www/plus40.html

1148 lines
98 KiB
HTML

<!doctype html>
<html lang=en id=plus>
<meta charset=utf-8>
<title>OpenBSD 4.0 Changelog</title>
<meta name="description" content="OpenBSD 4.0 changes">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" type="text/css" href="openbsd.css">
<link rel="canonical" href="https://www.openbsd.org/plus40.html">
<style>
strong {
color: var(--red);
}
h3 {
color: var(--blue);
}
p strong {
font-weight: normal;
}
</style>
<h2 id=OpenBSD>
<a href="index.html">
<i>Open</i><b>BSD</b></a>
4.0 Changelog
</h2>
<hr>
<p>
This is a partial list of the major machine-independent changes
(i.e., these are the changes people ask about most often). Machine
specific changes have also been made, and are sometimes mentioned
in the pages for the specific <a href="plat.html">platforms</a>.
<p>
Note: <strong>Problems for which patches exist are marked in red</strong>.
<p>
For changes in other releases, click below:<br>
<a href="plus20.html">2.0</a>,
<a href="plus21.html">2.1</a>,
<a href="plus22.html">2.2</a>,
<a href="plus23.html">2.3</a>,
<a href="plus24.html">2.4</a>,
<a href="plus25.html">2.5</a>,
<a href="plus26.html">2.6</a>,
<a href="plus27.html">2.7</a>,
<a href="plus28.html">2.8</a>,
<a href="plus29.html">2.9</a>,
<a href="plus30.html">3.0</a>,
<a href="plus31.html">3.1</a>,
<a href="plus32.html">3.2</a>,
<a href="plus33.html">3.3</a>,
<a href="plus34.html">3.4</a>,
<a href="plus35.html">3.5</a>,
<a href="plus36.html">3.6</a>,
<br>
<a href="plus37.html">3.7</a>,
<a href="plus38.html">3.8</a>,
<a href="plus39.html">3.9</a>,
<a href="plus41.html">4.1</a>,
<a href="plus42.html">4.2</a>,
<a href="plus43.html">4.3</a>,
<a href="plus44.html">4.4</a>,
<a href="plus45.html">4.5</a>,
<a href="plus46.html">4.6</a>,
<a href="plus47.html">4.7</a>,
<a href="plus48.html">4.8</a>,
<a href="plus49.html">4.9</a>,
<a href="plus50.html">5.0</a>,
<a href="plus51.html">5.1</a>,
<a href="plus52.html">5.2</a>,
<a href="plus53.html">5.3</a>,
<a href="plus54.html">5.4</a>,
<br>
<a href="plus55.html">5.5</a>,
<a href="plus56.html">5.6</a>,
<a href="plus57.html">5.7</a>,
<a href="plus58.html">5.8</a>,
<a href="plus59.html">5.9</a>,
<a href="plus60.html">6.0</a>,
<a href="plus61.html">6.1</a>,
<a href="plus62.html">6.2</a>,
<a href="plus63.html">6.3</a>,
<a href="plus64.html">6.4</a>,
<a href="plus65.html">6.5</a>,
<a href="plus66.html">6.6</a>,
<a href="plus67.html">6.7</a>,
<a href="plus68.html">6.8</a>,
<a href="plus69.html">6.9</a>,
<a href="plus70.html">7.0</a>,
<a href="plus71.html">7.1</a>,
<br>
<a href="plus72.html">7.2</a>,
<a href="plus73.html">7.3</a>,
<a href="plus.html">current</a>.
<br>
<p>
<h3>Changes made between OpenBSD 3.9 and 4.0</h3>
<p>
<ul>
<!-- 2006/09/17 -->
<!-- 2006/09/16 -->
<li>Plug memory leak in <a href="https://man.openbsd.org/top.1">top(1)</a>.
<li>Limit maximum work done in <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> performed by the CRC compensator attack detector.
<li>Fix for error message parsing in <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a>.
<li>Initial import of <a href="https://man.openbsd.org/uath.4">uath(4)</a>, an Atheros USB2.0 WLAN device. Added to i386 GENERIC.
<li>Avoid a write to NULL on mac68k.
<li>Bring <a href="https://man.openbsd.org/pgt.4">pgt(4)</a> to a working state and enable it on i386 GENERIC.
<li>Rework <a href="https://man.openbsd.org/mpi.4">mpi(4)</a> error handling from hardware so the scsi midlayer can handle them correctly.
<li>Do not ask for HWERR interrupts on <a href="https://man.openbsd.org/msk.4">msk(4)</a> and not acknowledging them later. Leads to interrupt storms on several machines.
<!-- 2006/09/15 -->
<li>Also add Intel 6321ESB SATA support to <a href="https://man.openbsd.org/pciide.4">pciide(4)</a>.
<li>Add VIA VT8237A SATA to supported devices. Untested but should work.
<li>Reserve some command slots in <a href="https://man.openbsd.org/ciss.4">ciss(4)</a> for bioctl/sensorsd so ciss does not crash under load.
<li>Make sure <a href="https://man.openbsd.org/re.4">re(4)</a> devices preserve mac address on thecus if the hardware mac is a specific number.
<li>Reset the armish sysfail LED on thecus, so it does not blink.
<!-- 2006/09/14 -->
<!-- 2006/09/13 -->
<!-- 2006/09/12 -->
<li>Fixes for integer overflows in CID encoded fonts parsing for X.org.
<!-- 2006/09/11 -->
<!-- 2006/09/10 -->
<!-- 2006/09/09 -->
<!-- 2006/09/08 -->
<li>Fix RSA signature padding vulnerability in OpenSSL.
<!-- 2006/09/07 -->
<!-- 2006/09/06 -->
<!-- 2006/09/05 -->
<li>Security update to BIND 9.3.2-P1.
<!-- 2006/09/04 -->
<!-- 2006/09/03 -->
<!-- 2006/09/02 -->
<!-- 2006/09/01 -->
<!-- 2006/08/31 -->
<li>Teach <a href="https://man.openbsd.org/sasyncd.8">sasyncd(8)</a> to set <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a> up in passive mode, based on current <a href="https://man.openbsd.org/carp.4">carp(4)</a> state.
<li>Add command to <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a> to force it into passive mode. Will be used by <a href="https://man.openbsd.org/sasyncd.8">sasyncd(8)</a> in HA setups.
<li>Fix for UltraSparcIII sparc64 machines with more than one memory bank filled.
<li>Add IPv6 link-local addresses to <a href="https://man.openbsd.org/carp.4">carp(4)</a> interfaces when virtual MAC is set. Makes route6d work on systems with <a href="https://man.openbsd.org/carp.4">carp(4)</a> interfaces.
<!-- 2006/08/30 -->
<li>Even more dhclient link detection adjustments.
<li>Fix for getting mac address for <a href="https://man.openbsd.org/bge.4">bge(4)</a> on sparc64, should fix Blade 1500 problems.
<li>Fixes for the VAX <a href="https://man.openbsd.org/ze.4">ze(4)</a> driver, and various other small VAX fixes. Allows VXT2000+ machine to (net)boot multiuser.
<li>Have applications that write to pf_key socket understand EAGAIN errors and retry later.
<li>Make sure <a href="https://man.openbsd.org/atw.4">atw(4)</a> does not panic when channel tuning code returns IEEE_80211_CHAN_ANY.
<!-- 2006/08/29 -->
<li>In <a href="https://man.openbsd.org/netstat.1">netstat(1)</a>, fix KVM snooping code so netstat -A work again.
<li>Enable <a href="https://man.openbsd.org/arc.4">arc(4)</a> on amd64 GENERIC and RAMDISK_CD kernels.
<li>Fixed handling of 802.11 beacon frames by stations while associated. Should fix BSS mode with both 802.11b and 802.11g stations.
<li>Added support for UFQDNs in <a href="https://man.openbsd.org/ipsec.conf.5">ipsec.conf(5)</a>.
<li>Fix for the 802.11 rate handling code to prevent devices being forced into protection mode and degrade performance.
<li>Added support for IKE AH rules to <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a>.
<li>Add support on UltraSparc machines for the onboard <a href="https://man.openbsd.org/bge.4">bge(4)</a> devices.
<li>Allow arbitrary values when changing the carp demotion counter, as long as the result still is in valid range.
<li>In <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> work around a problem in Heimdal when KRB5CCNAME file is missing.
<li>Fix a possible kernel panic in the <a href="https://man.openbsd.org/ucom.4">ucom(4)</a> code caused by using already freed data in ttyclose().
<!-- 2006/08/28 -->
<li>Have <a href="https://man.openbsd.org/dhclient.1">dhclient(1)</a> take net devices up in order for them to do media negotiation, since some devices requires this before the <a href="https://man.openbsd.org/dhclient.1">dhclient(1)</a> 10 second link test.
<li>Fixes for the installation scripts when parsing site-version-hostname.tgz files.
<li>Make sure sparc and sparc64 platforms create more tty device files.
<li>Allow building of procfs on arches that do not define PT_STEP, like sparc64.
<li>Rework <a href="https://man.openbsd.org/iwi.4">iwi(4)</a> RX buffer allocation to make sure it never does DMA outside the mapped buffers.
<li>Enable <a href="https://man.openbsd.org/arc.4">arc(4)</a> on i386 RAMDISK kernels.
<li>Make sure the <a href="https://man.openbsd.org/sppp.4">sppp(4)</a> code check for illegal options in LCP packets and drop such packets.
<li>For sparc64, make sure onboard <a href="https://man.openbsd.org/bge.4">bge(4)</a> gets the MAC address from the OpenFirmWare local-mac-address.
<!-- 2006/08/27 -->
<li>Fix for disc size check in <a href="https://man.openbsd.org/cdio.1">cdio(1)</a>.
<li>Fixes for LED handling on <a href="https://man.openbsd.org/bge.4">bge(4)</a> chipsets found in some Dell machines.
<li>For sparc64, enable HORRID_III_HACK, but make sure USI &amp; II CPUs get to keep their data caches enabled. GENERIC now runs on USIII too.
<li>Add some support for <a href="https://man.openbsd.org/bio.4">bio(4)</a> on <a href="https://man.openbsd.org/ciss.4">ciss(4)</a> controllers.
<li>PCI interrupt fixes for sparc64, makes it work on v210 machines.
<li>Work in progress of VXT2000 support for vax.
<li>Endian fix in <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> regarding sending of route refreshes.
<li>Rework <a href="https://man.openbsd.org/arc.4">arc(4)</a> code for detecting degraded volumes, since it would report degraded disks as online.
<!-- 2006/08/26 -->
<li>For armish platforms with <a href="https://man.openbsd.org/fintek.4">fintek(4)</a>, have the fans blow at full speed.
<!-- 2006/08/25 -->
<!-- 2006/08/24 -->
<li>Disable interrupts during the attach of UHCI and EHCI controllers. Avoids possible NULL pointer reference.
<li>Make sure AMD PowerNow code does not propagate low level errors to userland on i386 and amd64.
<li>Add support for VIA C3/C7 crypto driver HMACs.
<li>Make <a href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a> recognize ipsec xauth vendor payload.
<!-- 2006/08/23 -->
<li>For <a href="https://man.openbsd.org/ral.4">ral(4)</a> and <a href="https://man.openbsd.org/rum.4">rum(4)</a>, fallback to 1Mbps if tx rate is returned as zero. Avoids division by zero seen on amd64 sometimes.
<li>Make <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a> on ARM platform support libraries with DT_TEXTREL.
<li>Add Nova Tech NV-902W to the list of supported <a href="https://man.openbsd.org/ural.4">ural(4)</a> devices.
<!-- 2006/08/22 -->
<li>For i386, provide some smp locking around protection fault trap from user too.
<li>Initial import of code to support the PrismGT <a href="https://man.openbsd.org/pgt.4">pgt(4)</a> chipsets.
<li>Change <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> back to not send empty UPDATE messages, some routers do not handle it very well.
<!-- 2006/08/21 -->
<li>Enable <a href="https://man.openbsd.org/acx.4">acx(4)</a> on amd64 GENERIC kernels too.
<li>Have <a href="https://man.openbsd.org/carp.4">carp(4)</a> interfaces answer ARP queries if the interface is in a bridge with the physical interface that received it.
<!-- 2006/08/20 -->
<li>Add support for Jumbo frames in <a href="https://man.openbsd.org/bnx.4">bnx(4)</a>.
<li>Enable RX checksum offload in <a href="https://man.openbsd.org/bnx.4">bnx(4)</a>.
<!-- 2006/08/19 -->
<li>Add Intel 6321ESB and 82801H SMBus controllers to <a href="https://man.openbsd.org/ichiic.4">ichiic(4)</a>.
<li>Add Intel 6300ESB and 6321ESB AC97 controllers to <a href="https://man.openbsd.org/auich.4">auich(4)</a>.
<li>Add Intel 82801H/ICH8 SATA support to <a href="https://man.openbsd.org/pciide.4">pciide(4)</a>. Untested but should work.
<li>Add lm75a to the list of supported <a href="https://man.openbsd.org/lmtemp.4">lmtemp(4)</a> devices.
<li>Lots of small fixes for <a href="https://man.openbsd.org/iwi.4">iwi(4)</a>.
<!-- 2006/08/18 -->
<li>Add <a href="https://man.openbsd.org/ucycom.4">ucycom(4)</a> to all USB capable arches.
<li>Fix some file descriptor leaks in XFree error handlers.
<li>for i386, add a new Core Xeon CPU and an older Pentium Pro model to the bus clock detection.
<li>Add support for RT5225 in <a href="https://man.openbsd.org/rum.4">rum(4)</a> and various other <a href="https://man.openbsd.org/rum.4">rum(4)</a> fixes.
<li>Disable SPNEGO as per RFC4462 in <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>.
