summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2015-11-29 17:36:13 +0000
committerColin Watson <cjwatson@debian.org>2015-11-29 17:39:41 +0000
commit2028ecabc263b3e43903b8d170f4bbd07fe408e9 (patch)
tree565242aad1c1d73b6d99f9bf2c62278fca5bdd8c
parent18a9bd1867ee6fb9d913515773b322a279759b5d (diff)
parent733c4de05612fe398ac3dc7d31d318d7012fda05 (diff)
New upstream release (7.1p1).
-rw-r--r--ChangeLog249
-rw-r--r--README6
-rw-r--r--auth.c4
-rw-r--r--compat.c15
-rw-r--r--contrib/README2
-rw-r--r--contrib/redhat/openssh.spec2
-rw-r--r--contrib/suse/openssh.spec2
-rw-r--r--debian/.git-dpm14
-rw-r--r--debian/README.Debian2
-rw-r--r--debian/changelog13
-rw-r--r--debian/openssh-server.postinst2
-rw-r--r--debian/patches/auth-log-verbosity.patch2
-rw-r--r--debian/patches/authorized-keys-man-symlink.patch2
-rw-r--r--debian/patches/debian-banner.patch6
-rw-r--r--debian/patches/debian-config.patch6
-rw-r--r--debian/patches/dnssec-sshfp.patch4
-rw-r--r--debian/patches/doc-hash-tab-completion.patch4
-rw-r--r--debian/patches/doc-upstart.patch2
-rw-r--r--debian/patches/gnome-ssh-askpass2-icon.patch2
-rw-r--r--debian/patches/gssapi.patch10
-rw-r--r--debian/patches/helpful-wait-terminate.patch2
-rw-r--r--debian/patches/keepalive-extensions.patch6
-rw-r--r--debian/patches/lintian-symlink-pickiness.patch2
-rw-r--r--debian/patches/mention-ssh-keygen-on-keychange.patch4
-rw-r--r--debian/patches/no-openssl-version-status.patch2
-rw-r--r--debian/patches/openbsd-docs.patch6
-rw-r--r--debian/patches/package-versioning.patch10
-rw-r--r--debian/patches/quieter-signals.patch2
-rw-r--r--debian/patches/restore-tcp-wrappers.patch4
-rw-r--r--debian/patches/scp-quoting.patch2
-rw-r--r--debian/patches/selinux-role.patch4
-rw-r--r--debian/patches/shell-path.patch4
-rw-r--r--debian/patches/sigstop.patch4
-rw-r--r--debian/patches/ssh-agent-setgid.patch2
-rw-r--r--debian/patches/ssh-argv0.patch2
-rw-r--r--debian/patches/ssh-vulnkey-compat.patch2
-rw-r--r--debian/patches/ssh1-keepalive.patch4
-rw-r--r--debian/patches/syslog-level-silent.patch2
-rw-r--r--debian/patches/user-group-modes.patch6
-rw-r--r--dns.c4
-rw-r--r--mux.c6
-rw-r--r--packet.c6
-rw-r--r--sftp-server.c6
-rw-r--r--sftp.c6
-rw-r--r--ssh-keygen.06
-rw-r--r--ssh-keygen.18
-rw-r--r--ssh-keygen.c5
-rw-r--r--ssh-pkcs11-helper.c6
-rw-r--r--ssh_config.04
-rw-r--r--ssh_config.56
-rw-r--r--sshconnect.c4
-rw-r--r--sshd.c4
-rw-r--r--sshd_config.08
-rw-r--r--sshd_config.510
-rw-r--r--sshkey.c3
-rw-r--r--version.h4
56 files changed, 266 insertions, 249 deletions
diff --git a/ChangeLog b/ChangeLog
index ed0502115..0e0dd8787 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,3 +1,121 @@
1commit e91346dc2bbf460246df2ab591b7613908c1b0ad
2Author: Damien Miller <djm@mindrot.org>
3Date: Fri Aug 21 14:49:03 2015 +1000
4
5 we don't use Github for issues/pull-requests
6
7commit a4f5b507c708cc3dc2c8dd2d02e4416d7514dc23
8Author: Damien Miller <djm@mindrot.org>
9Date: Fri Aug 21 14:43:55 2015 +1000
10
11 fix URL for connect.c
12
13commit d026a8d3da0f8186598442997c7d0a28e7275414
14Author: Damien Miller <djm@mindrot.org>
15Date: Fri Aug 21 13:47:10 2015 +1000
16
17 update version numbers for 7.1
18
19commit 78f8f589f0ca1c9f41e5a9bae3cda5ce8a6b42ed
20Author: djm@openbsd.org <djm@openbsd.org>
21Date: Fri Aug 21 03:45:26 2015 +0000
22
23 upstream commit
24
25 openssh-7.1
26
27 Upstream-ID: ff7b1ef4b06caddfb45e08ba998128c88be3d73f
28
29commit 32a181980c62fce94f7f9ffaf6a79d90f0c309cf
30Author: djm@openbsd.org <djm@openbsd.org>
31Date: Fri Aug 21 03:42:19 2015 +0000
32
33 upstream commit
34
35 fix inverted logic that broke PermitRootLogin; reported
36 by Mantas Mikulenas; ok markus@
37
38 Upstream-ID: 260dd6a904c1bb7e43267e394b1c9cf70bdd5ea5
39
40commit ce445b0ed927e45bd5bdce8f836eb353998dd65c
41Author: deraadt@openbsd.org <deraadt@openbsd.org>
42Date: Thu Aug 20 22:32:42 2015 +0000
43
44 upstream commit
45
46 Do not cast result of malloc/calloc/realloc* if stdlib.h
47 is in scope ok krw millert
48
49 Upstream-ID: 5e50ded78cadf3841556649a16cc4b1cb6c58667
50
51commit 05291e5288704d1a98bacda269eb5a0153599146
52Author: naddy@openbsd.org <naddy@openbsd.org>
53Date: Thu Aug 20 19:20:06 2015 +0000
54
55 upstream commit
56
57 In the certificates section, be consistent about using
58 "host_key" and "user_key" for the respective key types. ok sthen@ deraadt@
59
60 Upstream-ID: 9e037ea3b15577b238604c5533e082a3947f13cb
61
62commit 8543d4ef6f2e9f98c3e6b77c894ceec30c5e4ae4
63Author: djm@openbsd.org <djm@openbsd.org>
64Date: Wed Aug 19 23:21:42 2015 +0000
65
66 upstream commit
67
68 Better compat matching for WinSCP, add compat matching
69 for FuTTY (fork of PuTTY); ok markus@ deraadt@
70
71 Upstream-ID: 24001d1ac115fa3260fbdc329a4b9aeb283c5389
72
73commit ec6eda16ebab771aa3dfc90629b41953b999cb1e
74Author: djm@openbsd.org <djm@openbsd.org>
75Date: Wed Aug 19 23:19:01 2015 +0000
76
77 upstream commit
78
79 fix double-free() in error path of DSA key generation
80 reported by Mateusz Kocielski; ok markus@
81
82 Upstream-ID: 4735d8f888b10599a935fa1b374787089116713c
83
84commit 45b0eb752c94954a6de046bfaaf129e518ad4b5b
85Author: djm@openbsd.org <djm@openbsd.org>
86Date: Wed Aug 19 23:18:26 2015 +0000
87
88 upstream commit
89
90 fix free() of uninitialised pointer reported by Mateusz
91 Kocielski; ok markus@
92
93 Upstream-ID: 519552b050618501a06b7b023de5cb104e2c5663
94
95commit c837643b93509a3ef538cb6624b678c5fe32ff79
96Author: djm@openbsd.org <djm@openbsd.org>
97Date: Wed Aug 19 23:17:51 2015 +0000
98
99 upstream commit
100
101 fixed unlink([uninitialised memory]) reported by Mateusz
102 Kocielski; ok markus@
103
104 Upstream-ID: 14a0c4e7d891f5a8dabc4b89d4f6b7c0d5a20109
105
106commit 1f8d3d629cd553031021068eb9c646a5f1e50994
107Author: jmc@openbsd.org <jmc@openbsd.org>
108Date: Fri Aug 14 15:32:41 2015 +0000
109
110 upstream commit
111
112 match myproposal.h order; from brian conway (i snuck in a
113 tweak while here)
114
115 ok dtucker
116
117 Upstream-ID: 35174a19b5237ea36aa3798f042bf5933b772c67
118
1commit 1dc8d93ce69d6565747eb44446ed117187621b26 119commit 1dc8d93ce69d6565747eb44446ed117187621b26
2Author: deraadt@openbsd.org <deraadt@openbsd.org> 120Author: deraadt@openbsd.org <deraadt@openbsd.org>
3Date: Thu Aug 6 14:53:21 2015 +0000 121Date: Thu Aug 6 14:53:21 2015 +0000
@@ -9013,134 +9131,3 @@ Date: Wed Aug 28 12:49:43 2013 +1000
9013 - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the 9131 - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the
9014 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we 9132 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we
9015 start to use them in the future. 9133 start to use them in the future.
9016
9017commit f2f6c315a920a256937e1b6a3702757f3195a592
9018Author: Damien Miller <djm@mindrot.org>
9019Date: Wed Aug 21 02:44:58 2013 +1000
9020
9021 - jmc@cvs.openbsd.org 2013/08/20 06:56:07
9022 [ssh.1 ssh_config.5]
9023 some proxyusefdpass tweaks;
9024
9025commit 1262b6638f7d01ab110fd373dd90d915c882fe1a
9026Author: Damien Miller <djm@mindrot.org>
9027Date: Wed Aug 21 02:44:24 2013 +1000
9028
9029 - djm@cvs.openbsd.org 2013/08/20 00:11:38
9030 [readconf.c readconf.h ssh_config.5 sshconnect.c]
9031 Add a ssh_config ProxyUseFDPass option that supports the use of
9032 ProxyCommands that establish a connection and then pass a connected
9033 file descriptor back to ssh(1). This allows the ProxyCommand to exit
9034 rather than have to shuffle data back and forth and enables ssh to use
9035 getpeername, etc. to obtain address information just like it does with
9036 regular directly-connected sockets. ok markus@
9037
9038commit b7727df37efde4dbe4f5a33b19cbf42022aabf66
9039Author: Damien Miller <djm@mindrot.org>
9040Date: Wed Aug 21 02:43:49 2013 +1000
9041
9042 - jmc@cvs.openbsd.org 2013/08/14 08:39:27
9043 [scp.1 ssh.1]
9044 some Bx/Ox conversion;
9045 From: Jan Stary
9046
9047commit d5d9d7b1fdacf0551de4c747728bd159be40590a
9048Author: Damien Miller <djm@mindrot.org>
9049Date: Wed Aug 21 02:43:27 2013 +1000
9050
9051 - djm@cvs.openbsd.org 2013/08/13 18:33:08
9052 [ssh-keygen.c]
9053 another of the same typo
9054
9055commit d234afb0b3a8de1be78cbeafed5fc86912594c3c
9056Author: Damien Miller <djm@mindrot.org>
9057Date: Wed Aug 21 02:42:58 2013 +1000
9058
9059 - djm@cvs.openbsd.org 2013/08/13 18:32:08
9060 [ssh-keygen.c]
9061 typo in error message; from Stephan Rickauer
9062
9063commit e0ee727b8281a7c2ae20630ce83f6b200b404059
9064Author: Damien Miller <djm@mindrot.org>
9065Date: Wed Aug 21 02:42:35 2013 +1000
9066
9067 - djm@cvs.openbsd.org 2013/08/09 03:56:42
9068 [sftp.c]
9069 enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word;
9070 matching ksh's relatively recent change.
