<li>Moved <a href="https://man.openbsd.org/ray.4">ray(4)</a> to the attic.
<li>When handling puts from a client, <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> will now close the file once downloaded, instead of waiting until after we clean up the client .
<li>Remove bogus refcounting of <a href="https://man.openbsd.org/usb.4">usb(4)</a> pipes, to avoid memory leaks and potentially aborting a pipe when requests are still pending.
<li>Made the tree compile again on architectures without <a href="https://man.openbsd.org/drm.4">drm(4)</a>.
<!-- 2013/08/12 -->
<li>Switch time_t, ino_t, clock_t, and struct kevent's ident and data members to 64bit types; build <a href="https://man.openbsd.org/perl.1">perl(1)</a> with -DBIG_TIME.
<li>Add the <a href="https://man.openbsd.org/tcp.4">tcp(4)</a> socket option TCP_NOPUSH to delay sending the stream. Useful to aggregate data in the kernel from multiple sources, avoids sending small packets.
<li><a href="https://man.openbsd.org/ps.1">ps(1)</a> flags are split between thread and process but it is useful for <a href="https://man.openbsd.org/ddb.4">ddb(4)</a> to show both. Show both in ps overview, list them explicitly for the specific thread.
<li>Match macppc framebuffer device against its OpenFirmware node, to enable sharing of console detection logic with sparc64 in <a href="https://man.openbsd.org/radeondrm.4">radeondrm(4)</a>.
<!-- 2013/08/11 -->
<li>Build mesa <a href="https://man.openbsd.org/radeon.4">radeon(4)</a> drivers on sparc64; switch to gallium drivers for r300 and r600.
<li>Enabled xf86-video-ati kernel modesetting support.
<li>Added TTM and <a href="https://man.openbsd.org/radeon.4">radeon(4)</a> DRM code. Includes kernel modesetting, framebuffer console and support for newer hardware.
<li>Fixes for <a href="https://man.openbsd.org/as.1">as(1)</a> on mvme88k: provide 88110 syntactic sugar for the control register names; correctly handle -m options; allow the register prefix to correctly be recognised in front of the condition codes.
<!-- 2013/08/10 -->
<li>Cancel timeouts on <a href="https://man.openbsd.org/pflow.4">pflow(4)</a> interface destruction.
<li>Plugged file descriptor and memory leak in <a href="https://man.openbsd.org/fuse.4">fuse(4)</a>'s fuse_open() error path.
<li>Fixed a potential race on luna88k, where a secondary cpu incorrectly resets variables on the primary cpu.
<!-- 2013/08/07 -->
<li>Merged <a href="https://man.openbsd.org/uhts.1">uhts(1)</a> into <a href="https://man.openbsd.org/ums.1">ums(1)</a>.
<li>Added <a href="https://man.openbsd.org/rc.d.8">rc.d(8)</a> scripts for ipropd-master and ipropd-slave.
<li>Added <a href="https://man.openbsd.org/urtwn.4">urtwn(4)</a> for upgrades to macppc ramdisk.
<li>Enabled ctrl-left-arrow and ctrl-right-arrow to move forward/back a word in <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>; matching <a href="https://man.openbsd.org/ksh.1">ksh(1)</a>'s recent change.
<li>Do getopt parsing for all <a href="https://man.openbsd.org/sftp.1">sftp(1)</a> commands, to ensure consistent behaviour.
<li>Implemented the <a href="https://man.openbsd.org/roff.7">roff(7)</a> font-escape sequence \f(BI "bold+italic".
<li>Made it possible for graphics drivers to opt-out of VGA arbitration.
<li>Neither the flow control diff nor the RX checksum offload diff is responsible for <a href="https://man.openbsd.org/gem.4">gem(4)</a> hangs, so put them back.
<li>Bugfix update to <a href="https://man.openbsd.org/nginx.8">nginx(8)</a> version 1.4.2.
<li>Build libdrm_radeon on sparc64.
<li>Create <a href="https://man.openbsd.org/drm.4">drm(4)</a> device nodes on sparc64 and create additional entries on amd64/i386/macppc for running with multiple cards.
<li>Fixed <a href="https://man.openbsd.org/sftp.1">sftp(1)</a> regression: symlinking a file would incorrectly canonicalise the target path (bz#2129).
<li>Disabled libexec/identd and enable usr.sbin/<a href="https://man.openbsd.org/identd.8">identd(8)</a>.
<li>After a <a href="https://man.openbsd.org/panic.9">panic(9)</a>, do not fill up the <a href="https://man.openbsd.org/dmesg.8">dmesg(8)</a> with splassert messages. They scroll away the important information.
<li>Another major overhaul of the <a href="https://man.openbsd.org/inteldrm.4">inteldrm(4)</a> GEM code.
<li>Make sure states learnt via <a href="https://man.openbsd.org/pfsync.4">pfsync(4)</a> from a peer with the same ruleset checksum get properly assigned to rules.
<!-- 2013/08/06 -->
<li>Stopped <a href="https://man.openbsd.org/gcc.1">gcc(1)</a> warning on missing newline at EOF. Matches the behaviour of gcc >= 4.3 and clang.
<li>Moved check in <a href="https://man.openbsd.org/mktemp.1">mktemp(1)</a> for template length, so error message is also shown in the -t case instead of EINVAL.
<li>Make <a href="https://man.openbsd.org/user.8">user(8)</a> write UIDs/GIDs as unsigned in the passwd file and error messages. Matches what <a href="https://man.openbsd.org/pw_scan.3">pw_scan(3)</a> expects.
<li>Switched vax to <a href="https://man.openbsd.org/gcc.1">gcc(1)</a> version 3.3.6; removed <a href="https://man.openbsd.org/gcc.1">gcc(1)</a> version 2.95 from the tree.
<!-- 2013/08/05 -->
<li>Fixed <a href="https://man.openbsd.org/mandoc.1">mandoc(1)</a> bug by reverting r1.10 of term.c: after a leading blank on an output line, don't generate a premature line break.
<li>Updated <a href="https://man.openbsd.org/ix.4">ix(4)</a> to the Intel/FreeBSD current version. Brings support for the flow control and additional (untested) bits for 1G fibre versions.
<!-- 2013/08/03 -->
<li>Enabled MSI on <a href="https://man.openbsd.org/re.4">re(4)</a> RT810xE.
<li>Unbreak PMTU-discovery for <a href="https://man.openbsd.org/ipsec.4">ipsec(4)</a> AES-GCM.
<li>Don't flush the cache on page inflate for hibernate on amd64 for faster resume on some machines.
<!-- 2013/08/2 -->
<li>Fixed corner cases in the implementation of <a href="https://man.openbsd.org/pow.3">pow(3)</a> to make it compatible with C99.
<!-- 2013/08/01 -->
<li>Implement <a href="https://man.openbsd.org/if_nametoindex.3">if_nametoindex(3)</a> and <a href="https://man.openbsd.org/if_indextoname.3">if_indextoname(3)</a> for <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>. 20x speedup factor with some complex rulesets.
<li>Create more inodes on the sparc64 installation ramdisk. Prevents problems during install/upgrade when files or nodes need to be added.
<li>Added <a href="https://man.openbsd.org/ral.4">ral(4)</a> support for the Ralink RT3060, which uses the RT3572 MAC/BBP.
<!-- 2013/07/31 -->
<li>Remove the <a href="https://man.openbsd.org/sysmerge.8">sysmerge(8)</a> glue from the installer (it has never been used and is being replaced).
</ul>