www/plus65.html

1119 lines
126 KiB
HTML

<!doctype html>
<html lang=en id=plus>
<meta charset=utf-8>
<title>OpenBSD 6.5 Changelog</title>
<meta name="description" content="OpenBSD 6.5 changes">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" type="text/css" href="openbsd.css">
<link rel="canonical" href="https://www.openbsd.org/plus65.html">
<style>
strong {
color: var(--red);
font-weight: normal;
}
h3 {
color: var(--blue);
}
</style>
<h2 id=OpenBSD>
<a href="index.html">
<i>Open</i><b>BSD</b></a>
6.5 Changelog
</h2>
<hr>
<p>
This selection is intended to include all important
and all user-visible changes.
For a complete record of all changes, please see the "source-changes"
mailing list, called "OpenBSD CVS"
in the <a href="https://marc.info/?l=openbsd-cvs">archives</a>,
or use <a href="anoncvs.html#CVS">CVS</a>.
<p>
For changes in other releases, click below:<br>
<a href="plus20.html">2.0</a>,
<a href="plus21.html">2.1</a>,
<a href="plus22.html">2.2</a>,
<a href="plus23.html">2.3</a>,
<a href="plus24.html">2.4</a>,
<a href="plus25.html">2.5</a>,
<a href="plus26.html">2.6</a>,
<a href="plus27.html">2.7</a>,
<a href="plus28.html">2.8</a>,
<a href="plus29.html">2.9</a>,
<a href="plus30.html">3.0</a>,
<a href="plus31.html">3.1</a>,
<a href="plus32.html">3.2</a>,
<a href="plus33.html">3.3</a>,
<a href="plus34.html">3.4</a>,
<a href="plus35.html">3.5</a>,
<a href="plus36.html">3.6</a>,
<br>
<a href="plus37.html">3.7</a>,
<a href="plus38.html">3.8</a>,
<a href="plus39.html">3.9</a>,
<a href="plus40.html">4.0</a>,
<a href="plus41.html">4.1</a>,
<a href="plus42.html">4.2</a>,
<a href="plus43.html">4.3</a>,
<a href="plus44.html">4.4</a>,
<a href="plus45.html">4.5</a>,
<a href="plus46.html">4.6</a>,
<a href="plus47.html">4.7</a>,
<a href="plus48.html">4.8</a>,
<a href="plus49.html">4.9</a>,
<a href="plus50.html">5.0</a>,
<a href="plus51.html">5.1</a>,
<a href="plus52.html">5.2</a>,
<a href="plus53.html">5.3</a>,
<br>
<a href="plus54.html">5.4</a>,
<a href="plus55.html">5.5</a>,
<a href="plus56.html">5.6</a>,
<a href="plus57.html">5.7</a>,
<a href="plus58.html">5.8</a>,
<a href="plus59.html">5.9</a>,
<a href="plus60.html">6.0</a>,
<a href="plus61.html">6.1</a>,
<a href="plus62.html">6.2</a>,
<a href="plus63.html">6.3</a>,
<a href="plus64.html">6.4</a>,
<a href="plus66.html">6.6</a>,
<a href="plus67.html">6.7</a>,
<a href="plus68.html">6.8</a>,
<a href="plus69.html">6.9</a>,
<a href="plus70.html">7.0</a>,
<a href="plus71.html">7.1</a>,
<br>
<a href="plus72.html">7.2</a>,
<a href="plus73.html">7.3</a>,
<a href="plus.html">current</a>.
<br>
<p>
<h3>Changes made between OpenBSD 6.4 and 6.5</h3>
<p>
<ul>
<!-- 2019/04/10 -->
<li>Added support for X722 to <a href="https://man.openbsd.org/ixl">ixl(4)</a>.
<li>Added wavelength, printing alarm low/high thresholds and a flag for warning/alarm indications when printing transceiver information in <a href="https://man.openbsd.org/ifconfig">ifconfig(8)</a>.
<li>Added support for fetching and parsing SFF module information and diagnostics to <a href="https://man.openbsd.org/ifconfig">ifconfig(8)</a>. This supports <a href="https://man.openbsd.org/ix">ix(4)</a> and some <a href="https://man.openbsd.org/ixl">ixl(4)</a> devices with up to date firmware.
<li>Implemented support for SIOCGIFSFFPAGE in <a href="https://man.openbsd.org/ixl">ixl(4)</a> to allow userland reads of sfp/qsfp module information.
<li>Added handling for missed service errors specific to isochronous transfers in <a href="https://man.openbsd.org/xhci">xhci(4)</a> to ensure transfer completion. This fixes crashes and deadlocks in upper layers.
<li>Fixed URE_WDT6_SET_MODE register definition, allowing <a href="https://man.openbsd.org/ure">ure(4)</a> detection after boot.
<!-- 2019/04/09 -->
<!-- 2019/04/08 -->
<li>Began adding support to detect /bsd.upgrade kernel and boot from that if present rather than the default /bsd. This is intended to allow for unattended upgrades in future releases.
<li>Made <a href="https://man.openbsd.org/azalia">azalia(4)</a> initialize Dolby Atmos codecs in the resume path, allowing stereo sound to persist across suspend/resume cycles.
<!-- 2019/04/07 -->
<li>Adjusted the logic for setting timeout to 0 in <a href="https://man.openbsd.org/bgpd">bgpd(8)</a> to add an rpending flag set only when reading the session buffer was exited early because MSG_PROCESS_LIMIT was hit.
<!-- 2019/04/06 -->
<li>Changed to a stricter comparison when checking keyboard variants in <a href="https://man.openbsd.org/wscons">wscons(4)</a> to fix an issue where <a href="https://man.openbsd.org/kbd">kbd(8)</a> layouts with particular bitmasks were wrongly detected as French.
<li>Added '-Dsnapshot' as a synonym for -Dsnap in <a href="https://man.openbsd.org/pkg_add">pkg_add(1)</a>.
<li>Switched to using <a href="https://man.openbsd.org/rdsetroot">rdsetroot(8)</a>.
<!-- 2019/04/05 -->
<li>Corrected printing of <a href="https://man.openbsd.org/tcp">tcp(4)</a> flag names to console in debug mode.
<li>Loosened a kernel check in response to routing message address bits being set without corresponding socket addresses. This was keeping broken ports from working, so this change will act as a temporary workaround until bugs can be found and corrected.
<li>Fixed <a href="https://man.openbsd.org/hack">hack(6)</a> to write savegames and score files to the current directory instead of /var.
<li>Altered <a href="https://man.openbsd.org/audio">audio(4)</a> to try and start playback automatically as soon as there is enough data. Useful to quickly test and debug low level drivers with simple shell commands.
<li>Added support to <a href="https://man.openbsd.org/tcpdump">tcpdump(8)</a> for printing cdp over both <a href="https://man.openbsd.org/gre">gre(4)</a> and <a href="https://man.openbsd.org/ppp">ppp(4)</a>.
<!-- 2019/04/04 -->
<li>Changed <a href="https://man.openbsd.org/ospfd">ospfd(8)</a> to set the link ID of the type 3 link to the subnet's IP address, per RFC 2328.
<li>Implemented legacy fallback for the TLS 1.3 client in <a href="https://man.openbsd.org/man3/ssl.3">ssl(3)</a>.
<li>Provided <a href="https://man.openbsd.org/man3/ssl.3">ssl(3)</a> chain/cert chain APIs, allowing chains to be managed on a per-certificate basis.
<li>Improved support for <a href="https://man.openbsd.org/tipmic">tipmic(4)</a> power management ICs on the ASUS E200HA.
<li>Fixed a potential null-pointer dereference in <a href="https://man.openbsd.org/acpi">acpi(4)</a>.
<li>Added support to update over wireless with <a href="https://man.openbsd.org/bwfm">bwfm(4)</a> network devices to arm64 bsd.rd.
<li>Added support to <a href="https://man.openbsd.org/rsync">rsync(1)</a> for use of the -x option, which prevents crossing of file system boundaries. This behavior matches GPL rsync.
<!-- 2019/04/03 -->
<li>Added an argument in <a href="https://man.openbsd.org/tmux">tmux(1)</a> copy commands to set the prefix for the buffer name, allowing the buffers for different sessions to be named separately.
<li>Fixed a bug by beginning to store and restore cursor across reflow in <a href="https://man.openbsd.org/tmux">tmux(1)</a> by working out a position based on unwrapped lines rather than a grid offset.
<li>Stopped loading /etc/tmux.conf if given -f in <a href="https://man.openbsd.org/tmux">tmux(1)</a>.
<li>Edited <a href="https://man.openbsd.org/bpf">bpf(4)</a> to reject negative and too large timeouts passed to BIOCSRTIMEOUT. Negative timeouts could lead to a panic.
<li>Moved to OpenSSH 8.0.
<li>In <a href="https://man.openbsd.org/ksh">ksh(1)</a>, bound ^L (ctrl-l) to clear the screen rather than redrawing.
<li>Fixed a segmentation fault in <a href="https://man.openbsd.org/dhclient">dhclient(8)</a> due to an uninitialized string.
<li>Fixed a bug in <a href="https://man.openbsd.org/radiusd">radiusd(8)</a> where the radius module doesn't work when the size of the radius message changes.
<li>Corrected access to doorbell, fixing ring 2 test failure in <a href="https://man.openbsd.org/radeondrm">radeondrm(4)</a> on carrizo-l/mullins. This applies only to gfx7/sea islands hardware.
<!-- 2019/04/02 -->
<li>Disabled MSI for AMD Summit Ridge/Raven Ridge HD Audio in <a href="https://man.openbsd.org/azalia">azalia(4)</a> as a workaround for a bug where audio playback stops after varying amounts of time.
<li>Restricted which filesystems are available for swap in <a href="https://man.openbsd.org/vfs">vfs(9)</a>, ruling out obvious misconfigurations.
<li>Introduced new variable NOLIBSTATIC= to prevent installation of a static library when it isn't built or is unwanted.
<li>Fixed <a href="https://man.openbsd.org/ddb">ddb(4)</a> not to write its history out of the region.
<li>Switched to the group number assigned in RFC8031 for curve25519 in <a href="https://man.openbsd.org/iked">iked(8)</a>, rather than a private-use group number.
<li>Started deleting contents of /var/syspatch when upgrade completes. <a href="https://man.openbsd.org/syspatch">syspatch(8)</a> did this when installing the first syspatch of a new release, and this will do it sooner.
<li>Moved to 6.5 release. 'pkg_add -u -Dsnap' will now be needed until release.
<li>Added a config option to specify the preference of name servers to <a href="https://man.openbsd.org/unwind">unwind(8)</a>.
<li>Stopped detaching non-removable sdhc devices during resume, allowing hibernation with the root filesystem on internal emmc.
<li>Added printing of some msi and msi-x details to <a href="https://man.openbsd.org/pcidump">pcidump(8)</a>.
<!-- 2019/04/01 -->
<li>Changed 'vmctl status id' to report the VM's general state based on whether the host process is running. This makes <a href="https://man.openbsd.org/vmctl">vmctl(8)</a> reliably report 'STATE: RUNNING' or 'STATE: STOPPED.'
<li>Added human-readable parsing and display of RFC1035 data in the domain-search option of <a href="https://man.openbsd.org/dhclient">dhclient(8)</a>. It is now possible to append and prepend domains to the list provided by the server.
<li>Fixed a crash in <a href="https://man.openbsd.org/tmux">tmux(1)</a> when scrolled lines became larger than the total lines.
<li>Fixed the <a href="https://man.openbsd.org/openssl">openssl(1)</a> enc -iter flag, which uses the pbkdf2 key derivation function.
<li>Ensured that <a href="https://man.openbsd.org/vmm">vmm(4)</a> flushes stale TLB entries when <a href="https://man.openbsd.org/uvm">uvm(9)</a> removes entries from a guest VM's EPT upon teardown or in low memory situations.
<li>Enabled RF_KILL interrupts on resume for <a href="https://man.openbsd.org/iwm">iwm(4)</a>.
<li>Modified <a href="https://man.openbsd.org/radiusd">radiusd(8)</a> to continue updating the authenticator and message authenticator, and to correctly display message-authenticator.
<li>Made 'secret' a required configuration for both client and <a href="https://man.openbsd.org/radiusd">radiusd(8)</a> module.
<li>Fixed <a href="https://man.openbsd.org/iwm">iwm(4)</a> interrupt handler to set RUNNING flag when RF switch is enabled.
<li>Added retguard macros to kernel setjmp()/longjmp() on amd64.
<li>Improved support within <a href="https://man.openbsd.org/imxgpc">imxgpc(4)</a> for i.MX8MQ devices.
<li>Stopped incorrectly advertising MCE/MCA support in <a href="https://man.openbsd.org/vmm">vmm(4)</a>. This fixes a Linux guest VM boot problem on Ryzen machines. Stopped advertising support for SSBD and related speculative exec control features on AMD.
<li>Modified the <a href="https://man.openbsd.org/ddb">ddb(4)</a> reboot command to skip anything which might cause an additional panic.
<li>Changed <a href="https://man.openbsd.org/rebound">rebound(8)</a> to issue a warning and carry on in cases where <a href="https://man.openbsd.org/inet6">inet6(4)</a> is not available.
<!-- 2019/03/31 -->
<li>Implemented "Authentication Domain Names" configuration in <a href="https://man.openbsd.org/unwind">unwind(8)</a> per RFC 8310 section 7.1 for DoT servers.
<li>Stopped using a prefetchable mapping for the registers for <a href="https://man.openbsd.org/ixl">ixl(4)</a> devices to prevent geneRation of pcie errors, then reenabled the full pre-reset code path.
<li>Grew the minimum size of /usr to 1300M when using the <a href="https://man.openbsd.org/disklabel">disklabel(8)</a> auto partitioner, as the bare minimum size of /usr for all amd64 install sets is 920M.
<li>Fixed a memory leak in <a href="https://man.openbsd.org/radiusd">radiusd(8)</a>.
<!-- 2019/03/31 -->
<li>Changed the way <a href="https://man.openbsd.org/bgpd">bgpd(8)</a> peers are reloaded by moving the struct peer into bgpd_config. Now parent and session engines are merging the lists.
<li>Modified the autopartitioner in <a href="https://man.openbsd.org/disklabel">disklabel(8)</a> to grow minimum size for /usr to 1300M, allowing space for the current amd64 minimum sets size of 920M used, additional space for upgrades and relinking of libraries and kernels.
<li>Fixed output accounting when <a href="https://man.openbsd.org/bridge">bridge(4)</a> is down.
<li>Restored -t behavior to <a href="https://man.openbsd.org/route">route(8)</a>.
<li>Corrected LED GPIO pin for AR9287-based usb devices.
<li>Added the ability to <a href="https://man.openbsd.org/openrsync">openrsync(1)</a> to combine rsync:// and -e by splitting rsync_socket() into rsync_connect to establish a TCP connection to the remote daemon, and rsync_socket() to run the actual protocol.
<li>Fixed a memory leak in <a href="https://man.openbsd.org/radiusd">radiusd(8)</a>.
<li>Added leaf function optimization for retguard which keeps the retguard cookie on register instead of storing it in frame.
<!-- 2019/03/30 -->
<li>Modified several daemons to avoid calling dup2(oldd, newd) when oldd == newd, preventing the descriptor from keeping CLOEXEC flag and being closed unexpectedly by exec().
<li>Set -E <a href="https://man.openbsd.org/disklabel">disklabel(8)</a> editing prompt to always display the disk device whose label is being edited and change '>' to '#' when in expert mode.
<li>Adjusted <a href="https://man.openbsd.org/unwind">unwind(8)</a> to use <a href="https://man.openbsd.org/getaddrinfo_async">getaddrinfo_async(3)</a> when resolving captive portal hosts, rather than resolving internally.
<li>Added retguard macros to <a href="https://man.openbsd.org/setjmp">setjmp(3)</a>/<a href="https://man.openbsd.org/longjmp">longjmp(3)</a> on amd64.
<li>Restricted the number of allowed <a href="https://man.openbsd.org/wsmux">wsmux(4)</a> devices to prevent malloc from panicking when the device minor is sufficiently large.
<!-- 2019/03/29 -->
<li>Modified <a href="https://man.openbsd.org/pfctl">pfctl(8)</a> to fail on invalid netmasks when filling tables, preventing CIDR networks with more than one "/" from being loaded into tables.
<li>Updated <a href="https://man.openbsd.org/nsd">nsd(8)</a> to 4.1.27.
<li>Began to use stricter validation checks for A-MPDUs in the net80211 input path, requiring RUN state to accept A-MPDUs and refusing them from unassociating cients in hostap mode.
<li>Corrected AR9287 USB device EEPROM read offset.
<!-- 2019/03/28 -->
<li>Adjusted <a href="https://man.openbsd.org/midi">midi(4)</a>-related flow control messages to be sent only once half the client buffer space has been consumed, avoiding sending unneeded messages on the network.
<li>Set <a href="https://man.openbsd.org/aucat">aucat(1)</a> to wait until server disconnect to close the socket, preventing loss of the last bytes.
<!-- 2019/03/27 -->
<li>Added support for Exar XR21V1410 USB serial adapters and added the <a href="https://man.openbsd.org/uxrcom">uxrcom(4)</a> driver to allow disabling of hardware flow control.
<li>Added <a href="https://man.openbsd.org/wsconsctl">wsconsctl(8)</a> support for display of fontwidth and fontheight values.
<li>Fixed stop-selection in <a href="https://man.openbsd.org/tmux">tmux(1)</a>.
<li>Merged <a href="https://man.openbsd.org/unbound">unbound(8)</a> 1.9.1.