<li>Add <a href="https://man.openbsd.org/bio.4">bio(4)</a> sensor support to <a href="https://man.openbsd.org/arc.4">arc(4)</a> devices.
<!-- 2006/08/17 -->
<li>Enable <a href="https://man.openbsd.org/msk.4">msk(4)</a> for alpha, amd64, macppc and sparc64 too.
<li>Fixes in the VFS layer for proper mountpoint selection when mounting softdep file systems in a dir of a async mounted file system.
<li>On hp300 with 68040, setup the transparent translation with writeback cache instead of writethrough.
<li>Major rework of the hp300 boot code, removes lots of old junk and adds sgc frame buffer console support.
<!-- 2006/08/16 -->
<li>Jumpscroll code for vt100 and sun wscons emulations. Speeds up macppc and zaurus console a lot.
<li>Add <a href="https://man.openbsd.org/msk.4">msk(4)</a> to i386 GENERIC and RAMDISK kernels.
<li>Initial driver <a href="https://man.openbsd.org/msk.4">msk(4)</a>, for Marvell Yukon-2 Gigabit ethernet controllers.
<li>Add BelkinRT2601 USB device to list of supported <a href="https://man.openbsd.org/rum.4">rum(4)</a> devices.
<li>Have <a href="https://man.openbsd.org/carp.4">carp(4)</a> send out a second delayed gratuitious ARP request after the MASTER election is won, so wacky L3 switches picks it up correctly.
<!-- 2006/08/15 -->
<li>Do not misreport some VS4k/90 machines as uVAXens.
<li>LCSPX probe for vax now more reliable.
<li>Add Belkin F5D705C to list of supported <a href="https://man.openbsd.org/zyd.4">zyd(4)</a> devices.
<li>Initial code for a <a href="https://man.openbsd.org/ucycom.4">ucycom(4)</a> driver.
<!-- 2006/08/14 -->
<li>Make <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> send an "empty" update message after a bulk transfer, used as End-of-RIB marker.
<li>Add <a href="https://man.openbsd.org/bnx.4">bnx(4)</a> to i386 and amd64 GENERIC and RAMDISK kernels.
<li>Make <a href="https://man.openbsd.org/vacation.1">vacation(1)</a> also add headers as per RFC 3834.
<li>For <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>, add ability to match groups to Match keyword in <a href="https://man.openbsd.org/sshd_config.5">sshd_config(5)</a>.
<li>Add <a href="https://man.openbsd.org/uslcom.4">uslcom(4)</a> and <a href="https://man.openbsd.org/uark.4">uark(4)</a> on all USB capable arches.
<li>Initial driver for <a href="https://man.openbsd.org/uark.4">uark(4)</a>, ARK3116 USB UART devices.
<li>Fix for systrace symlink handling when calling <a href="https://man.openbsd.org/rename.2">rename(2)</a>.
<!-- 2006/08/13 -->
<li>Fixes for USB2.0 error handling.
<li>Enable <a href="https://man.openbsd.org/arc.4">arc(4)</a> on sparc64 GENERIC kernels.
<li>Make <a href="https://man.openbsd.org/cron.8">cron(8)</a> add Auto-Submitted header in generated mail as per RFC 3834.
<li>Fix a panic when trying to fdisk <a href="https://man.openbsd.org/vnd.4">vnd(4)</a> devices which are backed by weird images.
<li>Fixes for domain keyboards on hp300 models 362 and 382 aswell.
<li>Fix for hp300 HIL keyboards during boot.
<!-- 2006/08/12 -->
<li>Update to sendmail 8.13.8.
<li>Enable hostap mode for <a href="https://man.openbsd.org/acx.4">acx(4)</a>.
<li>Preliminary import of Xwsfb for vax, still has endian issues on smg.
<li>Make signal strength for <a href="https://man.openbsd.org/acx.4">acx(4)</a> rssi depend on the radio type, so percentage value works.
<!-- 2006/08/11 -->
<li>Enable <a href="https://man.openbsd.org/rum.4">rum(4)</a> on all arches where <a href="https://man.openbsd.org/ural.4">ural(4)</a> is enabled.
<li>In OpenRCS, correctly handle -e and -E flags for <a href="https://man.openbsd.org/merge.1">merge(1)</a> and <a href="https://man.openbsd.org/rcsmerge.1">rcsmerge(1)</a>.
<!-- 2006/08/10 -->
<li>For hp300, try and determine keyboard layout from its identification string.
<li>Fix a panic regarding SysV semaphores when overallocating more than the default number.
<li>Fixes in <a href="https://man.openbsd.org/xge.4">xge(4)</a> for DMA maps and RX descriptor maps.
<li>Fix a use-after-free in <a href="https://man.openbsd.org/mpi.4">mpi(4)</a>.
<!-- 2006/08/09 -->
<li>Fix for <a href="https://man.openbsd.org/dhcpd.8">dhcpd(8)</a> where a DHCPDISCOVER packet with a 32-bit client identifier would cause <a href="https://man.openbsd.org/dhcpd.8">dhcpd(8)</a> to mistakenly exit.
<li>On hp300 platforms, use the blitter again for the cursor on non-mono frame buffers.
<li>Lots of fixes for the <a href="https://man.openbsd.org/rum.4">rum(4)</a> driver.
<!-- 2006/08/08 -->
<li>Endianess fix in <a href="https://man.openbsd.org/ral.4">ral(4)</a> in the rate adaptation code.
<li>Sync <a href="https://man.openbsd.org/em.4">em(4)</a> to Intels latest FreeBSD em driver (6.1.4). Adds support for the PCIe quad port copper adapter, improvements for media support with fiber adapters and some fixes for the ICH8 support.
<!-- 2006/08/07 -->
<li>Avoid div-by-zero in visual effects in <a href="https://man.openbsd.org/i386/fdformat.1">fdformat(1)</a>.
<li>Fix use-after-free bug in <a href="https://man.openbsd.org/sendmail.8">sendmail(8)</a>, triggered with too long header lines.
<li>Enable WEP on <a href="https://man.openbsd.org/acx.4">acx(4)</a>.
<!-- 2006/08/06 -->
<li>ld.so(1) fix for Alpha in regard of gcc3.
<li>Endian fixes for both <a href="https://man.openbsd.org/wpi.4">wpi(4)</a> and <a href="https://man.openbsd.org/arc.4">arc(4)</a>. <a href="https://man.openbsd.org/arc.4">arc(4)</a> works on sparc64 now.
<li>Switch luna88k platform to rasops from rcons.
<li>Add BPF hooks to <a href="https://man.openbsd.org/acx.4">acx(4)</a>.
<li>Enable <a href="https://man.openbsd.org/arc.4">arc(4)</a> in i386 GENERIC kernel.
<!-- 2006/08/05 -->
<li>Fix for <a href="https://man.openbsd.org/re.4">re(4)</a> on PCIe busses where a second packet might get stuck if sent in short succession of an earlier packet.
<li>Add Intel Raid Controller SRCSAS18E, and SRCSAS144E to <a href="https://man.openbsd.org/mfi.4">mfi(4)</a>.
<li>Add Intel 6321ESB to the <a href="https://man.openbsd.org/pciide.4">pciide(4)</a> driver.
<li>In the <a href="https://man.openbsd.org/re.4">re(4)</a> driver, restructure TX/RX descriptor handling, and bump the number of TX descriptors for rtl8169-based cards.
<li>Various fixes to the vax bootloader code.
<li>Let <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> check for errors on all reads/writes.
<li>Make sure <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> can build without kerberosV support, and with SKEY defined too.
<!-- 2006/08/04 -->
<li>Make the scsi layer report ENOMEDIUM and EMEDIUMTYPE to userland, so <a href="https://man.openbsd.org/tar.1">tar(1)</a>, <a href="https://man.openbsd.org/dd.1">dd(1)</a> and friends can report useful error messages when there is no media in the device.
<li>Add "restart" to max-prefix in <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>, allows restart of suspended sessions after a given number of minutes.
<li>Enable <a href="https://man.openbsd.org/acx.4">acx(4)</a> on i386 GENERIC kernels.
<!-- 2006/08/03 -->
<li>Have <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> clean the routing table of all PROTO1 routes, since they might be leftovers from an earlier crash.
<li>Re-enable IPMI on i386/amd64 GENERIC kernels.
<li>Initial import of the <a href="https://man.openbsd.org/acx.4">acx(4)</a> wireless driver.
<!-- 2006/08/02 -->
<!-- 2006/08/01 -->
<li>Disable jumbo frames on <a href="https://man.openbsd.org/xge.4">xge(4)</a> until reception of jumbo frames is fixed.
<li>Add NVIDIA MCP51 AC97 to the <a href="https://man.openbsd.org/auich.4">auich(4)</a> driver.
<li>Have vax support font widths from 9 to 16 bits, and use 12x22 font by default.
<li>Make <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> allow fallback to known_hosts entries without port qualifiers for non-standard ports too.
<li>Make <a href="https://man.openbsd.org/pkg_delete.1">pkg_delete(1)</a> be better in reporting dependency problems when removing multiple packages at the same time.
<!-- 2006/07/31 -->
<li>Added <a href="https://man.openbsd.org/puc.4">puc(4)</a> at cardbus for amd64, i386 and macppc, but commented out.
<li>For amd64 GENERIC kernels, enable <a href="https://man.openbsd.org/an.4">an(4)</a> at pci. Untested, but should work.
<!-- 2006/07/30 -->
<li>Armish platform now allows argument passing from bootblock to kernel.
<li>Add more strict receive path validation code to <a href="https://man.openbsd.org/sk.4">sk(4)</a>.
<li>Fixed race condition in <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> when neighbor reached max-prefix, leading to a crash.
<li>For <a href="https://man.openbsd.org/vax/dz.4">dz(4)</a>, allow keyboard attachment on VS 4k/90 aswell.
<!-- 2006/07/29 -->
<li>Various vax fixes for console detection.
<li>Improved armish bootloader into an interactive one like i386. Defaults to boot from wd0.
<li>Make sure never to attach a <a href="https://man.openbsd.org/vax/dz.4">dz(4)</a> console to a keyboard port on VAXstations so machines with unsupported frame buffers can work with serial console.
<li>Fixes for <a href="https://man.openbsd.org/wscons.4">wscons(4)</a> code on non-i386 platforms so an older X server runs.
<!-- 2006/07/28 -->
<li>First version of <a href="https://man.openbsd.org/arc.4">arc(4)</a>, the Areca RAID controller driver. Not usable yet.
<li>Fix for scsi_inquiry_data version number parsing. Fixes SCSI5 and SCSI6 in dmesg.
<li>Initial driver for color frame buffers found on VAXstation 3100 models 3x/4x. Rough but usable.
<li>Make ipmi code only read one sensor at a time, also lower the polling frequency to every 5 seconds instead of every 10.
<li>Make sure <a href="https://man.openbsd.org/mount_nfs.8">mount_nfs(8)</a> allows synchronous mounts.
<li>Initial code for an armish bootloader.
<li>Fix in <a href="https://man.openbsd.org/httpd.8">httpd(8)</a> for mod_rewrite which potentially could be exploited.
<!-- 2006/07/27 -->
<li>Add some new <a href="https://man.openbsd.org/twe.4">twe(4)</a> pci ids.
<!-- 2006/07/26 -->
<li>Compile all kernels with the new stack usage warning code in <a href="https://man.openbsd.org/gcc.1">gcc(1)</a>.
<li>Add <a href="https://man.openbsd.org/cmpci.4">cmpci(4)</a> to i386, alpha and amd64.
<li>Fixes for rcs binary file handling.
<li>Add checks to all <a href="https://man.openbsd.org/i386/fdisk.8">fdisk(8)</a> write attempts, and try to keep it in a consistent state upon write failure.
<li>Malloc fixes for <a href="https://man.openbsd.org/rcs.1">rcs(1)</a> and <a href="https://man.openbsd.org/cvs.1">cvs(1)</a>.
<li>Newer <a href="https://man.openbsd.org/cmcpci.4">cmcpci(4)</a> sound driver for i386.
<li>Make sure kernels with VFSDEBUG option set can boot again.
<li>Fix several timeout quirks in <a href="https://man.openbsd.org/tftp.1">tftp(1)</a> and <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a>.
<!-- 2006/07/25 -->
<li>For vax, replace kvtope() and kvtophys() with assembler versions.
<li>Kill option GPL_MATH_EMULATE from the i386 kernel.
<!-- 2006/07/24 -->
<li>Add a wsdisplay driver for VS4000/60 and VLC vax machines.
<li>Add TFTP Option Extension to <a href="https://man.openbsd.org/tftp.1">tftp(1)</a> according to RFC2347.
<li>In <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>, disable tunnel forwarding if no strict host key check and key has changed.
<li>Make <a href="https://man.openbsd.org/brconfig.8">brconfig(8)</a> without arguments behave like "brconfig -a", similar to the <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> change.
<!-- 2006/07/23 -->
<li>Lots of fixes for <a href="https://man.openbsd.org/vax/smg.4">smg(4)</a> on vax.
<li>Various LUN-related fixes to the scsi code.
<!-- 2006/07/22 -->
<li>Improved Yukon init routine for <a href="https://man.openbsd.org/sk.4">sk(4)</a>.
<li>Remove some scsi ioctls, most importantly those that can reprobe the bus.
<!-- 2006/07/21 -->
<li>Add ADMtek ADM9511/9513 to <a href="https://man.openbsd.org/dc.4">dc(4)</a>.
<li>Add ATI SB450 and SiS 966 HD Audio to the <a href="https://man.openbsd.org/azalia.4">azalia(4)</a> driver.
<li>Prevent segfault when "cpio -o" called without input.
<li>Make "PermitOpen" in <a href="https://man.openbsd.org/sshd_config.5">sshd_config(5)</a> take a list of permitted ports.