9071
9072commit fec029f1dc2c338f3fae3fa82aabc988dc07868c
9073Author: Damien Miller <djm@mindrot.org>
9074Date: Wed Aug 21 02:42:12 2013 +1000
9075
9076 - djm@cvs.openbsd.org 2013/08/09 03:39:13
9077 [sftp-client.c]
9078 two problems found by a to-be-committed regress test: 1) msg_id was not
9079 being initialised so was starting at a random value from the heap
9080 (harmless, but confusing). 2) some error conditions were not being
9081 propagated back to the caller
9082
9083commit 036d30743fc914089f9849ca52d615891d47e616
9084Author: Damien Miller <djm@mindrot.org>
9085Date: Wed Aug 21 02:41:46 2013 +1000
9086
9087 - djm@cvs.openbsd.org 2013/08/09 03:37:25
9088 [sftp.c]
9089 do getopt parsing for all sftp commands (with an empty optstring for
9090 commands without arguments) to ensure consistent behaviour
9091
9092commit c7dba12bf95eb1d69711881a153cc286c1987663
9093Author: Damien Miller <djm@mindrot.org>
9094Date: Wed Aug 21 02:41:15 2013 +1000
9095
9096 - djm@cvs.openbsd.org 2013/08/08 05:04:03
9097 [sftp-client.c sftp-client.h sftp.c]
9098 add a "-l" flag for the rename command to force it to use the silly
9099 standard SSH_FXP_RENAME command instead of the POSIX-rename- like
9100 posix-rename@openssh.com extension.
9101
9102 intended for use in regress tests, so no documentation.
9103
9104commit 034f27a0c09e69fe3589045b41f03f6e345b63f5
9105Author: Damien Miller <djm@mindrot.org>
9106Date: Wed Aug 21 02:40:44 2013 +1000
9107
9108 - djm@cvs.openbsd.org 2013/08/08 04:52:04
9109 [sftp.c]
9110 fix two year old regression: symlinking a file would incorrectly
9111 canonicalise the target path. bz#2129 report from delphij AT freebsd.org
9112
9113commit c6895c5c67492144dd28589e5788f783be9152ed
9114Author: Damien Miller <djm@mindrot.org>
9115Date: Wed Aug 21 02:40:21 2013 +1000
9116
9117 - jmc@cvs.openbsd.org 2013/08/07 06:24:51
9118 [sftp.1 sftp.c]
9119 sort -a;
9120
9121commit a6d6c1f38ac9b4a5e1bd4df889e1020a8370ed55
9122Author: Damien Miller <djm@mindrot.org>
9123Date: Wed Aug 21 02:40:01 2013 +1000
9124
9125 - djm@cvs.openbsd.org 2013/08/06 23:06:01
9126 [servconf.c]
9127 add cast to avoid format warning; from portable
9128
9129commit eec840673bce3f69ad269672fba7ed8ff05f154f
9130Author: Damien Miller <djm@mindrot.org>
9131Date: Wed Aug 21 02:39:39 2013 +1000
9132
9133 - djm@cvs.openbsd.org 2013/08/06 23:05:01
9134 [sftp.1]
9135 document top-level -a option (the -a option to 'get' was already
9136 documented)
9137
9138commit 02e878070d0eddad4e11f2c82644b275418eb112
9139Author: Damien Miller <djm@mindrot.org>
9140Date: Wed Aug 21 02:38:51 2013 +1000
9141
9142 - djm@cvs.openbsd.org 2013/08/06 23:03:49
9143 [sftp.c]
9144 fix some whitespace at EOL
9145 make list of commands an enum rather than a long list of defines
9146 add -a to usage()
diff --git a/README b/README
index c566f7b1b..9bbd3bac2 100644
--- a/README
+++ b/README
@@ -1,4 +1,8 @@
1See http://www.openssh.com/txt/release-7.0 for the release notes. 1See http://www.openssh.com/txt/release-7.1 for the release notes.
2
3Please read http://www.openssh.com/report.html for bug reporting
4instructions and note that we do not use Github for bug reporting or
5patch/pull-request management.
2 6
3- A Japanese translation of this document and of the OpenSSH FAQ is 7- A Japanese translation of this document and of the OpenSSH FAQ is
4- available at http://www.unixuser.org/~haruyama/security/openssh/index.html 8- available at http://www.unixuser.org/~haruyama/security/openssh/index.html
diff --git a/auth.c b/auth.c
index 8255d22d3..25be63277 100644
--- a/auth.c
+++ b/auth.c
@@ -1,4 +1,4 @@
1/* $OpenBSD: auth.c,v 1.112 2015/08/06 14:53:21 deraadt Exp $ */ 1/* $OpenBSD: auth.c,v 1.113 2015/08/21 03:42:19 djm Exp $ */
2/* 2/*
3 * Copyright (c) 2000 Markus Friedl. All rights reserved. 3 * Copyright (c) 2000 Markus Friedl. All rights reserved.
4 * 4 *
@@ -354,7 +354,7 @@ auth_root_allowed(const char *method)
354 case PERMIT_NO_PASSWD: 354 case PERMIT_NO_PASSWD:
355 if (strcmp(method, "publickey") == 0 || 355 if (strcmp(method, "publickey") == 0 ||
356 strcmp(method, "hostbased") == 0 || 356 strcmp(method, "hostbased") == 0 ||
357 strcmp(method, "gssapi-with-mic")) 357 strcmp(method, "gssapi-with-mic") == 0)
358 return 1; 358 return 1;
359 break; 359 break;
360 case PERMIT_FORCED_ONLY: 360 case PERMIT_FORCED_ONLY:
diff --git a/compat.c b/compat.c
index eef5fbba5..55838044c 100644
--- a/compat.c
+++ b/compat.c
@@ -1,4 +1,4 @@
1/* $OpenBSD: compat.c,v 1.96 2015/07/28 23:20:42 djm Exp $ */ 1/* $OpenBSD: compat.c,v 1.97 2015/08/19 23:21:42 djm Exp $ */
2/* 2/*
3 * Copyright (c) 1999, 2000, 2001, 2002 Markus Friedl. All rights reserved. 3 * Copyright (c) 1999, 2000, 2001, 2002 Markus Friedl. All rights reserved.
4 * 4 *
@@ -176,6 +176,7 @@ compat_datafellows(const char *version)
176 "PuTTY_Release_0.63*," 176 "PuTTY_Release_0.63*,"
177 "PuTTY_Release_0.64*", 177 "PuTTY_Release_0.64*",
178 SSH_OLD_DHGEX }, 178 SSH_OLD_DHGEX },
179 { "FuTTY*", SSH_OLD_DHGEX }, /* Putty Fork */
179 { "Probe-*", 180 { "Probe-*",
180 SSH_BUG_PROBE }, 181 SSH_BUG_PROBE },
181 { "TeraTerm SSH*," 182 { "TeraTerm SSH*,"
@@ -189,7 +190,17 @@ compat_datafellows(const char *version)
189 "TTSSH/2.70*," 190 "TTSSH/2.70*,"
190 "TTSSH/2.71*," 191 "TTSSH/2.71*,"
191 "TTSSH/2.72*", SSH_BUG_HOSTKEYS }, 192 "TTSSH/2.72*", SSH_BUG_HOSTKEYS },
192 { "WinSCP*", SSH_OLD_DHGEX }, 193 { "WinSCP_release_4*,"
194 "WinSCP_release_5.0*,"
195 "WinSCP_release_5.1*,"
196 "WinSCP_release_5.5*,"
197 "WinSCP_release_5.6*,"
198 "WinSCP_release_5.7,"
199 "WinSCP_release_5.7.1,"
200 "WinSCP_release_5.7.2,"
201 "WinSCP_release_5.7.3,"
202 "WinSCP_release_5.7.4",
203 SSH_OLD_DHGEX },
193 { NULL, 0 } 204 { NULL, 0 }
194 }; 205 };
195 206
diff --git a/contrib/README b/contrib/README
index c00223865..60e19ba9f 100644
--- a/contrib/README
+++ b/contrib/README
@@ -11,7 +11,7 @@ which allows the use of outbound SSH from behind a SOCKS4, SOCKS5 or
11https CONNECT style proxy server. His page for connect.c has extensive 11https CONNECT style proxy server. His page for connect.c has extensive
12documentation on its use as well as compiled versions for Win32. 12documentation on its use as well as compiled versions for Win32.
13 13
14http://www.taiyo.co.jp/~gotoh/ssh/connect.html 14https://bitbucket.org/gotoh/connect/wiki/Home
15 15
16 16
17X11 SSH Askpass: 17X11 SSH Askpass:
diff --git a/contrib/redhat/openssh.spec b/contrib/redhat/openssh.spec
index 5de787555..5b27106fb 100644
--- a/contrib/redhat/openssh.spec
+++ b/contrib/redhat/openssh.spec
@@ -1,4 +1,4 @@
1%define ver 7.0p1 1%define ver 7.1p1
2%define rel 1 2%define rel 1
3 3
4# OpenSSH privilege separation requires a user & group ID 4# OpenSSH privilege separation requires a user & group ID
diff --git a/contrib/suse/openssh.spec b/contrib/suse/openssh.spec
index dd9692da1..596895882 100644
--- a/contrib/suse/openssh.spec
+++ b/contrib/suse/openssh.spec
@@ -13,7 +13,7 @@
13 13
14Summary: OpenSSH, a free Secure Shell (SSH) protocol implementation 14Summary: OpenSSH, a free Secure Shell (SSH) protocol implementation
15Name: openssh 15Name: openssh
16Version: 7.0p1 16Version: 7.1p1
17URL: http://www.openssh.com/ 17URL: http://www.openssh.com/
18Release: 1 18Release: 1
19Source0: openssh-%{version}.tar.gz 19Source0: openssh-%{version}.tar.gz
diff --git a/debian/.git-dpm b/debian/.git-dpm
index 77f37fc00..3e36366c8 100644
--- a/debian/.git-dpm
+++ b/debian/.git-dpm
@@ -1,8 +1,8 @@
1# see git-dpm(1) from git-dpm package 1# see git-dpm(1) from git-dpm package
26d0faf6dc76ac8cc73d6f8e478db7c97f7013a2d 2733c4de05612fe398ac3dc7d31d318d7012fda05
36d0faf6dc76ac8cc73d6f8e478db7c97f7013a2d 3733c4de05612fe398ac3dc7d31d318d7012fda05
458ddb8ad21f21f5358db0204c4ba9abf94a1ca11 4651211fd4a199b299540c00c54a46e27fadb04be
558ddb8ad21f21f5358db0204c4ba9abf94a1ca11 5651211fd4a199b299540c00c54a46e27fadb04be
6openssh_7.0p1.orig.tar.gz 6openssh_7.1p1.orig.tar.gz
7d8337c9eab91d360d104f6dd805f8b32089c063c 7ed22af19f962262c493fcc6ed8c8826b2761d9b6
81493376 81493170
diff --git a/debian/README.Debian b/debian/README.Debian
index 9d029585c..d26e5a39d 100644
--- a/debian/README.Debian
+++ b/debian/README.Debian
@@ -20,7 +20,7 @@ PermitRootLogin
20 20
21As of 1:6.6p1-1, new installations will be set to "PermitRootLogin 21As of 1:6.6p1-1, new installations will be set to "PermitRootLogin
22without-password" (or the synonymous "PermitRootLogin prohibit-password" as 22without-password" (or the synonymous "PermitRootLogin prohibit-password" as
23of 1:7.0p1-1). This disables password authentication for root, foiling 23of 1:7.1p1-1). This disables password authentication for root, foiling
24password dictionary attacks on the root user. Some sites may wish to use 24password dictionary attacks on the root user. Some sites may wish to use
25the stronger "PermitRootLogin forced-commands-only" or "PermitRootLogin no", 25the stronger "PermitRootLogin forced-commands-only" or "PermitRootLogin no",
26but note that "PermitRootLogin no" will break setups that SSH to root with a 26but note that "PermitRootLogin no" will break setups that SSH to root with a
diff --git a/debian/changelog b/debian/changelog
index 262b74285..2ce43a7f9 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,4 +1,4 @@
1openssh (1:7.0p1-1) UNRELEASED; urgency=medium 1openssh (1:7.1p1-1) UNRELEASED; urgency=medium
2 2
3 * New upstream release (http://www.openssh.com/txt/release-7.0, closes: 3 * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
4 #785190): 4 #785190):
@@ -43,6 +43,17 @@ openssh (1:7.0p1-1) UNRELEASED; urgency=medium
43 - sshd(8): Clarify documentation for UseDNS option. 43 - sshd(8): Clarify documentation for UseDNS option.