<li>Fixed interaction between ClientAliveInterval and RekeyLimit that could cause an <a href="https://man.openbsd.org/ssh">ssh(1)</a> connection to close incorrectly.
<!-- 2019/03/26 -->
<li>Added <a href="https://man.openbsd.org/pci">pci(4)</a> power-down support for AR8152 ethernet controllers.
<li>In <a href="https://man.openbsd.org/vmm">vmm(4)</a>, use sgdt/sidt to reset the GDT/IDT limits after exiting the guest VM on VMX, preventing a default limit set too high on exit.
<li>Modified <a href="https://man.openbsd.org/adjtime">adjtime(2)</a> to se EINVAL if delta overflows 64 bits of microseconds to be consistent with practices elsewhere.
<!-- 2019/03/25 -->
<li>Introduced a new rwlock, tc_lock, which allows <a href="https://man.openbsd.org/adjfreq">adjfreq(2)</a> and the kern.timecounter.hardware <a href="https://man.openbsd.org/sysctl">sysctl(2)</a> to read/write the active timecounter pointer and the .tc_adj_freq member of the active timecounter safely. This prevents torn read/writes when dropping KERNEL_LOCK and ensures the active timecounter doesn't change during an <a href="https://man.openbsd.org/adjfreq">adjfreq(2)</a> call.
<li>Fixed <a href="https://man.openbsd.org/ssh">ssh(1)</a> authentication failures when 'AuthenticationMethods any' in a Match block overrides a more restrictive global default.
<li>Created a warning-no-op for <a href="https://man.openbsd.org/openrsync">openrsync(1)</a> indicating that -z support is not yet written.
<li><a href="https://man.openbsd.org/ospfd">ospfd(8)</a> now aborts reloading if the router-id changes.
<li>Fixed issues with <a href="https://man.openbsd.org/pctr">pctr(4)</a> and suspend. <a href="https://man.openbsd.org/cpu">cpu(4)</a> callback will now restore the <a href="https://man.openbsd.org/pctr">pctr(4)</a> settings after suspend/hibernate.
<li>Modified <a href="https://man.openbsd.org/ssl">ssl(8)</a> to defer signal algorithm selection until the certificate is known and it is time for signature generation.
<li>Added a chain member to CERT_PKEY and provided functions for manipulating it.
<li>Increased the default RSA key size to 3072 bits in <a href="https://man.openbsd.org/ssh">ssh(1)</a>. This provides security equivalent to 128 bits, which is the smallest symmetric cipher enabled by default.
<li>Added the <a href="https://man.openbsd.org/syspatch">syspatch(8)</a> signify key for OpenBSD 6.6.
<!-- 2019/03/24 -->
<li>Switched to precision scrolling in wstpad in <a href="https://man.openbsd.org/wscons">wscons(4)</a>.
<li>Adjusted <a href="https://man.openbsd.org/unwind">unwind(8)</a> to check resolvers based on change of state rather than at regular intervals. Resolvers are now rechecked when no longer behind a captive portal.
<li>Added a fix to <a href="https://man.openbsd.org/azalia">azalia(4)</a> for the right-side speaker on the Dolby Atmos system of the Huawei Matebook 1, allowing it to play in stereo.
<!-- 2019/03/23 -->
<li>Fixed route origin validation in <a href="https://man.openbsd.org/bgpd">bgpd(8)</a>.
<li>Modified <a href="https://man.openbsd.org/signify">signify(1)</a> such that -n will zero the gzip timestamp.
<li>Used the debugger mutex for 'ddb_mp_mutex' to prevent a race condition that could leave it locked if one CPU incremented 'db_active' while another was in the critical section.
<li>Added a simple spinning mutex for <a href="https://man.openbsd.org/ddb">ddb(4)</a> which spins even if 'db_active' or 'panicstr' has been set and disables IPIs in the critical section.
<!-- 2019/03/22 -->
<li>Moved adjtimedelta into the timehands and adopted the lockless read protocol used for system boot time and uptime to ensure safe read/writes for <a href="https://man.openbsd.org/adjtime">adjtime(2)</a> callers.
<li>Corrected DMA channel number selection on the AR816x family of controllers in <a href="https://man.openbsd.org/alc">alc(4)</a>.
<li>Added support for Meinberg DCF600USB devices to <a href="https://man.openbsd.org/umbg">umbg(4)</a>.
<li>Prevented render nodes from being flagged as primary nodes by <a href="https://man.openbsd.org/drm">drm(4)</a>.
<li>Added support for QCA AR816x/AR817x for <a href="https://man.openbsd.org/alc">alc(4)</a>.
<li>Added -E option to specify an alternative escape character in <a href="https://man.openbsd.org/cu">cu(1)</a>.
<!-- 2019/03/21 -->
<li>Fixed <a href="https://man.openbsd.org/rc.d">rc.d(8)</a> to correctly run an rdomain 0 rc.d daemon in rdomain 0 rather the current routing table when started from a non-default <a href="https://man.openbsd.org/rdomain">rdomain(4)</a> shell.
<li>Modified <a href="https://man.openbsd.org/ixl">ixl(4)</a> devices to run event callbacks directly in the atq processing, preventing multiple link state events from firing with the same callback and causing an infinite loop.
<li>Corrected IPv6 parsing in <a href="https://man.openbsd.org/sasyncd">sasyncd(8)</a>.
<!-- 2019/03/20 -->
<li>Changed the parsing of <a href="https://man.openbsd.org/dhclient.conf">dhclient.conf(5)</a> 'prepend' statements to 'supersede' and 'append' to 'default' when the option data cannot be prepended or appended to. A parsing warning will be issued to allow users to adjust their configuration files.
<li>Began to ensure that outer ICMP packet destination IP and inner protocol packet source IP addresses match in ICMP and ICMP6 packets with <a href="https://man.openbsd.org/pf">pf(4)</a>, to prevent passage of nonsensical packets.
<!-- 2019/03/19 -->
<li>Switched to xorgproto.
<li>Updated to xserver 1.19.7.
<li>Added a cursor_character format to <a href="https://man.openbsd.org/tmux">tmux(1)</a>.
<li>Corrected a bug in <a href="https://man.openbsd.org/mandoc">mandoc(4)</a> where an empty final line of input could lead to a buffer overflow.
<li>Merged Mesa 18.3.5.
<li>Addressed an issue with <a href="https://man.openbsd.org/uaudio">uaudio(4)</a> where a busy system could cause audio playback to cease when a status of USBD_IOERROR led to erroring out early in uaudio_pdata_intr().
<!-- 2019/03/18 -->
<li>Extended the #[] style syntax to allow status lines in <a href="https://man.openbsd.org/tmux">tmux(1)</a> to extend up to five lines in height, configurable with a single option. Added the 'align' option for alignment within the status lline array, entries in tree mode and pane status lines; 'list' for the window list and 'range' to configure ranges of text for mouse bindings.
<li>Edited <a href="https://man.openbsd.org/vmctl">vmctl(8)</a> to allow an existing VM to be started by referencing its ID.
<li>Added <a href="https://man.openbsd.org/kubsan">kubsan(4)</a>, an undefined behavior sanitizer for the kernel, which will print findings about undefined behavior at runtime to the system console. This is limited to architectures using <a href="https://man.openbsd.org/clang">clang(1)</a> as their default compiler and is not enabled by default.
<li>Made changes to <a href="https://man.openbsd.org/rasops">rasops(9)</a> to correct font filtering. Invoking the -l option of <a href="https://man.openbsd.org/wsfontload">wsfontload(8)</a> will now allow display of all currently loaded fonts.
<li>Added format variables for default <a href="https://man.openbsd.org/tmux">tmux(1)</a> variables in various modes. Added a -a display-message flag to list variables with values.
<li>Fixed <a href="https://man.openbsd.org/tmux">tmux(1)</a> to forcibly kill the previous job before starting new.
<li>Installed rsync as <a href="https://man.openbsd.org/openrsync">openrsync(1)</a>.
<!-- 2019/03/17 -->
<li>Added support for configuring BIOCSFILDROP with <a href="https://man.openbsd.org/tcpdump">tcpdump(8)</a>. This allows tcpdump to be used as a makeshift firewall.
<li>Added the SM4 block cipher from the Chinese standard GB/T 32907-2016 to LibreSSL.
<!-- 2019/03/16 -->
<li>Fixed multiple buffer over-reads in <a href="https://man.openbsd.org/ctfdump">ctfdump(1)</a>.
<!-- 2019/03/15 -->
<li>Changed <a href="https://man.openbsd.org/dwiic">dwiic(4)</a> to fetch timing parameters from ACPI and have it attach on Intel 300 series devices.
<li>Improved and enabled isochronous transfers in <a href="https://man.openbsd.org/xhci">xhci(4)</a>. This allows laptop cameras on many newer laptops to work properly.
<li>Fixed <a href="https://man.openbsd.org/rad">rad(8)</a> to only accept one ICMPv6 and one route socket. This fixed a scenario where the ICMPv6 socket was also used as the route socket for a short while.
<li>Changed <a href="https://man.openbsd.org/slaacd">slaacd(8)</a> and <a href="https://man.openbsd.org/rad">rad(8)</a> to refuse a control socket if it already has one.
<li>Fixed <a href="https://man.openbsd.org/ieee80211">ieee80211(9)</a> autojoin for WEP networks by actually saving the WEP auth key.
<li>Fixed display glitches in <a href="https://man.openbsd.org/efifb">efifb(4)</a>.
<li>Added a -v flag to <a href="https://man.openbsd.org/tmux">tmux(1)</a> to aid with debugging formats such as the status line format.
<li>Changed printing of <a href="https://man.openbsd.org/bgpd">bgpd(8)</a> configuration to show options set to non-default values.
<li>Added a fallback of direct serial hardware access to <a href="https://man.openbsd.org/uefiboot">uefiboot(8)</a> for those UEFI machines that have serial ports but whose firmware does not have the serial io protocol.
<!-- 2019/03/14 -->
<li>Added <a href="https://man.openbsd.org/acpicmos">acpicmos(4)</a> to RAMDISK_CD for amd64.
<li>Made searching for uppercase characters in <a href="https://man.openbsd.org/less">less(1)</a> use <a href="https://man.openbsd.org/mbtowc">mbtowc(3)</a> rather than the buggy and outdated step_char() and correctly use <a href="https://man.openbsd.org/iswupper">iswupper(3)</a> rather than <a href="https://man.openbsd.org/isupper">isupper(3)</a>, further improving UTF-8 support.
<li>Fixed the balancing of <a href="https://man.openbsd.org/octciu">octciu(4)</a> work queue interrupts.
<!-- 2019/03/13 -->
<li>Backported support for probing ARMv8 hardware acceleration capabilities on armv7 in preparation for adding support for the probing code for arm64.
<li>Improved speed of C++ unwinding by implementing a red-black tree based cache in libunwind.
<!-- 2019/03/12 -->
<li>Made <a href="https://man.openbsd.org/rad">rad(8)</a> <a href="https://man.openbsd.org/imsg_init">imsg(3)</a> handling more paranoid.
<li>Fixed resizing of <a href="https://man.openbsd.org/tmux">tmux(1)</a> control clients.
<li>Cleaned up <a href="https://man.openbsd.org/less">less(1)</a> UTF-8 handling in backc() and do_append().
<li>Modified <a href="https://man.openbsd.org/tmux">tmux(1)</a> to allow multiple modes to be open in a pane.
<li>Changed <a href="https://man.openbsd.org/tset">tset(1)</a> and <a href="https://man.openbsd.org/ttys">ttys(5)</a> to use hardware tabs as the default since almost all terminals now support them.
<li>Added a new driver for USB Audio Class v2.0 devices to <a href="https://man.openbsd.org/uaudio">uaudio(4)</a>. The new driver maps audio blocks to USB transfers allowing precise synchronization and better reliability. This replaces the current one for USB Audio Class v1.0 devices.
<li>Added copy_output() and underrun() methods to <a href="https://man.openbsd.org/audio">audio(4)</a> to support drivers using bounce buffers (e.g. <a href="https://man.openbsd.org/uaudio">uaudio(4)</a>).
<li>Fixed delayed completions for isochronous transfers using <a href="https://man.openbsd.org/uhci">uhci(4)</a>.
<li>Added support for origin mode to <a href="https://man.openbsd.org/tmux">tmux(1)</a>.
<!-- 2019/03/11 -->
<li>Separated fields output by <a href="https://man.openbsd.org/pcidump">pcidump(8)</a> with commas since some fields are strings now.
<li>Made <a href="https://man.openbsd.org/slaacd">slaacd(8)</a> <a href="https://man.openbsd.org/imsg_init">imsg(3)</a> more paranoid for everything but the control socket.
<li>Made <a href="https://man.openbsd.org/vmd">vmd(8)</a> to wait for the controlling end of a pty to become writeable before waiting for read events. This fixed an issue where a recent kqueue pty change caused vmd to hammer the log.
<!-- 2019/03/10 -->
<li>Added amdgpu to the list of possible driver firmware for <a href="https://man.openbsd.org/fw_update">fw_update(1)</a>.
<li>Taught <a href="https://man.openbsd.org/pcidump">pcidump(8)</a> about pci class and subclass names.
<li>Moved adjtimedelta from kern_time.c to kern_tc.c in preparation for upcoming MP-safety changes to the timecounting layer.
<li>Deleted unnecessary calls to <a href="https://man.openbsd.org/setlocale">setlocale(3)</a> from <a href="https://man.openbsd.org/touch">touch(1)</a>, <a href="https://man.openbsd.org/uuencode">uuencode(1)</a>, <a href="https://man.openbsd.org/uudecode">uudecode(1)</a>, and <a href="https://man.openbsd.org/spell">spell(1)</a>. Also made usage() static and return from main() rather than <a href="https://man.openbsd.org/exit">exit(3)</a>.
<li>Switched to the use of safe memory reclamation (SMR) in <a href="https://man.openbsd.org/octcrypto">octcrypto(4/octeon)</a> to reduce the need for atomic operations.
<!-- 2019/03/09 -->
<li>Made it possible to build <a href="https://man.openbsd.org/xterm">xterm(1)</a> with OPT_TRACE.
<li>Changed <a href="https://man.openbsd.org/acme-client">acme-client(1)</a> to use temporary strings for calls to <a href="https://man.openbsd.org/basename">basename(3)</a> to make the code more portable, as basename can change the contents of its argument on other platforms.
<li>Fixed 'announce inet none' for <a href="https://man.openbsd.org/bgpd">bgpd(8)</a>. It had cleared more than just the AFI/SAFI pairs where the AFI is inet.
<!-- 2019/03/08 -->
<li>Updated xf86-video-ati to 19.0.0. This fixes an Xorg segfault.
<li>Made <a href="https://man.openbsd.org/xterm">xterm(1)</a> stop using its broken, hand-rolled wcwidth implementation in preference over the system <a href="https://man.openbsd.org/wcwidth">wcwidth(3)</a>.
<li>Fixed <a href="https://man.openbsd.org/dirname">dirname(3)</a> usage in <a href="https://man.openbsd.org/acme-client">acme-client(1)</a> to be more portable.
<li>Fixed a use-after-free in OpenSSH's pkcs#11 code.
<li>Changed <a href="https://man.openbsd.org/acpithinkpad">acpithinkpad(4)</a> to default to the ACPI method and fallback to the CMOS method if the ACPI method fails. This makes screen backlight changes work for the x260. Unmasked the microphone mute event which is needed on the x260.
<li>Updated Spleen kernel fonts to the latest released version.
<!-- 2019/03/07 -->
<li>Updated the error message that <a href="https://man.openbsd/org/disklabel">disklabel(8)</a> displays for the interactive 'n' command to show that -F or -f is required.
<li>Fixed booting on 486s without cpuid by returning early in microcode loading if cpuid is not available.
<li>Improved cleanup of the configuration on shutdown of <a href="https://man.openbsd.org/bgpd">bgpd(8)</a>. This helps to detect memory leaks.
<!-- 2019/03/06 -->
<li>Improved portability of OpenSSH by moving checks for lists of users or groups into their own functions.
<li>Modified <a href="https://man.openbsd.org/sshd">sshd(8)</a> to reset last-seen time when sending a keepalive. This prevents premature termination of a connection when ClientAliveCount=1.
<li>Fixed parsing of rules using "once" in <a href="https://man.openbsd.org/pfctl">pfctl(8)</a>. 'match one' and 'anchor "a" once' had been erroneously allowed.
<li>Unmasked keyboard brightness and screen brightness events in <a href="https://man.openbsd.org/acpithinkpad">acpithinkpad(4)</a>. This keeps <a href="https://man.openbsd.org/wscons">wscons(4)</a> keyboard.backlight in sync and allows reaction to screen brightness keys. On newer ThinkPads, made thinkpad_brightness{up,down} use the ACPI method for adjusting screen brightness. This fixes screen brightness on the x270, x280, t470s, t470p, x1c6 and potentially additional models.
<li>Modified <a href="https://man.openbsd.org/ixl">ixl(4)</a> to ignore rx interrupts before the interface is running. This prevents a crash in cases where the PXE rom has left rx interrupts pending.
<li>Changed Mesa build to include LLVM support on amd64 and i386 now that libelf and a shared libLLVM are included in base. This will allow building of the radeonsi Mesa driver, adding accelerated support for radeon parts built on the Graphics Core Next (GCN) architecture.
<!-- 2019/03/05 -->
<li>Increased UFS dirhash memory slightly to increase directory performance now that very tiny machines are less common.
<li>The install*.fs and install*.iso files increased in size due to clang library changes.
<li>Built and installed llvm includes, llvm-config and a shared libLLVM, required to build the radeonsi Mesa driver.