<!-- 2006/07/20 -->
<li>Lower the number of TX descriptors in <a href="https://man.openbsd.org/xge.4">xge(4)</a> from 8k to 2k.
<li>Introduced new warning to <a href="https://man.openbsd.org/gcc.1">gcc(1)</a> to check for greedy functions using too much local stack storage.
<li>Initial support for LEDs on vax machines.
<li>Fix latvian keyboard map for wscons.
<li>Add blksize option to <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> according to RFC2348.
<!-- 2006/07/19 -->
<li>On armish platforms, always assume root is on wd0a.
<li>Add 'target kvm' support in <a href="https://man.openbsd.org/gdb.1">gdb(1)</a> for alpha.
<li>Various fixes for the <a href="https://man.openbsd.org/rum.4">rum(4)</a> devices.
<li>Dont reject FAT filesystems with more than 255 heads since some USB keychains exist that use 256.
<li>Add ForceCommand support to <a href="https://man.openbsd.org/sshd_config.5">sshd_config(5)</a> too. Equivalent to "command=" key option.
<li>Add support for X11Forwarding, X11DisplayOffset and X11UseLocalhost to the Match keyword in <a href="https://man.openbsd.org/sshd_config.5">sshd_config(5)</a>.
<!-- 2006/07/18 -->
<li>Add cd_powerhook to the scsi code. Drives may forget they were locked otherwise on PWR_RESUME.
<li>Add support for ADMTek 983C chipsets.
<li>Swap inode's associated device number on big-endian architectures when calling checkalias() for ext2fs.
<li>Various other fixes for <a href="https://man.openbsd.org/rum.4">rum(4)</a>.
<li>Fix channel 11 RF R4 setting for RF2528 based <a href="https://man.openbsd.org/rum.4">rum(4)</a> devices.
<li>On certain TI controllers, clear the SD/MMC bit in the flash media so the SD host takes over.
<li>Remove arc network support.
<!-- 2006/07/17 -->
<li>Fix for obvious race in SD/MMC code and simplify the implementation of future host controllers.
<li>Slight increase in number of jumbo frame slots for <a href="https://man.openbsd.org/ti.4">ti(4)</a> and <a href="https://man.openbsd.org/bge.4">bge(4)</a> on sparc64.
<li>Correct the way SD/MMC hosts are allocated, fixes crashes on controllers with multiple slots.
<li>Fixes for NVIDIA MCP04 SATA interrupts.
<li>Initial import of <a href="https://man.openbsd.org/csplit.1">csplit(1)</a>.
<li>Import texinfo 4.8.
<li>Change in udp receive code which allows IP_RECVIF to get the incoming interface, similar to INET6 code.
<li>Add "PermitOpen" directive to <a href="https://man.openbsd.org/sshd_config.5">sshd_config(5)</a>. Useful in combination with "Match".
<!-- 2006/07/16 -->
<li>Fix false positives in vax splasserts for older VAXstations.
<li>Fix for LX164 Alpha systems where ISA video boards are reported as pci boards with invalid bus/slot numbers. Check for this when deciding which vga attachment to use.
<li>Add Airprime PC5220 to the list of supported <a href="https://man.openbsd.org/umsm.4">umsm(4)</a> devices.
<!-- 2006/07/15 -->
<li>Fix for bus_dma on arm platforms, makes <a href="https://man.openbsd.org/em.4">em(4)</a> work much better.
<li>Correctly NULL-terminate strings while parsing fonts and avoid a buffer overflow later in X11 Freetype code.
<li>Add support for Genesys Logic GL523SM and Global Mixed-mod Technology G781.
<!-- 2006/07/14 -->
<li>Make <a href="https://man.openbsd.org/mpi.4">mpi(4)</a> use the lowest possible speed while doing inquiry and attach. Some devices like tapes and enclosures dont like being probed at high speeds.
<li>Have the scsi code catch "Media Removal Prevented" and return EBUSY to userland instead of spewing scsi sense info to the console.
<li>Add major line for wd* on armish, to allow kernels with root on wd0a to work.
<li>Allow vax kernel stack tracebacks even when the kernel did not panic.
<!-- 2006/07/13 -->
<!-- 2006/07/12 -->
<li>Initial PHY driver for IC Plus IP1000A.
<li>Make sure little endian platforms without alignment requirements do not split multibyte access on usb.
<li>Add support in <a href="https://man.openbsd.org/sshd_config.5">sshd_config(5)</a> for "Match" keyword, similar to the "Host" directive in <a href="https://man.openbsd.org/ssh_config.5">ssh_config(5)</a>.
<li>Add <a href="https://man.openbsd.org/round.3">round(3)</a> and <a href="https://man.openbsd.org/roundf.3">roundf(3)</a> from C99 to libm.
<!-- 2006/07/11 -->
<li>Increase the maximum jumbo frame size on <a href="https://man.openbsd.org/stge.4">stge(4)</a>.
<li>Make sure <a href="https://man.openbsd.org/pppoe.8">pppoe(8)</a> code handle remote error messages not being null terminated.
<li>Ensure virtual and profiling interval timers are reset in child process after fork().
<li>Add support for ExitOnForwardFailure to <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> to terminate if we cannot set up all requested dynamic, local and remote port forwardings.
<li>Make the UDF mounting code hint the kernel where to find the VAT.
<li>Fix for <a href="https://man.openbsd.org/gcc.1">gcc(1)</a> false positives in the -Wbounded warnings for <a href="https://man.openbsd.org/sscanf.3">sscanf(3)</a>.
<li>Only copy the part of environment variable in <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> that we actually use. Prevents <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> from bailing out later on long variables.
<li>Hook up hw.product sysctl on macppc.
<!-- 2006/07/10 -->
<li>Remove SpamHaus entry from the <a href="https://man.openbsd.org/spamd.conf.5">spamd.conf(5)</a>.
<li>Make sure the ELF loader can handle executables with all sections marked read-only.
<li>Disable Speedstep and p4tcc setperf mechanisms on SMP systems.
<li>Fix potential crash in SOCKS 5 code for <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>.
<!-- 2006/07/09 -->
<li>Fix for zero sized remote files in OpenCVS.
<li>Make sure <a href="https://man.openbsd.org/fdisk.8">fdisk(8)</a> doesn't try to read /usr/mdec/mbr unless the platform actually provides it.
<li>Support for 68020-based hp300 machines removed.
<li>Some fixes for <a href="https://man.openbsd.org/ne.4">ne(4)</a> detection, allowing for unplug of a card when the probe gets stuck without panicing.
<li>Implement firmware upload to <a href="https://man.openbsd.org/mpi.4">mpi(4)</a>. This is the last feature <a href="https://man.openbsd.org/mpt.4">mpt(4)</a> had.
<!-- 2006/07/08 -->
<li>Make sure modification flags are unset if you undo all the way from a loaded buffer in <a href="https://man.openbsd.org/mg.1">mg(1)</a>.
<li>Various fixes regarding line counting in <a href="https://man.openbsd.org/mg.1">mg(1)</a>.
<li>Add support for ATI IXP300 SATA.
<!-- 2006/07/07 -->
<li>First version of remote code for OpenCVS. Fairly usable, but not recommended for real development yet.
<li>Fix for in-kernel ddb hangman so it counts correct guesses right.
<!-- 2006/07/06 -->
<li>Re-sync the <a href="https://man.openbsd.org/em.4">em(4)</a> driver to Intel's 6.0.5 FreeBSD driver. Previous version included an unrelated change in the I/O which broke it last time.
<li>Let mac68k kernels map an empty page at the beginning of the kernel so it can be mapped invalid to catch null pointer references.
<li>In <a href="https://man.openbsd.org/pf.4">pf(4)</a>, allow rules to point to alternate routing tables and tag packets matching that rule.
<li>Add options to <a href="https://man.openbsd.org/sftp.1">sftp(1)</a> to enable logging of transactions.
<li>Add support for arguments to Subsystem commands in <a href="https://man.openbsd.org/sshd_config.5">sshd_config(5)</a>.
<!-- 2006/07/05 -->
<li>Add VAT support in the UDF file system according to UDF 1.50.
<!-- 2006/07/04 -->
<li>Revert <a href="https://man.openbsd.org/em.4">em(4)</a> back to previous state.
<li>Make sure the libc <a href="https://man.openbsd.org/crypt.3">crypt(3)</a> routine allocates enough space for gsalt.
<li>Disable alipm on sparc64 until a spurious bug is found.
<!-- 2006/07/03 -->
<li>Initial version of <a href="https://man.openbsd.org/nmeaattach.8">nmeaattach(8)</a>. Attaches a serial line as a source of a timedelta sensor.
<li>Sync <a href="https://man.openbsd.org/em.4">em(4)</a> driver with Intel's latest FreeBSD driver (6.0.5). Adds support for new chipset revisions found on ESB2 and ICH8 core logic chipsets.
<li>Back out premature 68060 stuff from mvme68k locore.s.
<li>Fix for OpenOSPF where <a href="https://man.openbsd.org/ospfd.8">ospfd(8)</a> would redistribute <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> routes into ospf.
<!-- 2006/07/02 -->
<li>Various fixes for <a href="https://man.openbsd.org/re.4">re(4)</a>.
<li>Let <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a> send out vendor ID announcing isakmpds release version.
<li>Sync <a href="https://man.openbsd.org/systrace.1">systrace(1)</a> to 1.6d.
<!-- 2006/07/01 -->
<li>Enable <a href="https://man.openbsd.org/zyd.4">zyd(4)</a> on i386.
<li>Fix channel frequency/flags in radiotap structs. Channel probes now actually cycle 1-14 instead of just sitting at channel 1.
<li>Make sure <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> also updates the 802.11 address when the user changes the mac address. Replaces old <a href="https://man.openbsd.org/wicontrol.8">wicontrol(8)</a> -m option.
<li>Add support for 5750 C2-based <a href="https://man.openbsd.org/bge.4">bge(4)</a> cards.
<!-- 2006/06/30 -->
<li>Improvements for the sparc and sparc64 frame buffers.
<li>Add -K option to <a href="https://man.openbsd.org/vnconfig.8">vnconfig(8)</a> which uses a salt file and pkcs5 pbkdf2 to create a more secure key.
<li>Make sure <a href="https://man.openbsd.org/ntpd.8">ntpd(8)</a> doesn't write anything to the log until it is daemonized.
<!-- 2006/06/29 -->
<li>Remove the <a href="https://man.openbsd.org/mpt.4">mpt(4)</a> now that <a href="https://man.openbsd.org/mpi.4">mpi(4)</a> has replaced it.
<li>Change the iostat output in <a href="https://man.openbsd.org/systat.1">systat(1)</a> to print kilobytes instead of bytes.
<li>Make sure the EEPROM reading code on <a href="https://man.openbsd.org/re.4">re(4)</a> devices work as expected.
<li>Make sure amd64 kernels compile cleanly even if DEBUG is defined.
<!-- 2006/06/28 -->
<li>Fixes for the softupdates queue handling code to avoid endless recursion when forcing worker threads to process worklist items before adding more to the worklist.
<!-- 2006/06/27 -->
<li>In OpenOSPF, track the uptime of the <a href="https://man.openbsd.org/ospfd.8">ospfd(8)</a> itself.
<li>Add the "nwflag hiddenwid" for hidden SSID mode and "nwflag nobridge" to prevent inter-station communications to <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> for 802.11-based devices.
<li>In <a href="https://man.openbsd.org/hostapd.8">hostapd(8)</a>, add new event rules to match optional elements like signal percentage, transmit rate and channel frequency.
<li>Remove jumbo frame capabilities from the 5714-based <a href="https://man.openbsd.org/bge.4">bge(4)</a> devices for now.
<li>In <a href="https://man.openbsd.org/systat.1">systat(1)</a>, replace the iostat view to something that actually looks like the ifstat view.
<li>Add code to <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> to support scanning and node listing for 802.11 devices. Also allow it to print BSSID.
<!-- 2006/06/26 -->
<li>Fix in <a href="https://man.openbsd.org/re.4">re(4)</a> for RX path on architectures which require strict alignments and workarounds for reception of jumbo frames.
<li>Add support for RealTek 8169SC and 8101E based network cards.
<li>Upgrade OpenSSL to 0.9.7j.
<li>Add support for RSSI max reporting in RFMD 2958 based <a href="https://man.openbsd.org/atu.4">atu(4)</a> devices.
<li>Pass process credentials to VOP_READ making it possible to load firmwares over NFS.
<li>Enable <a href="https://man.openbsd.org/mpi.4">mpi(4)</a> on SGI.
<li>On sparc64, always skip the offending instruction on a fpu fault.
<li>Enable wide targets on FAS366 <a href="https://man.openbsd.org/sparc/esp.4">esp(4)</a> controllers.
<li>Add Sun type 7 keyboards to detected usb devices and try to see what country code they have selected..
<li>Have <a href="https://man.openbsd.org/ntpd.8">ntpd(8)</a> reset adjtime on startup, otherwise it will overcompensate and produce confusing log entries.
<!-- 2006/06/25 -->
<li>Initial import of <a href="https://man.openbsd.org/bcx.4">bcx(4)</a>, driver for Broadcom NetXtreme II gigabit cards for PCI-X and PCIe. Still in development.
<li>wicontrol(8) goes away, <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> will replace the lost functionality.
<li>Enable <a href="https://man.openbsd.org/ne.4">ne(4)</a> on amd64 platforms.
<!-- 2006/06/24 -->
<li>Allow Xorg to run without privileges when using the wsfb driver.
<li>Import support for Promise PDC205xx based SATA controllers.
<!-- 2006/06/23 -->
<li>Set the RSSI max value in <a href="https://man.openbsd.org/ath.4">ath(4)</a> and add code to allow <a href="https://man.openbsd.org/hostapd.8">hostapd(8)</a> and <a href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a> to print those values.