44 - Check realpath(3) behaviour matches what sftp-server requires and use 44 - Check realpath(3) behaviour matches what sftp-server requires and use
45 a replacement if necessary. 45 a replacement if necessary.
46 * New upstream release (http://www.openssh.com/txt/release-7.1):
47 - sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=
48 prohibit-password/without-password that could, depending on
49 compile-time configuration, permit password authentication to root
50 while preventing other forms of authentication. This problem was
51 reported by Mantas Mikulenas.
52 - ssh(1), sshd(8): Add compatibility workarounds for FuTTY.
53 - ssh(1), sshd(8): Refine compatibility workarounds for WinSCP.
54 - Fix a number of memory faults (double-free, free of uninitialised
55 memory, etc) in ssh(1) and ssh-keygen(1). Reported by Mateusz
56 Kocielski.
46 * Change "PermitRootLogin without-password" to the new preferred spelling 57 * Change "PermitRootLogin without-password" to the new preferred spelling
47 of "PermitRootLogin prohibit-password" in sshd_config, and update 58 of "PermitRootLogin prohibit-password" in sshd_config, and update
48 documentation to reflect the new upstream default. 59 documentation to reflect the new upstream default.
diff --git a/debian/openssh-server.postinst b/debian/openssh-server.postinst
index 72e993d0a..2c6c53d88 100644
--- a/debian/openssh-server.postinst
+++ b/debian/openssh-server.postinst
@@ -314,7 +314,7 @@ if [ "$action" = configure ]; then
314 db_get openssh-server/permit-root-login && [ "$RET" = true ]; then 314 db_get openssh-server/permit-root-login && [ "$RET" = true ]; then
315 set_config_option PermitRootLogin prohibit-password 315 set_config_option PermitRootLogin prohibit-password
316 fi 316 fi
317 if dpkg --compare-versions "$2" lt-nl 1:7.0p1-1 && \ 317 if dpkg --compare-versions "$2" lt-nl 1:7.1p1-1 && \
318 [ "$(get_config_option PermitRootLogin)" = without-password ]; then 318 [ "$(get_config_option PermitRootLogin)" = without-password ]; then
319 set_config_option PermitRootLogin prohibit-password 319 set_config_option PermitRootLogin prohibit-password
320 fi 320 fi
diff --git a/debian/patches/auth-log-verbosity.patch b/debian/patches/auth-log-verbosity.patch
index 2ed4f2a4c..e5cbafbfe 100644
--- a/debian/patches/auth-log-verbosity.patch
+++ b/debian/patches/auth-log-verbosity.patch
@@ -1,4 +1,4 @@
1From 1b41ad6426301c5131aa93d0915f6c5e69cff645 Mon Sep 17 00:00:00 2001 1From 36dac160eeb9000539ca78f9734bb220258df146 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:02 +0000 3Date: Sun, 9 Feb 2014 16:10:02 +0000
4Subject: Quieten logs when multiple from= restrictions are used 4Subject: Quieten logs when multiple from= restrictions are used
diff --git a/debian/patches/authorized-keys-man-symlink.patch b/debian/patches/authorized-keys-man-symlink.patch
index 6d2e5b544..b1d1dac27 100644
--- a/debian/patches/authorized-keys-man-symlink.patch
+++ b/debian/patches/authorized-keys-man-symlink.patch
@@ -1,4 +1,4 @@
1From 0eeaf623887ccabc08ba20150618daca817fcba5 Mon Sep 17 00:00:00 2001 1From ca0198a88f1eaae2962454c228e79437dc6080bf Mon Sep 17 00:00:00 2001
2From: Tomas Pospisek <tpo_deb@sourcepole.ch> 2From: Tomas Pospisek <tpo_deb@sourcepole.ch>
3Date: Sun, 9 Feb 2014 16:10:07 +0000 3Date: Sun, 9 Feb 2014 16:10:07 +0000
4Subject: Install authorized_keys(5) as a symlink to sshd(8) 4Subject: Install authorized_keys(5) as a symlink to sshd(8)
diff --git a/debian/patches/debian-banner.patch b/debian/patches/debian-banner.patch
index 35659cd33..59de3b115 100644
--- a/debian/patches/debian-banner.patch
+++ b/debian/patches/debian-banner.patch
@@ -1,4 +1,4 @@
1From bb18ca3880d333834c89f535032cdf12bc362fdf Mon Sep 17 00:00:00 2001 1From e4e2b402150f28abadcd565941ab51c2bcbac8ce Mon Sep 17 00:00:00 2001
2From: Kees Cook <kees@debian.org> 2From: Kees Cook <kees@debian.org>
3Date: Sun, 9 Feb 2014 16:10:06 +0000 3Date: Sun, 9 Feb 2014 16:10:06 +0000
4Subject: Add DebianBanner server configuration option 4Subject: Add DebianBanner server configuration option
@@ -80,7 +80,7 @@ index 778ba17..161fa37 100644
80 80
81 /* Information about the incoming connection as used by Match */ 81 /* Information about the incoming connection as used by Match */
82diff --git a/sshd.c b/sshd.c 82diff --git a/sshd.c b/sshd.c
83index e3ac37b..d9f5199 100644 83index 0d4fb7f..6024e0e 100644
84--- a/sshd.c 84--- a/sshd.c
85+++ b/sshd.c 85+++ b/sshd.c
86@@ -443,7 +443,8 @@ sshd_exchange_identification(int sock_in, int sock_out) 86@@ -443,7 +443,8 @@ sshd_exchange_identification(int sock_in, int sock_out)
@@ -94,7 +94,7 @@ index e3ac37b..d9f5199 100644
94 options.version_addendum, newline); 94 options.version_addendum, newline);
95 95
96diff --git a/sshd_config.5 b/sshd_config.5 96diff --git a/sshd_config.5 b/sshd_config.5
97index 154e87e..641e1fa 100644 97index c8ee35d..b149bd3 100644
98--- a/sshd_config.5 98--- a/sshd_config.5
99+++ b/sshd_config.5 99+++ b/sshd_config.5
100@@ -533,6 +533,11 @@ or 100@@ -533,6 +533,11 @@ or
diff --git a/debian/patches/debian-config.patch b/debian/patches/debian-config.patch
index aae4e7d34..ddc9de44a 100644
--- a/debian/patches/debian-config.patch
+++ b/debian/patches/debian-config.patch
@@ -1,4 +1,4 @@
1From 6d0faf6dc76ac8cc73d6f8e478db7c97f7013a2d Mon Sep 17 00:00:00 2001 1From 733c4de05612fe398ac3dc7d31d318d7012fda05 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:18 +0000 3Date: Sun, 9 Feb 2014 16:10:18 +0000
4Subject: Various Debian-specific configuration changes 4Subject: Various Debian-specific configuration changes
@@ -107,7 +107,7 @@ index 228e5ab..c9386aa 100644
107+ GSSAPIAuthentication yes 107+ GSSAPIAuthentication yes
108+ GSSAPIDelegateCredentials no 108+ GSSAPIDelegateCredentials no
109diff --git a/ssh_config.5 b/ssh_config.5 109diff --git a/ssh_config.5 b/ssh_config.5
110index 5bc04b0..aaa435a 100644 110index 680ca17..981197d 100644
111--- a/ssh_config.5 111--- a/ssh_config.5
112+++ b/ssh_config.5 112+++ b/ssh_config.5
113@@ -74,6 +74,22 @@ Since the first obtained value for each parameter is used, more 113@@ -74,6 +74,22 @@ Since the first obtained value for each parameter is used, more
@@ -144,7 +144,7 @@ index 5bc04b0..aaa435a 100644
144 See the X11 SECURITY extension specification for full details on 144 See the X11 SECURITY extension specification for full details on
145 the restrictions imposed on untrusted clients. 145 the restrictions imposed on untrusted clients.