<!-- 2019/03/04 -->
<li>Applied a background initialization progress fix from <a href="https://man.openbsd/org/mfii">mfii(4)</a> to <a href="https://man.openbsd.org/mfi">mfi(4)</a>.
<li>Combined queue drops with errors as fails when showing interface stats in <a href="https://man.openbsd.org/netstat">netstat(1)</a>. To view queue drops or errors alone, use -d or -e respectively.
<li>Exposed interface queue drops in the interface view of <a href="https://man.openbsd.org/sysstat">sysstat(1)</a>. Queue drops and errors may be viewed with the use of 'd' and 'e' respectively, or as a combined statistic, using 'f'.
<li>Added support for RFC 6455 Websockets connection upgrade to <a href="https://man.openbsd.org/relayd">relayd(8)</a>.
<li>Modified <a href="https://man.openbsd.org/pppx">pppx(4)</a> to allow IPv6 to flow through.
<li>Changed <a href="https://man.openbsd.org/mandoc">mandoc(1)</a> #include sys/termios.h to #include termios.h to match that of other userland programs and improve portability to other systems.
<li>Simplified xftcolor config for <a href="https://man.openbsd.org/cwm">cwm(1)</a>.
<li>Changed <a href="https://man.openbsd.org/man">man(1)</a> error message in cases where the manual page is not found and the architecture is unknown. It will now note the unknown architecture rather than the name of the manual page.
<li>Finished removal of improper detection of input line breaks in <a href="https://man.openbsd.org/mandoc">mandoc(1)</a>, instead using the NODE_LINE flag.
<li>Fixed an i386 segfault in <a href="https://man.openbsd.org/ipsecctl">ipsecctl(8)</a> with the -ss option by adding padding to the struct sadb_x_counter to comply with alignment constraints documented in RFC 2367 (2.2).
<!-- 2019/03/03 -->
<li>Fixed a hang that could happen when more than one writer awaited a read-locked <a href="https://man.openbsd.org/rwlock">rwlock(9)</a> by waking all waiters upon unlock.
<li>Introduced handling of <a href="https://man.openbsd.org/malloc">malloc(3)</a> failure in <a href="https://man.openbsd.org/nm">nm(1)</a> to prevent crashing with NULL pointer access.
<li>Corrected an error where processing manual pages continued incrementing suffix numbering globally. The HTML formatter state is now reset after processing in <a href="https://man.openbsd.org/mandoc">mandoc(1)</a>.
<!-- 2019/03/02 -->
<li>Updated to libfontenc 1.1.4.
<li>Removed use of <a href="https://man.openbsd.org/unveil">unveil(2)</a> from the <a href="https://man.openbsd.org/unwind">unwind(8)</a> main process to allow configuration reloading.
<li>Increased the character limit for vm names to 64 for <a href="https://man.openbsd.org/vmm">vmm(4)</a>.
<li>Set a limit on the number of allowed stacked wsmux devices in <a href="https://man.openbsd.org/wscons">wscons(4)</a> to prevent exhaustion of the kernel stack.
<!-- 2019/03/01 -->
<li>Added a timeout to refill the rx ring when empty for <a href="https://man.openbsd.org/em">em(4)</a>.
<li>Fixed a crash where <a href="https://man.openbsd.org/ld">ld(1)</a> would assume input files are ELF objects and try to free uninitialized memory.
<li>Tied group number and name together during configuration in <a href="https://man.openbsd.org/cwm">cwm(1)</a>.
<li>Began UTF-8 cleanup of store_char() within <a href="https://man.openbsd.org/less">less(1)</a>.
<li>Increased accessibility for <a href="https://man.openbsd.org/mandoc">mandoc(1)</a> through the addition of HTML sectioning elements.
<li>Fixed <a href="https://man.openbsd.org/bgpd">bgpd(8)</a> leak of non-dynamic objects on configuration reload when adding an already-present network to the list of announcements.
<li>Improved handling of HT protection for 'mode 11n' hostap and switched to use of CTS-to-self frames rather than RTS/CTS for HT protection. Corrected <a href="https://man.openbsd.org/ieee80211">ieee80211(9)</a> misclassification of certain devices as 11a/g which led to unnecessary use of HT protection.
<li>Corrected <a href="https://man.openbsd.org/ieee80211">ieee80211(9)</a> to pick up the AP's 11g ERP protection setting properly in 11n client mode.
<li>Updated <a href="https://man.openbsd.org/athn">athn(4)</a> to explicitly configure timing of control frames. The chip is updated with values for SIFS interval and ACK/RTS/CTS timeout with configuration changes, like ath9k in Linux.
<!-- 2019/02/28 -->
<li>Fixed two race conditions in <a href="https://man.openbsd.org/sshd">sshd(8)</a> relating to SIGHUP by extending messaging to communicate that it is safe for parent processes to restart.
<li>Ensured expected behavior when setting PKCS11Provider=none in <a href="https://man.openbsd.org/ssh">ssh(1)</a>.
<li>Added new <a href="https://man.openbsd.org/mmap">mmap(2)</a> flag MAP_CONCEAL. Memory under MAP_CONCEAL is not written to the disk in the event of a core dump.
<li>Ensured actions will not be carried out in <a href="https://man.openbsd.org/cwm">cwm(1)</a> using the last group when the requested one is not found.
<li>Fixed bug where IPv6 fragments with malformed extension headers could be erroneously passed by or cause a panic in <a href="https://man.openbsd.org/pf">pf(4)</a>.
<li>Set TLS handshakes to automatically complete as part of read/write calls to prevent attempts to read data that does not exist.
<!-- 2019/02/27 -->
<li>Added <a href="https://man.openbsd.org/mpip">mpip(4)</a>, an IP tunnel interface for "IP Layer 2" over MPLS pseudowires. This can be used to quickly set up an IP tunnel over an MPLS fabric without the need to configure <a href="https://man.openbsd.org/bgpd">bgpd(8)</a> and <a href="https://man.openbsd.org/mpe">mpe(4)</a> interfaces.
<li>Modified <a href="https://man.openbsd.org/iwm">iwm(4)</a> to use CTS-to-self for HT protection if requested by the AP, rather than always using RTS.
<li>Disabled RTS threshold by default for <a href="https://man.openbsd.org/ieee80211">ieee80211(9)</a>. This has been replaced by a heuristic in 11n and is not clearly preferable in many situations. RTS will continue to be used for certain drivers and when 11g protection is enabled by the AP when 11b clients are around.
<!-- 2019/02/26 -->
<li>Implemented support for dynamic RTS threshold in MiRA, improving throughput and latency on 11n networks.
<li>Fixed cases where <a href="https://man.openbsd.org/iwn">iwn(4)</a> scan misreported the channel of wifi networks.
<li>Moved to 6.5 Beta.
<li>Corrected return values for non-fatal TLS alerts to prevent attempted use of non-existent record data following user cancellation.
<li>Improved handling of TLS errors in <a href="https://man.openbsd.org/nc">nc(1)</a> to prevent silent failures.
<li>Introduced safe memory reclamation (SMR), a mechanism for reclaiming shared objects that readers can access without locking. This provides a basis for read-copy-update operations. SMR-protected objects are not destroyed while readers are using them, and a callback may be scheduled with the use of <a href="https://man.openbsd.org/smr_call">smr_call(9)</a> as an alternative to waiting.
<li>Increased the built-in certificate validity for simple configurations in <a href="https://man.openbsd.org/ikectl">ikectl(8)</a> from 365 to 4500 days, preventing the need to install new CA certificates on all client machines. Default validity for server certificates remains at 1 year.
<li>Added <a href="https://man.openbsd.org/bgpd">bgpd(8)</a> support for '*', local-as and neighbor-as for ext-community matching. If local-as/neighbor-as is used as an expansion of AS number then bgpd will default to the 4-byte AS type to encode the community.
<li>Re-enabled interrupts on resume with RF switch disabled on <a href="https://man.openbsd.org/iwn">iwn(4)</a> devices.
<!-- 2019/02/25 -->
<li>Prevented packet loss due to rxr overfilling the ring buffer on <a href="https://man.openbsd.org/ix">ix(4)</a> devices.
<li>Implemented support for pwe3 ioctls.
<li>Improved <a href="https://man.openbsd.org/ixl">ixl(4)</a> support to avoid a deadlock in ixl_down when calling ifq_barrier.
<li>Added a configtest flag (-n) to <a href="https://man.openbsd.org/cwm">cwm(1)</a>.
<li>Corrected <a href="https://man.openbsd.org/man3/ssl.3">ssl(3)</a> handling of oversize record layer writes.
<li>Introduced 'group-close-[n]' action to <a href="https://man.openbsd.org/cwm">cwm(1)</a> to close all windows within a specified group.
<li>Corrected <a href="https://man.openbsd.org/man3/ssl.3">ssl(3)</a> build error on luna88k with <a href="https://man.openbsd.org/gcc">gcc(1)</a>.
<li>Added support for yv12 encoding to <a href="https://man.openbsd.org/video">video(1)</a>.
<!-- 2019/02/24 -->
<li>Added Dynastream ANTUSB-2 to <a href="https://man.openbsd.org/uscom">uscom(4)</a> devices.
<li>Removed -S from install commands across the tree.
<li>Updated xterm to version 344.
<li>Reworked <a href="https://man.openbsd.org/iwm">iwm(4)</a> Tx rate selection to increase Tx throughput, especially on clean channels.
<li>Removed 11n support from AMRR in <a href="https://man.openbsd.org/ieee80211">ieee80211(9)</a>.
<!-- 2019/02/23 -->
<li>Replaced several hand-rolled functions with <a href="https://man.openbsd.org/wcwidth">wcwidth(3)</a> in <a href="https://man.openbsd.org/less">less(1)</a> in an ongoing effort to improve unicode support.
<li>Restored <a href="https://man.openbsd.org/dhclient">dhclient(8)</a> behavior of clearing existing addresses when setting a new address.
<li>Fixed a regression introduced in OpenSSH 7.9 where the client reused the server's algorithm lists for KEX, ciphers and MACs. Removed the diffie-hellman-group-exchange-sha1 KEX method.
<!-- 2019/02/22 -->
<li>Added support for recognition of the following arm CPUs: Cortex A76AE, Cortex Deimos, Neoverse E1 and Neoverse N1.
<li>Updated the en_US.UTF-8 <a href="https://man.openbsd.org/locale">locale(1)</a> to Unicode 10.
<li>Improved the <a href="https://man.openbsd.org/clang">clang(1)</a> X86FixupGadgets pass to further reduce ROP gadgets produced during compilation. Added a command line switch to disable this functionality.
<!-- 2019/02/21 -->
<li>Fixed <a href="https://man.openbsd.org/strptime">strptime(3)</a> to consume one leading space with <code>%e</code> iff given, allowing data from <a href="https://man.openbsd.org/strftime">strftime(3)</a> to round trip safely.
<li>Changed <a href="https://man.openbsd.org/ssdfb">ssdfb(4)</a> to allow usage of <a href="https://man.openbsd.org/mmap">mmap(2)</a> so the framebuffer can be used outside of the kernel. Also allowed brightness levels to be changed.
<li>Fixed an issue with <a href="https://man.openbsd.org/xhci">xhci(4)</a> transfers that could cause an "invalid CSW" error.
<li>Changed <a href="https://man.openbsd.org/rsync">rsync(1)</a> --delete behavior to better interoperate with GPL rsync.
<li>Implemented --numeric-ids in <a href="https://man.openbsd.org/rsync">rsync(1)</a>.
<li>Updated <a href="https://man.openbsd.org/Xau">Xau(3)</a> to 1.0.9.
<li>Added TLSv1.3 alert handling to <a href="https://man.openbsd.org/man3/ssl.3">ssl(3)</a>.
<li>Fixed an endless loop in <a href="https://man.openbsd.org/sysctl">sysctl(8)</a> when <a href="https://man.openbsd.org/man2/sysctl.2">sysctl(2)</a> fails to retrieve sensor data.
<li>Changed <a href="https://man.openbsd.org/aucat">aucat(1)</a> to use <a href="https://man.openbsd.org/reallocarray">reallocarray(3)</a> in place of potentially problematic usage of <a href="https://man.openbsd.org/malloc">malloc(3)</a>.
<!-- 2019/02/20 -->
<li>Added Cortex A76 to the list of arm64 CPUs not affected by spectre variant 2 branch injection attacks.
<li>Removed atomic_* operations in the tx start and completion paths of <a href="https://man.openbsd.org/ix">ix(4)</a>.
<li>Addressed inconsistent behavior when <a href="https://man.openbsd.org/ksh">ksh(1)</a> evaluates arithmetical expressions.
<li>Fixed tcp-md5 issues in <a href="https://man.openbsd.org/bgpd">bgpd(8)</a> by making sure to set the sockaddr length field on the pfkey socket.
<li>Repaired a regression in <a href="https://man.openbsd.org/smtpd">stmpd(8)</a> 'hostnames' mapping to select hostname based on the IP address of a listener.
<li>Prevented a panic in <a href="https://man.openbsd.org/timeout_add">timeout_add(9)</a> by rejecting negative input to <a href="https://man.openbsd.org/spkr">spkr(4)</a>.
<!-- 2019/02/19 -->
<li>Adjusted <a href="https://man.openbsd.org/vmm">vmm(4)</a> to allow preservation and restoration of guest debug registers.
<li>Completed various adjustments to allow for future support of flow-aware transport of pseudowires (RFC 6391).
<li>Changed ether_output to use a routes gateway address (if available) for AF_MPLS frames.
<li>Simplified NFS checking in <a href="https://man.openbsd.org/rc">rc(8)</a> reorder_libs().
<li>Added support for setting custom FastCGI parameters in <a href="https://man.openbsd.org/httpd">httpd(8)</a>.
<li>Adjusted <a href="https://man.openbsd.org/ifconfig">ifconfig(8)</a> to display whether <a href="https://man.openbsd.org/bwfm">bwfm(4)</a> firmware is using 802.11AC.
<!-- 2019/02/18 -->
<li>Updated Mesa to 18.3.4. (Removed -fno-tree-pre from CFLAGS on sparc64 after the changes to <a href="https://man.openbsd.org/login.conf">login.conf</a> removed the need to limit memory usage at build time).
<li>Synchronized staff datasize-cur in <a href="https://man.openbsd.org/login.conf">login.conf(5)</a> for hppa and sparc64 with the defaults for other architectures.
<li>Implemented fixes for <a href="https://man.openbsd.org/bgpctl">bgpctl(8)</a> large community parsing.
<li>Changed llvm PowerPC code generation to avoid generating unaligned floating point load and store instructions.
<li>Fixed a race condition in <a href="https://man.openbsd.org/wscons">wscons(4)</a> involving the wsevsrc_* functions.
<li>Made several improvements to the portability of <a href="https://man.openbsd.org/bgpd">bgpd</a> code.
<!-- 2019/02/17 -->
<li>Added a <a href="https://man.openbsd.org/vnode">vnode(9)</a> error flag to prevent <a href="https://man.openbsd.org/fsync">fsync(2)</a> from reporting successful syncing when a past write failure has led to a buffer discard in <a href="https://man.openbsd.org/vfs">vfs(9)</a>.
<li>Added <a href="https://man.openbsd.org/rsync">rsync(1)</a> support for --port=PORT and ":port" in the rsync:// URL. Unlike in the original rsync, service names are supported.
<li>Corrected <a href="https://man.openbsd.org/usb">usb(4)</a> to publish a new attached device only once it is fully initialized, preventing a race condition.
<li>Converted <a href="https://man.openbsd.org/openssl">openssl(1)</a> pkeyutl to the newer style of option handling.
<li>Adjusted <a href="https://man.openbsd.org/unwind">unwind(8)</a> to restart the DoT resolver alongside the other resolvers when log verbosity changes.
<!-- 2019/02/16 -->
<li>Improved time interpretation for <a href="https://man.openbsd.org/at">at(1)</a> by assuming that a time that is already past refers to the next day.
<li>Implemented the conv=fsync feature in <a href="https://man.openbsd.org/dd">dd(1)</a> (mirroring GNU dd), performing an <a href="https://man.openbsd.org/fsync">fsync(2)</a> after the final write to output.
<li>Added chown <a href="https://man.openbsd.org/pledge">pledge(2)</a> to <a href="https://man.openbsd.org/rsync">rsync(1)</a>, allowing root to gift files to other uids.
<li>Adjusted <a href="https://man.openbsd.org/rsync">rsync(1)</a> to set access time information with sub-second resolution.
<li>Changed <a href="https://man.openbsd.org/vmm">vmm(4)</a> to allow guests to see PA bits in CPUID, removing an unintentional guest memory size limit of 64GB.
<!-- 2019/02/15 -->
<li>Fixed a case where <a href="https://man.openbsd.org/ddb">ddb(4)</a> would modify two variables instead of one on 64-bit architectures.
<li>Relaxed userland stack pointer checking to allow PROT_NONE permissions on a page in addition to MAP_STACK.
<!-- 2019/02/14 -->
<li>Added support for -o, -D and -a in <a href="https://man.openbsd.org/rsync">rsync(1)</a>.
<li>Changed dpath <a href="https://man.openbsd.org/pledge">pledge(2)</a> to allow <a href="https://man.openbsd.org/mkfifoat.2">mkfifoat(2)</a> and <a href="https://man.openbsd.org/mknodat.2">mknodat(2)</a>.
<li>Allowed configuration of the rdomain for <a href="https://man.openbsd.org/mpe">mpe(4)</a> and <a href="https://man.openbsd.org/mpw">mpw(4)</a> interfaces.
