=================================================================== RCS file: /cvsrepo/anoncvs/cvs/www/59.html,v retrieving revision 1.76 retrieving revision 1.77 diff -u -r1.76 -r1.77 --- www/59.html 2016/03/21 06:36:38 1.76 +++ www/59.html 2016/03/22 10:54:42 1.77 @@ -35,7 +35,7 @@
  • See a detailed log of changes between the 5.8 and 5.9 releases.

    -

  • signify(1) +
  • signify(1) pubkeys for this release:
     base: RWQJVNompF3pwfIqbg+5sxfpxmZMa3tTBaW4qbUhWje/H/M7glrA6oVn
    @@ -67,67 +67,67 @@
     

  • Improved hardware support, including:
      -
    • New asmc(4) +
    • New asmc(4) driver for the Apple System Management Controller. -
    • New pchtemp(4) +
    • New pchtemp(4) driver for the thermal sensor found on Intel X99, C610 series, 9 series and 100 series PCH. -
    • New uonerng(4) +
    • New uonerng(4) driver for the Moonbase Otago OneRNG. -
    • New dwiic(4) +
    • New dwiic(4) driver for the Synopsys DesignWare I2C controller. -
    • New ikbd(4), - ims(4), and - imt(4) +
    • New ikbd(4), + ims(4), and + imt(4) drivers for HID-over-i2c keyboards, mice and multitouch touchpads. -
    • New efifb(4) +
    • New efifb(4) driver for EFI frame buffer. -
    • New viocon(4) +
    • New viocon(4) driver for the - virtio(4) + virtio(4) console interface provided by KVM, QEMU, and others. -
    • New xen(4) +
    • New xen(4) driver implementing Xen domU initialization and PVHVM device attachment. -
    • New xspd(4) +
    • New xspd(4) driver for the XenSource Platform Device providing guests with additional capabilities. -
    • New xnf(4) +
    • New xnf(4) driver for Xen paravirtualized networking interface.
    • amd64 can now boot from 32 bit and 64 bit EFI.
    • Initial support for hardware reduced ACPI added to - acpi(4). + acpi(4).
    • Support for ACPI configured SD host controllers has been added to - sdhc(4). -
    • The puc(4) + sdhc(4). +
    • The puc(4) driver now supports Moxa CP-168U, Perle Speed8 LE and QEMU PCI serial devices.
    • Intel 100 Series PCH Ethernet MAC with i219 PHY support has been added to the - em(4) driver. + em(4) driver.
    • RTL8168H/RTL8111H support has been added to - re(4). -
    • inteldrm(4) + re(4). +
    • inteldrm(4) has been updated to Linux 3.14.52 adding initial support for Bay Trail and Broadwell graphics.
    • Support for audio in Thinkpad docks has been added to the - azalia(4) + azalia(4) driver.
    • Support for Synaptic touchpads without W mode has been added to the - pms(4) + pms(4) driver.
    • Support for tap-and-drag detection with ALPS touchpads in the - pms(4) + pms(4) driver has been improved. -
    • The sdmmc(4) +
    • The sdmmc(4) driver now supports sector mode for eMMC devices, such as those found on some BeagleBone Black boards. -
    • The cnmac(4) +
    • The cnmac(4) driver now supports checksum offloading. -
    • The ipmi(4) +
    • The ipmi(4) driver now supports OpenIPMI compatible character device.
    • Remove support for ST-506 disks.

    -

  • pledge(2) +
  • pledge(2) support integrated:
  • pledge(2) is also used to constrain programs that handle untrusted data to a very limited subset of POSIX. For example, - + strings(1) or - + objdump(1) from the binutils or the RSA-privsep process in - + smtpd(8).

    @@ -202,66 +202,66 @@

  • The task processing incoming packets can now run mostly in parallel of the rest of the kernel, this include:
  • The Rx and Tx rings of the - ix(4), - myx(4), - em(4), - bge(4), - bnx(4), - vmx(4), - gem(4), - re(4) and - cas(4) + ix(4), + myx(4), + em(4), + bge(4), + bnx(4), + vmx(4), + gem(4), + re(4) and + cas(4) drivers can now be processed in parallel of the rest of the kernel.
  • The Rx ring of the - cnmac(4) + cnmac(4) driver can now be processed in parallel of the rest of the kernel.