<li>Let ifconfig print out signal quality for 802.11 devices if those have reported the RSSI max value.
<li>Add an optional max_rssi attribute to the 80211com structure so it can be exported to userland. Used to control signal strength.
<li>Ext2fs removed from RAMDISKC due to space constraints.
<li>Add Promise PDC40518 SATA-II to the list of supported devices.
<!-- 2006/06/22 -->
<li>Endian fixes for <a href="https://man.openbsd.org/sk.4">sk(4)</a>, allows those cards to work on macppc and sparc64.
<li>Let <a href="https://man.openbsd.org/ntpd.8">ntpd(8)</a> save computed clock drift and use it on next startup.
<!-- 2006/06/21 -->
<li>Add CX4-based hardware to list of supported <a href="https://man.openbsd.org/ixgb.4">ixgb(4)</a> devices.
<li>Add BCM5703 B0 to the list of supported <a href="https://man.openbsd.org/bge.4">bge(4)</a> devices.
<li>Enable <a href="https://man.openbsd.org/mpi.4">mpi(4)</a> on alpha too.
<li>Allow <a href="https://man.openbsd.org/init.8">init(8)</a> to accept SIGUSR2 for mandatory powerdowns.
<li>Improvements in the UDF file system so it can find virtual partition maps.
<li>Add support on sparc64 to power down nicely using the power button on the front panel.
<li>Initial code to handle the <a href="https://man.openbsd.org/zyd.4">zyd(4)</a> driver for Zydas ZD1211 802.11 devices.
<li>Avoid a race in <a href="https://man.openbsd.org/ntpd.8">ntpd(8)</a> by installing SIGCHLD handler before fork().
<li>Add media types for 10GE.
<li>Make sure the <a href="https://man.openbsd.org/nmea.4">nmea(4)</a> driver stores the timestamp events early so other events don't overwrite it.
<!-- 2006/06/20 -->
<li>Fix for zaurus suspend problem introduced earlier.
<li>Fix memory reporting on 2+ GB alphas.
<!-- 2006/06/19 -->
<li>Added kvm routines for vax platform so "target kvm" works in gdb for kernel crash dumps.
<li>Add support for hotspares on <a href="https://man.openbsd.org/mfi.4">mfi(4)</a>.
<!-- 2006/06/18 -->
<li>pcn(4) removed from i386 RAMDISKC install image due to size constraints.
<li>Improve 802.11b/g interoperability and move towards better compliance with IEEE Std 802.11g-2003.
<li>Fix a crash in ext2fs code.
<li>On rt2661 and rt2560 based <a href="https://man.openbsd.org/ral.4">ral(4)</a> cards, enable packet bursting when operating as as STA.
<li>Enable <a href="https://man.openbsd.org/udcf.4">udcf(4)</a> on sparc64.
<li>Add support for equal-cost multipath IP, enable with sysctls.
<!-- 2006/06/17 -->
<li>Import frequency correction code to <a href="https://man.openbsd.org/ntpd.8">ntpd(8)</a>.
<li>Reenable AMRR on <a href="https://man.openbsd.org/wpi.4">wpi(4)</a>.
<li>The FFS code will now refuse to mount a filesystem where the number of frags isn't 1,2,4 or 8, instead of panicing later.
<li>Make sure mouse and keyboard devices on recent Powerbooks doesn't register twice.
<li>Implement carp demotion control for OpenBGPD. Sessions can be configured to modify carp demotion counter for an interface group.
<li>Allow <a href="https://man.openbsd.org/udcf.4">udcf(4)</a> to build without clock_subr.c, which means any usb-enabled arch can attach it.
<li>Fix for <a href="https://man.openbsd.org/dvmrpd.8">dvmrpd(8)</a> on sparc64 which lets it fetch the interfaces correctly.
<li>Fix file descriptor leak in <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>.
<!-- 2006/06/16 -->
<li>Driver for Philips PCA9532 LCD dimmer on ARM-based Thecus.
<li>Better logging of refusals and transfers in <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a>.
<li>Initial import of <a href="https://man.openbsd.org/rum.4">rum(4)</a>, a driver for the next generation Ralink Technology USB 802.11 a/b/g wireless network device.
<li>Add rt2573 microcode to <a href="https://man.openbsd.org/ral.4">ral(4)</a> driver.
<li>Add skeleton driver for sparc64 Ultra5 power button. Not useful yet.
<li>On <a href="https://man.openbsd.org/wpi.4">wpi(4)</a>, load firmware block by block since contiguous memory may not be possible, and fix reassociations.
<li>Make sure the privileged child process of dhclient has "/" for working directory so it wont hold locks on directories like /mnt if started from there.
<li>Support for multichannel (&gt;3) recording on <a href="https://man.openbsd.org/azalia.4">azalia(4)</a>.
<!-- 2006/06/15 -->
<li>Fix for <a href="https://man.openbsd.org/mpi.4">mpi(4)</a> when running under VMWare since the VMWare mpi code doesn't fill in all the fields when probed.
<li>Enable <a href="https://man.openbsd.org/mpi.4">mpi(4)</a> on hppa.
<li>Switch i386 and amd64 to use <a href="https://man.openbsd.org/mpi.4">mpi(4)</a> in favor of <a href="https://man.openbsd.org/mpt.4">mpt(4)</a>.
<li>Add support for the fan controller on Thecus armish machines.
<li>Add Ricoh rtc support for the armish platform.
<li>Fix watchdog timeout errors in <a href="https://man.openbsd.org/sk.4">sk(4)</a>.
<li>Rework Alpha interrupt code.
<li>Put support for multiple routing tables back in again.
<!-- 2006/06/14 -->
<li>Add <a href="https://man.openbsd.org/adjfreq.2">adjfreq(2)</a> call to adjust the clock frequency.
<li>Make sure <a href="https://man.openbsd.org/iwi.4">iwi(4)</a> <a href="https://man.openbsd.org/ipw.4">ipw(4)</a> and <a href="https://man.openbsd.org/wpi.4">wpi(4)</a> clear the IFF_UP interface flag before shutting down the interface.
<li>Fix bug in <a href="https://man.openbsd.org/sendmail.8">sendmail(8)</a> for deeply nested mime which could crash sendmail queue processing.
<li>Make sure KerberosV doesn't look for a krb4 keytab.
<li>Avoid potential deadlock in UDF filesystem code during hash lookup.
<li>In <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>, limit the number of pre-banner chars we will accept.
<!-- 2006/06/13 -->
<li>Enable NMEA 0183 line discipline by default.
<li>Initial support for iic buses on sparc64 for UltrasparcIII machines. Still in development.
<li>Allow SHA2 and AESCTR in IKE for <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a>.
<!-- 2006/06/12 -->
<li>Kernel Virtual Mode 8086 support added to i386.
<li>Disable jumbo frames in <a href="https://man.openbsd.org/vge.4">vge(4)</a> for now.
<li>Make sure we return EIO and not something else if cpu fails to alter performance mode for both powernow and p4tcc code paths.
<li>Some more Enhanced SpeedStep fixes for i386 in regard to unknown EST CPUs.
<!-- 2006/06/11 -->
<li>Make kernel crash dumps work on vaxes too.
<li>Move default keying in <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a> from AESCTR to AESCBC.
<li><a href="https://man.openbsd.org/i386/wdt.4">wdt(4)</a> device removed. <a href="https://man.openbsd.org/watchdog.4">watchdog(4)</a> is there instead.
<!-- 2006/06/10 -->
<li>Small fix for link detection code in <a href="https://man.openbsd.org/bge.4">bge(4)</a>.
<li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>, make deletion of SAs on shutdown optional, needed for ipsec failover. Default is to not delete SAs now.
<li>Fix checking of WEP flags in <a href="https://man.openbsd.org/ral.4">ral(4)</a>.
<li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>, support SHA2 for main mode and AESCTR for quick mode encryption.
<li>Allow setsockopts succeed for any value that is not an increase in size when under mbuf pressure rather than when setting the value to the 4k minimum.
<li>Simplify <a href="https://man.openbsd.org/carp.4">carp(4)</a> device detection code in OpenBGPD.
<li>Add X11 support to the armish platform.
<!-- 2006/06/09 -->
<li>Add EFI partition types to <a href="https://man.openbsd.org/i386/fdisk.8">fdisk(8)</a>.
<!-- 2006/06/08 -->
<li>Let <a href="https://man.openbsd.org/ami.4">ami(4)</a> report percentages for BGI and rebuild when probed from <a href="https://man.openbsd.org/bioctl.8">bioctl(8)</a>.
<li>Make sure <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a> allocates enouigh storage for sockaddr_in6.
<li>On <a href="https://man.openbsd.org/ral.4">ral(4)</a> devices based on RT2661 chipsets, keep track of the average RSSI to tune radio receive sensitivity.
<li>Fix for potential NULL pointer dereference in <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a> when testing for quick mode lifetimes.
<!-- 2006/06/07 -->
<li>Fix for <a href="https://man.openbsd.org/fxp.4">fxp(4)</a> on cardbus. Should make it work on macppc.
<li>On hp300, when killing a process due to parity error, notify syslog. Also be careful with caches when checking for the parity error itself.
<li>azalia(4) audio driver enabled on i386 and amd64.
<li>Fixes in FFS softdep code relating to removal of large directories.
<li>ntpd(8) now compensates old offsets with the amount of adjustment done, avoiding overcompensation.
<!-- 2006/06/06 -->
<li>Updated a couple of CAs that has been changed in the <a href="https://man.openbsd.org/openssl.1">openssl(1)</a> codebase.
<li>Teach <a href="https://man.openbsd.org/tip.1">tip(1)</a> set line disciplines.
<li>On mips64, when deciding to flush the icache for a page, invoke the TLB-friendly cache function.
<!-- 2006/06/05 -->
<li>In the <a href="https://man.openbsd.org/re.4">re(4)</a> driver, write the words of the mac address in reverse order to fix a MAC problem on some Realtek 8169s.
<li>In the <a href="https://man.openbsd.org/wpi.4">wpi(4)</a> driver, discard bad Rx frames early, dont start AMRR if we have a fixed rate and a fix to TSF synchronization.
<!-- 2006/06/04 -->
<li>Allow any user to request the current time adjustment with <a href="https://man.openbsd.org/adjtime.2">adjtime(2)</a>.
<!-- 2006/06/03 -->
<li>Fix the issue when ifconfig would create an address after a delete.
<!-- 2006/06/02 -->
<li>Make aic6360 devices detachable.
<li>Add com* at cardbus? for macppc.
<li>Add cloneable device implementation for the filesystem code.
<li>Make <a href="https://man.openbsd.org/sasyncd.8">sasyncd(8)</a> fall back correctly with carp preemption enabled. Slight change in syntax for carp interfaces.
<li>Better logic to find leaf <a href="https://man.openbsd.org/sparc/le.4">le(4)</a> device on sparc.
<li>Move the <a href="https://man.openbsd.org/carp.4">carp(4)</a> demotion counter into the interface group. This adds possibility to define which carp interfaces are demoted together.
<li>splassert() implemented on vax.
<!-- 2006/06/01 -->
<li>Fix issue where <a href="https://man.openbsd.org/bge.4">bge(4)</a> cards claim all interrupts for it's own.
<li>ppm(4) driver added to sparc64 in order to be able to blink the power switch LED.
<li>Add powerhooks to <a href="https://man.openbsd.org/ral.4">ral(4)</a> cards with RT2560 chipsets.
<li>Reenable the I-cache on UltraSparcIIIs even if HORRID_III_HACK is defined.
<li>Add <a href="https://man.openbsd.org/xge.4">xge(4)</a> to macppc and alpha builds.
<li>Speedup in kernel build with debug enabled while stripping the bsd file.
<li>Add basic NMEA0183 support as a line discipline. This allows for normal serial communication with the device, but adds a timedelta sensor suitable for <a href="https://man.openbsd.org/ntpd.8">ntpd(8)</a>.
<li>Fix for <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a> where a delete of the last address of an interface could unintentionally re-add 0.0.0.0/0 to it afterwards.
<li>Add support for flows with port modifiers in <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a>.
<li>Various fixes in X11 for several integer overflows and null pointer dereferences in freetype2.
<li>Add powerhooks for <a href="https://man.openbsd.org/ral.4">ral(4)</a> devices based on RT2561 chipsets.
<li>Initial import of <a href="https://man.openbsd.org/dvmprd.8">dvmprd(8)</a>, still in development.
<li>Enable RX hardware checksum on <a href="https://man.openbsd.org/xge.4">xge(4)</a> cards and enable <a href="https://man.openbsd.org/xge.4">xge(4)</a> on i386 and amd64 RAMDISK CD kernels.
<li>Have <a href="https://man.openbsd.org/cdio.1">cdio(1)</a> test disc size before trying to burn 4Gb onto a CD-R.
<!-- 2006/05/31 -->
<li>Make transpose in <a href="https://man.openbsd.org/mg.1">mg(1)</a> undoable.
<li>Endian fixes in <a href="https://man.openbsd.org/mpi.4">mpi(4)</a> for the ioc_status field.
<li>Make sure ACPI powerdown hooks are not called unless the init went ok.
<li>Initial support for Blade 2000 sparc64s, though without cache.
<li>Have <a href="https://man.openbsd.org/vic.4">vic(4)</a> stop counting packets that already are accounted for in the general ethernet code.
<!-- 2006/05/30 -->
<li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>, make sure phase 1 SAs of active connections stay alive. Fixes DPD breakage.
<li>Enable <a href="https://man.openbsd.org/mpi.4">mpi(4)</a> on amd64, i386 and macppc.
<li>In <a href="https://man.openbsd.org/ch.4">ch(4)</a>, add support for reading volume tags, usually barcodes.