<!-- 2019/02/13 -->
<li>Removed casts to (unsigned) to avoid range reduction bugs from parse.y based parsers.
<li>Updated <a href="https://man.openbsd.org/perl">perl(1)</a> to 5.28.1.
<li>Added support for server and client finished messages in <a href="https://man.openbsd.org/man3/ssl.3">ssl(3)</a> TLSv1.3 client implementation.
<li>Added a new <a href="https://man.openbsd.org/futex">futex(2)</a>-based <a href="https://man.openbsd.org/rwlock">rwlock(9)</a> implementation. The existing rwlock implementation will be used for architectures lacking atomic primitives.
<li>Changed <a href="https://man.openbsd.org/socket">socket(2)</a> options to allow calling of SO_PEERCRED on sockets created with <a href="https://man.openbsd.org/socketpair">socketpair(2)</a>.
<li>Adapted <a href="https://man.openbsd.org/rsync">rsync(1)</a> to use md4 from <a href="https://man.openbsd.org/crypto">crypto(3)</a>.
<!-- 2019/02/12 -->
<li> Integrated group ID send/receive and remapping into <a href="https://man.openbsd.org/rsync">rsync(1)</a>.
<li> Added -g option and associated getpw pledge to <a href="https://man.openbsd.org/rsync">rsync(1)</a>.
<li>Simplified imsg communications and improved privilege separation of <a href="https://man.openbsd.org/dhclient">dhclient(8)</a>. <a href="https://man.openbsd.org/resolv.conf.tail">resolv.conf.tail(5)</a> will now be read (allowing additional details to be supplied) with each proposal.
<li>Implemented support for -e and --rsh=name options in <a href="https://man.openbsd.org/rsync">rsync(1)</a>.
<li>Added long-opts aliases for single-letter options present in <a href="https://man.openbsd.org/rsync">rsync(1)</a>. Added missing -no-OPT long options.
<li>Adjusted <a href="https://man.openbsd.org/bgpctl">bgpctl(8)</a> show requests to handle the case where no neighbors are defined in <a href="https://man.openbsd.org/bgpd">bgpd(8)</a>.
<!-- 2019/02/11 -->
<li>Implemented handling of Certificate and CertificateVerify messages in TLSv1.3.
<li>Began explicitly supporting VPNs in <a href="https://man.openbsd.org/bgpd">bgpd(8)</a>, redefining and changing the syntax of <a href="https://man.openbsd.org/bgpd.conf">bgpd.conf(5)</a>. IMPORTANT NOTE: If MPLS VPNs are used, configuration will need to be adjusted.
<li>Moved the on-disk trust anchor for <a href="https://man.openbsd.org/unwind">unwind(8)</a> to /var/db/unwind.key, as it doesn't need to be in a directory writable by group _unwind. Additionally, began tracking it in <a href="https://man.openbsd.org/changelist">changelist(5)</a>.
<!-- 2019/02/10 -->
<li>Imported Kristaps' openrsync into the tree and began adjustment to match <a href="https://man.openbsd.org/style">style(9)</a> guidelines.
<li>Removed the implicit RTF_MPATH flag that rt_ifa_add() set on new routes.
<li>Simplified check for whether /usr/share is on an NFS filesystem in reorder_kernel.sh.
<li>Corrected PPC target in llvm to reflect that a long double is the same as a double on OpenBSD/powerpc.
<li>Set pkcs11.so to initialize pkcs11 interaction to allow it to ask for the smartcard's PIN during <a href="https://man.openbsd.org/ssh-keygen">ssh-keygen(1)</a> with -D.
<li>Adjusted <a href="https://man.openbsd.org/pfctl">pfctl(8)</a> parser to insist anchor names must not be empty.
<li>Further simplifed trust anchor handling in <a href="https://man.openbsd.org/unwind">unwind(8)</a>, allowing removal of wpath and cpath pledges from the parent process.
<li>Set logging of X.509 peers' certificate subject names during tls client authentication in <a href="https://man.openbsd.org/httpd">httpd(8)</a>.
<li>Added Allwinner V3s support.
<li>Adjusted <a href="https://man.openbsd.org/scp">scp(1)</a> to accept shell-style brace alternations (e.g. "{foo,bar}") when verifying that filenames sent by the server match client requests.
<li>Changed <a href="https://man.openbsd.org/ssh">ssh(1)</a> to log when a connection is dropped for attempting to run a command when ForceCommand=internal-sftp is in effect.
<li>Updated to xf86-video-apm 1.3.0, xf86-video-s3virge 1.11.0, xf86-video-chips 1.3.0, xf86-video-i128 1.4.0, xf86-video-neomagic 1.3.0 and xf86-video-i740 1.4.0.
<!-- 2019/02/09 -->
<!-- 2019/02/08 -->
<li>Fixed ipv4 checksum calculation for mpls_input.c that was being performed in memory half the necessary size.
<li>Fixed a race condition for <a href="https://man.openbsd.org/install">install(1)</a>. This patch makes the -S option a no-op, its functionality becoming the default behavior.
<li>Fixed stack info leak in <a href="https://man.openbsd.org/execve">execve(2)</a>.
<li>Made clear in the documentation that <a href="https://man.openbsd.org/httpd">httpd(8)</a> supports fastcgi over TCP.
<li>Imported <a href="https://man.openbsd.org/unbound">unbound(8)</a> 1.9.0 and updated unwind's copy of libunbound.
<!-- 2019/02/07 -->
<li>Removed rpath from the pledge in <a href="https://man.openbsd.org/cut">cut(1)</a> when only stdin is used.
<li>Rewrote trust anchor handling in <a href="https://man.openbsd.org/unwind">unwind(8)</a> to stop using libunbound's auto trust anchor feature, allowing tightening of the resolver process pledges.
<li>Implemented processing of EncryptedExtensions in the <a href="https://man.openbsd.org/ssl">ssl(3)</a> TLSv1.3 client.
<li>Added lock stack trace saving for <a href="https://man.openbsd.org/witness">witness(4)</a>. This setting is not enabled by default.
<li>Adjusted <a href="https://man.openbsd.org/bwfm">bwfm(4)</a> to correct possible memory leaks by changing it to consistently use <a href="https://man.openbsd.org/m_freem">m_freem(9)</a> and adding an assert to identify overruns of the task ring queue.
<!-- 2019/02/06 -->
<li>Reworked <a href="https://man.openbsd.org/fec">fec(4)</a> handling of descriptors and buffers. Added recovery in the case of a full transmission queue.
<li>Improved handling of roff identifiers that end with a tab character in <a href="https://man.openbsd.org/mandoc">mandoc(1)</a>.
<li>Fixed a possible memory leak in tcp_usrreq().
<li>Replaced overlapping <a href="memcpy">memcpy(3)</a> with <a href="https://man.openbsd.org/memmove">memmove(3)</a> in getpathname() for <a href="https://man.openbsd.org/fsck_ffs">fsck_ffs(8)</a> and <a href="https://man.openbsd.org/fsck_ext2fs">fsck_ext2fs(8)</a>.
<li>Added display of rcpt address for RCPT errors in <a href="https://man.openbsd.org/smtpd">smtpd(8)</a>.
<li>Added -b to display-panes like run-shell in <a href="https://man.openbsd.org/tmux">tmux(1)</a>.
<!-- 2019/02/05 -->
<li>Fixed addend handling for relaxing R-PPC-PLTREL24 relocations in <a href="https://man.openbsd.org/ld.bfd">ld.bfd(1)</a>, making -Wl and -relax work well enough to link base clang on macppc.
<li>Fixed a potential out-of-bounds read when <a href="https://man.openbsd.org/regcomp">regcomp(3)</a> is passed a bad expression.
<li>Adjusted <a href="https://man.openbsd.org/ps">ps(1)</a> to work in single user mode where /var/run is unavailable or in cases where /dev does not exist.
<li>Added an example <a href="https://man.openbsd.org/unwind.conf">unwind.conf(5)</a>. (Note that <a href="https://man.openbsd.org/unwind">unwind(8)</a> works without a config file in many cases).
<li>Converted <a href="https://man.openbsd.org/openssl">openssl(1)</a> pkey to the newer style of option handling.
<li>Added handling of Cisco's Encapsulated Remote Switch Port Analyzer (ERSPAN) protocol to <a href="https://man.openbsd.org/tcpdump">tcpdump(8)</a>.
<!-- 2019/02/04 -->
<li>Fixed printing of major and minor from dev_t in various parts of the tree.
<li>Fixed NULL-deference crash in <a href="https://man.openbsd.org/ssh">ssh(1)</a> in the PKCS#11 code.
<li>Fixed a potential mbuf double free in the out-of-band soreceive() path.
<li>Added support for defining variables through the environment in <a href="https://man.openbsd.org/pkg-config">pkg-config(1)</a>.
<li>Implemented as-override in <a href="https://man.openbsd.org/bgpd">bgpd(8)</a>, a feature where the neighbor AS is replaced by the local AS in AS paths.
<li>Added --validate flag to <a href="https://man.openbsd.org/pkg-config">pkg-config(1)</a> and updated version to 0.29.0.
<li>Added a <a href="https://man.openbsd.org/pthread_get_name_np">pthread_get_name_np(3)</a> to match <a href="https://man.openbsd.org/pthread_set_name_np">pthread_set_name_np(3)</a> in <a href="https://man.openbsd.org/pthreads">pthreads(3)</a>.
<li>Fixed an undefined case when neither -msave-args or -mno-save-args are specified in LLVM.
<li>Imported libc++, libc++abi and libunwind version 7.0.1.
<li>Adjusted members of glob_t to match POSIX in <a href="https://man.openbsd.org/glob">glob(3)</a>. IMPORTANT NOTE: This required a libc major version bump.
<li>Implementing parsing and processing of TLSv1.3 ServerHello messages in <a href="https://man.openbsd.org/ssl">ssl(4)</a>.
<li>Fixed a panic caused by <a href="https://man.openbsd.org/bwfm">bwfm(4)</a> by handling control messages that exceed MLEN.
<li>Applied a fix to update the caller-supplied pointer in semundo_adjust() to prevent a potential use-after-free panic.
<!-- 2019/02/03 -->
<li>Allowed <a href="https://man.openbsd.org/tun">tun(4)</a> access to AF_MPLS packets from userland.
<li>Converted <a href="https://man.openbsd.org/openssl">openssl(1)</a> rsautl to the newer style of option handling.
<li>Improved support for Marvell wi-fi microcontroller SoCs with the creation of the <a href="https://man.openbsd.org/mvgicp">mvgicp(4)</a> driver.
<li>Fixed exception handling issues with <a href="https://man.openbsd.org/clang%2B%2B">clang++(1)</a> on platforms not using <a href="https://man.openbsd.org/ld.lld">ld.lld(1)</a> as the default linker.
<li>Added captive portal detection for <a href="https://man.openbsd.org/unwind">unwind(8)</a>.
<!-- 2019/02/02 -->
<li>Enabled -msave-args when building an amd64 kernel with <a href="https://man.openbsd.org/clang">clang(1)</a>.
<li>Increased datasize in <a href="https://man.openbsd.org/login.conf">login.conf(5)</a> for sparc64 to accommodate Mesa.
<li>Adjusted <a href="https://man.openbsd.org/pfctl">pfctl(8)</a> to show the routing address selected by "route-to" when "pfctl -s states" is used.
<li>Improved stack trace saving on amd64 and i386.
<!-- 2019/02/01 -->
<li>Added retries to <a href="https://man.openbsd.org/acme-client">acme-client(1)</a> when not all challenges are validated.
<li>Fixed <a href="https://man.openbsd.org/wscons">wscons(4)</a> to remove a potential use-after-free panic involving wskbclose().
<li>Fixed <a href="https://man.openbsd.org/ixl">ixl(4)</a> calculation of physical function ID, improving the function of the second port on dual port cards.
<li>Added libelf to allow future use by Mesa.
<li>Applied connection timeouts from an initial <a href="https://man.openbsd.org/ssh">ssh(1)</a> attempt to subsequent attempts.
<li>Fixed lost interrupts in <a href="https://man.openbsd.org/fec">fec(4)</a> which could lead to full TX queues.
<!-- 2019/01/31 -->
<li>Incremented efiboot version to 0.14. This is the first version to support <a href="https://man.openbsd.org/softraid">softraid(4)</a>.
<li>Added kernel locking for clocks in clock_gettime.
<li>Adjusted <a href="https://man.openbsd.org/pf.conf">pf.conf(5)</a> to allow non-numerical port specifications in line with other rules and added an error message regarding ranges without start values.
<li>Fixed compilation of amd64 kernel when optimization is disabled.
<li>Improved <a href="https://man.openbsd.org/mandoc">mandoc(1)</a> <a href="https://man.openbsd.org/tbl">tbl(7)</a> centering in <a href="https://man.openbsd.org/mdoc">mdoc(7)</a> documents.
<li>Implemented booting from <a href="https://man.openbsd.org/softraid">softraid</a> on arm64.
<li>Modified <a href="https://man.openbsd.org/unwind">unwind(8)</a> to grant non-privileged users access to status information. Use of reload and logging commands requires root.
<li>Enabled unused IQ/ADC calibration code in the <a href="https://man.openbsd.org/athn">athn(4)</a> driver. Completed and enabled noisefloor calibration code.
<li>Adjusted tc_setclock not to rewind the system uptime during resume/unhibernate.
<!-- 2019/01/30 -->
<li>Corrected handling of TLS sigalgs extensions for TLSv1.0/TLSv1.1 for <a href="https://man.openbsd.org/man3/ssl.3">ssl(3)</a>.
<li>Modified <a href="https://man.openbsd.org/bwfm">bwfm(4)</a> to query firmware for RSSI levels and current transmit rate on behalf of <a href="https://man.openbsd.org/ifconfig">ifconfig(1)</a>.
<li>Implemented -msave-args in <a href="https://man.openbsd.org/clang">clang(1)</a>/llvm.
<!-- 2019/01/29 -->
<li>Updated compiler-rt to 7.0.1.
<li>Enabled CRYPTO for arm64 RAMDISK to allow use of <a href="https://man.openbsd.org/softraid">softraid(4)</a> crypto during installation.
<li>Fixed a bug in <a href="https://man.openbsd.org/calendar">calendar(1)</a> that led to duplicate display of events when -B was used.
<li>Improved imsg processing in <a href="https://man.openbsd.org/unwind">unwind(8)</a> to be more paranoid, excepting the control socket (so users can't bring down unwind).
<li>Adjusted <a href="https://man.openbsd.org/pckbc">pckbc(4)</a> to discard unwanted mouse events from the keyboard input channel while on the console.
<li>Modified <a href="https://man.openbsd.org/mail.lmtp">mail.lmtp(8)</a> to strip carriage returns from lmtp responses.
<li>Added a dedicated <a href="https://man.openbsd.org/man2/sysctl.2">sysctl(2)</a> node for <a href="https://man.openbsd.org/witness">witness(4)</a>.
<li>Imported Mesa 18.3.2.
<li>Modified <a href="https://man.openbsd.org/rtwn">rtwn(4)</a> to accept control frames in monitor mode.
<li>Made -N and -r mutually exclusive in <a href="https://man.openbsd.org/pfctl">pfctl(8)</a>, allowing either disabling DNS or enabling additional reverse lookups, not both.
<li>Enabled <a href="https://man.openbsd.org/ixl">ixl(4)</a> on sparc64.
<!-- 2019/01/28 -->
<li>Implemented -a ("archive" mode, synonymous with -RpP) for <a href="https://man.openbsd.org/cp">cp(1)</a>.
<li>Adjusted <a href="https://man.openbsd.org/fstat">fstat(1)</a> to filter multiple pids and multiple users at the same time.
<li>Switched i386 to use lld as the default linker.
<li>Stopped accounting/updating priorities for idle threads, fixing an accounting bug where <a href="https://man.openbsd.org/top">top(1)</a> would report high CPU usage for idle threads of secondary CPUs right after booting.
<li>Implemented the ability to break into <a href="https://man.openbsd.org/ddb">ddb(4)</a> using <a href="https://man.openbsd.org/imxuart">imxuart(4)</a>.
<li>Modified <a href="https://man.openbsd.org/ld.lld">ld.lld(1)</a> to produce binaries compatible with the W^X implementation on i386.
<li>Unveiled _PATH_DEVDB in <a href="https://man.openbsd.org/su">su(1)</a> and <a href="https://man.openbsd.org/wall">wall(1)</a> due to the use of <a href="https://man.openbsd.org/ttyname">ttyname(3)</a>.
<!-- 2019/01/27 -->
<li>Added domain-s (DNS over TLS) to <a href="https://man.openbsd.org/services">services(5)</a>.
<li>Imported LLVM 7.0.1 release.
<li>Implemented DNS over TLS (DoT) in <a href="https://man.openbsd.org/unwind">unwind(8)</a>.
<li>Added a kernel fix for a potential panic when a negative value is used to index an array, validating in <a href="https://man.openbsd.org/wscons">wscons(4)</a> the user-supplied device index given to WSMXUIO_ADD_DEVICE.
<li>Adjusted <a href="https://man.openbsd.org/mpe">mpe(4)</a> mpls rtable behaviour to match <a href="https://man.openbsd.org/mpw">mpw(4)</a>, removing a special case in mpls_input. Reworked mpe_input to patch ipv4 checksum and handle ipv6.
<!-- 2019/01/26 -->
<li>Added 'uselease' statement to <a href="https://man.openbsd.org/dhclient">dhclient(8)</a> to replace 'append,' 'default,' 'ignore,' 'prepend' and 'supersede' actions on lease-provided values.