146diff --git a/sshd_config.5 b/sshd_config.5 146diff --git a/sshd_config.5 b/sshd_config.5
147index 7e40a27..92c23bc 100644 147index 0828592..0be7250 100644
148--- a/sshd_config.5 148--- a/sshd_config.5
149+++ b/sshd_config.5 149+++ b/sshd_config.5
150@@ -57,6 +57,31 @@ Arguments may optionally be enclosed in double quotes 150@@ -57,6 +57,31 @@ Arguments may optionally be enclosed in double quotes
diff --git a/debian/patches/dnssec-sshfp.patch b/debian/patches/dnssec-sshfp.patch
index 922798aea..3d4341ff2 100644
--- a/debian/patches/dnssec-sshfp.patch
+++ b/debian/patches/dnssec-sshfp.patch
@@ -1,4 +1,4 @@
1From 460260ae3681984ef9fbc0f19fb5d46668eede4e Mon Sep 17 00:00:00 2001 1From a8e8eba67d79734c2f0b85c54aa5d60132b6e2e8 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:01 +0000 3Date: Sun, 9 Feb 2014 16:10:01 +0000
4Subject: Force use of DNSSEC even if "options edns0" isn't in resolv.conf 4Subject: Force use of DNSSEC even if "options edns0" isn't in resolv.conf
@@ -18,7 +18,7 @@ Patch-Name: dnssec-sshfp.patch
18 3 files changed, 21 insertions(+), 6 deletions(-) 18 3 files changed, 21 insertions(+), 6 deletions(-)
19 19
20diff --git a/dns.c b/dns.c 20diff --git a/dns.c b/dns.c
21index f201b60..a406f58 100644 21index e813afe..fce2e30 100644
22--- a/dns.c 22--- a/dns.c
23+++ b/dns.c 23+++ b/dns.c
24@@ -206,6 +206,7 @@ verify_host_key_dns(const char *hostname, struct sockaddr *address, 24@@ -206,6 +206,7 @@ verify_host_key_dns(const char *hostname, struct sockaddr *address,
diff --git a/debian/patches/doc-hash-tab-completion.patch b/debian/patches/doc-hash-tab-completion.patch
index b27e19f2b..42d83959b 100644
--- a/debian/patches/doc-hash-tab-completion.patch
+++ b/debian/patches/doc-hash-tab-completion.patch
@@ -1,4 +1,4 @@
1From def9d74686cb82e98686c1357babd9d24b8b7c54 Mon Sep 17 00:00:00 2001 1From 133721fc651693820cf41563418d26fccdedd742 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:11 +0000 3Date: Sun, 9 Feb 2014 16:10:11 +0000
4Subject: Document that HashKnownHosts may break tab-completion 4Subject: Document that HashKnownHosts may break tab-completion
@@ -13,7 +13,7 @@ Patch-Name: doc-hash-tab-completion.patch
13 1 file changed, 3 insertions(+) 13 1 file changed, 3 insertions(+)
14 14
15diff --git a/ssh_config.5 b/ssh_config.5 15diff --git a/ssh_config.5 b/ssh_config.5
16index b07e866..5bc04b0 100644 16index 37f3ab8..680ca17 100644
17--- a/ssh_config.5 17--- a/ssh_config.5
18+++ b/ssh_config.5 18+++ b/ssh_config.5
19@@ -809,6 +809,9 @@ Note that existing names and addresses in known hosts files 19@@ -809,6 +809,9 @@ Note that existing names and addresses in known hosts files
diff --git a/debian/patches/doc-upstart.patch b/debian/patches/doc-upstart.patch
index c1fcbcd37..357d7318e 100644
--- a/debian/patches/doc-upstart.patch
+++ b/debian/patches/doc-upstart.patch
@@ -1,4 +1,4 @@
1From 49f2be4bc5297798aa3cd54ba1417804c14f8d38 Mon Sep 17 00:00:00 2001 1From fc8c21a1b1b6710b2b41a8daef56d00bfb19885d Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@ubuntu.com> 2From: Colin Watson <cjwatson@ubuntu.com>
3Date: Sun, 9 Feb 2014 16:10:12 +0000 3Date: Sun, 9 Feb 2014 16:10:12 +0000
4Subject: Refer to ssh's Upstart job as well as its init script 4Subject: Refer to ssh's Upstart job as well as its init script
diff --git a/debian/patches/gnome-ssh-askpass2-icon.patch b/debian/patches/gnome-ssh-askpass2-icon.patch
index 91fb20bb3..ba9825f40 100644
--- a/debian/patches/gnome-ssh-askpass2-icon.patch
+++ b/debian/patches/gnome-ssh-askpass2-icon.patch
@@ -1,4 +1,4 @@
1From 820ff9bbc530c4f736c883caf4a773fa397ffacc Mon Sep 17 00:00:00 2001 1From d45f510086dc79305ea6cfd336908798fbbda563 Mon Sep 17 00:00:00 2001
2From: Vincent Untz <vuntz@ubuntu.com> 2From: Vincent Untz <vuntz@ubuntu.com>
3Date: Sun, 9 Feb 2014 16:10:16 +0000 3Date: Sun, 9 Feb 2014 16:10:16 +0000
4Subject: Give the ssh-askpass-gnome window a default icon 4Subject: Give the ssh-askpass-gnome window a default icon
diff --git a/debian/patches/gssapi.patch b/debian/patches/gssapi.patch
index 3d6dfac9a..4ab9ca373 100644
--- a/debian/patches/gssapi.patch
+++ b/debian/patches/gssapi.patch
@@ -1,4 +1,4 @@
1From 233e78235070e871b658c8f289e600bd52a99711 Mon Sep 17 00:00:00 2001 1From 09c4d9b7d41ab3c9973f07e0109e931f57c59c43 Mon Sep 17 00:00:00 2001
2From: Simon Wilkinson <simon@sxw.org.uk> 2From: Simon Wilkinson <simon@sxw.org.uk>
3Date: Sun, 9 Feb 2014 16:09:48 +0000 3Date: Sun, 9 Feb 2014 16:09:48 +0000
4Subject: GSSAPI key exchange support 4Subject: GSSAPI key exchange support
@@ -2540,7 +2540,7 @@ index 03a228f..228e5ab 100644
2540 # CheckHostIP yes 2540 # CheckHostIP yes
2541 # AddressFamily any 2541 # AddressFamily any
2542diff --git a/ssh_config.5 b/ssh_config.5 2542diff --git a/ssh_config.5 b/ssh_config.5
2543index 5b0975f..b2dc49b 100644 2543index a47f3ca..cac8cda 100644
2544--- a/ssh_config.5 2544--- a/ssh_config.5
2545+++ b/ssh_config.5 2545+++ b/ssh_config.5
2546@@ -749,11 +749,45 @@ Specifies whether user authentication based on GSSAPI is allowed. 2546@@ -749,11 +749,45 @@ Specifies whether user authentication based on GSSAPI is allowed.
@@ -2793,7 +2793,7 @@ index 7751031..e2ea826 100644
2793 2793
2794 int 2794 int
2795diff --git a/sshd.c b/sshd.c 2795diff --git a/sshd.c b/sshd.c
2796index c7dd8cb..32adb1f 100644 2796index 65ef7e8..839c2e0 100644
2797--- a/sshd.c 2797--- a/sshd.c
2798+++ b/sshd.c 2798+++ b/sshd.c
2799@@ -126,6 +126,10 @@ 2799@@ -126,6 +126,10 @@
@@ -2959,7 +2959,7 @@ index 4d77f05..64786c9 100644
2959 # Set this to 'yes' to enable PAM authentication, account processing, 2959 # Set this to 'yes' to enable PAM authentication, account processing,
2960 # and session processing. If this is enabled, PAM authentication will 2960 # and session processing. If this is enabled, PAM authentication will
2961diff --git a/sshd_config.5 b/sshd_config.5 2961diff --git a/sshd_config.5 b/sshd_config.5
2962index 58e277f..712f620 100644 2962index b18d340..5491c89 100644
2963--- a/sshd_config.5 2963--- a/sshd_config.5
2964+++ b/sshd_config.5 2964+++ b/sshd_config.5
2965@@ -621,6 +621,12 @@ Specifies whether user authentication based on GSSAPI is allowed. 2965@@ -621,6 +621,12 @@ Specifies whether user authentication based on GSSAPI is allowed.
@@ -2988,7 +2988,7 @@ index 58e277f..712f620 100644
2988 Specifies the key types that will be accepted for hostbased authentication 2988 Specifies the key types that will be accepted for hostbased authentication
2989 as a comma-separated pattern list. 2989 as a comma-separated pattern list.
2990diff --git a/sshkey.c b/sshkey.c 2990diff --git a/sshkey.c b/sshkey.c
2991index dbb16e2..14b6dc3 100644 2991index 32dd8f2..5368e7c 100644
2992--- a/sshkey.c 2992--- a/sshkey.c
2993+++ b/sshkey.c 2993+++ b/sshkey.c
2994@@ -112,6 +112,7 @@ static const struct keytype keytypes[] = { 2994@@ -112,6 +112,7 @@ static const struct keytype keytypes[] = {
diff --git a/debian/patches/helpful-wait-terminate.patch b/debian/patches/helpful-wait-terminate.patch
index 504abe68d..a5ea56083 100644
--- a/debian/patches/helpful-wait-terminate.patch
+++ b/debian/patches/helpful-wait-terminate.patch
@@ -1,4 +1,4 @@
1From 9fb8297943f1b331129f26606867c5dec2d05317 Mon Sep 17 00:00:00 2001 1From 4ba040812693f5823bc8643cfb82a581a5e8e5db Mon Sep 17 00:00:00 2001
2From: Matthew Vernon <matthew@debian.org> 2From: Matthew Vernon <matthew@debian.org>
3Date: Sun, 9 Feb 2014 16:09:56 +0000 3Date: Sun, 9 Feb 2014 16:09:56 +0000
4Subject: Mention ~& when waiting for forwarded connections to terminate 4Subject: Mention ~& when waiting for forwarded connections to terminate
diff --git a/debian/patches/keepalive-extensions.patch b/debian/patches/keepalive-extensions.patch
index 9c6fdca0b..81c8935b1 100644
--- a/debian/patches/keepalive-extensions.patch
+++ b/debian/patches/keepalive-extensions.patch
@@ -1,4 +1,4 @@
1From 25698ed1091d932244f94e7c802dce05c458749a Mon Sep 17 00:00:00 2001 1From 5664b20b9d8ee691d664333b83ebb5e7560933a4 Mon Sep 17 00:00:00 2001
2From: Richard Kettlewell <rjk@greenend.org.uk> 2From: Richard Kettlewell <rjk@greenend.org.uk>
3Date: Sun, 9 Feb 2014 16:09:52 +0000 3Date: Sun, 9 Feb 2014 16:09:52 +0000
4Subject: Various keepalive extensions 4Subject: Various keepalive extensions
@@ -72,7 +72,7 @@ index 522ad37..46c343f 100644
72 options->server_alive_count_max = 3; 72 options->server_alive_count_max = 3;
73 if (options->control_master == -1) 73 if (options->control_master == -1)
74diff --git a/ssh_config.5 b/ssh_config.5 74diff --git a/ssh_config.5 b/ssh_config.5
75index 82dcf0c..f517159 100644 75index 673d0b7..4e34115 100644
76--- a/ssh_config.5 76--- a/ssh_config.5
77+++ b/ssh_config.5 77+++ b/ssh_config.5
78@@ -233,8 +233,12 @@ Valid arguments are 78@@ -233,8 +233,12 @@ Valid arguments are
@@ -120,7 +120,7 @@ index 82dcf0c..f517159 100644
120 connections will die if the route is down temporarily, and some people 120 connections will die if the route is down temporarily, and some people
121 find it annoying. 121 find it annoying.
122diff --git a/sshd_config.5 b/sshd_config.5 122diff --git a/sshd_config.5 b/sshd_config.5
123index 712f620..154e87e 100644 123index 5491c89..c8ee35d 100644
124--- a/sshd_config.5 124--- a/sshd_config.5
125+++ b/sshd_config.5 125+++ b/sshd_config.5
126@@ -1510,6 +1510,9 @@ This avoids infinitely hanging sessions. 126@@ -1510,6 +1510,9 @@ This avoids infinitely hanging sessions.