<li>Allow <a href="https://man.openbsd.org/dhcpd.8">dhcpd(8)</a> to manipulate pf tables on certain lease events.
<li>Enable <a href="https://man.openbsd.org/wdt.4">wdt(4)</a> on i386 GENERIC.
<li>Add rewritable blanking and track-at-once burning support to <a href="https://man.openbsd.org/cdio.1">cdio(1)</a>.
<li>Implemented chained scatter gather lists in <a href="https://man.openbsd.org/mpi.4">mpi(4)</a>.
<li>Implemented monitor mode for <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a>.
<li>Widen the aperture used for legacy vga space on macppc, needed for mac minis ATI graphics cards.
<li>Fix crash in netstat/route when ipv6 SA flows are present.
<li>Handle zero length bulk and interrupt transfers on USB 2.0.
<li>Bump minimum stack size for pthreads.
<li>Make sure the UFS filesystem code does not dereference a pointer before NULL check.
<li>Enable <a href="https://man.openbsd.org/mpi.4">mpi(4)</a> on sparc64.
<li>Added support for import in OpenCVS.
<!-- 2006/05/29 -->
<li>Add SAS1064 as a supported <a href="https://man.openbsd.org/mpi.4">mpi(4)</a> device.
<li>When <a href="https://man.openbsd.org/ntpd.8">ntpd(8)</a> backs off polling, tell the user how long until next poll.
<li>Crash prevention in ip printing <a href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a>.
<li>Add support for audio volume keys found on many laptops builtin keyboard.
<li>Enable lists in the <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a> parser.
<li>Limit the number of scatter gather entries sent to <a href="https://man.openbsd.org/mpi.4">mpi(4)</a> so it fits in the maximum request frame size.
<li>Implement \$ and \# expansion for PS1 in <a href="https://man.openbsd.org/ksh.1">ksh(1)</a>.
<li>Make sure <a href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a> uses snapend when printing captured ipx packets, could possibly print behind the captured packet otherwise. Also fixes for netbios parsing.
<li>Add proper bounds checks for the CDP and SSDP protocol parsers in <a href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a>.
<li>Add support for i80321 "armish" systems.
<li>Revert the recent NFS change regarding reserved ports.
<li>Add gssapi-with-mic to PreferredAuthentications on <a href="https://man.openbsd.org/ssh_config.5">ssh_config(5)</a>.
<li>Implement reliable microtime on i386 smp systems.
<li>Add support for NVIDIA nForce MCP04 to <a href="https://man.openbsd.org/auich.4">auich(4)</a>.
<!-- 2006/05/28 -->
<li>Bump <a href="https://man.openbsd.org/mpi.4">mpi(4)</a> to use 64 bit for all dva.
<li>Add support for remove in OpenCVS.
<li>Fixes for interrupt handling in the <a href="https://man.openbsd.org/re.4">re(4)</a> driver and flush the tx data buffer before handing it over to the hardware. Fixes tx on arm.
<li>Improved error checking in the MBR read and write routines for <a href="https://man.openbsd.org/i386/fdisk.8">fdisk(8)</a>.
<li>Correction in the USB 1.0 status value check code.
<li>Initial version of sparc64 beeper support.
<li>Enable SD/MMC on amd64 too.
<li>Fixed a memory overrun in the ACPI aml parser code.
<li>Misc fixes to the <a href="https://man.openbsd.org/st.4">st(4)</a> subsystem.
<li>Add support for NFS mounts from non-reserved ports, controlled by sysctl. Default is still to require reserved ports.
<li>Improved nexthop delete behaviour in OpenBGPD.
<li>Fix bounds checks in <a href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a> when printing tcp to prevent crashes.
<li>Have OpenBGPD preload and pin nexthop used in filtersets so they are validated when used.
<li>In <a href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a>, make sure complete llc frame is captured, rather than the first three bytes.
<li>Initial ipv6 support for ipsecctl. Not complete yet.
<li>Add weight to <a href="https://man.openbsd.org/ntpd.8">ntpd(8)</a> regarding sensors or servers so one can weigh sensors higher than peers.
<li>Fix <a href="https://man.openbsd.org/open.2">open(2)</a> semantics for <a href="https://man.openbsd.org/ch.4">ch(4)</a> devices.
<li>Added support for SD host controllers like Ricoh 5C822, and scsi emulation for SD/MMC memory cards.
<li>In systrace, allow len ==1 for systrace_fname() so systraced processes can get ENOENT instead of forced EINVAL.
<!-- 2006/05/27 -->
<li>Fix multicast and broadcast over <a href="https://man.openbsd.org/gre.4">gre(4)</a> tunnels.
<li>In <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>, enable adaptive timeouts by default. Explicitly setting the timeouts will override the default.
<li>hotplugd(8) now includes device id in the event logging.
<li>In <a href="https://man.openbsd.org/trunk.4">trunk(4)</a> code, check if interfaces are active and UP. Some interfaces report link even if DOWN.
<li>On <a href="https://man.openbsd.org/st.4">st(4)</a> devices, always allow ioctl's to work, even if there is no media loaded.
<li>Fix potential crash in <a href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a> when printing ipv6 frags using -v.
<li>Fix for National variants of the <a href="https://man.openbsd.org/sis.4">sis(4)</a> cards when switching to allmulti mode.
<li>Let <a href="https://man.openbsd.org/dhcpd.8">dhcpd(8)</a> continue even if an interface lacks a subnet configured in the <a href="https://man.openbsd.org/dhcpd.conf.5">dhcpd.conf(5)</a>, instead that interface will be ignored.
<li>Add <a href="https://man.openbsd.org/mpi.4">mpi(4)</a>, an alternative driver for LSI Logic Fusion MPT controllers, currently supported by <a href="https://man.openbsd.org/mpt.4">mpt(4)</a>.
<li>Rework <a href="https://man.openbsd.org/udcf.4">udcf(4)</a> attach code to create a timedelta sensor immediately, so <a href="https://man.openbsd.org/ntpd.8">ntpd(8)</a> doesn't have to check for hotplug events.
<li>Make libc <a href="https://man.openbsd.org/getcwd.3">getcwd(3)</a> use the new __getcwd() system call.
<!-- 2006/05/26 -->
<li>Add pruning support to both update and checkout commands in OpenCVS.
<li>Large updates to the OpenCVS code. Basic checkout, update, status, diff and commit works in local mode.
<li>Make <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> exit gracefully if it cannot read from a file handle, which happens when the ssh connection could not be established.
<li>Add support for Option UMTS 3G+.
<!-- 2006/05/25 -->
<li>Add support for timedelta sensors in <a href="https://man.openbsd.org/ntpd.8">ntpd(8)</a>. Only <a href="https://man.openbsd.org/udcf.4">udcf(4)</a> at the moment.
<li>Enable optional handling of the u-area in pmap if defined. Currently used only on xscale arm.
<li>In <a href="https://man.openbsd.org/ntpd.8">ntpd(8)</a>, figure out the refid to send to NTPv3 clients early and store it.
<li>Add automatic rate control (AMRR) to <a href="https://man.openbsd.org/wpi.4">wpi(4)</a>.
<!-- 2006/05/24 -->
<li>Switch <a href="https://man.openbsd.org/diff3.1">diff3(1)</a> to use mkstemp(), avoiding possible race conditions.
<li>Fix to allow alpha kernels to compile with gcc3.
<li>Add support in X11 for Intel 945GM chipset video.
<li>Fix for incomplete logic in the ipv6 input code.
<li>On i386, simplify the SpeedStep detection.
<!-- 2006/05/23 -->
<li>Make sure the kernel compiles without SYSVMSG support.
<li>Have <a href="https://man.openbsd.org/less.1">less(1)</a> remove trailing space in filename completion list.
<li>Add code to dissect Vlan Query Protocol in <a href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a>.
<li>Allow OpenBGPD to request a route refresh from a neighbor if that neighbor has announced route refresh capabilities.
<li>In <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>, handle the case when member interface groups have no IP address.
<!-- 2006/05/22 -->
<li>Added support for Myrcicom Z8E.
<li>Attach TTTech MC322 using the <a href="https://man.openbsd.org/re.4">re(4)</a> driver instead of <a href="https://man.openbsd.org/rl.4">rl(4)</a>.
<li>Add support for RAID 10 and 50 in the <a href="https://man.openbsd.org/mfi.4">mfi(4)</a> bio.
<li>On USB1.0 shutdowns, make sure we only call the disestablish function if there actually is a shutdown function established.
<!-- 2006/05/21 -->
<li>On <a href="https://man.openbsd.org/wdc.4">wdc(4)</a>, directly invoke the wdc_do_reset() instead of using the reset function pointer, this could cause NULL pointer dereference on some systems.
<li>Fix a possible endless loop situation in <a href="https://man.openbsd.org/vi.1">vi(1)</a>.
<li>Remove static buffer usage in <a href="https://man.openbsd.org/ksh.1">ksh(1)</a> and make sure item 0 in an array is set since it might be used in a loop even if unset before.
<li>On <a href="https://man.openbsd.org/ami.4">ami(4)</a>, allocate ccbs in the attach code instead of preallocating 126 of them in the softc.
<!-- 2006/05/20 -->
<li>In the <a href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a> bootp printout code, fix size checks for bootp packets.
<li>Recognize Perc4/DC firmware.
<li>Add BCM5706C and 5708C support.
<li>Make a copy of the sensor structs in the sysctl code so we don't get a use after free if the sensor is detached while it is being used.
<li>If packets arrive on inactive failover ports in a <a href="https://man.openbsd.org/trunk.4">trunk(4)</a> setup, do not increase the error count, just silently drop them.
<li>In the routing code, make sure the kernel doesn't panic if the address family is not found in the rt_tables.
<li>Add show all pools command to inkernel ddb, listing all pools like <a href="https://man.openbsd.org/vmstat.8">vmstat(8)</a> does.
<li>In FFS code, make sure we dont mark a mount-point Read-Only if we are about to sync it.
<!-- 2006/05/19 -->
<li>Reimplement Enhanced SpeedStep CPU detection code. Makes a number of VIA C7-M and Pentium-M models work.
<li>Initial version of thermal zone support in ACPI.
<!-- 2006/05/18 -->
<li>Enable <a href="https://man.openbsd.org/mfi.4">mfi(4)</a> on i386 and amd64 GENERIC.
<li>Add a shutdown hook for <a href="https://man.openbsd.org/aue.4">aue(4)</a> devices to reset and stop the device since they can do weird things on a warm reboot.
<li>Remove <a href="https://man.openbsd.org/spppcontrol.8">spppcontrol(8)</a> now that ifconfig handles <a href="https://man.openbsd.org/sppp.4">sppp(4)</a>.
<li>Added a duplicate check to <a href="https://man.openbsd.org/carp.4">carp(4)</a> for our own advertisements, necessary for dumb non simplex interfaces.
<!-- 2006/05/17 -->
<li>Fix a SEGV in <a href="https://man.openbsd.org/bc.1">bc(1)</a> when reading erroneous syntax from the command line.
<li>Enable <a href="https://man.openbsd.org/azalia.4">azalia(4)</a> on i386 and amd64 to get feedback. Still in development.
<li>Make sure the scsi disk probing tests the state of the disk after spinning it up, and not before in order to handle stuff like empty USB card reader slots.
<li>Various fixes for <a href="https://man.openbsd.org/wpi.4">wpi(4)</a>.
<!-- 2006/05/16 -->
<li>Implemented support for <a href="https://man.openbsd.org/sppp.4">sppp(4)</a> in <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>.
<li>Add network bootloader for AV400 Aviion systems.
<li>Add https URL support to <a href="https://man.openbsd.org/ftp.1">ftp(1)</a>.
<!-- 2006/05/15 -->
<li>Attach 8139s capable of C+ mode to the <a href="https://man.openbsd.org/re.4">re(4)</a> instead of <a href="https://man.openbsd.org/rl.4">rl(4)</a>.
<li>In the <a href="https://man.openbsd.org/re.4">re(4)</a> driver, only allow Jumbo MTU frames if the chipset is 8169.
<li>Initial implementation of IP Roaming in <a href="https://man.openbsd.org/hostapd.8">hostapd(8)</a>.
<li>Add -h option to <a href="https://man.openbsd.org/spamd.8">spamd(8)</a> to override the hostname that is reported in the SMTP banner.
<li>Permit proto 0 in <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a>.
<li>On i386, add support for Intel 945G/GM video chipsets.
<!-- 2006/05/14 -->
<li>Add <a href="https://man.openbsd.org/xge.4">xge(4)</a> and <a href="https://man.openbsd.org/clcs.4">clcs(4)</a> to amd64 GENERIC.
<li>Initial import of <a href="https://man.openbsd.org/wpi.4">wpi(4)</a>, a blob-free driver for Intel PRO/Wireless 3945ABG, found in Centrino Duo laptops.
<li>Let Aviion deal with arbitrary load addresses needed for later boot code.
<li>Fix for corrupted graphics when using X.Org on some Intel PCI bridges, which misreport themselves as normal bridges when they are transparent.
<li>Fix for unwanted int to unsigned short conversions in libcurses.
<li>Add -hex option to the <a href="https://man.openbsd.org/openssl.1">openssl(1)</a> rand command to produce hexadecimal output.
<!-- 2006/05/13 -->
<li>Add support for the usb-attached MetaGeek Wi-Spy.
<li>Enable <a href="https://man.openbsd.org/twe.4">twe(4)</a> on amd64.
<li>Add ALTQ support to <a href="https://man.openbsd.org/san.4">san(4)</a> devices too.
<li>Make sure <a href="https://man.openbsd.org/hostapd.8">hostapd(8)</a> sets the correct timezone before writing to syslog.
<!-- 2006/05/12 -->
<li>Allow hotspare disk to be used on <a href="https://man.openbsd.org/ami.4">ami(4)</a> even if the firmware sometimes misreports what SCSI type this device is.