<li>Improved support for <a href="https://man.openbsd.org/nmea">nmea(4)</a> devices, providing altitude and ground speed values as sensors.
<li>Added an <a href="https://man.openbsd.org/scp">scp(1)</a> client check for whether filenames sent during remote -> local directory copies satisfy the user-specified wildcard, and a -T flag to disable this functionality in case of this check rejecting wanted files.
<li>Made <a href="https://man.openbsd.org/ssh-keyscan">ssh-keyscan(1)</a> return a non-zero exit status if it finds no keys.
<li>Added a delay to fix <a href="https://man.openbsd.org/pms">pms(4)</a> touchpad driver issue on ThinkPad X1 Gen6.
<li>Tagged the start of <a href="https://man.openbsd.org/witness">witness(4)</a> output with prefix "witness:" to allow easier data extraction.
<li>Changed an <a href="https://man.openbsd.org/abort">abort(3)</a> call to an <a href="https://man.openbsd.org/_exit">_exit(2)</a> in <a href="https://man.openbsd.org/crypto">crypto(3)</a> to guarantee termination of the running program without potentially leaving key material in core files.
<li>Fixed a double free in <a href="https://man.openbsd.org/ldap">ldap(1)</a>.
<li>Eliminated a bug wherein the ttl 0 could be incorrectly decremented to ttl 255 for incoming mpls packets.
<!-- 2019/01/25 -->
<li>Fixed microsecond output of timestamp deltas (-tttt) for <a href="https://man.openbsd.org/tcpdump">tcpdump(8)</a>.
<li>Enabled <a href="https://man.openbsd.org/ccp">ccp(4)</a> on arm64 and armv7 ramdisks.
<!-- 2019/01/24 -->
<li>Set <a href="https://man.openbsd.org/ssh">ssh(1)</a> to accept the host key fingerprint as a synonym for "yes" when accepting an unknown host key, allowing pasting of fingerprints obtained through other means to have the client perform the comparison for you.
<li>Forced progressmeter to update at the beginning and end of a transfer, fixing a bug where it wouldn't display on quick <a href="https://man.openbsd.org/scp">scp(1)</a>/<a href="https://man.openbsd.org/sftp">sftp(1)</a> transfers.
<li>Fixed a crash on long lines when switching to another file in <a href="https://man.openbsd.org/vi">vi(1)</a>.
<li>Increased default datasize on arm64 to 768M to prepare for building clang 7.
<li>Removed SHA224 and GOST-based signature algorithms from use in TLS 1.2.
<!-- 2019/01/23 -->
<li>Set <a href="https://man.openbsd.org/route">route(8)</a> to display the same flags in RTM_IFINFO messages as <a href="https://man.openbsd.org/ifconfig">ifconfig(8)</a>.
<li>Reworked <a href="https://man.openbsd.org/mpw">mpw(4)</a> to be an actual ethernet interface.
<li>Removed support for obsolete "host/port" syntax in <a href="https://man.openbsd.org/ssh">ssh(1)</a>. This is no longer commonly used and may be confused with CIDR notation.
<li>Changed <a href="https://man.openbsd.org/bridge">bridge(4)</a> to only copy packets for span ports if the bridge is up.
<li>Imported <a href="https://man.openbsd.org/unwind">unwind(8)</a>, a hybrid validating stub and recursive resolver. It actively observes the local net to decide how best to resolve names.
<li>Moved 802.11n rateset definitions out of MiRA to make them available to net80211 and drivers in general. Added short guard interval support.
<li>Added the <a href="https://man.openbsd.org/man4/arm64/apm.4">apm(4)</a> subsystem to arm64.
<li>Taught <a href="https://man.openbsd.org/ldpd">ldpd(8)</a> to ask if a potential pseudowire interface is pwe3-capable.
<li>Changed <a href="https://man.openbsd.org/scp">scp(1)</a>/<a href="https://man.openbsd.org/sftp">sftp(1)</a> to sanitize scp filenames via snmprintf.
<li>Allowed auto-incrementing of certificate serial number for certificates signed in a single command line for <a href="https://man.openbsd.org/ssh-keygen">ssh-keygen(1)</a>.
<!-- 2019/01/22 -->
<li>Reworked how <a href="https://man.openbsd.org/tcp">tcp(4)</a> md5 signatures are configured in <a href="https://man.openbsd.org/ldpd">ldpd(8)</a>. Now configuration is allowed against a prefix in addition to a neighbour.
<li>Added a specific panic to stop the kernel booting in case of an RPC error during NFS boot of a <a href="https://man.openbsd.org/diskless">diskless(8)</a> host.
<li>Pledged <a href="https://man.openbsd.org/video">video(1)</a> in response to the newly-added promise.
<li>Reordered PCI device assignment in <a href="https://man.openbsd.org/vmd">vmd(8)</a> to fix Linux network interface numbering. Previously, changing assigned disks would change the interface name under some Linux distributions.
IMPORTANT NOTE - if you have existing Linux guest VMs, you'll need to modify your configuration files on a one-time basis.
<li>Increased maximum MTU of <a href="https://man.openbsd.org/bnxt">bnxt(4)</a> to match the linux driver.
<li>Provided SSL_get_client_ciphers() and SSL_get1_supported_ciphers() (part of the OpenSSL 1.1 API).
<li>Added support to <a href="https://man.openbsd.org/crypto">crypto(3)</a> for xchacha20 and xchacha20-poly1305, extending the nonce range and allowing use of random nonces.
<!-- 2019/01/21 -->
<li>Modified <a href="https://man.openbsd.org/syspatch">syspatch</a> not to return an error if a rollback is attempted when no patches have been installed.
<li><a href="https://man.openbsd.org/syspatch">Syspatch(8)</a> now warns the user to reboot after installation of a new kernel and identifies the location of errata on the local machine.
<li>Removed undocumented 24 hour limits for timeouts from <a href="https://man.openbsd.org/select">select(2)</a>, <a href="https://man.openbsd.org/pselect">pselect(2)</a>, <a href="https://man.openbsd.org/poll">poll(2)</a> and <a href="https://man.openbsd.org/ppoll">ppoll(2)</a>.
<li>Added a -J option as a shortcut for -o Proxyjump= to <a href="https://man.openbsd.org/scp">scp(1)</a> and <a href="https://man.openbsd.org/sftp">sftp(1)</a> to match <a href="https://man.openbsd.org/ssh">ssh(1)</a>'s interface.
<li>Switched sntrup implementation source from supercop to libpqcrypto in <a href="https://man.openbsd.org/ssh">ssh(1)</a>.
<li>Added the ability to parse epoch seconds to <a href="https://man.openbsd.org/strptime">strptime(3)</a>. Added a -f pformat flag to parse the given time with strptime to <a href="https://man.openbsd.org/date">date(1)</a>.
<li>Fixed problem where <a href="https://man.openbsd.org/unveil">unveil(2)</a> system call can leak memory.
<li>Added video promise to <a href="https://man.openbsd.org/pledge">pledge(2)</a>, allowing ioctls on <a href="https://man.openbsd.org/man4/video.4">video(4)</a> devices selected from <a href="https://man.openbsd.org/video">video(1)</a> and firefox wbrtc implementation.
<li>Introduced a dedicated entry point data structure for file locks.
<li>Provided the initial TLSv1.3 client implementation in LibreSSL.
<li>Introduced -v flags for ssh-add and ssh-pkcs11-helper in <a href="https://man.openbsd.org/ssh">ssh(1)</a>.
<li>Improved logging to record actual time values and specify whether a TLS certificate is not yet valid or expired when using <a href="https://man.openbsd.org/ntpd">ntpd(8)</a> constraints.
<li>Factored out several functions duplicated between client and server for <a href="https://man.openbsd.org/ssh">ssh(1)</a>.
<li>Removed obsolete SSH v.1 functions in <a href="https://man.openbsd.org/ssh">ssh(1)</a>.
<li>Enables manual validity checking for constraints in the X.509 certificate in <a href="https://man.openbsd.org/ntpd">ntpd(8)</a>. This should prevent failure of automatic validity checking based on incorrect system time, allowing use of the HTTP header's report of server time.
<li>AMD64 machines will now support 2TB of physical memory, extendable in the future.
<li>Improved handling of CPUID[1].ECX[OSXSAVE] bit.
<li>Adjusted <a href="https://man.openbsd.org/bgpd">bgpd(8)</a> to use Adj-RIB-Out to push UPDATE messages to peers, improving memory usage.
<li>Made handling of MSR_SMBASE and MSR_SMM_MONITOR_CTL more correct in <a href="https://man.openbsd.org/vmm">vmm(4)</a>. These will now generate general protection fault as per spec.
<!-- 2019/01/20 -->
<li>Adjusted mac filters to allow viewing vlan traffic and arp requests on vlans in <a href="https://man.openbsd.org/ixl">ixl(4)</a>.
<li>Added refresh for <a href="https://man.openbsd.org/arp">arp(8)</a> entries that are about to expire.
<li>Added support in <a href="https://man.openbsd.org/bgpd">bgpd(8)</a> and <a href="https://man.openbsd.org/bgpctl">bgpctl(8)</a> for group descriptions in control messages that accept a neighbor description.
<li>Added support for ECDSA keys in PKCS#11 tokens.
<li>Added a -T option to test whether <a href="https://man.openbsd.org/ssh">ssh(1)</a> keys in an agent are usable.
<li>Imported xorgproto 2018.4.
<li>Added support for a new <a href="https://man.openbsd.org/kcov">kcov(4)</a> trace mode called KCOV_MODE_TRACE_CMP to trace comparison instructions and switch statements, usable during fuzzing to generate even more coverage.
<li>Set the shell to strip quotation marks from daemon_flags when starting a daemon with <a href="https://man.openbsd.org/rc.d">rc.d(8)</a>, making the details in pexp match what appears in the process list.
<li>Restored correct display of treasure when snake runs over the money in <a href="https://man.openbsd.org/snake">snake(6)</a>. Adjusted cursor location during space warp and display of the pinball bonus.
<li>Changed imsg header definitions to use standard types.
<!-- 2019/01/19 -->
<li>Fixed BN_is_prime_* calls in <a href="https://man.openbsd.org/crypto">libcrypto(3)</a>, <a href="https://man.openbsd.org/openssl">openssl(1)</a>, <a href="https://man.openbsd.org/ssh">ssh(1)</a> and <a href="https://man.openbsd.org/sshd">sshd(8)</a>.
<li>Handled link state change interrupts in <a href="https://man.openbsd.org/ixl">ixl(4)</a>.
<li>Serialized tc_windup() calls and modified some timehands.
<li>Committed refactored <a href="https://man.openbsd.org/ssh">ssh(1)</a> packet parsing API.
<li>Changes to <a href="https://man.openbsd.org/dhclient">dhclient(8)</a> now handle changes to SSID or LLADDR by retrieving a new lease. This mproves performance when join connects to new networks.
<li>Improved join error handling in<a href="https://man.openbsd.org/ifconfig">ifconfig(8)</a>.
<li>Added a pwraction <a href="https://man.openbsd.org/sysctl">sysctl(8)</a> that allows conversion of a power button into a sleep button if desired.
<li>Set an <a href="https://man.openbsd.org/ssh">ssh(1)</a> password prompt to begin with a carriage return to obscure portions of a password entered too early.
<li>Enabled <a href="https://man.openbsd.org/myx">myx(4)</a> on the large ramdisk for amd64.
<li>Finished randomizing remaining layers of pmap_kernel.
<li>Enabled <a href="https://man.openbsd.org/ixl">ixl(4)</a> on amd64.
<li>Added a TLS record handling implementation.
<li>Moved boottime into the timehands.
<li>Added a partial port of EC_KEY_METHOD from OpenSSL 1.1 to libcrypto. Added various apis from OpenSSL 1.1 to LibreSSL.
<!-- 2019/01/18 -->
<li>Set removal of a currently active network from the join list to disconnect as well.
<li>Added "join any" option to allow users to automatically connect via join() to any open wifi network. Known networks are preferred.
<li>Increased the socket buffer size for <a href="https://man.openbsd.org/sendsyslog">sendsyslog(2)</a> to 1 MB for fewer messages dropped by <a href="https://man.openbsd.org/syslogd">syslogd(8)</a>.
<li>Updated to libpixman 0.36.0 in xenocara.
<li>Added protective check for negative length integers in nfs clients and servers, as well as negative length NFS strings.
<li>Reconnected <a href="https://man.openbsd.org/bfd">bfd(4)</a> to the build after updating for sounlock() api change.
<li>Set <a href="https://man.openbsd.org/dhclient">dhclient(8)</a> to ignore HUP signals. Starting a new dhclient will handle this use case by killing and executing a new copy.
<li>Began validating relative timeout before sleeping for <a href="https://man.openbsd.org/futex">futex(2)</a>.
<li>Began validating inputs to <a href="https://man.openbsd.org/adjtime">adjtime(2)</a>, <a href="https://man.openbsd.org/settimeofday">settimeofday(2)</a> and <a href="https://man.openbsd.org/clock_settime">clock_settime(2)</a>.
<li>Changed the default digest type to sha256 for <a href="https://man.openbsd.org/openssl">openssl(1)</a>. Added support for pbkdf2 with OpenSSL-compatible flags.
<li>Removed <a href="https://man.openbsd.org/vmm">vmm(4)</a> and disabled <a href="https://man.openbsd.org/vmd">vmd(8)</a> and <a href="https://man.openbsd.org/vmctl">vmctl(8)</a> for i386 host systems.
<!-- 2019/01/17 -->
<li>Renamed TLS extension-handling functions to better fit TLSv1.3.
<li>Enabled use of a 64-bit register when required for inline assembly on sparc64, correcting sparc64 kernels compiled with <a href="https://man.openbsd.org/clang">clang(1)</a>.
<li>Continued work to prepare the network stack for fine-grained locking.
<li>Added support for the SSD1306 OLED display.
<li>Modified <a href="https://man.openbsd.org/signify">signify(1)</a> and <a href="https://man.openbsd.org/doas">doas(1)</a> to prevent passwords from being retained in memory when errors are encountered.
<li>Prevented users from specifying multiple join or nwid arguments in one <a href="https://man.openbsd.org/ifconfig">ifconfig(8)</a> call.
<li>Fixed crash conditions in <a href="https://man.openbsd.org/unveil">unveil(2)</a>, along with some cases where unveil would return ENOENT instead of EACCESS.
<li>Enabled <a href="https://man.openbsd.org/bwfm">bwfm(4)</a> in RAMDISK_CD for amd64, allowing use during installs.
<li>Laid groundwork for TLSv1.3.
<!-- 2019/01/16 -->
<li>Added a -h flag to <a href="https://man.openbsd.org/sftp">sftp(1)</a> <a href="https://man.openbsd.org/chown">chown(8)</a>, <a href="https://man.openbsd.org/chgrp">chgrp(1)</a>, and <a href="https://man.openbsd.org/chmod">chmod(1)</a> commands to request they not follow symlinks.
<li>Added support for a "lsetstat@openssh.com" extension. This replicates the functionality of the existing SSH2_FXP_SETSTAT operation but does not follow symlinks.
<li>Updated to exit <a href="https://man.openbsd.org/syspatch">syspatch(8)</a> correctly after updating itself. Improvement to readability of patches to install on first boot.
<!-- 2019/01/15 -->
<li>For external LSAs the type (1 or 2) is encoded in the metric field. Fixed a problem where <a href="https://man.openbsd.org/ospfd">ospfd(8)</a> and <a href="https://man.openbsd.org/ospf6d">ospf6d(8)</a> overwrite this information when "depend on" is used and the specified interface is down.
<li>Added Allwinner H3/H5 <a href="https://man.openbsd.org/ohci">ohci(4)</a> clocks.
<li>Repaired inter-word spacing of postscript and pdf outputting by <a href="https://man.openbsd.org/mandoc">mandoc(1)</a>.
<li>Corrected setting of default colours in <a href="https://man.openbsd.org/tmux">tmux(1)</a>.
<li>"No data" frames will no longer be processed in <a href="https://man.openbsd.org/ieee80211_input">ieee80211_input(9)</a> before decryption and incorrectly counted as decryption failures.
<li>Characters that will not be copied are no longer highlightable in <a href="https://man.openbsd.org/tmux">tmux(1)</a>.
<!-- 2019/01/14 -->
<li>Allowed programs to set the Checking Disabled flag on DNS requests.
<li>Prevented <a href="https://man.openbsd.org/ntpd">ntpd(8)</a> from starting when an instance is already running.
<li>Added support for building sparc64 kernels with <a href="https://man.openbsd.org/clang">clang(1)</a>.
<li>Fixed <a href="https://man.openbsd.org/mailq">mailq(8)</a> output for <a href="https://man.openbsd.org/smtpctl">smtpctl(8)</a>.
<li>Code review and clean up of <a href="https://man.openbsd.org/locate">locate(1)</a>.
<li>Fixed minor issues in <a href="https://man.openbsd.org/ksh">ksh(1)</a>.
<li>Modified <a href="https://man.openbsd.org/ttyflags">ttyflags(8)</a> to improve memory usage.
<li>Cleanup and improvement of <a href="https://man.openbsd.org/dhclient">dhclient(8).</a>
<!-- 2019/01/13 -->
<li>Redundant debug message removed for <a href="https://man.openbsd.org/iwn">iwn(4)</a>.
<li>Added support for <a href="https://man.openbsd.org/gpio">gpio(4)</a> bus and improved card detection on Octeon systems.
<li>Fixed an off-by-one error in pfkeyv2_sysctl_policydumper().
<li>Improved support for Broadcom trackpad mouse <a href="https://man.openbsd.org/ubcmtp">ubcmtp(4)</a> by validating interfaces and claiming them during *attach().