diff --git a/debian/patches/lintian-symlink-pickiness.patch b/debian/patches/lintian-symlink-pickiness.patch
index 7c288b452..14e704132 100644
--- a/debian/patches/lintian-symlink-pickiness.patch
+++ b/debian/patches/lintian-symlink-pickiness.patch
@@ -1,4 +1,4 @@
1From 2b5cab64ee1a2c917bf1b076fb81709cc0ea97d9 Mon Sep 17 00:00:00 2001 1From 615714e35f934eb8f212070549f396c624a64b26 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:08 +0000 3Date: Sun, 9 Feb 2014 16:10:08 +0000
4Subject: Fix picky lintian errors about slogin symlinks 4Subject: Fix picky lintian errors about slogin symlinks
diff --git a/debian/patches/mention-ssh-keygen-on-keychange.patch b/debian/patches/mention-ssh-keygen-on-keychange.patch
index 418a5d1b2..50e128020 100644
--- a/debian/patches/mention-ssh-keygen-on-keychange.patch
+++ b/debian/patches/mention-ssh-keygen-on-keychange.patch
@@ -1,4 +1,4 @@
1From 20ba3686f33c1dbb34583b8731582fdc7181a831 Mon Sep 17 00:00:00 2001 1From a28ed57e3db85165476dddad441fc55f683fbaf4 Mon Sep 17 00:00:00 2001
2From: Scott Moser <smoser@ubuntu.com> 2From: Scott Moser <smoser@ubuntu.com>
3Date: Sun, 9 Feb 2014 16:10:03 +0000 3Date: Sun, 9 Feb 2014 16:10:03 +0000
4Subject: Mention ssh-keygen in ssh fingerprint changed warning 4Subject: Mention ssh-keygen in ssh fingerprint changed warning
@@ -13,7 +13,7 @@ Patch-Name: mention-ssh-keygen-on-keychange.patch
13 1 file changed, 7 insertions(+), 1 deletion(-) 13 1 file changed, 7 insertions(+), 1 deletion(-)
14 14
15diff --git a/sshconnect.c b/sshconnect.c 15diff --git a/sshconnect.c b/sshconnect.c
16index 8adc943..4aff104 100644 16index cd467fd..bbde8af 100644
17--- a/sshconnect.c 17--- a/sshconnect.c
18+++ b/sshconnect.c 18+++ b/sshconnect.c
19@@ -1078,9 +1078,13 @@ check_host_key(char *hostname, struct sockaddr *hostaddr, u_short port, 19@@ -1078,9 +1078,13 @@ check_host_key(char *hostname, struct sockaddr *hostaddr, u_short port,
diff --git a/debian/patches/no-openssl-version-status.patch b/debian/patches/no-openssl-version-status.patch
index 6bc7618fd..ad3164cab 100644
--- a/debian/patches/no-openssl-version-status.patch
+++ b/debian/patches/no-openssl-version-status.patch
@@ -1,4 +1,4 @@
1From 151c2cd6257c44a9ba51bf7af75bb7d2761cf492 Mon Sep 17 00:00:00 2001 1From 576cbedac5684f24e6ff61fe70edfc81945fd7dd Mon Sep 17 00:00:00 2001
2From: Kurt Roeckx <kurt@roeckx.be> 2From: Kurt Roeckx <kurt@roeckx.be>
3Date: Sun, 9 Feb 2014 16:10:14 +0000 3Date: Sun, 9 Feb 2014 16:10:14 +0000
4Subject: Don't check the status field of the OpenSSL version 4Subject: Don't check the status field of the OpenSSL version
diff --git a/debian/patches/openbsd-docs.patch b/debian/patches/openbsd-docs.patch
index 389e8e73f..887e93aac 100644
--- a/debian/patches/openbsd-docs.patch
+++ b/debian/patches/openbsd-docs.patch
@@ -1,4 +1,4 @@
1From d4a383b11e186c0db65b9a2779ad5f5889563ceb Mon Sep 17 00:00:00 2001 1From b2f2bca0fb145fbf2ffdfadc3b206f212be0a7dc Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:09 +0000 3Date: Sun, 9 Feb 2014 16:10:09 +0000
4Subject: Adjust various OpenBSD-specific references in manual pages 4Subject: Adjust various OpenBSD-specific references in manual pages
@@ -44,7 +44,7 @@ index ef0de08..149846c 100644
44 .Sh SEE ALSO 44 .Sh SEE ALSO
45 .Xr ssh-keygen 1 , 45 .Xr ssh-keygen 1 ,
46diff --git a/ssh-keygen.1 b/ssh-keygen.1 46diff --git a/ssh-keygen.1 b/ssh-keygen.1
47index 8c3317b..1a8644e 100644 47index ed17a08..c560179 100644
48--- a/ssh-keygen.1 48--- a/ssh-keygen.1
49+++ b/ssh-keygen.1 49+++ b/ssh-keygen.1
50@@ -174,9 +174,7 @@ key in 50@@ -174,9 +174,7 @@ key in
@@ -133,7 +133,7 @@ index 2105979..42ba596 100644
133 .Xr sshd_config 5 , 133 .Xr sshd_config 5 ,
134 .Xr inetd 8 , 134 .Xr inetd 8 ,
135diff --git a/sshd_config.5 b/sshd_config.5 135diff --git a/sshd_config.5 b/sshd_config.5
136index 641e1fa..7e40a27 100644 136index b149bd3..0828592 100644
137--- a/sshd_config.5 137--- a/sshd_config.5
138+++ b/sshd_config.5 138+++ b/sshd_config.5
139@@ -374,8 +374,7 @@ This option is only available for protocol version 2. 139@@ -374,8 +374,7 @@ This option is only available for protocol version 2.
diff --git a/debian/patches/package-versioning.patch b/debian/patches/package-versioning.patch
index e2b40654c..02f11bec0 100644
--- a/debian/patches/package-versioning.patch
+++ b/debian/patches/package-versioning.patch
@@ -1,4 +1,4 @@
1From 4e80e6a84e57783718ca225021a597713c44c2a2 Mon Sep 17 00:00:00 2001 1From 40fc1212b3c06063cf3926aa8e8209e1fa05436f Mon Sep 17 00:00:00 2001
2From: Matthew Vernon <matthew@debian.org> 2From: Matthew Vernon <matthew@debian.org>
3Date: Sun, 9 Feb 2014 16:10:05 +0000 3Date: Sun, 9 Feb 2014 16:10:05 +0000
4Subject: Include the Debian version in our identification 4Subject: Include the Debian version in our identification
@@ -19,7 +19,7 @@ Patch-Name: package-versioning.patch
19 3 files changed, 9 insertions(+), 4 deletions(-) 19 3 files changed, 9 insertions(+), 4 deletions(-)
20 20
21diff --git a/sshconnect.c b/sshconnect.c 21diff --git a/sshconnect.c b/sshconnect.c
22index 4aff104..2999061 100644 22index bbde8af..0ec1e54 100644
23--- a/sshconnect.c 23--- a/sshconnect.c
24+++ b/sshconnect.c 24+++ b/sshconnect.c
25@@ -524,10 +524,10 @@ send_client_banner(int connection_out, int minor1) 25@@ -524,10 +524,10 @@ send_client_banner(int connection_out, int minor1)
@@ -36,7 +36,7 @@ index 4aff104..2999061 100644
36 if (roaming_atomicio(vwrite, connection_out, client_version_string, 36 if (roaming_atomicio(vwrite, connection_out, client_version_string,
37 strlen(client_version_string)) != strlen(client_version_string)) 37 strlen(client_version_string)) != strlen(client_version_string))
38diff --git a/sshd.c b/sshd.c 38diff --git a/sshd.c b/sshd.c
39index f60c9e0..e3ac37b 100644 39index 0537bc9..0d4fb7f 100644
40--- a/sshd.c 40--- a/sshd.c
41+++ b/sshd.c 41+++ b/sshd.c
42@@ -443,7 +443,7 @@ sshd_exchange_identification(int sock_in, int sock_out) 42@@ -443,7 +443,7 @@ sshd_exchange_identification(int sock_in, int sock_out)
@@ -49,11 +49,11 @@ index f60c9e0..e3ac37b 100644
49 options.version_addendum, newline); 49 options.version_addendum, newline);
50 50
51diff --git a/version.h b/version.h 51diff --git a/version.h b/version.h
52index 7a5dbc8..f665356 100644 52index d917ca1..5c22d90 100644
53--- a/version.h 53--- a/version.h
54+++ b/version.h 54+++ b/version.h
55@@ -3,4 +3,9 @@ 55@@ -3,4 +3,9 @@
56 #define SSH_VERSION "OpenSSH_7.0" 56 #define SSH_VERSION "OpenSSH_7.1"
57 57
58 #define SSH_PORTABLE "p1" 58 #define SSH_PORTABLE "p1"
59-#define SSH_RELEASE SSH_VERSION SSH_PORTABLE 59-#define SSH_RELEASE SSH_VERSION SSH_PORTABLE
diff --git a/debian/patches/quieter-signals.patch b/debian/patches/quieter-signals.patch
index b457610f4..cc10ef7b8 100644
--- a/debian/patches/quieter-signals.patch
+++ b/debian/patches/quieter-signals.patch
@@ -1,4 +1,4 @@
1From 5ddd42354edfbe0d5cc607d007f8c655ec351e2f Mon Sep 17 00:00:00 2001 1From f7d2bb35f07cfcab63fc8cf3cd9bef646065482c Mon Sep 17 00:00:00 2001
2From: Peter Samuelson <peter@p12n.org> 2From: Peter Samuelson <peter@p12n.org>
3Date: Sun, 9 Feb 2014 16:09:55 +0000 3Date: Sun, 9 Feb 2014 16:09:55 +0000
4Subject: Reduce severity of "Killed by signal %d" 4Subject: Reduce severity of "Killed by signal %d"
diff --git a/debian/patches/restore-tcp-wrappers.patch b/debian/patches/restore-tcp-wrappers.patch
index 21c30a0ef..5778440b9 100644
--- a/debian/patches/restore-tcp-wrappers.patch
+++ b/debian/patches/restore-tcp-wrappers.patch
@@ -1,4 +1,4 @@
1From 206272ccede7e6fac5d7fda30ea305349b8ad781 Mon Sep 17 00:00:00 2001 1From 2cd06c4a70dfb22fd1d54779173b5e086c52e08f Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Tue, 7 Oct 2014 13:22:41 +0100 3Date: Tue, 7 Oct 2014 13:22:41 +0100
4Subject: Restore TCP wrappers support 4Subject: Restore TCP wrappers support
@@ -128,7 +128,7 @@ index 213b5fc..2105979 100644
128 .Xr moduli 5 , 128 .Xr moduli 5 ,
129 .Xr sshd_config 5 , 129 .Xr sshd_config 5 ,
130diff --git a/sshd.c b/sshd.c 130diff --git a/sshd.c b/sshd.c
131index 32adb1f..4d8a5e8 100644 131index 839c2e0..0e30e6e 100644
132--- a/sshd.c 132--- a/sshd.c
133+++ b/sshd.c 133+++ b/sshd.c
134@@ -130,6 +130,13 @@ 134@@ -130,6 +130,13 @@
diff --git a/debian/patches/scp-quoting.patch b/debian/patches/scp-quoting.patch
index ec9c62e6b..c45aad58f 100644
--- a/debian/patches/scp-quoting.patch
+++ b/debian/patches/scp-quoting.patch
@@ -1,4 +1,4 @@
1From 39649ea621545db3692a0ecdb2e3e9bf1bec21d5 Mon Sep 17 00:00:00 2001 1From a4fade6aaf7df4c6a01fc353a5cd689e0073e367 Mon Sep 17 00:00:00 2001
2From: =?UTF-8?q?Nicolas=20Valc=C3=A1rcel?= <nvalcarcel@ubuntu.com> 2From: =?UTF-8?q?Nicolas=20Valc=C3=A1rcel?= <nvalcarcel@ubuntu.com>
3Date: Sun, 9 Feb 2014 16:09:59 +0000 3Date: Sun, 9 Feb 2014 16:09:59 +0000