<!-- 2006/05/11 -->
<li>Fix for pim register corruption in the multicast routing code.
<li>Handle malloc() failure in <a href="https://man.openbsd.org/df.1">df(1)</a>.
<li>Add -x and -X options to <a href="https://man.openbsd.org/kdump.1">kdump(1)</a> to print output in hex.
<!-- 2006/05/10 -->
<li>Add support for listing interfaces as arguments to <a href="https://man.openbsd.org/dhcpd.8">dhcpd(8)</a> and traverse the list, ignoring all other interfaces for which no entry was given.
<li>Make sure <a href="https://man.openbsd.org/i386/zzz.8">zzz(8)</a> fails with a reasonable error message if <a href="https://man.openbsd.org/i386/apmd.8">apmd(8)</a> is not running.
<!-- 2006/05/09 -->
<li>Added support for the Aviion platform, a Data General m88k based machine.
<li>Enable <a href="https://man.openbsd.org/alipm.4">alipm(4)</a> on sparc64 again, and sprinkle some bus_space_barriers around the driver to help debugging it.
<li>Import global ACPI interrupt code to i386 from the amd64 platform.
<li>Do not allow delay times of 0 in <a href="https://man.openbsd.org/systat.1">systat(1)</a>.
<li>On i386, avoid estimating pentium mhz too low, resulting in non-monotonic time.
<!-- 2006/05/08 -->
<li>Add 'link-timeout n' support to <a href="https://man.openbsd.org/dhclient.8">dhclient(8)</a>. Default remains at 10 seconds.
<li>Removed unsafe setjmp/longjmp calls in <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> that were used in signal handlers.
<!-- 2006/05/07 -->
<li><a href="https://man.openbsd.org/azalia.4">azalia(4)</a> audio driver added to i386 and amd64 GENERIC, though commented out.
<li>Endian fix for getservbyport(), which wants network byte order.
<li>Add <a href="https://man.openbsd.org/bio.4">bio(4)</a> framework to <a href="https://man.openbsd.org/gdt.4">gdt(4)</a>.
<li>Remove the <a href="https://man.openbsd.org/pool.9">pool(9)</a> draining hooks. Probably never used in a meaningful way anyhow.
<li>Fixes for sgi debug code, unbreaks builds with DEBUG defined.
<li>Move the userland stack on m88k to the top of userland address space.
<li>Make sure MVME188 machines dont panic if the abort switch is pressed while at ipl 7.
<!-- 2006/05/06 -->
<li>On m88k, decide whether we are running a 88100 or 88110 by reading the processor identification register instead of basing it on the MVME board number.
<li>Endian fix for pfsync code.
<li>Fix for pfkey, allowing <a href="https://man.openbsd.org/sasyncd.8">sasyncd(8)</a> to reliably set up pfkey promiscuous mode.
<li>Some pmap fixes for the m88k platform regarding obio on 88100-based system.
<!-- 2006/05/05 -->
<li>Added various ethernet devices to Alpha GENERIC and RAMDISKBIG kernel images.
<li>Restore ALTQ support which was lost on <a href="https://man.openbsd.org/de.4">de(4)</a>.
<li>Fix two SEGVs in <a href="https://man.openbsd.org/lint.1">lint(1)</a>.
<!-- 2006/05/04 -->
<li>Make sure <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> and <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a> also check for such degenerate Diffie-Hellman public exponents.
<li>Backport checks for degenerate Diffie-Hellman public exponents from OpenSSL 0.9.8a.
<!-- 2006/05/03 -->
<li>Remove potential overflow in <a href="https://man.openbsd.org/mg.1">mg(1)</a> when doing file I/O and len == 0.
<li>Add 88110 instruction support to the m88k in-kernel debugger.
<li>Initial code in <a href="https://man.openbsd.org/ld.so.1">ld.so(1)</a> for prebinding binaries without compromising the security of randomized library linking. Still under development.
<li>Make sure OpenRCS diff3 respects the TMPDIR environment variable.
<!-- 2006/05/02 -->
<li>Add Neterion Xframe-II 10GbE id to <a href="https://man.openbsd.org/xge.4">xge(4)</a> pcidevs.
<li>In <a href="https://man.openbsd.org/mg.1">mg(1)</a>, have each buffer store their own working directory.
<li>Plug possible memory leak if AMD K7 powernow init fails.
<li>Repair creation of subanchors with <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a>, and loading of subanchors from file.
<!-- 2006/05/01 -->
<li>Add Rx/Tx FIFO flush support to Yukon based <a href="https://man.openbsd.org/sk.4">sk(4)</a> cards.
<li>Fix for broken mpbioses on VT8237 and nForce4 chipsets. This fixes interrupt routing for several integrated devices on those chipsets in GENERIC.MP.
<li>Increase Tx ring count on <a href="https://man.openbsd.org/nfe.4">nfe(4)</a> from 64 to 256.
<li>In <a href="https://man.openbsd.org/pf.conf.5">pf.conf(5)</a>, add support for "tagged {}" lists.
<!-- 2006/04/30 -->
<li>Make sure <a href="https://man.openbsd.org/iwi.4">iwi(4)</a> get initialized correctly, fixes a firmware panic if the same WEP key is entered multiple times.
<li>Initial import of the Neterion Xframe-I 10GigE <a href="https://man.openbsd.org/xge.4">xge(4)</a> driver.
<li>On macppc, add support for <a href="https://man.openbsd.org/fxp.4">fxp(4)</a> and <a href="https://man.openbsd.org/rl.4">rl(4)</a> on Cardbus on GENERIC and RAMDISK kernels, and add <a href="https://man.openbsd.org/dc.4">dc(4)</a> and <a href="https://man.openbsd.org/wdc.4">wdc(4)</a> to RAMDISK too.
<!-- 2006/04/29 -->
<!-- 2006/04/28 -->
<li>Added a driver for the Silicon Laboratories CP2101/CP2102 usb serial adapters.
<li>On macppc, allow the nv X driver to mmap() as on i386 when running in mapped mode and allowaperture is non-zero.
<li>Added support for the National Instruments PCI-GPIB card.
<!-- 2006/04/27 -->
<li>Cleanup of <a href="https://man.openbsd.org/mac68k/pdisk.8">pdisk(8)</a> for mac68k.
<li>Implemented separate pmap for PAE i386 machines, allows for support for machines with more than 4G RAM. Not enabled by default.
<li>Support for HBG and DCF77 time sources in the <a href="https://man.openbsd.org/udcf.4">udcf(4)</a> device.
<!-- 2006/04/26 -->
<li>Added support for the ICH7-M DH controller in RAID mode.
<li>Fixed NULL pointer access in error path for kernel routing code.
<li>Initial framework for the <a href="https://man.openbsd.org/azalia.4">azalia(4)</a> audio driver added.
<li>Added support for ATI IXP 600 IDE/SATA controllers.
<!-- 2006/04/25 -->
<li>Rewrite setjmp()/alarm() code in <a href="https://man.openbsd.org/tftpd.8">tftpd(8)</a> with poll() to avoid signal races.
<li>Remove virtual tunnel support from the mrouting code. It breaks multicast on <a href="https://man.openbsd.org/gif.4">gif(4)</a> interfaces and a real <a href="https://man.openbsd.org/gif.4">gif(4)</a>-tunnel is more manageable than a multicast tunnel.
<li>Make sure <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> tries only once to open private keys, and not ask for passphrases if the keys cant be opened later anyhow.
<!-- 2006/04/24 -->
<li>Fix endian issue in netatalk code.
<li>Fixes in libc regarding malloc() when allocation of the region succeeds but the allocation of a required page dir fail. Could leave holes in the directory list.
<li>Enable asm profiling for i386 if either PROF or GPROF is enabled.
<li>Add pci ID for 82801GBM SATA in AHCI mode, found on X60/T60 Thinkpads.
<!-- 2006/04/23 -->
<li>Endian-safe codepath for AMDtek variants, fixes <a href="https://man.openbsd.org/dc.4">dc(4)</a> on macppc.
<li>Add support for Dell Bluetooth 350 USB module.
<li>Allow Intel SATA to map compatibility interrupts, makes a lot of ICH6M/ICH7M systems work.
<li>Add support for <a href="https://man.openbsd.org/puc.4">puc(4)</a> and com on macppc.
<!-- 2006/04/22 -->
<li>Rework the signal handler code in the privsep part of <a href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a>.
<li>Repair MVME147.
<!-- 2006/04/21 -->
<li>Add support for Adaptec 2130S and 2230SLP raid adapters.
<li>Make <a href="https://man.openbsd.org/udcf.4">udcf(4)</a> devices work as a SENSOR_TIMEDELTA type sensor.
<li>Implement outgoing interrupt pipes in uhci USB, makes Creative Voip Blaster work.
<li>Add support for Encore ENL832-TX-ICNT device in the <a href="https://man.openbsd.org/ste.4">ste(4)</a> driver.
<!-- 2006/04/20 -->
<li>Add support for BCM5752 A2 devices in the <a href="https://man.openbsd.org/bge.4">bge(4)</a> driver.
<li>Switch <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> pipe usage to socketpairs. Saves a file descriptor and makes userland ppp over ssh work.
<li>Add a few more integrated devices on nForce4 amd64s.
<li>Add support for Belkin F5D6020 802.11b Wlan card.
<!-- 2006/04/19 -->
<li>Fix off-by-one read in <a href="https://man.openbsd.org/yacc.1">yacc(1)</a>.
<li>Fix some signal races in <a href="https://man.openbsd.org/fsck_ext2fs.8">fsck_ext2fs(8)</a> too.
<li>Initial driver to decode DCF77 time codes.
<li>Add hostname resolving and support for interface groups to <a href="https://man.openbsd.org/ipsec.conf.5">ipsec.conf(5)</a> parser.
<li>Make sure we dont leak other processes execution history when restoring fpu state on the i386 and amd64 platforms.
<!-- 2006/04/18 -->
<li>Backport a <a href="https://man.openbsd.org/gcc.1">gcc(1)</a> bug fix for code generation which appeared when compiling htons() with -march=686 -O2 flags.
<li>Added some more Intel GigE pci IDs.
<li>In the kernel watchdog, make sure the parameters are reset to defaults when it is shut down.
<li>Move bignum functions in <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> to a file of its own, now <a href="https://man.openbsd.org/sftp.1">sftp(1)</a> and the sftp server don't have to link with libcrypto.
<!-- 2006/04/17 -->
<li>Display logical disk status in sysctl for <a href="https://man.openbsd.org/ami.4">ami(4)</a>. Now you can use sensorsd to monitor disks on ami.
<li>Better detection between K7 powernow and Cool-n-Quiet for amd cpus.
<li>Several signal race issues in <a href="https://man.openbsd.org/fsck_ffs.8">fsck_ffs(8)</a>.
<!-- 2006/04/16 -->
<li>Fix two NULL dereferences in the <a href="https://man.openbsd.org/sk.4">sk(4)</a> driver.
<li>Support for ICH7R SATA in <a href="https://man.openbsd.org/pciide.4">pciide(4)</a>.
<li>Preliminary support for Colorgraphic VoyagerVGA pcmcia frame buffer.
<!-- 2006/04/15 -->
<li>Add support for Asus MyPal A730 PocketPC.
<li>Make sure <a href="https://man.openbsd.org/awk.1">awk(1)</a> handles / inside []'s correctly.
<li>Fix problem in <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> when input buffers becomes too large.
<li>Produce missing caps lock key event on hp300.
<li>Add support for the VT8363 PCI-PCI bridge found in Sony Vaio FS201s.
<li>Fix for Kerberos5 code on static arches.
<li>On i386 and amd64, enable 3DNow! and SSE support in X11, and enable the via driver for amd64.
<li>Added another nForce4 ISA bridge PCI device ID to amd64.
<!-- 2006/04/14 -->
<li>Various fixes for AMD K7-powernow code on i386.
<li>Add support for non-RAID part of the ITExpress IT8212F.
<li>Remove all of the i386 DUMMY_NOPS code for good.
<li>Initial support for HP98705 "Tigershark" framebuffer for hp300. Text console and X11 are supported.
<li>Update Heimdal Kerberos 5 to release 0.7.2.
<!-- 2006/04/13 -->
<li>Show cpu time spent in interrupts on the vmstat page in <a href="https://man.openbsd.org/systat.1">systat(1)</a>.
<li>File descriptor leak in httpd/mod_ssl code fixed.
<li>Various fixes and updates for both OpenCVS and OpenRCS.
<li>Free up memory in <a href="https://man.openbsd.org/axe.4">axe(4)</a> if attach fails.
<li>In <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a>, add support for "local" to ike rules for multihomed machines.
<!-- 2006/04/12 -->
<li>Fix signal races in <a href="https://man.openbsd.org/ping.8">ping(8)</a> and <a href="https://man.openbsd.org/ping6.8">ping6(8)</a>.
<li>Rewrite attribute changing code to remove+add instead. Fixes "equal attributes encountered" errors in <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>.
<li>Make rthreads code compile again after header change.
<li>Fixes for spl and interrupt counting in <a href="https://man.openbsd.org/em.4">em(4)</a> when dealing with half-completed work queues.
<!-- 2006/04/11 -->
<li>Fix some memory leaks in <a href="https://man.openbsd.org/ldconfig.8">ldconfig(8)</a>.
<li>In the vlan interface code, make sure we copy the baudrate (link speed) on link state changes from the parent device.
<!-- 2006/04/10 -->
<li>Switch to OpenRCS, even though some features are still lacking.
<li>Add Intrepid 2 GMAC support to the <a href="https://man.openbsd.org/gem.4">gem(4)</a> driver.
<!-- 2006/04/09 -->
<li>Added some <a href="https://man.openbsd.org/wi.4">wi(4)</a> reset code since some cards freeze up sometimes.