<li>Validated interfaces for if_ral passed to *match().
<li>Improved <a href="https://man.openbsd.org/syslog">syslog(3)</a> to support program names including "." and "_".
<li>Updated xf86-video-ati to 18.1.0.
<!-- 2019/01/12 -->
<li>Set <a href="https://man.openbsd.org/clang">clang(1)</a> to disable the correct performance options based on architecture. Clang now checks CPU architecture and not system architecture when setting protection flags.
<li>Enabled <a href="https://man.openbsd.org/uhci">uhci(4)</a> USB support for ARMv7.
<!-- 2019/01/11 -->
<li>Fixed <a href="https://man.openbsd.org/pfctl">pfctl(8)</a> to exit immediately when <code>-i interface</code> is given with <code>-F all</code> to prevent invalid usage from flushing anything.
<li>Modified <a href="https://man.openbsd.org/pfctl">pfctl(8)</a> to warn about table namespace collisions across all anchors and during <code>-n</code> test runs as well.
<li>Antiquated <a href="https://man.openbsd.org/OpenBSD-6.4/mincore.2">mincore(2)</a> will not be needed and was removed, eliminating an interface that exposed physical machine information unnecessarily.
<li>Bug fixes for <a href="https://man.openbsd.org/otus">otus(4)</a> devices based on the Atheros AR9001U chipset.
<li>Changed <a href="https://man.openbsd.org/mandoc">mandoc(1)</a> html output to display tooltips using css exclusively.
<li>Clarified in documentation that OpenBSD ignores the LC_NUMERIC category as a safety practice, and outlined best practices for portable programs.
<li>Addition of the <a href="https://man.openbsd.org/imxsrc">imxsrc(4)</a> i.MX system reset controller driver, used to assert the reset pins for the PCIe controller, etc.
<!-- 2019/01/10 -->
<li>Bug fixes in <a href="https://man.openbsd.org/pfctl">pfctl(8)</a>.
<li>Added <a href="https://man.openbsd.org/abcrtc">abcrtc(4)</a> Abracon AB1805 real-time clock driver.
<li>Eliminated <a href="https://man.openbsd.org/alloca">alloca(3)</a> call from vioqcow2.c and replaced with <a href="https://man.openbsd.org/malloc">malloc(3)</a> to prevent known-location object placement by an attacker.
<li>Implemented Event()/Signal()/Wait() AML operations for <a href="https://man.openbsd.org/acpi">acpi(4)</a>.
<li>Improved the "not my pool" searching loop in <a href="https://man.openbsd.org/malloc">malloc(3)</a> and made the number of pools variable. Optimization of multi-threaded case by adjusting default number of pools to 8.
<li>Hacking on <a href="https://man.openbsd.org/virtio">virtio(4)</a>, including defines, bug fixing and pci device list.
<li>kern_time.c will not allow cancellation of ongoing <a href="https://man.openbsd.org/adjtime">adjtime(2)</a> until after full permission checks.
<li>Adjusted <a href="https://man.openbsd.org/nc">nc(1)</a> to use <a href="https://man.openbsd.org/memset">memset(3)</a> instead of <a href="https://man.openbsd.org/bzero">bzero(3)</a> for portability and POSIX compliance.
<li><a href="https://man.openbsd.org/pledge">Pledge(2)</a> and <a href="https://man.openbsd.org/unveil">unveil(2)</a> <a href="https://man.openbsd.org/unbound-anchor">unbound-anchor(8)</a>.
<li>Improved portability of <a href="https://man.openbsd.org/mandoc">mandoc(1)</a> to other operating systems. Improved html and css used for html generation.
<li>Prevented <a href="https://man.openbsd.org/radeondrm">radeondrm(4)</a> from using aperture memory to overlap the framebuffer.
<!-- 2019/01/09 -->
<li>Improved <a href="https://man.openbsd.org/ddb">ddb(4)</a> readability by printing right-aligned hex values.
<li>Fix for <a href="https://man.openbsd.org/rcs">rcs(1)</a> to allow correct lock resolution before expansion of keywords, so expansion can happen with the correct values and files don't show up as modified.
<li>Added the ability for arm64 efiboot to boot from partitions other than "a".
<li>Spleen font enabled in wsfont, along with font selection logic to allow selecting larger fonts when available at runtime in <a href="https://man.openbsd.org/rasops">rasops(9)</a>.
<li>Implemented an if_enqueue handler for <a href="https://man.openbsd.org/vlan">vlan(4)</a>, bypassing the ifq handling for a performance improvement in particular configurations.
<!-- 2019/01/08 -->
<li>Disabled ret-protector and retpoline protections in the <a href="https://man.openbsd.org/clang">clang(1)</a> compiler to regain build performance.
<li>Adjusted <a href=https://man.openbsd.org/httpd>httpd(8)</a> to start when TLS is configured but keys and certificates are not yet present.
<li>Fixed <a href="https://man.openbsd.org/snmpd">snmpd(8)</a> child processes so they properly detach from the terminal.
<li>Moved <a href="https://man.openbsd.org/acme-client.conf">/etc/acme-client.conf</a> to /etc/examples/acme-client.conf.
<!-- 2019/01/07 -->
<li>Changed <a href="https://man.openbsd.org/ksh">ksh(1)</a> to skip most of the mail check if MAIL is not set.
<li>Made <a href="https://man.openbsd.org/ntpd">ntpd(8)</a> log DNS failures, even if they are only temporary.
<li>Made the output of <a href="https://man.openbsd.org/usbdevs">usbdevs(8)</a> fit in 80 characters when a serial number is printed.
<li>Added inteldrm for <a href="https://man.openbsd.org/fw_update">fw_update(1)</a>.
<!-- 2019/01/06 -->
<li>Made <a href="https://man.openbsd.org/mdoc">mdoc(7)</a> represent .Pp, .sp, and some SYNOPSIS and .Rs features with the HTML p element.
<li>Added a <a href="https://man.openbsd.org/pledge">pledge(2)</a> to the parent process of <a href="https://man.openbsd.org/file">file(1)</a>.
<li>Added the ability to exit <a href="https://man.openbsd.org/grdc">grdc(6)</a> by pressing "q".
<!-- 2019/01/05 -->
<li>Cleaned up and corrected various output quirks in <a href="https://man.openbsd.org/mandoc">mandoc(1)</a>.
<li>Simplified the code in <a href="https://man.openbsd.org/dhclient">dhclient(8)</a> that processes <a href="https://man.openbsd.org/bpf">bpf(4)</a> captures.
<li>Corrected HTML output errors emitted by <a href="https://man.openbsd.org/mandoc">mandoc(1)</a> for <a href="https://man.openbsd.org/man.7">man(7)</a> .RS blocks.
<li>Corrected accounting of the memory allocated when creating a set in <a href="https://man.openbsd.org/bgpd">bgpd(8)</a>.
<li>Updated xf86-video-mga to version 2.0.0 and xf86-video-mach64 to 0.9.6.
<li>Fixed the incorrect assumption there was no such thing as an "mda session" in <a href="https://man.openbsd.org/smtpd">smtpd(8)</a> so the session id is logged properly.
<li>Introduced an smtpd 'timeout' reporting event to <a href="https://man.openbsd.org/smtpd">smtpd(8)</a> to notify filters that a timeout occurred during the smtp session.
<!-- 2019/01/04 -->
<li>Added support for <a href="https://man.openbsd.org/ohci">ohci(4)</a>, as found on the pine64 and enable it for RAMDISK as well.
<li>Stopped <a href="https://man.openbsd.org/tail">tail(1)</a> from reopening the file when it is stdin.
<li>Made the kernel build without INET6 again.
<!-- 2019/01/03 -->
<li>Fixed a memory leak of ciphercontext when rekeying in <a href="https://man.openbsd.org/ssh">ssh(1)</a>.
<li>Added a simplebus print function so unconfigured devices appear in the <a href="https://man.openbsd.org/dmesg">dmesg(8)</a> of arm64 systems.
<li>Increased MAXTSIZ to 256MB because large binaries have grown even larger when compiled with retpoline.
<li>Made <a href="https://man.openbsd.org/smtpd">smtpd(8)</a> stop stripping the escaping of dots when sending to filters to prevent truncated mail.
<li>Added SNMPv3 support to <a href="https://man.openbsd.org/tcpdump">tcpdump(8)</a>. The "-vv" option can be used to retrieve the asn1 dumps.
<!-- 2019/01/02 -->
<li>Added a timeout to refill the mbufs if <a href="https://man.openbsd.org/dwxe">dwxe(4)</a> runs out of mbufs for the RX ring.
<li>Fixed <a href="https://man.openbsd.org/pfctl">pfctl(8)</a> to print usage and exit in cases where only one of "-t table" or "-T command" is present.
<li>Changed <a href="https://man.openbsd.org/ospf6d">ospf6d(8)</a> to detect and remove routes with priority RTP_OSPF that were inserted by another program into the kernel routing table.
<li>Added support for the Abracon AB1805 Real-Time Clock and similar variants with <a href="https://man.openbsd.org/abcrtc">abcrtc(4)</a>.
<li>Made <a href="https://man.openbsd.org/ospfd">ospfd(8)</a> send a router LSA update when an interface has been removed.
<!-- 2019/01/01 -->
<!-- 2018/12/31 -->
<li>Added the configuration option "fib-priority" to <a href="https://man.openbsd.org/ripd">ripd(8)</a> which allows setting a custom priority for routes ripd inserts into the kernel routing table.
<li>Changed <a href="https://man.openbsd.org/nanosleep">nanosleep(2)</a> to loop <a href="https://man.openbsd.org/tsleep">tsleep(9)</a> to ensure coverage of the full timeout range. While here, remove the hundred million second upper bound.
<li>Fixed <a href="https://man.openbsd.org/user">user(8)</a> to experience a fatal error should a bad uid range be specified on the command line.
<li>Changed <a href="https://man.openbsd.org/uudecode">uudecode(1)</a> to print the offending ASCII code when an invalid character is found in the encoded stream.
<li>Numerous cleanups and code refactoring in <a href="https://man.openbsd.org/mandoc">mandoc(1)</a>.
<!-- 2018/12/30 -->
<li>Turned -mretpoline on by default for <a href="https://man.openbsd.org/clang">clang(1)</a> on amd64. Explicitly turn it back off for SMALL_KERNEL kernel builds.
<li>Added support for IPv6 VPN routes to <a href="https://man.openbsd.org/bgpd">bgpd(8)</a>.
<!-- 2018/12/29 -->
<li>Added the configuration option "fib-priority" to <a href="https://man.openbsd.org/ospf6d">ospf6d(8)</a> which allows setting a custom priority for routes ospf6d inserts into the kernel routing table.
<li>Added the ability to pass <a href="https://man.openbsd.org/sdmmc">sdmmc(4)</a> the maximum segment size that a SD/MMC host controller can handle for DMA transfers.
<!-- 2018/12/28 -->
<li>Added the configuration option "fib-priority" to <a href="https://man.openbsd.org/ospfd">ospfd(8)</a> which allows setting a custom priority for routes ospfd inserts into the kernel routing table.
<li>Fixed mbuf related crashes in <a href="https://man.openbsd.org/switch">switch(4)</a>.
<!-- 2018/12/27 -->
<li>Made <a href="https://man.openbsd.org/bgpd">bgpd(8)</a> check to see if a control socket or address is in use before using it. If it is in use then abort startup or let a reload fail. Stopped sockets from being unlinked during a normal shutdown.
<li>Changed <a href="https://man.openbsd.org/vmd">vmd(8)</a> so that when netbooting a vm using the "-B net" option vmd sets the hostname in the DHCP lease to the name of the vm. This makes for easier use of dedicated autoinstall response files for different vms.
<li>Converted <a href="https://man.openbsd.org/arithmetic">arithmetic(6)</a> to use unsigned variables to avoid overflows.
<li>Changed <a href="https://man.openbsd.org/nc">nc(1)</a> to check for a range of ports only if the first argument is a digit. This removed the potential for confusing port ranges with hyphenated port names.
<!-- 2018/12/26 -->
<li>Added use of speed estimates to improve <a href="https://man.openbsd.org/wscons">wscons(4)</a> gesture detection.
<!-- 2018/12/25 -->
<!-- 2018/12/24 -->
<!-- 2018/12/23 -->
<!-- 2018/12/22 -->
<li>Added a terminate imsg to stop long running commands in cases where <a href="https://man.openbsd.org/bgpctl">bgpctl(8)</a> exits before <a href="https://man.openbsd.org/bgpd">bgpd(8)</a> finishes the work.
<li>Added the new matching criteria "from rdns" to <a href="https://man.openbsd.org/smtpd.conf">smtpd.conf(5)</a> to allow matching of sessions based on the reverse DNS of the client.
<!-- 2018/12/21 -->
<!-- 2018/12/20 -->
<li>Added Backbone Provider Edge interfaces (<a href="https://man.openbsd.org/bpe">bpe(4)</a>).
<li>Fixed a bug in <a href="https://man.openbsd.org/wump">wump(6)</a> that caused nonsensical movement of the Wumpus.
<!-- 2018/12/19 -->
<li>Taught <a href="https://man.openbsd.org/tcpdump">tcpdump(8)</a> that LLDP has its own group address.
<li>Folded ext-communities into filter_community so <a href="https://man.openbsd.org/bgpd">bgpd(8)</a> can match multiple ext-communities at the same time. Adjusted <a href="https://man.openbsd.org/bgpctl">bgpctl(8)</a> to reflect this.
<!-- 2018/12/18 -->
<li>Fixed detection of MELTDOWN-proof Intel CPUs.
<li>Added the ability to use a DUID to specify the root disk for octeon systems.
<li>Modified the "-l" option of <a href="https://man.openbsd.org/netstat">netstat(1)</a> to show only the UDP sockets that can receive packets from any other host. (Sockets that are in a state similar to TCP sockets in the LISTEN state.)
<!-- 2018/12/17 -->
<li>Fixed <a href="https://man.openbsd.org/tmux">tmux(1)</a> parsing of empty colon-separated fields.
<li>Changed <a href="https://man.openbsd.org/wsmux">wsmux(4)</a> to return an error for <a href="https://man.openbsd.org/ioctl">ioctl(2)</a> commands that are inappropriate when there are no child devices attached.
<!-- 2018/12/16 -->
<li>Made the freelist "best fit" code a little smarter so it will not use a block if half or more of the block would be wasted. This causes more effective re-use of blocks.
<!-- 2018/12/15 -->
<li>Made several improvements to <a href="https://man.openbsd.org/mandoc">mandoc(1)</a> escape sequence handling and manual font selection.
<!-- 2018/12/14 -->
<!-- 2018/12/13 -->
<li>Changed <a href="https://man.openbsd.org/mg">mg(1)</a> to allow all non-ephemeral buffers to be toggled between writeable and read-only using "toggle-read-only-all".
<li>Fixed printf statements of <a href="https://man.openbsd.org/snmpctl">snmpctl(8)</a> and <a href="https://man.openbsd.org/snmpd">snmpd(8)</a> when they are compiled with -DDEBUG.
<!-- 2018/12/12 -->
<li>Added the ability to read from stdin using "-f -" to <a href="https://man.openbsd.org/kdump">kdump(1)</a>.
<li>Made <a href="https://man.openbsd.org/kcov">kcov(4)</a> multi-processor safe.
<!-- 2018/12/11 -->
<li>Added optional per-cpu counters for interface statistics.
<li>Updated to <a href="https://man.openbsd.org/unbound">unbound(8)</a> version 1.8.3.
<li>Fixed <a href="https://man.openbsd.org/unbound">unbound(8)</a> dns64 allocation for returned internal queries.
<li>Extended the <a href="https://man.openbsd.org/vmctl">vmctl(8)</a> "start -B" argument to work for disk, cdrom, and net. SeaBIOS respects disk and cdrom. The kernel understands net.
<!-- 2018/12/10 -->
<li>Taught <a href="https://man.openbsd.org/libtool">libtool(1)</a> to build shared libraries with a soname.
<li>Implemented the fw_cfg interface in <a href="https://man.openbsd.org/vmd">vmd(8)</a> which can be used to set the boot order when a boot device was forced.
<li>Started passing the IO ports 0x510, 0x511, 0x514, and 0x518 to <a href="https://man.openbsd.org/vmd">vmd(8)</a> in order to pass options to SeaBIOS.
<li>Updated nsd to version 4.1.26.
<li>Improved <a href="https://man.openbsd.org/malloc">malloc(3)</a> speed for the multi-threaded case by reducing lock contention.
<!-- 2018/12/09 -->
<li>Fixed <a href="https://man.openbsd.org/mec">mec(4)</a> phy discovery on sgi O2 systems.
<li>Updated xf86-video-openchrome to version 0.6.176.
<li>Added basic MPLS support to libpcap.
<li>Modified behavior of <a href="https://man.openbsd.org/vmd">vmd(8)</a> so the guest will stop or exit at the next reboot after "-B" is used to specify a specific boot device.
<!-- 2018/12/08 -->
<!-- 2018/12/07 -->
<li>Fixed a bunch of cases where the <a href="https://man.openbsd.org/dhcpd">dhcpd(8)</a> "pf table handler" process did not exit during a number of failure conditions.
<li>Made sure in <a href="https://man.openbsd.org/iked">iked(8)</a> the prefixlen returned by mask2prefixlen6 is never bigger than 128 and that the daemon will exit when the mask is not contiguous.
<li>Changed conversion of a netmask into a prefixlen to be more strict for <a href="https://man.openbsd.org/eigrpd">eigrpd(8)</a>, <a href="https://man.openbsd.org/ldpd">ldpd(8)</a>, and <a href="https://man.openbsd.org/snmpd">snmpd(8)</a>.