  • Initial IEEE 802.11n wireless support:
      -
    • The ieee80211(9) +
    • The ieee80211(9) subsystem now supports HT data rates up to 65 Mbit/s (802.11n MCS 0-7).
    • The input path of - ieee80211(9) + ieee80211(9) now supports receiving A-MPDU and A-MSDU aggregated frames. -
    • The iwm(4) - and iwn(4) +
    • The iwm(4) + and iwn(4) drivers make use of the above features.
    • 802.11n mode is used by default if supported by the OpenBSD wireless driver and the access point. Operation in 802.11a, 802.11b, and 802.11g modes can be forced with - the new ifconfig(8) + the new ifconfig(8) mode subcommand.

  • Generic network stack improvements:
      -
    • New etherip(4) +
    • New etherip(4) pseudo-device for tunnelling Ethernet frames across IP[46] networks using RFC 3378 EtherIP encapsulation. -
    • New pair(4) +
    • New pair(4) pseudo-device for creating paired virtual Ethernet interfaces. -
    • New tap(4) +
    • New tap(4) pseudo-device splitted up from - tun(4) + tun(4) providing a layer 3 interface with userland.
    • Remove support for obsolete IPv6 socket options. -
    • The iwn(4) +
    • The iwn(4) driver now passes IEEE 802.11 control frames in monitor mode, allowing full capture of traffic on a particular wireless channel. -
    • pflow(4) +
    • pflow(4) now supports IPv6 for transport.

    @@ -272,7 +272,7 @@

  • Installing to a disk partitioned with a GPT is now supported (amd64 only).
  • When initializing a GPT the required EFI System partition is automatically created.
  • When installing to a GPT disk - + installboot(8) now formats the EFI System partition, creates the appropriate directory structure and copies the required UEFI boot files into place. @@ -281,39 +281,39 @@
  • Routing daemons and other userland network improvements:
      -
    • New eigrpd(8) +
    • New eigrpd(8) routing daemon for the Enhanced Interior Gateway Routing Protocol. -
    • dhclient(8) +
    • dhclient(8) now supports multiple domain names provided via DHCP option 15 (Domain Name). -
    • dhclient(8) +
    • dhclient(8) now supports search domains provided via DHCP option 119 (Domain Search). -
    • dhclient(8) +
    • dhclient(8) no longer continually checks for a change to the routing domain of the interface it controls. It now relies on the appropriate routing socket messages. -
    • dhclient(8) +
    • dhclient(8) now issues DHCP DECLINE responses to lease offers found to be inadequate, and restarts the DISCOVER/RENEW process rather than waiting indefinitely for a better lease to appear. -
    • dhclient(8) +
    • dhclient(8) no longer exits if a desired route cannot be added. It now just reports the fact. -
    • dhclient(8) +
    • dhclient(8) now takes a much more careful approach to received packets to ensure only received data is used to process the packet. Packets with incorrect length information or lacking appropriate header information are now dropped. -
    • dhclient(8) +
    • dhclient(8) again disables pending timeouts if the interface link is lost, preventing endless retries at obtaining a lease. -
    • dhcpd(8) +
    • dhcpd(8) again properly utilizes default-lease-time, max-lease-time and bootp-lease-time options. -
    • tcpdump(8) +
    • tcpdump(8) now displays more information about IEEE 802.11 frames when run with the -y IEEE802_11_RADIO and -v options.
    • Several interoperability issues in - iked(8) + iked(8) have been fixed, including EAP auth with OS X El Capitan.

    @@ -324,7 +324,7 @@ IPsec stack for the ESP protocol.