4Subject: Adjust scp quoting in verbose mode 4Subject: Adjust scp quoting in verbose mode
diff --git a/debian/patches/selinux-role.patch b/debian/patches/selinux-role.patch
index a8b214fb4..aee443d87 100644
--- a/debian/patches/selinux-role.patch
+++ b/debian/patches/selinux-role.patch
@@ -1,4 +1,4 @@
1From 10dec1266aa5cf1ad906b1bef6f67edc322c00cb Mon Sep 17 00:00:00 2001 1From d55bc528ac450324522f02d90a2bdc4832d1eef8 Mon Sep 17 00:00:00 2001
2From: Manoj Srivastava <srivasta@debian.org> 2From: Manoj Srivastava <srivasta@debian.org>
3Date: Sun, 9 Feb 2014 16:09:49 +0000 3Date: Sun, 9 Feb 2014 16:09:49 +0000
4Subject: Handle SELinux authorisation roles 4Subject: Handle SELinux authorisation roles
@@ -458,7 +458,7 @@ index 6a2f35e..ef6593c 100644
458 const char *value); 458 const char *value);
459 459
460diff --git a/sshd.c b/sshd.c 460diff --git a/sshd.c b/sshd.c
461index 4d8a5e8..f60c9e0 100644 461index 0e30e6e..0537bc9 100644
462--- a/sshd.c 462--- a/sshd.c
463+++ b/sshd.c 463+++ b/sshd.c
464@@ -782,7 +782,7 @@ privsep_postauth(Authctxt *authctxt) 464@@ -782,7 +782,7 @@ privsep_postauth(Authctxt *authctxt)
diff --git a/debian/patches/shell-path.patch b/debian/patches/shell-path.patch
index d75268651..56f85c14e 100644
--- a/debian/patches/shell-path.patch
+++ b/debian/patches/shell-path.patch
@@ -1,4 +1,4 @@
1From e6ac786efa1922c3a4846023b85b4425c3b27624 Mon Sep 17 00:00:00 2001 1From e4ba682033c1e53b52cf4b03924b69f54945f1b5 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:00 +0000 3Date: Sun, 9 Feb 2014 16:10:00 +0000
4Subject: Look for $SHELL on the path for ProxyCommand/LocalCommand 4Subject: Look for $SHELL on the path for ProxyCommand/LocalCommand
@@ -16,7 +16,7 @@ Patch-Name: shell-path.patch
16 1 file changed, 2 insertions(+), 2 deletions(-) 16 1 file changed, 2 insertions(+), 2 deletions(-)
17 17
18diff --git a/sshconnect.c b/sshconnect.c 18diff --git a/sshconnect.c b/sshconnect.c
19index f41960c..8adc943 100644 19index 17fbe39..cd467fd 100644
20--- a/sshconnect.c 20--- a/sshconnect.c
21+++ b/sshconnect.c 21+++ b/sshconnect.c
22@@ -231,7 +231,7 @@ ssh_proxy_connect(const char *host, u_short port, const char *proxy_command) 22@@ -231,7 +231,7 @@ ssh_proxy_connect(const char *host, u_short port, const char *proxy_command)
diff --git a/debian/patches/sigstop.patch b/debian/patches/sigstop.patch
index 07cc502ea..4873a0527 100644
--- a/debian/patches/sigstop.patch
+++ b/debian/patches/sigstop.patch
@@ -1,4 +1,4 @@
1From 28b42c7cc08dd3dbdc149281912a41ae65594301 Mon Sep 17 00:00:00 2001 1From 7ce7aa96b03196d9d799f4caf6e4c7c6c2bed7da Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:17 +0000 3Date: Sun, 9 Feb 2014 16:10:17 +0000
4Subject: Support synchronisation with service supervisor using SIGSTOP 4Subject: Support synchronisation with service supervisor using SIGSTOP
@@ -13,7 +13,7 @@ Patch-Name: sigstop.patch
13 1 file changed, 10 insertions(+) 13 1 file changed, 10 insertions(+)
14 14
15diff --git a/sshd.c b/sshd.c 15diff --git a/sshd.c b/sshd.c
16index d9f5199..b345c9f 100644 16index 6024e0e..7e72b9b 100644
17--- a/sshd.c 17--- a/sshd.c
18+++ b/sshd.c 18+++ b/sshd.c
19@@ -2042,6 +2042,16 @@ main(int ac, char **av) 19@@ -2042,6 +2042,16 @@ main(int ac, char **av)
diff --git a/debian/patches/ssh-agent-setgid.patch b/debian/patches/ssh-agent-setgid.patch
index 5cabd8ead..8d40231f8 100644
--- a/debian/patches/ssh-agent-setgid.patch
+++ b/debian/patches/ssh-agent-setgid.patch
@@ -1,4 +1,4 @@
1From ffd0bdfb5e16b792de4f98ca19f94d9e2fb8b281 Mon Sep 17 00:00:00 2001 1From 76ec1a4c34296f1485ce98e301a3d35c9779c2ea Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:13 +0000 3Date: Sun, 9 Feb 2014 16:10:13 +0000
4Subject: Document consequences of ssh-agent being setgid in ssh-agent(1) 4Subject: Document consequences of ssh-agent being setgid in ssh-agent(1)
diff --git a/debian/patches/ssh-argv0.patch b/debian/patches/ssh-argv0.patch
index e2c977c72..8e77dadb4 100644
--- a/debian/patches/ssh-argv0.patch
+++ b/debian/patches/ssh-argv0.patch
@@ -1,4 +1,4 @@
1From c243ac551b1f62aae59ee8ae29166fd410d4e9d4 Mon Sep 17 00:00:00 2001 1From 80872a9a228eee6b7f189e9770fcf89fb8bca7fa Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:10 +0000 3Date: Sun, 9 Feb 2014 16:10:10 +0000
4Subject: ssh(1): Refer to ssh-argv0(1) 4Subject: ssh(1): Refer to ssh-argv0(1)
diff --git a/debian/patches/ssh-vulnkey-compat.patch b/debian/patches/ssh-vulnkey-compat.patch
index 8fb05d4c4..f9736f7d6 100644
--- a/debian/patches/ssh-vulnkey-compat.patch
+++ b/debian/patches/ssh-vulnkey-compat.patch
@@ -1,4 +1,4 @@
1From 89dd60ab74e7ebfe4f234c4068fa941479535d8e Mon Sep 17 00:00:00 2001 1From 250d744e08a4f88cd547023cb2f036b2cdfd569b Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@ubuntu.com> 2From: Colin Watson <cjwatson@ubuntu.com>
3Date: Sun, 9 Feb 2014 16:09:50 +0000 3Date: Sun, 9 Feb 2014 16:09:50 +0000
4Subject: Accept obsolete ssh-vulnkey configuration options 4Subject: Accept obsolete ssh-vulnkey configuration options
diff --git a/debian/patches/ssh1-keepalive.patch b/debian/patches/ssh1-keepalive.patch
index cf414d4d5..e58de3d56 100644
--- a/debian/patches/ssh1-keepalive.patch
+++ b/debian/patches/ssh1-keepalive.patch
@@ -1,4 +1,4 @@
1From f1b6288dd90b72d4cad7e65f35d05148a5ba1874 Mon Sep 17 00:00:00 2001 1From 5e3b425ba1e334c987c5e15abf3d90e9eb776ab3 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:09:51 +0000 3Date: Sun, 9 Feb 2014 16:09:51 +0000
4Subject: Partial server keep-alive implementation for SSH1 4Subject: Partial server keep-alive implementation for SSH1
@@ -57,7 +57,7 @@ index fba1b54..9e45d24 100644
57 server_alive_time = now + options.server_alive_interval; 57 server_alive_time = now + options.server_alive_interval;
58 } 58 }
59diff --git a/ssh_config.5 b/ssh_config.5 59diff --git a/ssh_config.5 b/ssh_config.5
60index b2dc49b..82dcf0c 100644 60index cac8cda..673d0b7 100644
61--- a/ssh_config.5 61--- a/ssh_config.5
62+++ b/ssh_config.5 62+++ b/ssh_config.5
63@@ -1468,7 +1468,10 @@ If, for example, 63@@ -1468,7 +1468,10 @@ If, for example,
diff --git a/debian/patches/syslog-level-silent.patch b/debian/patches/syslog-level-silent.patch
index aca618985..18efd6804 100644
--- a/debian/patches/syslog-level-silent.patch
+++ b/debian/patches/syslog-level-silent.patch
@@ -1,4 +1,4 @@
1From 19ab567e88d730a6862aab3fb33e399a9c3f67b2 Mon Sep 17 00:00:00 2001 1From 063fd3991309c88df5ea2625d663c3958e79b841 Mon Sep 17 00:00:00 2001
2From: Jonathan David Amery <jdamery@ysolde.ucam.org> 2From: Jonathan David Amery <jdamery@ysolde.ucam.org>
3Date: Sun, 9 Feb 2014 16:09:54 +0000 3Date: Sun, 9 Feb 2014 16:09:54 +0000
4Subject: "LogLevel SILENT" compatibility 4Subject: "LogLevel SILENT" compatibility
diff --git a/debian/patches/user-group-modes.patch b/debian/patches/user-group-modes.patch
index b147b45eb..d70822b79 100644
--- a/debian/patches/user-group-modes.patch
+++ b/debian/patches/user-group-modes.patch
@@ -1,4 +1,4 @@
1From d0e69ff6f823231b121af1fe8bbe9442bfed4fe8 Mon Sep 17 00:00:00 2001 1From 68538f6919550b36ae9d812a1c2c52dbe9354608 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:09:58 +0000 3Date: Sun, 9 Feb 2014 16:09:58 +0000
4Subject: Allow harmless group-writability 4Subject: Allow harmless group-writability
@@ -52,7 +52,7 @@ index ee9e827..2ff2cff 100644
52 pw->pw_name, buf); 52 pw->pw_name, buf);
53 auth_debug_add("Bad file modes for %.200s", buf); 53 auth_debug_add("Bad file modes for %.200s", buf);
54diff --git a/auth.c b/auth.c 54diff --git a/auth.c b/auth.c
55index fc32f6c..8255d22 100644 55index 214c2c7..25be632 100644
56--- a/auth.c 56--- a/auth.c
57+++ b/auth.c 57+++ b/auth.c
58@@ -424,8 +424,7 @@ check_key_in_hostfiles(struct passwd *pw, Key *key, const char *host, 58@@ -424,8 +424,7 @@ check_key_in_hostfiles(struct passwd *pw, Key *key, const char *host,
@@ -252,7 +252,7 @@ index 2ea0a20..ff80022 100644
252 .It Pa ~/.ssh/environment 252 .It Pa ~/.ssh/environment
253 Contains additional definitions for environment variables; see 253 Contains additional definitions for environment variables; see
254diff --git a/ssh_config.5 b/ssh_config.5 254diff --git a/ssh_config.5 b/ssh_config.5
255index f517159..b07e866 100644 255index 4e34115..37f3ab8 100644
256--- a/ssh_config.5 256--- a/ssh_config.5
257+++ b/ssh_config.5 257+++ b/ssh_config.5
258@@ -1760,6 +1760,8 @@ The format of this file is described above. 258@@ -1760,6 +1760,8 @@ The format of this file is described above.
diff --git a/dns.c b/dns.c
index a406f5864..fce2e308f 100644
--- a/dns.c
+++ b/dns.c
@@ -1,4 +1,4 @@
1/* $OpenBSD: dns.c,v 1.34 2015/01/28 22:36:00 djm Exp $ */ 1/* $OpenBSD: dns.c,v 1.35 2015/08/20 22:32:42 deraadt Exp $ */
2 2
3/* 3/*
4 * Copyright (c) 2003 Wesley Griffin. All rights reserved. 4 * Copyright (c) 2003 Wesley Griffin. All rights reserved.