<li>Removed an ugly hack in the <a href="https://man.openbsd.org/ssl.3">ssl(3)</a> client certificate verification code that worked around broken GOST implementations.
<!-- 2018/12/06 -->
<li>Corrected <a href="https://man.openbsd.org/ssh">ssh(1)</a> calculation of initial bandwidth limits.
<li>Modified <a href="https://man.openbsd.org/rtwn">rtwn(4)</a> and <a href="https://man.openbsd.org/urtwn">urtwn(4)</a> to handle 2 transmit chains in the computation of transmit power for the RTL8192UE.
<li>Added support for "-" as an input file for stdin to <a href="https://man.openbsd.org/sed">sed(1)</a>, as specified by POSIX.
<li>Added "-not" as a shell-friendly alias for "!" in <a href="https://man.openbsd.org/find">find(1)</a>.
<li>Added very experimental support for DNS over https (RFC 8484) to <a href="https://man.openbsd.org/rebound">rebound(8)</a>).
<li>Introduced tx-mail and tx-rcpt report events for <a href="https://man.openbsd.org/smtpd">smtpd(8)</a>.
<li>Made sure that when <a href="https://man.openbsd.org/bgpd">bgpd(8)</a> is converting a netmask to prefixlen that it never returns a value bigger than 128.
<li>Implemented a simple <a href="https://man.openbsd.org/bgpd">bgpd(8)</a> ruleset optimizer that merges filter rules that differ only by filter sets.
<li>Added a new "-B device" argument to <a href="https://man.openbsd.org/vmctl">vmctl(8)</a> start to allow setting of the boot device. It allows kicking off an OpenBSD autoinstall by using 'vmctl start "installer" -Lc -B net -b bsd.rd -d disk.img'.
<li>Made it possible to define the bootdevice in <a href="https://man.openbsd.org/vmd">vmd(8)</a>. If VMBOOTDEV_NET is used the internal dhcp server will pass "auto_install" as the boot file to the client and the boot loader will pass the MAC address of the first interface to the kernel to indicate PXE booting.
<!-- 2018/12/05 -->
<li>Implemented a time-based method for tracking motion states of touches in <a href="https://man.openbsd.org/wscons">wscons(4)</a>.
<li>Disabled <a href="https://man.openbsd.org/pvclock">pvclock(4)</a> on old hardware that lacks a stable clock.
<li>Stopped <a href="https://man.openbsd.org/axen">axen(4)</a> from calling usbd_delay_ms() in an interrupt context.
<!-- 2018/12/04 -->
<li>Changed <a href="https://man.openbsd.org/bgpctl">bgpctl(8)</a> to set the routing table when adding a network.
<li>Applied fix to <a href="https://man.openbsd.org/savecore">savecore(8)</a> to unbreak 'savecore -c'.
<li>Added support for RTL8192EU adapters to <a href="https://man.openbsd.org/urtwn">urtwn(4)</a>.
<li>Added the 'vmctl wait &lt;VM>' command to <a href="https://man.openbsd.org/vmctl">vmctl(8)</a>.
<li>Introduced into <a href="https://man.openbsd.org/vmd">vmd(8)</a> IMSG_VMDOP_WAIT_VM_REQUEST, a control message registering a vmctl peerid which should be informed when the VM is stopped.
<!-- 2018/12/03 -->
<li>Cleaned up the validation of .Pp, .PP, .sp and .br in <a href="https://man.openbsd.org/mandoc">mandoc(1)</a>, resolving duplicate handling issues, handling missing cases and improving diagnostics.
<li>Began performing forward-confirmed reverse DNS verification on incoming connections in <a href="https://man.openbsd.org/smtp">smtp(1)</a>.
<li>Stopped processing the top 32 bits of the 64 bit interrupt mask register in <a href="https://man.openbsd.org/sgi/macebus">macebus(4)</a> on the SGI O2. The CRIME interrupt controller has only 32 interrupt sources.
<!-- 2018/12/02 -->
<li>Fixed handling of lld-linked executables on mips64.
<li>Added Spleen font 8x16, 12x24, 16x32 and 32x64 variants.
<!-- 2018/12/01 -->
<!-- 2018/11/30 -->
<li>Added support for Xeon E3-1200 v6/7 host device and nVidia Quadro M1200.
<li>Added new <a href="https://man.openbsd.org/midicat">midicat(1)</a> utility to send to or receive from MIDI ports.
<li>Removed midiplay.
<!-- 2018/11/29 -->
<li>Restore inadvertently removed function prototype for ASN1_dup in <a href="https://man.openbsd.org/crypto">crypto(3)</a>, fixing usage on I32LP64 platforms.
<li>Modified <a href="https://man.openbsd.org/syslogd">syslogd(8)</a> to honor SIGINT/QUIT when running in the foreground, allowing stopping 'syslogd -F' with ^C.
<li>Fixed various overflows in <a href="https://man.openbsd.org/perl">perl(1)</a>.
<li>Fixed a <a href="https://man.openbsd.org/bgpd">bgpd(8)</a> memory leak and use-after-free of the peer ID in the <a href="https://man.openbsd.org/bgpctl">bgpctl(8)</a> code path by flushing the Adj-RIB-Out as soon as the peer state is PEER_DOWN.
<!-- 2018/11/28 -->
<li>Modified <a href="https://man.openbsd.org/top">top(1)</a> to allow reversing sort order by prefixing the field with a dash.
<li>Enabled configuration of explicit congestion notification propagation on tunnel interfaces.
<li>Corrected lock initialization for <a href="https://man.openbsd.org/crypto">crypto(3)</a>.
<!-- 2018/11/27 -->
<li>Prevented discovered prefixes from overriding explicitly configured prefixes in <a href="https://man.openbsd.org/rad">rad(8)</a>.
<li>Modified <a href="https://man.openbsd.org/ssh">ssh(1)</a> not to truncate username or hostname in 'user@host's password: ' prompts.
<li>Removed an extra tick from <a href="https://man.openbsd.org/tvtohz">tvtohz(9)</a> on timeout reload.
<li>Fixed malformed output when querying certain databases with <a href="https://man.openbsd.org/ldap">ldap(1)</a>, matching the functionality of openldap's ldapsearch.
<!-- 2018/11/26 -->
<li>Released mandoc.css from <a href="https://man.openbsd.org/mandoc">mandoc(1)</a> into the public domain.
<li>Changed <a href="https://man.openbsd.org/vmd">vmd(8)</a> to keep a list of known VMs and reuse the VM IDs. When using '-L', the IP addresses of the VMs are stable.
<!-- 2018/11/25 -->
<li>Removed fontcacheproto, xf86miscproto, libXfontcache and libXxf86misc.
<li>Adjusted <a href="https://man.openbsd.org/installboot">installboot(8)</a> not to allow the bootstrap to overlap the start of the OpenBSD area of the disk.
<li>Expanded detail available about networks saved by 'join' when a user uses the <a href="https://man.openbsd/org/ifconfig">ifconfig(8)</a> 'joinlist' option.
<!-- 2018/11/24 -->
<!-- 2018/11/23 -->
<li>Improved error handling and logging in qcow2 within <a href="https://man.openbsd.org/vmd">vmd(8)</a>.
<li>Added the <a href="https://man.openbsd.org/pvclock">pvclock(4)</a> guest driver for paravirtual clocks, improving timekeeping on KVM guests.
<!-- 2018/11/22 -->
<li>Added an <a href="https://man.openbsd.org/ssh_config">ssh_config(5)</a> "Match final" predicate.
<li>Provided new <a href="https://man.openbsd.org/mandoc">mandoc(1)</a> output option -O tag[=term] to move directly to the definition of "term" when opening the manual page in a pager.
<!-- 2018/11/21 -->
<li>Added support for 'local inet6' interfaces to <a href="https://man.openbsd.org/vmd">vmd(8)</a>.
<!-- 2018/11/20 -->
<li>Deleted malloc_usable_size() function, which exposed some of the internal workings of <a href="https://man.openbsd.org/malloc">malloc(3)</a> and can be replaced by allocation.
<li>Initialized cached last sequence numbers for received packets to invalid values rather than dropping the first packet received from each AP in each QoS class, which would affect the first packet of the WPA2 4-way handshake on certain APs and could lead to connection delay or failure.
<li>Fixed the case in <a href="https://man.openbsd.org/ksh">ksh(1)</a> where the recursion detection isn't reset when the command is interrupted.
<!-- 2018/11/19 -->
<li>Applied <a href="https://man.openbsd.org/unveil">unveil(2)</a> to boot images specified by the -o option in <a href="https://man.openbsd.org/makefs">makefs(8)</a>. Added exiting with an error status when writing a CD image fails.
<li>Fixed <a href="https://man.openbsd.org/malloc">malloc(3)</a> compilation on alpha.
<li>Made case-insensitive extended regular expressions the default in <a href="https://man.openbsd.org/man">man(1)</a> -k searches, improving POSIX compliance.
<li>Adjusted <a href="https://man.openbsd.org/wscons">wscons(4)</a> to use <a href="https://man.openbsd.org/sigio">sigio(9)</a>.
<li>Added <a href="https://man.openbsd.org/usb">usb(4)</a> device ids for D-Link DWA-171 rev C1 and Xiaomi mini USB WiFi.
<li>Silenced (to log level debug2) <a href="https://man.openbsd.org/ssh">ssh(1)</a> failure messages when loading the default hostkeys.
<!-- 2018/11/18 -->
<li>Fixed <a href="https://man.openbsd.org/syspatch">syspatch(8)</a> build on macppc and arm64.
<li>Fixed a crash in <a href="https://man.openbsd.org/bgpd">bgpd(8)</a> when printing an error message that a network prefix-set is not found.
<!-- 2018/11/17 -->
<li>Added new KERN_CPUSTATS <a href="https://man.openbsd.org/sysctl">sysctl(2)</a> for identifying offline CPUs. Made use of this in <a href="https://man.openbsd.org/systat">systat(1)</a> and <a href="https://man.openbsd.org/top">top(1)</a>.
<li>Added a check to prevent a truncated cmsghdr leading to an embedded length longer than the supplied buffer in <a href="https://man.openbsd.org/kdump">kdump(1)</a>.
<li>Added a fix to avoid leaking kernel memory in struct <a href="https://man.openbsd.org/kevent">kevent(2)</a> padding.
<li>Modified <a href="https://man.openbsd.org/tcpdump">tcpdump(8)</a> to allow root privileges to be dropped completely at runtime.
<li>Corrected tty hang-up in <a href="https://man.openbsd.org/getty">getty(8)</a>.
<!-- 2018/11/16 -->
<li>Finished transition of <a href="https://man.openbsd.org/ld.so">ld.so(1)</a> to GNU_RELRO.
<li>Added support for Allwinner A64's eMMC controller. This makes the eMMC work on the Pinebook.
<li>Changed <a href="https://man.openbsd.org/rad">rad(8)</a> to avoid a fatal error if IPV6_LEAVE_GROUP fails due to a destroyed or detached interface.
<li>Adjusted <a href="https://man.openbsd.org/vlan">vlan(4)</a> to use txprio, not link0 and llprio, to set the dotlp in the header. IMPORTANT NOTE: if you're using llprio and link0, a configuration update will be needed.
<li>Redirected stderr of ProxyCommands to /dev/null when <a href="https://man.openbsd.org/ssh">ssh(1)</a> is started with ControlPersist.
<li>Fixed an <a href="https://man.openbsd.org/ssh">ssh(1)</a> client bug where a redundant ssh-agent socket was retained for the life of the connection.
<li>Fixed an <a href="https://man.openbsd.org/ssh">ssh(1)</a> bug where when only RSA-SHA2 signature types were specified, authentication would always fail for RSA keys.
<li>Repaired legacy ciphers for <a href="https://man.openbsd.org/ssl">ssl(8)</a> prior to 1.1 by setting a legacy signature algorithm for MD5_SHA1 and using it as the non-signature algorithm default.
<li>Introduced a prefix of '@' to suppress echo of <a href="https://man.openbsd.org/sftp">sftp(1)</a> batch commands.
<!-- 2018/11/15 -->
<li>Added support for txprio configuration in <a href="https://man.openbsd.org/vxlan">vxlan(4)</a>.
<li>Added [template] to display-panes and choose-{buffer,client,tree} usage in <a href="https://man.openbsd.org/tmux">tmux(1)</a>.
<li>Ported an additional mitigation for an <a href="https://man.openbsd.org/openssl">openssl(1)</a> timing vulnerabiity in ECDSA signature generation.
<!-- 2018/11/14 -->
<li>Plugged a memory leak in host()'s error code path in <a href="https://man.openbsd.org/bgpd">bgpd(8)</a>.
<li>Used the txprio setting to populate the tos in keepalive packets.
<!-- 2018/11/13 -->
<li>Modified <a href="https://man.openbsd.org/snmpd">snmpd(8)</a> to use <a href="https://man.openbsd.org/unveil">unveil(2)</a> despite inability to use <a href="https://man.openbsd.org/pledge">pledge(2)</a>, closing an attack vector.
<li>Added txprio support to <a href="https://man.openbsd.org/gre">gre(4)</a>, <a href="https://man.openbsd.org/mgre">mgre(4)</a>, <a href="https://man.openbsd.org/egre">egre(4)</a>, <a href="https://man.openbsd.org/nvgre">nvgre(4)</a> and <a href="https://man.openbsd.org/eoip">eoip(4)</a>.
<!-- 2018/11/12 -->
<li>Added support for txprio settings on interfaces with <a href="https://man.openbsd.org/ifconfig">ifconfig(8)</a>. This adds a txprio argument with a setting which can be changed to 'payload,' 'packet' or a number between 0 and 7.
<li>Modified <a href="https://man.openbsd.org/dhclient">dhclient(8)</a> to restart when an SSID change is noted in RTM_80211INFO, ensuring that the correct lease is discovered or renewed and the lease file is properly updated.
<li>Added the new routing socket message RTM_80211INFO to provide details of 802.11 interface state changes and added support to <a href="https://man.openbsd.org/route">route(8)</a>.
<li>Added a mechanism for managing asyncronous IO signal registrations.
<li>Set the hardmtu on ethernet encapsulated interfaces so the MTU can be raised above 1500.
<li>Limited the number of interface units to the number of device minors, preventing the creation of <a href="https://man.openbsd.org/tap">tap(4)</a> and <a href="https://man.openbsd.org/tun">tun(4)</a> devices which can't be opened from userland because of the limit on the number of dev_t minor numbers.
<!-- 2018/11/11 -->
<li>Built <a href="https://man.openbsd.org/clang">clang(1)</a> on mips64.
<li>Changed the proc message formatting API in <a href="https://man.openbsd.org/smtpd">smtpd(8)</a> to accept NULL as a valid string.
<li>Adjusted <a href="https://man.openbsd.org/ripd">ripd(8)</a> to accept 'interface ifX' without parameters.
<li>Added implementation of the SM3 hashing function within <a href="https://man.openbsd.org/crypto">crypto(3)</a>. The SM2/SM3/SM4 algorithms are mandatory for legal use of cryptography within China.
<li>Added automatic threading initialization for <a href="https://man.openbsd.org/crypto">crypto(3)</a>.
<li>Fixed <a href="https://man.openbsd.org/ssl">ssl(8)</a> to free the server TLS transcript in case session reuse has failed.
<!-- 2018/11/10 -->
<li>Enabled the -D option for <a href="https://man.openbsd.org/ping6">ping6(8)</a>.
<li>Fixed the vnetid range in <a href="https://man.openbsd.org/ifconfig">ifconfig(8)</a>. 0 and 4095 are reserved IDs per 802.1Q and <a href="https://man.openbsd.org/vlan">vlan(4)</a>.
<li>Added support to <a href="https://man.openbsd.org/ping">ping(8)</a> and <a href="https://man.openbsd.org/traceroute">traceroute(8)</a> for setting the traffic class on IPv6 packets.
<!-- 2018/11/09 -->
<li>Reduced needed <a href="https://man.openbsd.org/pledge">pledge(2)</a> use further in <a href="https://man.openbsd.org/tcpdump">tcpdump(8)</a>.
<li>Removed <a href="https://man.openbsd.org/man5/ethers.5">ethers(5)</a> YP support from libc, allowing more effective use of <a href="https://man.openbsd.org/pledge">pledge(2)</a> in some programs.
<li>Modified <a href="https://man.openbsd.org/nc">nc(1)</a> to report to stderr in verbose mode when the listen system call has finished, allowing writing of race-free scripts as server status can be checked.
<!-- 11/08/2018 -->
<li>Cleaned up and simplified the <a href="https://man.openbsd.org/ssl">ssl(8)</a> handshake transcript code, providing a more readable API with code that uses a BUF_MEM instead of a BIO.
<li>Fixed a case where if a server asked the client for a certificate that doesn't exist, a handshake transcript would be left behind in <a href="https://man.openbsd.org/ssl">ssl(8)</a>.
<li>Changed the default listen port for <a href="https://man.openbsd.org/switchd">switchd(8)</a> from 6633 to 6653, the IANA standardized OpenFlow port. When a listen port is not specified in <a href="https://man.openbsd.org/switchd.conf">switchd.conf(5)</a>, it will be randomized.
<li>Used the original client border width to adjust initial placement of clients containing {P,US}Position requests where they are explicitly set to 'ignore' in <a href="https://man.openbsd.org/cwmrc">cwmrc</a>. This prevents unintentional client offset in <a href="https://man.openbsd.org/cwm">cwm(1)</a>.