  • Support for looking up hosts via YP has been removed from libc. The 'yp' lookup method in - + resolv.conf is no longer available.
  • Support for the HOSTALIASES environment variable has been removed from libc. @@ -333,35 +333,35 @@
  • Assorted improvements:

    @@ -439,12 +439,12 @@

  • Security: @@ -465,34 +465,34 @@
  • Security:
    • Qualys Security identified vulnerabilities in the - ssh(1) + ssh(1) client experimental support for resuming SSH-connections (roaming). In the default configuration, this could potentially leak client keys to a hostile server. The authentication of the server host key prevents exploitation by a man-in-the-middle, so this information leak is restricted to connections to malicious or compromised servers. This feature has been disabled in the - ssh(1) + ssh(1) client, and it has been removed from the source tree. The matching server code has never been shipped. -
    • sshd(8): +
    • sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=prohibit-password/without-password that could, depending on compile-time configuration, permit password authentication to root while preventing other forms of authentication.
    • Fix an out of-bound read access in the packet handling code.
    • Further use of - explicit_bzero(3) + explicit_bzero(3) has been added in various buffer handling code paths to guard against compilers aggressively doing dead-store removal. -
    • ssh(1), - sshd(8): +
    • ssh(1), + sshd(8): remove unfinished and unused roaming code. -
    • ssh(1): +
    • ssh(1): eliminate fallback from untrusted X11 forwarding to trusted forwarding when the X server disables the SECURITY extension. -
    • ssh(1), - sshd(8): +
    • ssh(1), + sshd(8): increase the minimum modulus size supported for diffie-hellman-group-exchange to 2048 bits.
    @@ -500,7 +500,7 @@
    • This release disables a number of legacy cryptographic algorithms by default in - ssh(1): + ssh(1):
      • Several ciphers: blowfish-cbc, cast128-cbc, all arcfour variants and the rijndael-cbc aliases @@ -513,14 +513,14 @@
      • all: add support for RSA signatures using SHA-256/512 hash algorithms based on draft-rsa-dsa-sha2-256-03.txt and draft-ssh-ext-info-04.txt. -
      • ssh(1): +
      • ssh(1): add an AddKeysToAgent client option which can be set to yes, no, ask, or confirm, and defaults to no. When enabled, a private key that is used during authentication will be added to - ssh-agent(1) + ssh-agent(1) if it is running (with confirmation enabled if set to confirm). -
      • sshd(8): +
      • sshd(8): add a new authorized_keys option restrict that includes all current and future key restrictions (no-*-forwarding, etc.). @@ -528,151 +528,151 @@ no-pty -> pty. This simplifies the task of setting up restricted keys and ensures they are maximally-restricted, regardless of any permissions we might implement in the future. -
      • ssh(1): +
      • ssh(1): add - ssh_config(5) + ssh_config(5) CertificateFile option to explicitly list certificates. (bz#2436) -
      • ssh-keygen(1): +
      • ssh-keygen(1): allow - ssh-keygen(1) + ssh-keygen(1) to change the key comment for all supported formats. -
      • ssh-keygen(1): +
      • ssh-keygen(1): allow fingerprinting from standard input, e.g. "ssh-keygen -lf -". -
      • ssh-keygen(1): +
      • ssh-keygen(1): allow fingerprinting multiple public keys in a file, e.g. ssh-keygen -lf ~/.ssh/authorized_keys. (bz#1319) -
      • sshd(8): +
      • sshd(8): support none as an argument for - sshd_config(5) + sshd_config(5) Foreground and ChrootDirectory. Useful inside Match blocks to override a global default. (bz#2486) -
      • ssh-keygen(1): +
      • ssh-keygen(1): support multiple certificates (one per line) and reading from standard input (using "-f -") for ssh-keygen -L. -
      • ssh-keyscan(1): +
      • ssh-keyscan(1): add ssh-keyscan -c ... flag to allow fetching certificates instead of plain keys. -