<li>On macppc and sparc64, if allowaperture=0 only allow mmap()-ing of the framebuffer memory in WSDISPLAYIO_MODE_DUMBFB mode.
<li>Do not honor the address split scheme on MVME188 systems with more than two CMMUs per CPU when operating on caches, since it doesn't work.
<li>Fix for sparc64 bus attachment code to better detect which driver to attach. Allows <a href="https://man.openbsd.org/gem.4">gem(4)</a> netbooted machines to detect their root device.
<!-- 2006/04/08 -->
<li>Don't panic in apic code for i386 if an interrupt isn't shareable and is already taken.
<!-- 2006/04/07 -->
<li>Plug simple memory leaks in <a href="https://man.openbsd.org/pfctl.8">pfctl(8)</a> and <a href="https://man.openbsd.org/lpr.1">lpr(1)</a> too.
<li>Fix memory leak on fork failure in <a href="https://man.openbsd.org/mount.8">mount(8)</a>.
<li>Improvements for the <a href="https://man.openbsd.org/umidi.4">umidi(4)</a> USB MIDI interface.
<li>Add workaround for <a href="https://man.openbsd.org/nfe.4">nfe(4)</a> mbuf leak.
<li>Superblock sanity checking code added to ffs vfsops.
<li>Update <a href="https://man.openbsd.org/xterm.1">xterm(1)</a> to version 211.
<li>Revert pci access method for xfree code on amd64 since the /dev/pci could cause problems on some machines.
<!-- 2006/04/06 -->
<li>Allow lists inside lists in <a href="https://man.openbsd.org/pf.conf.5">pf.conf(5)</a>.
<li>When running emulated binaries, release kernel lock after the exit hook to protect possible free()s.
<li>Fix a process datasize leak in UVM when doing mmap with MAP_FIXED.
<li>Add skeleton driver for <a href="https://man.openbsd.org/mfi.4">mfi(4)</a> MegaRAID SAS cards.
<li>Fixes for floating point state saving in threads code for i386.
<li>Fix for <a href="https://man.openbsd.org/bgpctl.8">bgpctl(8)</a> where it would show only the first announced prefix when doing "show rib det source-as #nr".
<!-- 2006/04/05 -->
<li>Fix a bug in <a href="https://man.openbsd.org/mg.1">mg(1)</a> when writing buffers sharing the same basename.
<li>Update to BIND 9.3.2.
<li>Endian fix for <a href="https://man.openbsd.org/an.4">an(4)</a>, now also enabled on hppa, hppa64 and macppc.
<li>Reap child processes asynchronously in <a href="https://man.openbsd.org/i386/hotplugd.8">hotplugd(8)</a>.
<!-- 2006/04/04 -->
<li>Add power hook to <a href="https://man.openbsd.org/bge.4">bge(4)</a>.
<li>Enable <a href="https://man.openbsd.org/tqphy.4">tqphy(4)</a> for macppc found on <a href="https://man.openbsd.org/xl.4">xl(4)</a> cards.
<li>Add "set nexthop self" support to <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>.
<li>DMA fixes for xscale ARM when changing DMA completion handler.
<li>Remove bundled dbm and regex lib from httpd, it picks up our dbm anyhow.
<!-- 2006/04/03 -->
<li>Installation fixes for Zaurus C3200, avoids a known problem in zbsdmod.
<li>When parsing file urls in <a href="https://man.openbsd.org/ftp.1">ftp(1)</a>, ignore http_proxy.
<li>Don't nul-terminate GSSAPI buffers in <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>.
<!-- 2006/04/02 -->
<li>Fix interactivity issues in <a href="https://man.openbsd.org/ami.4">ami(4)</a> and remove a busywait.
<li>Prevent panic in <a href="https://man.openbsd.org/iwi.4">iwi(4)</a> if pre-3.0 firmware is being loaded.
<li>Fix for timestamp setting problem over nfs.
<li>Fix for ctrl-W in <a href="https://man.openbsd.org/mg.1">mg(1)</a>.
<li>Lots of small non-invasive changes in preparation for FFS2.
<li>Allow 32-bit session-ids in <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> now that sha256 kex is used.
<!-- 2006/04/01 -->
<li>Make som channels in ICH IDE/SATA controllers native to be able to use the maximum number of disks.
<li>Fix for <a href="https://man.openbsd.org/sensorsd.8">sensorsd(8)</a>, it will now probe all sensors even if gaps are found in the list.
<li>Plug huge memleak in libc regarding how the semantics around telldir() works.
<!-- 2006/03/31 -->
<li>Fix memory leak in <a href="https://man.openbsd.org/sasyncd.8">sasyncd(8)</a>.
<li>Add sysctl to retrieve routing table statistics.
<li>Small steps taken in preparation for FFS2.
<!-- 2006/03/30 -->
<li>Add support for GSM modem SIEMENS ES75 on usb.
<li>Add <a href="https://man.openbsd.org/iop.4">iop(4)</a> to amd64 GENERIC.
<li>In <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>, make sure we handle truncated files while converting keys, and also prevent duplicate log messages when privsep=yes.
<li>Add percent escape chars to the IdentityFile option in <a href="https://man.openbsd.org/ssh_config.5">ssh_config(5)</a>.
<!-- 2006/03/29 -->
<li>When <a href="https://man.openbsd.org/fsck.8">fsck(8)</a> asks y/n, it will now also accept "F" to force yes to all further questions.
<li>In <a href="https://man.openbsd.org/ftp.1">ftp(1)</a>, allow fetching zero-length files, and also fix progress-meter for &gt;2G files.
<li>Fix <a href="https://man.openbsd.org/it.4">it(4)</a> detection on newer ASUS boards for i386 and amd64.
<li>Fix <a href="https://man.openbsd.org/ami.4">ami(4)</a> sync_cache command so it can run asynchronously.
<!-- 2006/03/28 -->
<li>Enable MPI-401 MIDI UART on amd64 GENERIC.
<li>Imported Perl 5.8.8.
<li>Add simple printer for IEEE 802.1AB LLDP to <a href="https://man.openbsd.org/tcpdump.8">tcpdump(8)</a>.
<li>Add Intel 82801GB SATA support to <a href="https://man.openbsd.org/pciide.4">pciide(4)</a>.
<li>Add more space to memory columns in the vm page for <a href="https://man.openbsd.org/systat.1">systat(1)</a>.
<!-- 2006/03/27 -->
<li>Sync <a href="https://man.openbsd.org/em.4">em(4)</a> with Intel's FreeBSD em (5.1.5) driver, adds support for 82563 PCI Express chipsets and a few fixes.
<li>Added some HiFn, Safenet and Bluesteel crypto cards to GENERIC on alpha.
<li>Rework of <a href="https://man.openbsd.org/iwi.4">iwi(4)</a>, enabling s/w antenna diversity, upgrade firmware to v3.0 layout and reworked rings allocation.
<li>Sync <a href="https://man.openbsd.org/ixgb.4">ixgb(4)</a> with Intel's FreeBSD ixgb (5.0.1) driver.
<li>Add support for Realtek RT8111B PCI Express Gbit MAC.
<li>In <a href="https://man.openbsd.org/pstat.8">pstat(8)</a>, check for syncer vnodes before calling fs specific routines, so NFS and ext2fs gets correctly handled.
<!-- 2006/03/26 -->
<li>Split serial on macppc so zs devices are ttya and tty00 supports <a href="https://man.openbsd.org/com.4">com(4)</a> devices.
<li>Sync libpcap with tcpdump.org's 0.9 APIs.
<li>Added support for accessing 8-bit ISA I/O through the <a href="https://man.openbsd.org/gpio.4">gpio(4)</a> framework. Makes Acrosser AR-B1662 boards work.
<li>Added support for Falcom Samba GPRS modem in the <a href="https://man.openbsd.org/uftdi.4">uftdi(4)</a> driver.
<li>Don't allow gpio ping change if /dev/gpio was opened in read-only mode.
<li>Per-file I/O accounting is now possible to show in <a href="https://man.openbsd.org/fstat.1">fstat(1)</a>.
<!-- 2006/03/25 -->
<li>Allow <a href="https://man.openbsd.org/bpf.4">bpf(4)</a> to ignore packets based on their direction.
<li>Fixup IP checksum when modifying IP header fields in <a href="https://man.openbsd.org/pf.4">pf(4)</a>.
<!-- 2006/03/24 -->
<li>Fixes for the receive filter in <a href="https://man.openbsd.org/sis.4">sis(4)</a> when enabling/disabling promiscuous mode.
<li>On <a href="https://man.openbsd.org/dc.1">dc(1)</a>, show error message if the argument is a directory.
<li>Added support for <a href="https://man.openbsd.org/umsm.4">umsm(4)</a> serial interface for Qualcomm MSM EVDO modems. Enabled on amd64, hppa, hppa64, i386 and macppc.
<!-- 2006/03/23 -->
<li>Turn on PCI parity checking on sparc64, and set the PCI latency timer for bus master devices.
<li>Fix for adb keyboard caps key problem, if remapped to a dead key.
<!-- 2006/03/22 -->
<li>Fix for broken amd64 mpbios'es on VT8237 and nForce4 chipsets. Fixes interrupt routing for SATA on those when running GENERIC.MP.
<li>Various fixes from the NetBSD coverity runs.
<li>Add support for macros in <a href="https://man.openbsd.org/ipsec.conf.5">ipsec.conf(5)</a>.
<li>Change the way <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> selects nexthops. Required for complex setups e.g. where an additional IGP is running.
<li>Add a new SHOW imsg to send optional attributes in <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a> - used to show communities in bgpctl output.
<li>Rework signal handling in <a href="https://man.openbsd.org/ftp-proxy.8">ftp-proxy(8)</a>.
<li>Add a helper pci_find_device() function to <a href="https://man.openbsd.org/pci.4">pci(4)</a> to enumerate the PCI bus.
<li>Plug a memory leak and fix a possible crash in <a href="https://man.openbsd.org/usbhid.3">usbhid(3)</a>.
<li>In the /etc/security script, deal with the fact that some shell scripts may contain binary characters.
<li>In <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a>, fix an infinite loop in case of an error in the archive header.
<li>Implement the Michael MIC as defined in IEEE 802.11i for TKIP. This generates a weak 64-bit digest protected by an additional key - required for future IEEE 802.11i/WPA support.
<li>Better error checking in <a href="https://man.openbsd.org/ifconfig.8">ifconfig(8)</a>.
<li>Make <a href="https://man.openbsd.org/ural.4">ural(4)</a> read and show real MAC/BBP rev as determined, instead of the hardcoded RT2570.
<li>Fix panic on iMac G5 (iSight) in <a href="https://man.openbsd.org/smu.4">smu(4)</a> due to a missing kernel unlock.
<li>Fix an out-of-bounds memory access in <a href="https://man.openbsd.org/ksh.1">ksh(1)</a>.
<li>In <a href="https://man.openbsd.org/m4.1">m4(1)</a>, add limited support for format builtin in gnu-m4 mode. This is used by some autoconf scripts.
<li>Allow the <a href="https://man.openbsd.org/wscons.4">wscons(4)</a> wsfb X server to run without the need for <a href="https://man.openbsd.org/xf86.4">xf86(4)</a> aperture to be set.
<li>In the X server, use /dev/pci to access the PCI configuration space on i386 and amd64, instead of directly accessing the addresses from userland.
<li>A large amount of memory leak plugging in various system utilities inspired by Coverity reports, as well as ruling out of hypothetical NULL dereferences.
<li>Many changes in <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> to be more careful with types.
<li>In <a href="https://man.openbsd.org/isakmpd.8">isakmpd(8)</a>, make sure the command fifo is ready before returning - fixes a startup race when interacting with <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a>.
<li>Improve <a href="https://man.openbsd.org/lint.1">lint(1)</a> to reduce more false positives and thus make the output more useful.
<li>Fix some memory leaks in ssh's <a href="https://man.openbsd.org/gssapi.3">gssapi(3)</a> code.
<li>Change powerpc's BLKDEV_IOSIZE down to 2KB like on all other platforms.
<li>Recognize more Intel <a href="https://man.openbsd.org/pci.4">pci(4)</a> devices as found on the Acer Travelmate 3012WTMi laptop.
<li>Plug memory leak and potential NULL dereference in <a href="https://man.openbsd.org/hash.3">hash(3)</a>.
<li>Make <a href="https://man.openbsd.org/asa.1">asa(1)</a> use <a href="https://man.openbsd.org/getopt.3">getopt(3)</a>.
<li>In <a href="https://man.openbsd.org/init.8">init(8)</a>, plug potential memory leaks in error path.
<li>Teach <a href="https://man.openbsd.org/pcn.4">pcn(4)</a> to recognize Am79c976 and Am79c978.
<li>On sparc64, use OFW nodes to enumerate the PCI bus. This makes detection of devices hiding behind bridges more reliable.
<li>Extend PCI bus enumeration to allow architecture-specific hooks.
<li>Plug potential memory and descriptor leaks in <a href="https://man.openbsd.org/ssh.1">ssh(1)</a> and <a href="https://man.openbsd.org/sftp.1">sftp(1)</a>.
<li>Provide new amd64-specific implementation of <a href="https://man.openbsd.org/exp.3">exp(3)</a>.
<li>Plug memory leak in <a href="https://man.openbsd.org/revnetgroup.8">revnetgroup(8)</a>.
<li>Teach <a href="https://man.openbsd.org/it.4">it(4)</a> to probe IT8712F-a and SiS950 devices.
<li>Rework tty handling in <a href="https://man.openbsd.org/bc.1">bc(1)</a> so that things get cleaned up reliably on abort.
<li>Place reasonable bounds on memory usage of bufferevents in <a href="https://man.openbsd.org/event.3">libevent</a>.