<li>Improved use of <a href="https://man.openbsd.org/unveil">unveil(2)</a> within <a href="https://man.openbsd.org/passwd">passwd(1)</a>.
<li>Introduced the 'smtp-in' keyword to <a href="https://man.openbsd.org/smtpd">smtpd(8)</a> to allow less ambiguous reporting of smtp-in and smtp-out events.
<li>Expanded reporting of tx events in <a href="https://man.openbsd.org/smtpd">smtpd(8)</a>.
<li>Fixed a problem associated with keeping default ribs alive and Adj-RIB-In/Out in <a href="https://man.openbsd.org/bgpd">bgpd(8)</a>. The RIB will only be recreated if the FIB distribution flags changed or the rtableid changed and there is a FIB.
<li>Applied <a href="https://man.openbsd.org/unveil">unveil(2)</a> to <a href="https://man.openbsd.org/tcpdrop">tcpdrop(8)</a>.
<!-- 2018/11/07 -->
<li>Fixed clipping during float to integer conversions in <a href="https://man.openbsd.org/aucat">aucat(1)</a>.
<li>Fixed an error in <a href="https://man.openbsd.org/tmux">tmux(1)</a> by ensuring that a non-repeating key used when repeating be treated as an entirely new key press.
<li>Tested TLS interoperability between LibreSSL and OpenSSL by implementing a simple SSL client and server in C, then creating four binaries by linking them with LibreSSL or OpenSSL to test API compatibility.
<!-- 2018/11/06 -->
<li>Defined TLS_CA_CERT_FILE rather than having every application create their own define for /etc/ssl/cert.pem.
<li>Corrected unzooming and redrawing of panes in switch-client for <a href="https://man.openbsd.org/tmux">tmux(1)</a>.
<li>Implemented SAFE-INIT-CHAR for <a href="https://man.openbsd.org/ldap">ldap(1)</a>.
<li>Allowed <a href="https://man.openbsd.org/join">join(1)</a> to join on a multibyte separator.
<li>Added new vm.malloc_conf sysctl for <a href="https://man.openbsd.org/malloc">malloc(3)</a> flags.
<li>Began work to add feature flags for LibreSSL.
<!-- 2018/11/05 -->
<li>Introduced bn_rand_interval() to allow specifying an interval from which a BIGNUM is chosen uniformly at random.
<li>Improved the filters for touchpad scrolling in <a href="https://man.openbsd.org/wscons">wscons(4)</a>.
<li>Modified icmp_input_if() m_pullup to increase the maximum size of required data at the start to simplify code and reduce m_pullup calls.
<li>Implemented coordinate blinding for EC_POINT in <a href="https://man.openbsd.org/ssl">ssl(8)</a>. Renamed the TLS Supported Elliptic Curves extension to Supported Groups re: RFC 7919.
<li>Adjusted <a href="https://man.openbsd.org/snmpd">snmpd(8)</a> promises to remove an unnecessary rpath promise and <a href="https://man.openbsd.org/unveil">unveil(2)</a> the snmpe process.
<li>Fixed the case where an mbuf cluster is used in <a href="https://man.openbsd.org/icmp">icmp(4)</a> to correctly offset the data and generalize checking.
<li>Implemented C11's <a href="https://man.openbsd.org/aligned_alloc">aligned_alloc(3)</a>.
<li>Adjusted <a href="https://man.openbsd.org/ntpd">ntpd(8)</a> to be stricter with TLS configuration.
<!-- 2018/11/04 -->
<li>Updated the opensslfeatures.h to include all of the OPENSSL_NO_* flags that exist in <a href="https://man.openbsd.org/ssl">ssl(8)</a>. Defined OPENSSL_NO_ASYNC, as libcrypto does not have built-in async features.
<li>Fixed an error introduced to <a href="https://man.openbsd.org/tcp">tcp(4)</a> that broke setting of a fixed socket send buffer size due to out-of-sync algorithms.
<li>Introduced a real Adj-RIB-Out to <a href="https://man.openbsd.org/bgpd">bgpd(8)</a> and removed the update_rib introduced before 6.4.
<li>Added a <a href="https://man.openbsd.org/pledge">pledge(2)</a> to ripe and rde in <a href="https://man.openbsd.org/ripd">ripd(8)</a> and used <a href="https://man.openbsd.org/unveil">unveil(2)</a> to remove file system access for the parent process.
<!-- 2018/11/03 -->
<li>Changed <a href="https://man.openbsd.org/dhclient">dhclient(1)</a> to log "LLADDR changed" and "restarting" when LLADDR is modified and the restart is actually executed, no longer saying 'restarting' twice.
<li>Adjusted <a href="https://man.openbsd.org/smtpd">smtpd(8)</a> to apply filter rules only to filtered interfaces.
<li>Explicitly disabled xdm-authorization-1 support in <a href="https://man.openbsd.org/X">X(7)</a> server.
<!-- 2018/11/02 -->
<li>Changed <a href="https://man.openbsd.org/dhclient">dhclient(8)</a> to ignore incoming packets and routing socket messages and to cancel any pending protocol timeout when reacting to SIGHUP.
<li>Modified <a href="https://man.openbsd.org/top">top(1)</a> to accept numeric user IDs, making 'top -U 0' and 'u-1000' work.
<li>Modified <a href="https://man.openbsd.org/getent">getent(1)</a> to prefer user names over numeric user IDs.
<!-- 2018/11/01 -->
<li>Disabled LOCKF_DIAGNOSTIC for <a href="https://man.openbsd.org/lockf">lockf(3)</a>.
<li>Allowed <a href="https://man.openbsd.org/smtpd">smtpd(8)</a> to fork processes at startup and maintain a socketpair with them.
<li>Merged libdrm 2.4.96.
<!-- 2018/10/31 -->
<li>Changed <a href="https://man.openbsd.org/smtpd">smtpd(8)</a> to log tls events as 'tls' and not 'starttls'.
<li>Increased max frame size and hard MTU to allow use of <a href="https://man.openbsd.org/vlan">vlan(4)</a> and jumbo frames on <a href="https://man.openbsd.org/ure">ure(4)</a>.
<li>Added <a href="https://man.openbsd.org/unveil">unveil(2)</a> support to <a href="https://man.openbsd.org/htpasswd">htpasswd(1)</a> and <a href="https://man.openbsd.org/ifstated">ifstated(8)</a>.
<!-- 2018/10/30 -->
<li>Added C11's <a href="https://man.openbsd.org/timespec_get">timespec_get(3)</a> to libc.
<li>Relaxed <a href="https://man.openbsd.org/unveil">unveil(2)</a> restrictions for shells needed to run shell scripts that starts with a '#!' line.
<!-- 2018/10/29 -->
<li>Added <a href="https://man.openbsd.org/unveil">unveil(2)</a> support to <a href="https://man.openbsd.org/ospfd">ospfd(8)</a> and <a href="https://man.openbsd.org/ospf6d">ospf6d(8)</a>.
<li>Changed mbufs and <a href="https://man.openbsd.org/mbuf">mbuf(9)</a> clusters to be backed by large pools and relaxed the oversubscribe limit of socket buffers.
<li>Fixed route collector mode in <a href="https://man.openbsd.org/bgpd">bgpd(8)</a>.
<!-- 2018/10/28 -->
<li>Updated <a href="https://man.openbsd.org/libtool">libtool(1)</a> to handle both DT_RUNPATH and the older DT_RPATH elements.
<li>Corrected handling of symlinks in <a href="https://man.openbsd.org/syspatch">syspatch(8)</a>.
<!-- 2018/10/27 -->
<li>Changed <a href="https://man.openbsd.org/ieee80211">ieee80211(9)</a> to avoid joining a network where crypto is found but cleartext was expected.
<!-- 2018/10/26 -->
<li>Added <a href="https://man.openbsd.org/acpipci">acpipci(4)</a> on amd64.
<li>Added tracking of memory usage for sets and tries in <a href="https://man.openbsd.org/bgpd">bgpd(8)</a> and display of memory usage to <a href="https://man.openbsd.org/bgpctl">bgpctl(8)</a>.
<li>Fixed memory leak in <a href="https://man.openbsd.org/csh">csh(1)</a>.
<li>Changed <a href="https://man.openbsd.org/nc">nc(1)</a> to show what went wrong with a unix domain socket rather than failing silently.
<li>Added <a href="https://man.openbsd.org/unveil">unveil(2)</a> support to <a href="https://man.openbsd.org/rebound">rebound(8)</a>, <a href="https://man.openbsd.org/getconf">getconf(1)</a>, <a href="https://man.openbsd.org/kvm_mkdb">kvm_mkdb(8)</a> and <a href="https://man.openbsd.org/bdftopcf">bdftopcf(1)</a>.
<!-- 2018/10/25 -->
<li>Disabled setuid on <a href="https://man.openbsd.org/Xserver">Xserver(1)</a> in response to recent disclosure of vulnerabilities.
<li>Fixed calculation of ASPATH_HEADER_SIZE by using offsetof() instead of the sizeof calculation in <a href="https://man.openbsd.org/bgpd">bgpd(8)</a>.
<li>Disabled -logfile and -modulepath when running <a href="https://man.openbsd.org/Xserver">Xserver(1)</a> with elevated privileges, as these could cause arbitrary overwriting of files (CVE-2018-14665).
<li>Fixed a kernel resource leak in doaccept().
<li>Added a 'terminal' colour which can be used instead of 'default' in style options for <a href="https://man.openbsd.org/tmux">tmux(1)</a>.
<li>Added <a href="https://man.openbsd.org/unveil">unveil(2)</a> support to <a href="https://man.openbsd.org/Xserver">Xserver(1)</a>, <a href="https://man.openbsd.org/passwd">passwd(1)</a>, <a href="https://man.openbsd.org/spamlogd">spamlogd(8)</a> and <a href="https://man.openbsd.org/spamd">spamd(8)</a>.
<li>Implemented constant width font escape sequences for html output in <a href="https://man.openbsd.org/mandoc">mandoc(1)</a>.
<!-- 2018/10/24 -->
<li>Incremented major versions for <a href="https://man.openbsd.org/crypto">crypto(3)</a>, <a href="https://man.openbsd.org/man3/ssl.3">ssl(3)</a> and libtls due to libcrypto symbol removals and libssl changes to struct visibility/sizes.
<li>Further restricted the <a href="https://man.openbsd.org/pledge">pledge(2)</a> in <a href="https://man.openbsd.org/switchctl">switchctl(8)</a>.
<li>Fixed <a href="https://man.openbsd.org/bgplg">bgplg(8)</a> show ip bgp out/in, updated usage message and added missing neighbor argument. Added 'show ip bgp ovs' and 'show ip bgp ext-community' commands.
<li>Fixed minor issues in <a href="https://man.openbsd.org/csh">csh(1)</a> found by coverity.
<li>Fixed qcow2 disk images larger than 4GB in <a href="https://man.openbsd.org/vmd">vmd(8)</a>.
<!-- 2018/10/23 -->
<li>Adjusted <a href="https://man.openbsd.org/mandoc">mandoc(1)</a> handling of tags containing whitespace to better interoperate with <a href="https://man.openbsd.org/ctags">ctags(1)</a>.
<li>Fixed a bug in <a href="https://man.openbsd.org/mandoc">mandoc(1)</a> when handling blank lines inside preformatted html sections.
<li>Adjusted <a href="https://man.openbsd.org/join">join(1)</a> to allow joining on NULL columns.
<li>Fixed an off-by-one error in <a href="https://man.openbsd.org/ldap">ldap(1)</a> when wrapping long LDIF lines.
<li>Imported Mesa 17.3.9.
<!-- 2018/10/22 -->
<li>Corrected HFSC so it no longer forces packet priority to the highest setting when enabled.
<li>Switched amd64 to <a href="https://man.openbsd.org/ld.lld">ld.lld(1)</a> as the default linker.
<li>Added <a href="https://man.openbsd.org/unveil">unveil(2)</a> support to <a href="https://man.openbsd.org/sensorsd">sensorsd(8)</a>.
<li>Removed instances of #ifdef INET6 from <a href="https://man.openbsd.org/tcpdump">tcpdump(8)</a> code.
<li>Set <a href="https://man.openbsd.org/ipsec">ipsec(4)</a> to use a monotonic clock for SA creation and lookup timestamps.
<li>Adjusted <a href="https://man.openbsd.org/ld.lld">ld.lld(1)</a> to accept both '--foo bar' and '--foo=bar' style options in the manner of GNU linkers.
<li>Fixed <a href="https://man.openbsd.org/cvs">cvs(1)</a> handling of checking out commits by date when there is a vendor branch with a commit on top of it.
<li>Adjusted the <a href="https://man.openbsd.org/bgpd">bgpd(8)</a> RDE to act on XON/XOFF messages to properly throttle dumping of prefixes to peers.
<!-- 2018/10/21 -->
<li>Added the ability to query a <a href="https://man.openbsd.org/switch">switch(4)</a> instance via its control device to <a href="https://man.openbsd.org/switchctl">switchctl(8)</a>.
<li>Set <a href="https://man.openbsd.org/kdump">kdump(1)</a> to display the errno returned by <a href="https://man.openbsd.org/futex">futex(2)</a>.
<li>Fixed <a href="https://man.openbsd.org/mail.lmtp">mail.lmtp(8)</a> to not consider <a href="https://man.openbsd.org/connect">connect(2)</a> errors a permanent failure.
<li>Switched alpha to <a href="https://man.openbsd.org/futex">futex(2)</a>-based condvars, mutexes and semaphores.
<li>Added missing <a href="https://man.openbsd.org/unveil">unveil(2)</a> of /etc/shells to <a href="https://man.openbsd.org/su">su(1)</a> for -m option.
<li>Backported llvm's libunwind hardware floating point handling and added quad-precision floating-point support routines for mips64.
<li>Enabled the integrated llvm assembler on mips64.
<!-- 2018/10/20 -->
<li>Adjusted CPU identification in amd64 to take the 'package' into account when calculating the 'smt' ID on modern AMD CPUs to avoid knocking out too many processor threads.
<li>Copied the root check from <a href="https://man.openbsd.org/ping">ping(8)</a> into <a href="https://man.openbsd.org/traceroute">traceroute(8)</a>.
<li>Updated <a href="https://man.openbsd.org/X">X(7)</a> to libX11 1.6.7 and libSM 1.2.3.
<!-- 2018/10/19 -->
<li>Added <a href="https://man.openbsd.org/vmctl">vmctl(8)</a> support for creating and converting disk images from existing images.
<li>Fixed <a href="https://man.openbsd.org/slowcgi">slowcgi(8)</a> calculation of the file descriptor limit before accepting a new connection. This prevents a failure when slowcgi is close to the file descriptor limit.
<!-- 2018/10/18 -->
<li>Changed <a href="https://man.openbsd.org/ssh-keygen">ssh-keygen(1)</a> to include the signing algorithm used by the CA when printing certificate contents.
<li>Removed potential for a spurious end-of-RIB being sent by <a href="https://man.openbsd.org/bgpd">bgpd(8)</a>.
<li>Corrected wrong results produced by <a href="https://man.openbsd.org/join">join(1)</a> during full and outer join operations.
<li>Added support for windows larger than are visible on the attached client to <a href="https://man.openbsd.org/tmux">tmux(1)</a>.
<li>Improved <a href="https://man.openbsd.org/tmux">tmux(1)</a> clipboard handling.
<li>Added <a href="https://man.openbsd.org/tmux">tmux(1)</a> support for extended underline styles on terminals offering them.
<li>Fixed <a href="https://man.openbsd.org/fmt">fmt(1)</a> accounting of NUL for allocation size and moved to use of <a href="https://man.openbsd.org/reallocarray">reallocarray(3)</a>.
<li>Reworked processing of <a href="https://man.openbsd.org/gre">gre(4)</a> keep alive packets.
<!-- 2018/10/17 -->
<li>Adjusted time scheduler statistics so time spent spinning in interrupts is no longer accounted for within the system time of a process.
<!-- 2018/10/16 -->
<li>Fixed regression in <a href="https://man.openbsd.org/pf">pf(4)</a> that caused quick on anchor rules to be ignored.
<li>Adjusted bitmap tables and output routines of <a href="https://man.openbsd.org/banner">banner(6)</a>.
<li>Added a linker script to assist lld with building <a href="https://man.openbsd.org/biosboot">biosboot(8)</a>.
<li>Added traffic class of ipv6 headers to <a href="https://man.openbsd.org/gre">gre(4)</a> encapsulation.
<!-- 2018/10/15 -->
<li>Addressed crashes when checking for duplicate <a href="https://man.openbsd.org/user">user(8)</a> entries.
<li>Used the up_rib tree to withdraw all prefixes of a peer which is used to reload peers into a new RIB in <a href="https://man.openbsd.org/bgpd">bgpd(8)</a>. Removes one additional full RIB tree walker.
<li>Rate-limited the interval over which a VM can reboot, preventing VM reboot loops in <a href="https://man.openbsd.org/vmd">vmd(8)</a>. Three VM restarts less than six seconds apart are assumed to be unintentional, and the VM is stopped.
<li>Made <a href="https://man.openbsd.org/httpd">httpd(8)</a> omit HSTS headers for unencrypted connections per RFC 6797.
<!-- 2018/10/14 -->
<!-- 2018/10/13 -->
<li>Fixed mrt table dumps in <a href="https://man.openbsd.org/bgpd">bgpd(8)</a>.
<li>Linked libc++.so against libc++abi.so to allow linking of C binaries against C++ shared libraries.
<li>Exposed net.inet.ip.arpq.drops to <a href="https://man.openbsd.org/sysctl">sysctl(8)</a> to aid debugging of dropped packets without counter increases.
</ul>