@@ -154,7 +154,7 @@ dns_read_rdata(u_int8_t *algorithm, u_int8_t *digest_type,
154 *digest_len = rdata_len - 2; 154 *digest_len = rdata_len - 2;
155 155
156 if (*digest_len > 0) { 156 if (*digest_len > 0) {
157 *digest = (u_char *) xmalloc(*digest_len); 157 *digest = xmalloc(*digest_len);
158 memcpy(*digest, rdata + 2, *digest_len); 158 memcpy(*digest, rdata + 2, *digest_len);
159 } else { 159 } else {
160 *digest = (u_char *)xstrdup(""); 160 *digest = (u_char *)xstrdup("");
diff --git a/mux.c b/mux.c
index cdc01bd4f..e6136fd28 100644
--- a/mux.c
+++ b/mux.c
@@ -1,4 +1,4 @@
1/* $OpenBSD: mux.c,v 1.53 2015/05/01 04:03:20 djm Exp $ */ 1/* $OpenBSD: mux.c,v 1.54 2015/08/19 23:18:26 djm Exp $ */
2/* 2/*
3 * Copyright (c) 2002-2008 Damien Miller <djm@openbsd.org> 3 * Copyright (c) 2002-2008 Damien Miller <djm@openbsd.org>
4 * 4 *
@@ -665,6 +665,8 @@ process_mux_open_fwd(u_int rid, Channel *c, Buffer *m, Buffer *r)
665 u_int lport, cport; 665 u_int lport, cport;
666 int i, ret = 0, freefwd = 1; 666 int i, ret = 0, freefwd = 1;
667 667
668 memset(&fwd, 0, sizeof(fwd));
669
668 /* XXX - lport/cport check redundant */ 670 /* XXX - lport/cport check redundant */
669 if (buffer_get_int_ret(&ftype, m) != 0 || 671 if (buffer_get_int_ret(&ftype, m) != 0 ||
670 (listen_addr = buffer_get_string_ret(m, NULL)) == NULL || 672 (listen_addr = buffer_get_string_ret(m, NULL)) == NULL ||
@@ -832,6 +834,8 @@ process_mux_close_fwd(u_int rid, Channel *c, Buffer *m, Buffer *r)
832 int i, ret = 0; 834 int i, ret = 0;
833 u_int lport, cport; 835 u_int lport, cport;
834 836
837 memset(&fwd, 0, sizeof(fwd));
838
835 if (buffer_get_int_ret(&ftype, m) != 0 || 839 if (buffer_get_int_ret(&ftype, m) != 0 ||
836 (listen_addr = buffer_get_string_ret(m, NULL)) == NULL || 840 (listen_addr = buffer_get_string_ret(m, NULL)) == NULL ||
837 buffer_get_int_ret(&lport, m) != 0 || 841 buffer_get_int_ret(&lport, m) != 0 ||
diff --git a/packet.c b/packet.c
index 6008c2d94..01d3e2970 100644
--- a/packet.c
+++ b/packet.c
@@ -1,4 +1,4 @@
1/* $OpenBSD: packet.c,v 1.213 2015/07/29 04:43:06 djm Exp $ */ 1/* $OpenBSD: packet.c,v 1.214 2015/08/20 22:32:42 deraadt Exp $ */
2/* 2/*
3 * Author: Tatu Ylonen <ylo@cs.hut.fi> 3 * Author: Tatu Ylonen <ylo@cs.hut.fi>
4 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland 4 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
@@ -1272,7 +1272,7 @@ ssh_packet_read_seqnr(struct ssh *ssh, u_char *typep, u_int32_t *seqnr_p)
1272 1272
1273 DBG(debug("packet_read()")); 1273 DBG(debug("packet_read()"));
1274 1274
1275 setp = (fd_set *)calloc(howmany(state->connection_in + 1, 1275 setp = calloc(howmany(state->connection_in + 1,
1276 NFDBITS), sizeof(fd_mask)); 1276 NFDBITS), sizeof(fd_mask));
1277 if (setp == NULL) 1277 if (setp == NULL)
1278 return SSH_ERR_ALLOC_FAIL; 1278 return SSH_ERR_ALLOC_FAIL;
@@ -2036,7 +2036,7 @@ ssh_packet_write_wait(struct ssh *ssh)
2036 struct timeval start, timeout, *timeoutp = NULL; 2036 struct timeval start, timeout, *timeoutp = NULL;
2037 struct session_state *state = ssh->state; 2037 struct session_state *state = ssh->state;
2038 2038
2039 setp = (fd_set *)calloc(howmany(state->connection_out + 1, 2039 setp = calloc(howmany(state->connection_out + 1,
2040 NFDBITS), sizeof(fd_mask)); 2040 NFDBITS), sizeof(fd_mask));
2041 if (setp == NULL) 2041 if (setp == NULL)
2042 return SSH_ERR_ALLOC_FAIL; 2042 return SSH_ERR_ALLOC_FAIL;
diff --git a/sftp-server.c b/sftp-server.c
index d1831bf8d..eac11d7e6 100644
--- a/sftp-server.c
+++ b/sftp-server.c
@@ -1,4 +1,4 @@
1/* $OpenBSD: sftp-server.c,v 1.106 2015/04/24 01:36:01 deraadt Exp $ */ 1/* $OpenBSD: sftp-server.c,v 1.107 2015/08/20 22:32:42 deraadt Exp $ */
2/* 2/*
3 * Copyright (c) 2000-2004 Markus Friedl. All rights reserved. 3 * Copyright (c) 2000-2004 Markus Friedl. All rights reserved.
4 * 4 *
@@ -1632,8 +1632,8 @@ sftp_server_main(int argc, char **argv, struct passwd *user_pw)
1632 fatal("%s: sshbuf_new failed", __func__); 1632 fatal("%s: sshbuf_new failed", __func__);
1633 1633
1634 set_size = howmany(max + 1, NFDBITS) * sizeof(fd_mask); 1634 set_size = howmany(max + 1, NFDBITS) * sizeof(fd_mask);
1635 rset = (fd_set *)xmalloc(set_size); 1635 rset = xmalloc(set_size);
1636 wset = (fd_set *)xmalloc(set_size); 1636 wset = xmalloc(set_size);
1637 1637
1638 if (homedir != NULL) { 1638 if (homedir != NULL) {
1639 if (chdir(homedir) != 0) { 1639 if (chdir(homedir) != 0) {
diff --git a/sftp.c b/sftp.c
index cb9b967ed..788601a8d 100644
--- a/sftp.c
+++ b/sftp.c
@@ -1,4 +1,4 @@
1/* $OpenBSD: sftp.c,v 1.170 2015/01/20 23:14:00 deraadt Exp $ */ 1/* $OpenBSD: sftp.c,v 1.171 2015/08/20 22:32:42 deraadt Exp $ */
2/* 2/*
3 * Copyright (c) 2001-2004 Damien Miller <djm@openbsd.org> 3 * Copyright (c) 2001-2004 Damien Miller <djm@openbsd.org>
4 * 4 *
@@ -1958,7 +1958,7 @@ complete(EditLine *el, int ch)
1958 1958
1959 /* Figure out which argument the cursor points to */ 1959 /* Figure out which argument the cursor points to */
1960 cursor = lf->cursor - lf->buffer; 1960 cursor = lf->cursor - lf->buffer;
1961 line = (char *)xmalloc(cursor + 1); 1961 line = xmalloc(cursor + 1);
1962 memcpy(line, lf->buffer, cursor); 1962 memcpy(line, lf->buffer, cursor);
1963 line[cursor] = '\0'; 1963 line[cursor] = '\0';
1964 argv = makeargv(line, &carg, 1, &quote, &terminated); 1964 argv = makeargv(line, &carg, 1, &quote, &terminated);
@@ -1966,7 +1966,7 @@ complete(EditLine *el, int ch)
1966 1966
1967 /* Get all the arguments on the line */ 1967 /* Get all the arguments on the line */
1968 len = lf->lastchar - lf->buffer; 1968 len = lf->lastchar - lf->buffer;
1969 line = (char *)xmalloc(len + 1); 1969 line = xmalloc(len + 1);
1970 memcpy(line, lf->buffer, len); 1970 memcpy(line, lf->buffer, len);
1971 line[len] = '\0'; 1971 line[len] = '\0';
1972 argv = makeargv(line, &argc, 1, NULL, NULL); 1972 argv = makeargv(line, &argc, 1, NULL, NULL);
diff --git a/ssh-keygen.0 b/ssh-keygen.0
index a471a4055..07a45b36b 100644
--- a/ssh-keygen.0
+++ b/ssh-keygen.0
@@ -426,7 +426,7 @@ CERTIFICATES
426 providing the token library using -D and identifying the CA key by 426 providing the token library using -D and identifying the CA key by
427 providing its public half as an argument to -s: 427 providing its public half as an argument to -s:
428 428
429 $ ssh-keygen -s ca_key.pub -D libpkcs11.so -I key_id host_key.pub 429 $ ssh-keygen -s ca_key.pub -D libpkcs11.so -I key_id user_key.pub
430 430
431 In all cases, key_id is a "key identifier" that is logged by the server 431 In all cases, key_id is a "key identifier" that is logged by the server
432 when the certificate is used for authentication. 432 when the certificate is used for authentication.
@@ -437,7 +437,7 @@ CERTIFICATES
437 principals: 437 principals:
438 438
439 $ ssh-keygen -s ca_key -I key_id -n user1,user2 user_key.pub 439 $ ssh-keygen -s ca_key -I key_id -n user1,user2 user_key.pub
440 $ ssh-keygen -s ca_key -I key_id -h -n host.domain user_key.pub 440 $ ssh-keygen -s ca_key -I key_id -h -n host.domain host_key.pub
441 441
442 Additional limitations on the validity and use of user certificates may 442 Additional limitations on the validity and use of user certificates may
443 be specified through certificate options. A certificate option may 443 be specified through certificate options. A certificate option may
@@ -563,4 +563,4 @@ AUTHORS
563 created OpenSSH. Markus Friedl contributed the support for SSH protocol 563 created OpenSSH. Markus Friedl contributed the support for SSH protocol
564 versions 1.5 and 2.0. 564 versions 1.5 and 2.0.
565 565
566OpenBSD 5.8 July 3, 2015 OpenBSD 5.8 566OpenBSD 5.8 August 20, 2015 OpenBSD 5.8
diff --git a/ssh-keygen.1 b/ssh-keygen.1
index 1a8644e21..c560179c8 100644
--- a/ssh-keygen.1
+++ b/ssh-keygen.1
@@ -1,4 +1,4 @@
1.\" $OpenBSD: ssh-keygen.1,v 1.126 2015/07/03 03:49:45 djm Exp $ 1.\" $OpenBSD: ssh-keygen.1,v 1.127 2015/08/20 19:20:06 naddy Exp $
2.\" 2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi> 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
@@ -35,7 +35,7 @@
35.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 35.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
36.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 36.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
37.\" 37.\"
38.Dd $Mdocdate: July 3 2015 $ 38.Dd $Mdocdate: August 20 2015 $
39.Dt SSH-KEYGEN 1 39.Dt SSH-KEYGEN 1
40.Os 40.Os
41.Sh NAME 41.Sh NAME
@@ -676,7 +676,7 @@ and identifying the CA key by providing its public half as an argument
676to 676to
677.Fl s : 677.Fl s :
678.Pp 678.Pp
679.Dl $ ssh-keygen -s ca_key.pub -D libpkcs11.so -I key_id host_key.pub 679.Dl $ ssh-keygen -s ca_key.pub -D libpkcs11.so -I key_id user_key.pub
680.Pp 680.Pp
681In all cases, 681In all cases,
682.Ar key_id 682.Ar key_id
@@ -689,7 +689,7 @@ By default, generated certificates are valid for all users or hosts.
689To generate a certificate for a specified set of principals: 689To generate a certificate for a specified set of principals:
690.Pp 690.Pp
691.Dl $ ssh-keygen -s ca_key -I key_id -n user1,user2 user_key.pub 691.Dl $ ssh-keygen -s ca_key -I key_id -n user1,user2 user_key.pub
692.Dl "$ ssh-keygen -s ca_key -I key_id -h -n host.domain user_key.pub" 692.Dl "$ ssh-keygen -s ca_key -I key_id -h -n host.domain host_key.pub"
693.Pp 693.Pp
694Additional limitations on the validity and use of user certificates may 694Additional limitations on the validity and use of user certificates may
695be specified through certificate options. 695be specified through certificate options.
diff --git a/ssh-keygen.c b/ssh-keygen.c
index ea5f1e49e..4e0a85554 100644
--- a/ssh-keygen.c
+++ b/ssh-keygen.c
@@ -1,4 +1,4 @@
1/* $OpenBSD: ssh-keygen.c,v 1.276 2015/07/03 03:49:45 djm Exp $ */ 1/* $OpenBSD: ssh-keygen.c,v 1.277 2015/08/19 23:17:51 djm Exp $ */
2/* 2/*
3 * Author: Tatu Ylonen <ylo@cs.hut.fi> 3 * Author: Tatu Ylonen <ylo@cs.hut.fi>
4 * Copyright (c) 1994 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland 4 * Copyright (c) 1994 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
@@ -1201,7 +1201,8 @@ do_known_hosts(struct passwd *pw, const char *name)
1201 exit(1); 1201 exit(1);
1202 } else if (delete_host && !ctx.found_key) { 1202 } else if (delete_host && !ctx.found_key) {
1203 logit("Host %s not found in %s", name, identity_file); 1203 logit("Host %s not found in %s", name, identity_file);
1204 unlink(tmp); 1204 if (inplace)
1205 unlink(tmp);
1205 } else if (inplace) { 1206 } else if (inplace) {
1206 /* Backup existing file */ 1207 /* Backup existing file */
1207 if (unlink(old) == -1 && errno != ENOENT) 1208 if (unlink(old) == -1 && errno != ENOENT)
diff --git a/ssh-pkcs11-helper.c b/ssh-pkcs11-helper.c
index ceabc8ba7..f2d586395 100644
--- a/ssh-pkcs11-helper.c
+++ b/ssh-pkcs11-helper.c
@@ -1,4 +1,4 @@
1/* $OpenBSD: ssh-pkcs11-helper.c,v 1.10 2015/01/20 23:14:00 deraadt Exp $ */ 1/* $OpenBSD: ssh-pkcs11-helper.c,v 1.11 2015/08/20 22:32:42 deraadt Exp $ */
2/* 2/*
3 * Copyright (c) 2010 Markus Friedl. All rights reserved. 3 * Copyright (c) 2010 Markus Friedl. All rights reserved.