<li>Provide implementations of the C99 math functions <a href="https://man.openbsd.org/trunc.3">trunc(3)</a> and <a href="https://man.openbsd.org/truncf.3">truncf(3)</a>.
<li>Plug memory leaks and a possible NULL dereference in <a href="https://man.openbsd.org/systrace.1">systrace(1)</a>.
<li>Make isadma happier on alpha by honoring the 'high' parameter in _bus_dmamem_alloc_range.
<li>Change implementation of <a href="https://man.openbsd.org/delay.9">delay(9)</a> on alpha to use rpcc instruction.
<li>Plug memory leak in <a href="https://man.openbsd.org/usbhid.3">usbhid(3)</a>.
<li>Clean up <a href="https://man.openbsd.org/fts.3">fts(3)</a> leak in <a href="https://man.openbsd.org/cp.1">cp(1)</a>.
<li>Clean up file descriptor leak in <a href="https://man.openbsd.org/authpf.8">authpf(8)</a>.
<li>Make <a href="https://man.openbsd.org/ptrace.2">ptrace(2)</a> single-stepping work on alpha.
<li>Fix an off-by-one error in <a href="https://man.openbsd.org/csh.1">csh(1)</a> error handling.
<li>Simplify descriptor cleanup in <a href="https://man.openbsd.org/ksh.1">ksh(1)</a>, helping us to avoid any descriptor leaks that may have existed.
<li>Fix an off-by-one error in <a href="https://man.openbsd.org/ping6.8">ping6(8)</a>.
<li>Drastically simplify handling of SCSI vs. AMI commands in the <a href="https://man.openbsd.org/ami.4">ami(4)</a> driver. This is the first step to supporting more RAID features.
<li>Correctly deal with -I (interactive) option in <a href="https://man.openbsd.org/rcs.1">rcs(1)</a> co command.
<li>Improve clarity of messages in SGI installer.
<li>Fix some off-by-one errors in <a href="https://man.openbsd.org/talkd.8">talkd(8)</a>.
<li>Delint various size_t/ssize_t/int mismatches in <a href="https://man.openbsd.org/cvs.1">cvs(1)</a> and <a href="https://man.openbsd.org/rcs.1">rcs(1)</a>.
<li>In <a href="https://man.openbsd.org/rcs.1">rcs(1)</a>, set exit code when checking out a specific revisions fails.
<li>Fix value of hw.cpuspeed sysctl on certain Pentium III models (early stepping 1 Coppermines).
<li>Turn EXTENT_ALIGN into an inline function, shaves 100 bytes from RISC kernels.
<li>Remove unused code from <a href="https://man.openbsd.org/siop.4">siop(4)</a>, shaves half a KB from kernel.
<li>Fix <a href="https://man.openbsd.org/mincore.2">mincore(2)</a> to pass byte count to UVM functions, rather than page count.
<li>In <a href="https://man.openbsd.org/lmc.4">lmc(4)</a> driver, consolidate error message array to shrink kernel by about 1KB.
<li>Clean up and ANSIfy <a href="https://man.openbsd.org/tip.1">tip(1)</a> code and fix some latent bugs.
<li>Make <a href="https://man.openbsd.org/rcs.1">rcs(1)</a> co command honor the -q option.
<li>In <a href="https://man.openbsd.org/scp.1">scp(1)</a>, display error messages even when remote stdout is not initialized.
<li>Optimize <a href="https://man.openbsd.org/tun.4">tun(4)</a> by using mbuf clusters instead of mbuf chains for large packets.
<li>Fix some "reload" bugs in <a href="https://man.openbsd.org/ifstated.8">ifstated(8)</a>.
<li>Make AMD PowerNow speed control stuff print nice dmesg lines.
<li>Fix a quirk of ^C in <a href="https://man.openbsd.org/vi.1">vi(1)</a>.
<li>Add sysctl_int_lower() API, consequence of which is that root can now lower the machdep.allowaperture variable without rebooting.
<li>Some i386 laptops need more physmem segments (consequence of the kernel moving up by 1MB).
<li>A few small fixes to <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>.
<li>If <a href="https://man.openbsd.org/poll.2">poll(2)</a> is interrupted, remember to clear the pollfds array.
<li>The zaurus no longer needs to use the <a href="https://man.openbsd.org/xf86.4">xf86(4)</a> aperture.
<li>Fix %A printing in <a href="https://man.openbsd.org/spamd.8">spamd(8)</a>.
<li>Move parsing of <a href="https://man.openbsd.org/wsconctl.conf.5">wsconctl.conf(5)</a> to earlier in the /etc/rc sequence, so that people can use their remapped control key earlier.
<li>Install <a href="https://man.openbsd.org/apm.4">apm(4)</a> utilities on amd64 so that the hw.setperf sysctl for CPU speed can be conveniently manipulated through them.
<li>Fix <a href="https://man.openbsd.org/BN_is_prime.3">BN_is_prime(3)</a> to realize that 2 is prime. It took the OpenSSL people what... 8 years to fix this?
<li>Fix amd64's <a href="https://man.openbsd.org/exp.3">exp(3)</a> implementation which was broken in certain cases by switching to the C version.
<li>Repair anonymous logins without passwords in <a href="https://man.openbsd.org/ftpd.8">ftpd(8)</a>.
<li>Some churn in <a href="https://man.openbsd.org/ami.4">ami(4)</a>, heading towards improvements...
<li>In <a href="https://man.openbsd.org/pf.4">pf(4)</a>, implement Unicast Reverse Path Forwarding (uRPF) which optionally verifies that a packet is received on the interface that holds the route back to the packet's source address. This makes it an automatic ingress filter, but only when routing is fully symmetric.
<li>Add support for Sony CLIE PEG-T625 (and other new) devices in <a href="https://man.openbsd.org/uvisor.4">uvisor(4)</a>.
<li>Move the i386 kernel up 1MB in virtual address space to provide more space for <a href="https://man.openbsd.org/isadma.4">isadma(4)</a>.
<li>Fix <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> to work with stdin input (pkg_add -).
<li>On alpha, protect sgmap extents with splvm().
<li>On i386, use pause instructions during IPI lock spinning.
<li>Slightly improve the situation with multi-function <a href="https://man.openbsd.org/pcmcia.4">pcmcia(4)</a> cards.
<li>Make <a href="https://man.openbsd.org/compress.1">compress(1)</a>/<a href="https://man.openbsd.org/gzip.1">gzip(1)</a> work without /dev/stdin and /dev/stdout.
<li>In <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>, allow configuration directives to contain spaces, if wrapped in double quotes.
<li>In <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>, set TCP_NODELAY flag for all connections not just interactive ones - fixes poor network performance and protocol stalls under some network conditions.
<li>On the i386, fix userldt handling (consequence of recent i386 W^X changes) which causes a crash if a LDT-using process does an execve().
<li>In <a href="https://man.openbsd.org/mount.8">mount(8)</a>, add -s flag which skips a mount if the file system is already mounted, handy for MFS partitions.
<li>Switch from using PCI <a href="https://man.openbsd.org/le.4">le(4)</a> driver to <a href="https://man.openbsd.org/pcn.4">pcn(4)</a>.
<li>Handle emc6d100 and emc6w201 in the i2c <a href="https://man.openbsd.org/adt.4">adt(4)</a> driver.
<li>Fix local arbitrary command execution vulnerability on local/local and remote/remote copies in <a href="https://man.openbsd.org/rcp.1">rcp(1)</a>.
<li>Change the install script question 'Do you expect to run the X Window System?' to have 'no' as a default answer, to prevent people accidentially hitting return on the prompt on machines that don't need it.
<li>Fix a few subtle bugs in <a href="https://man.openbsd.org/vi.1">vi(1)</a>.
<li>Support IAPP pre-standard port 2313 in <a href="https://man.openbsd.org/hostapd.8">hostapd(8)</a>.
<li>A output formatting bug (missing space in command line printing) was recently introduced into <a href="https://man.openbsd.org/ps.1">ps(1)</a>.
<li>Grok %z in the format string warning code for the older gcc we have in the tree.
<li>Foil potential <a href="http://en.wikipedia.org/wiki/Timing_attack">timing attacks</a> in login by using <a href="https://man.openbsd.org/bcrypt.3">bcrypt(3)</a> on non-existent users as well, instead of DES.
<li>On amd64, properly route ISA interrupts through ioapics.
<li>Some obscure fixes to <a href="https://man.openbsd.org/ospfd.8">ospfd(8)</a>.
<li>Support the <a href="https://man.openbsd.org/iic.4">iic(4)</a> controller found in the <a href="https://man.openbsd.org/amdpm.4">amdpm(4)</a>.
<li>Now AMD PowerNow K8 support works on i386 and amd64, so that hw.setperf can adjust the processor speed.
<li>Serial port support on the Zaurus was busted by the recent clock changes because of an interrupt mask mistake.
<li>Improve the <a href="https://man.openbsd.org/iic.4">iic(4)</a> scanning for ADM1030 and ADM1031 devices (supported by <a href="https://man.openbsd.org/admtmp.4">admtemp(4)</a>).
<li>In <a href="https://man.openbsd.org/grep.1">grep(1)</a> do proper handling for patterns which include newlines.
<li>Using <a href="https://man.openbsd.org/i386/pcibios.4">pcibios(4)</a> information, properly initialize the VIA VT8233, and support SiS 962.
<li>Fix the long delay probe for <a href="https://man.openbsd.org/macppc/adb.4">adb(4)</a> on some machines (in particular, the powerpc Mac Mini).
<li>In <a href="https://man.openbsd.org/bgpd.8">bgpd(8)</a>, group block parameters were reset to default (duh, that is wrong).
<li>Repair a really stupid (and old) bug in spanning-tree <a href="https://man.openbsd.org/bridge.4">bridge(4)</a> support.
<li>Make <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a> work with scp (see PKG_PATH).
<li>In <a href="https://man.openbsd.org/ssh.1">ssh(1)</a>, implement diffie-hellman-group-exchange-sha256 key exchange method (which is now default when client/server support it).
<li>In the <a href="https://man.openbsd.org/com.4">com(4)</a> driver, add support for the <a href="https://man.openbsd.org/cardbus.4">cardbus(4)</a> Sony Ericsson GC89 UMTS/GPRS/GSM modem.
<li>For all you Road Warriors in need of more dynamic IPSEC, in <a href="https://man.openbsd.org/ipsecctl.8">ipsecctl(8)</a>, add dynamic option ("ike dynamic esp") which uses the system hostname as source identifier instead of the IP address. See <a href="https://man.openbsd.org/ipsec.conf.5">ipsec.conf(5)</a>.
<li>Repair UDMA for the Via VT8237 in the <a href="https://man.openbsd.org/pciide.4">pciide(4)</a> driver.
<li>Fix a <a href="https://man.openbsd.org/mmap.2">mmap(2)</a> related panic.
<li>Fit <a href="https://man.openbsd.org/mt.1">mt(1)</a> and <a href="https://man.openbsd.org/eject.1">eject(1)</a> onto all the install media.
<li>Add some <a href="https://man.openbsd.org/acpi.4">acpi(4)</a> debugging support to <a href="https://man.openbsd.org/ddb.4">ddb(4)</a>.
<li>Move remaining bits of the network stack to use splnet instead of splimp, see <a href="https://man.openbsd.org/spl.9">spl(9)</a>.
<li>OpenCVS development continues with new energy.
<li>Stop trying to allocate rotationally optimal blocks in FFS, since modern disks don't care.
<li>Repair stdin handling in <a href="https://man.openbsd.org/sdiff.1">sdiff(1)</a>.
<li><a href="https://man.openbsd.org/tun.4">tun(4)</a> is not a point-to-point interface, but a tunnel.
<li>Fix a buffer cache race in <a href="https://man.openbsd.org/vnd.4">vnd(4)</a>.
<li>Fix a memory leak in <a href="https://man.openbsd.org/cap_mkdb.1">cap_mkdb(1)</a>.
<li>Fix a bug in <a href="https://man.openbsd.org/tar.1">tar(1)</a> that cut short our filename lengths by one miserable character.
<li>Initial 1-Wire <a href="https://man.openbsd.org/onewire.4">onewire(4)</a> bus support, including drivers for <a href="https://man.openbsd.org/gpioow.4">gpioow(4)</a>, <a href="https://man.openbsd.org/owid.4">owid(4)</a>, <a href="https://man.openbsd.org/owtemp.4">owtemp(4)</a>.
<li>More churn in <a href="https://man.openbsd.org/pkg_add.1">pkg_add(1)</a>.
<li>In X11, support 10-bit color DAC video cards on Alpha TGA2 cards.
<li>Do underlining in the <a href="https://man.openbsd.org/sparc/zx.4">zx(4)</a> sparc/sparc64 video driver.
<li>Fix an old bug on ARM-based machines, that would very rarely and very randomly deliver a SIGBUS that was not expected or wanted by anyone.
<li>Display cpu states right away (not delayed) in <a href="https://man.openbsd.org/top.1">top(1)</a>.
<li><a href="https://man.openbsd.org/art.4">art(4)</a> now works on sparc64 as well.
<li>In <a href="https://man.openbsd.org/ami.4">ami(4)</a>, support a few more re-licensed parts by ACER, FSC, Intel and NEC.
<li>Support Compaq Flash Socket CF 10/100 card in <a href="https://man.openbsd.org/ne.4">ne(4)</a>.
<li>Support National Semiconductor DP83847 DsPHYTER PHY in <a href="https://man.openbsd.org/nsphyter.4">nsphyter(4)</a>.
<li>Some repair to <a href="https://man.openbsd.org/vic.4">vic(4)</a> so that it might soon work for VMWARE.
<li>Handle National Semicondutor lm96000 in the i2c <a href="https://man.openbsd.org/adt.4">adt(4)</a> driver.
</ul>