      • ssh(1): +
      • ssh(1): better handle anchored FQDNs (e.g. cvs.openbsd.org.) in hostname canonicalisation - treat them as already canonical and trailing '.' before matching - ssh_config(5). + ssh_config(5).
    • The following significant bugs have been fixed in this release:
        -
      • ssh(1), - sshd(8): +
      • ssh(1), + sshd(8): add compatibility workarounds for FuTTY. -
      • ssh(1), - sshd(8): +
      • ssh(1), + sshd(8): refine compatibility workarounds for WinSCP.
      • Fix a number of memory faults (double-free, free of uninitialised memory, etc.) in - ssh(1) + ssh(1) and - ssh-keygen(1). + ssh-keygen(1).
      • Correctly interpret the first_kex_follows option during the initial key exchange. -
      • sftp(1): +
      • sftp(1): existing destination directories should not terminate recursive uploads (regression in openssh 6.8). (bz#2528) -
      • ssh(1), - sshd(8): +
      • ssh(1), + sshd(8): correctly send back SSH2_MSG_UNIMPLEMENTED replies to unexpected messages during key exchange. (bz#2949) -
      • ssh(1): +
      • ssh(1): refuse attempts to set ConnectionAttempts=0, which does not make sense and would cause ssh to print an uninitialised stack variable. (bz#2500) -
      • ssh(1): +
      • ssh(1): fix errors when attempting to connect to scoped IPv6 addresses with hostname canonicalisation enabled. -
      • sshd_config(5): +
      • sshd_config(5): list a couple more options usable in Match blocks. (bz#2489) -
      • sshd(8): +
      • sshd(8): fix PubkeyAcceptedKeyTypes +... inside a Match block. -
      • ssh(1): +
      • ssh(1): expand tilde characters in filenames passed to -i options before checking whether or not the identity file exists. Avoids confusion for cases where shell doesn't expand (e.g. -i ~/file vs. -i~/file). (bz#2481) -
      • ssh(1): +
      • ssh(1): do not prepend "exec" to the shell command run by Match exec in a config file, which could cause some commands to fail in certain environments. (bz#2471) -
      • ssh-keyscan(1): +
      • ssh-keyscan(1): fix output for multiple hosts/addrs on one line when host hashing or a non standard port is in use. (bz#2479) -
      • sshd(8): +
      • sshd(8): skip "Could not chdir to home directory" message when ChrootDirectory is active. (bz#2485) -
      • ssh(1): +
      • ssh(1): include PubkeyAcceptedKeyTypes in ssh -G config dump. -
      • sshd(8): +
      • sshd(8): avoid changing TunnelForwarding device flags if they are already what is needed; makes it possible to use - tun(4)/ - tap(4) + tun(4)/ + tap(4) networking as non-root user if device permissions and interface flags are pre-established. -
      • ssh(1), - sshd(8): +
      • ssh(1), + sshd(8): RekeyLimits could be exceeded by one packet. (bz#2521) -
      • ssh(1): +
      • ssh(1): fix multiplexing master failure to notice client exit. -
      • ssh(1), - ssh-agent(1): +
      • ssh(1), + ssh-agent(1): avoid fatal() for PKCS11 tokens that present empty key IDs. (bz#1773) -
      • sshd(8): +
      • sshd(8): avoid - printf(3) + printf(3) of NULL argument. (bz#2535) -
      • ssh(1), - sshd(8): +
      • ssh(1), + sshd(8): allow RekeyLimits larger than 4GB. (bz#2521) -
      • ssh-agent(1), - sshd(8): +
      • ssh-agent(1), + sshd(8): fix several bugs in (unused) KRL signature support. -
      • ssh(1), - sshd(8): +
      • ssh(1), + sshd(8): fix connections with peers that use the key exchange guess feature of the protocol. (bz#2515) -
      • sshd(8): +
      • sshd(8): include remote port number in log messages. (bz#2503) -
      • ssh(1): +
      • ssh(1): don't try to load SSHv1 private key when compiled without SSHv1 support. (bz#2505) -
      • ssh-agent(1), - ssh(1): +
      • ssh-agent(1), + ssh(1): fix incorrect error messages during key loading and signing errors. (bz#2507) -
      • ssh-keygen(1): +
      • ssh-keygen(1): don't leave empty temporary files when performing known_hosts file edits when known_hosts doesn't exist. -
      • sshd(8): +
      • sshd(8): correct packet format for tcpip-forward replies for requests that don't allocate a port. (bz#2509) -
      • ssh(1), - sshd(8): +
      • ssh(1), + sshd(8): fix possible hang on closed output. (bz#2469) -
      • ssh(1): +
      • ssh(1): expand %i in ControlPath to UID. (bz#2449) -
      • ssh(1), - sshd(8): +
      • ssh(1), + sshd(8): fix return type of openssh_RSA_verify. (bz#2460) -
      • ssh(1), - sshd(8): +
      • ssh(1), + sshd(8): fix some option parsing memory leaks. (bz#2182) -
      • ssh(1): +
      • ssh(1): add some debug output before DNS resolution; it's a place where ssh could previously silently stall in cases of unresponsive DNS servers. (bz#2433) -
      • ssh(1): +
      • ssh(1): remove spurious newline in visual hostkey. (bz#2686) -
      • ssh(1): +
      • ssh(1): fix printing (ssh -G ...) of HostKeyAlgorithms=+... -
      • ssh(1): +
      • ssh(1): fix expansion of HostkeyAlgorithms=+...
    @@ -693,7 +693,7 @@
  • Removed support for DTLS_BAD_VER. Pre-DTLSv1 implementations are no longer supported.
  • The engine command and parameters are removed from - + openssl(1). Previous releases removed dynamic and built-in engine support already.
  • SHA-0 is removed, which was withdrawn shortly after publication @@ -701,24 +701,24 @@
  • Added Certplus CA root certificate to the default cert.pem file.
  • Fixed a leak in - + SSL_new(3) in the error path.
  • Fixed a memory leak and out-of-bounds access in - + OBJ_obj2txt(3).
  • Fixed an up-to 7 byte overflow in RC4 when len is not a multiple of sizeof(RC4_CHUNK).
  • Added - + EVP_aead_chacha20_poly1305_ietf(3) which matches the AEAD construction introduced in RFC 7539, which is different than that already used in TLS with - + EVP_aead_chacha20_poly1305(3).
  • More man pages converted from pod to - mdoc(7) + mdoc(7) format.
  • Added COMODO RSA Certification Authority and QuoVadis root certificates to cert.pem. @@ -727,7 +727,7 @@ (serial 3c:91:31:cb:1f:f6:d0:1b:0e:9a:b8:d0:44:bf:12:be) root certificate from cert.pem.
  • Fixed incorrect TLS certificate loading by - nc(1). + nc(1).
  • The following CVEs had been fixed:
    • CVE-2015-3194—NULL pointer dereference in client @@ -752,20 +752,20 @@
    • The libtls API is changed from the 2.2.x series:
      • The - + tls_read(3) and - + tls_write(3) functions now work better with external event libraries.
      • Client-side verification is now supported, with the client supplying the certificate to the server.
      • Also, when using - + tls_connect_fds(3), - + tls_connect_socket(3) or - + tls_accept_fds(3), libtls no longer implicitly closes the passed in sockets. The caller is responsible for closing them in this case. @@ -777,7 +777,7 @@ ssize_t to size_t.
      • Deduplicated DTLS code, sharing bugfixes and improvements with TLS.
      • Converted - nc(1) + nc(1) to use libtls for client and server operations; it is included in the libressl-portable distribution as an example of how to use the libtls library. This is intended to be a simpler @@ -791,21 +791,21 @@ libtls.
      • Added ability to check certificate validity times with libtls, - + tls_peer_cert_notbefore(3) and - + tls_peer_cert_notafter(3).
      • Changed - + tls_connect_servername(3) to use the first address that resolves with - + getaddrinfo(3).
      • Remove broken conditional EVP_CHECK_DES_KEY code (non-functional since initial commit in 2004).
      • Reject too small bits value in - + BN_generate_prime(3), so that it does not risk becoming negative in probable_prime_dh_safe(). @@ -1194,7 +1194,7 @@ OpenBSD ports system.

        The ports/ directory represents a CVS (see the manpage for - + cvs(1) if you aren't familiar with CVS) checkout of our ports. As with our complete source tree, our ports tree is available via