4 * 4 *
@@ -301,8 +301,8 @@ main(int argc, char **argv)
301 buffer_init(&oqueue); 301 buffer_init(&oqueue);
302 302
303 set_size = howmany(max + 1, NFDBITS) * sizeof(fd_mask); 303 set_size = howmany(max + 1, NFDBITS) * sizeof(fd_mask);
304 rset = (fd_set *)xmalloc(set_size); 304 rset = xmalloc(set_size);
305 wset = (fd_set *)xmalloc(set_size); 305 wset = xmalloc(set_size);
306 306
307 for (;;) { 307 for (;;) {
308 memset(rset, 0, set_size); 308 memset(rset, 0, set_size);
diff --git a/ssh_config.0 b/ssh_config.0
index 654807779..67133cd4d 100644
--- a/ssh_config.0
+++ b/ssh_config.0
@@ -205,9 +205,9 @@ DESCRIPTION
205 205
206 The default is: 206 The default is:
207 207
208 chacha20-poly1305@openssh.com,
208 aes128-ctr,aes192-ctr,aes256-ctr, 209 aes128-ctr,aes192-ctr,aes256-ctr,
209 aes128-gcm@openssh.com,aes256-gcm@openssh.com, 210 aes128-gcm@openssh.com,aes256-gcm@openssh.com,
210 chacha20-poly1305@openssh.com,
211 arcfour256,arcfour128, 211 arcfour256,arcfour128,
212 aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc, 212 aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,
213 aes192-cbc,aes256-cbc,arcfour 213 aes192-cbc,aes256-cbc,arcfour
@@ -1023,4 +1023,4 @@ AUTHORS
1023 created OpenSSH. Markus Friedl contributed the support for SSH protocol 1023 created OpenSSH. Markus Friedl contributed the support for SSH protocol
1024 versions 1.5 and 2.0. 1024 versions 1.5 and 2.0.
1025 1025
1026OpenBSD 5.8 July 30, 2015 OpenBSD 5.8 1026OpenBSD 5.8 August 14, 2015 OpenBSD 5.8
diff --git a/ssh_config.5 b/ssh_config.5
index aaa435a9d..981197ddf 100644
--- a/ssh_config.5
+++ b/ssh_config.5
@@ -33,8 +33,8 @@
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\" 35.\"
36.\" $OpenBSD: ssh_config.5,v 1.214 2015/07/30 00:01:34 djm Exp $ 36.\" $OpenBSD: ssh_config.5,v 1.215 2015/08/14 15:32:41 jmc Exp $
37.Dd $Mdocdate: July 30 2015 $ 37.Dd $Mdocdate: August 14 2015 $
38.Dt SSH_CONFIG 5 38.Dt SSH_CONFIG 5
39.Os 39.Os
40.Sh NAME 40.Sh NAME
@@ -435,9 +435,9 @@ chacha20-poly1305@openssh.com
435.Pp 435.Pp
436The default is: 436The default is:
437.Bd -literal -offset indent 437.Bd -literal -offset indent
438chacha20-poly1305@openssh.com,
438aes128-ctr,aes192-ctr,aes256-ctr, 439aes128-ctr,aes192-ctr,aes256-ctr,
439aes128-gcm@openssh.com,aes256-gcm@openssh.com, 440aes128-gcm@openssh.com,aes256-gcm@openssh.com,
440chacha20-poly1305@openssh.com,
441arcfour256,arcfour128, 441arcfour256,arcfour128,
442aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc, 442aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,
443aes192-cbc,aes256-cbc,arcfour 443aes192-cbc,aes256-cbc,arcfour
diff --git a/sshconnect.c b/sshconnect.c
index 2999061b3..0ec1e54e9 100644
--- a/sshconnect.c
+++ b/sshconnect.c
@@ -1,4 +1,4 @@
1/* $OpenBSD: sshconnect.c,v 1.262 2015/05/28 05:41:29 dtucker Exp $ */ 1/* $OpenBSD: sshconnect.c,v 1.263 2015/08/20 22:32:42 deraadt Exp $ */
2/* 2/*
3 * Author: Tatu Ylonen <ylo@cs.hut.fi> 3 * Author: Tatu Ylonen <ylo@cs.hut.fi>
4 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland 4 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
@@ -356,7 +356,7 @@ timeout_connect(int sockfd, const struct sockaddr *serv_addr,
356 goto done; 356 goto done;
357 } 357 }
358 358
359 fdset = (fd_set *)xcalloc(howmany(sockfd + 1, NFDBITS), 359 fdset = xcalloc(howmany(sockfd + 1, NFDBITS),
360 sizeof(fd_mask)); 360 sizeof(fd_mask));
361 FD_SET(sockfd, fdset); 361 FD_SET(sockfd, fdset);
362 ms_to_timeval(&tv, *timeoutp); 362 ms_to_timeval(&tv, *timeoutp);
diff --git a/sshd.c b/sshd.c
index b345c9f9a..7e72b9b84 100644
--- a/sshd.c
+++ b/sshd.c
@@ -1,4 +1,4 @@
1/* $OpenBSD: sshd.c,v 1.457 2015/07/30 00:01:34 djm Exp $ */ 1/* $OpenBSD: sshd.c,v 1.458 2015/08/20 22:32:42 deraadt Exp $ */
2/* 2/*
3 * Author: Tatu Ylonen <ylo@cs.hut.fi> 3 * Author: Tatu Ylonen <ylo@cs.hut.fi>
4 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland 4 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
@@ -1265,7 +1265,7 @@ server_accept_loop(int *sock_in, int *sock_out, int *newsock, int *config_s)
1265 sighup_restart(); 1265 sighup_restart();
1266 if (fdset != NULL) 1266 if (fdset != NULL)
1267 free(fdset); 1267 free(fdset);
1268 fdset = (fd_set *)xcalloc(howmany(maxfd + 1, NFDBITS), 1268 fdset = xcalloc(howmany(maxfd + 1, NFDBITS),
1269 sizeof(fd_mask)); 1269 sizeof(fd_mask));
1270 1270
1271 for (i = 0; i < num_listen_socks; i++) 1271 for (i = 0; i < num_listen_socks; i++)
diff --git a/sshd_config.0 b/sshd_config.0
index 1cc7459f8..aae7fb6af 100644
--- a/sshd_config.0
+++ b/sshd_config.0
@@ -286,9 +286,9 @@ DESCRIPTION
286 286
287 The default is: 287 The default is:
288 288
289 chacha20-poly1305@openssh.com,
289 aes128-ctr,aes192-ctr,aes256-ctr, 290 aes128-ctr,aes192-ctr,aes256-ctr,
290 aes128-gcm@openssh.com,aes256-gcm@openssh.com, 291 aes128-gcm@openssh.com,aes256-gcm@openssh.com
291 chacha20-poly1305@openssh.com
292 292
293 The list of available ciphers may also be obtained using the -Q 293 The list of available ciphers may also be obtained using the -Q
294 option of ssh(1) with an argument of M-bM-^@M-^\cipherM-bM-^@M-^]. 294 option of ssh(1) with an argument of M-bM-^@M-^\cipherM-bM-^@M-^].
@@ -927,7 +927,7 @@ DESCRIPTION
927 927
928 If this option is set to M-bM-^@M-^\noM-bM-^@M-^] (the default) then only addresses 928 If this option is set to M-bM-^@M-^\noM-bM-^@M-^] (the default) then only addresses
929 and not host names may be used in ~/.ssh/known_hosts from and 929 and not host names may be used in ~/.ssh/known_hosts from and
930 sshd_config(5) Match Host directives. 930 sshd_config Match Host directives.
931 931
932 UseLogin 932 UseLogin
933 Specifies whether login(1) is used for interactive login 933 Specifies whether login(1) is used for interactive login
@@ -1049,4 +1049,4 @@ AUTHORS
1049 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support 1049 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support
1050 for privilege separation. 1050 for privilege separation.
1051 1051
1052OpenBSD 5.8 August 6, 2015 OpenBSD 5.8 1052OpenBSD 5.8 August 14, 2015 OpenBSD 5.8
diff --git a/sshd_config.5 b/sshd_config.5
index 92c23bc46..0be7250b0 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -33,8 +33,8 @@
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\" 35.\"
36.\" $OpenBSD: sshd_config.5,v 1.210 2015/08/06 14:53:21 deraadt Exp $ 36.\" $OpenBSD: sshd_config.5,v 1.211 2015/08/14 15:32:41 jmc Exp $
37.Dd $Mdocdate: August 6 2015 $ 37.Dd $Mdocdate: August 14 2015 $
38.Dt SSHD_CONFIG 5 38.Dt SSHD_CONFIG 5
39.Os 39.Os
40.Sh NAME 40.Sh NAME
@@ -500,9 +500,9 @@ chacha20-poly1305@openssh.com
500.Pp 500.Pp
501The default is: 501The default is:
502.Bd -literal -offset indent 502.Bd -literal -offset indent
503chacha20-poly1305@openssh.com,
503aes128-ctr,aes192-ctr,aes256-ctr, 504aes128-ctr,aes192-ctr,aes256-ctr,
504aes128-gcm@openssh.com,aes256-gcm@openssh.com, 505aes128-gcm@openssh.com,aes256-gcm@openssh.com
505chacha20-poly1305@openssh.com
506.Ed 506.Ed
507.Pp 507.Pp
508The list of available ciphers may also be obtained using the 508The list of available ciphers may also be obtained using the
@@ -1571,7 +1571,7 @@ If this option is set to
1571.Pa ~/.ssh/known_hosts 1571.Pa ~/.ssh/known_hosts
1572.Cm from 1572.Cm from
1573and 1573and
1574.Xr sshd_config 5 1574.Nm
1575.Cm Match 1575.Cm Match
1576.Cm Host 1576.Cm Host
1577directives. 1577directives.
diff --git a/sshkey.c b/sshkey.c
index 14b6dc383..5368e7cd3 100644
--- a/sshkey.c
+++ b/sshkey.c
@@ -1,4 +1,4 @@
1/* $OpenBSD: sshkey.c,v 1.20 2015/07/03 03:43:18 djm Exp $ */ 1/* $OpenBSD: sshkey.c,v 1.21 2015/08/19 23:19:01 djm Exp $ */
2/* 2/*
3 * Copyright (c) 2000, 2001 Markus Friedl. All rights reserved. 3 * Copyright (c) 2000, 2001 Markus Friedl. All rights reserved.
4 * Copyright (c) 2008 Alexander von Gernler. All rights reserved. 4 * Copyright (c) 2008 Alexander von Gernler. All rights reserved.
@@ -1557,7 +1557,6 @@ dsa_generate_private_key(u_int bits, DSA **dsap)
1557 *dsap = NULL; 1557 *dsap = NULL;
1558 if (!DSA_generate_parameters_ex(private, bits, NULL, 0, NULL, 1558 if (!DSA_generate_parameters_ex(private, bits, NULL, 0, NULL,
1559 NULL, NULL) || !DSA_generate_key(private)) { 1559 NULL, NULL) || !DSA_generate_key(private)) {
1560 DSA_free(private);
1561 ret = SSH_ERR_LIBCRYPTO_ERROR; 1560 ret = SSH_ERR_LIBCRYPTO_ERROR;
1562 goto out; 1561 goto out;
1563 } 1562 }
diff --git a/version.h b/version.h
index f6653569c..5c22d9067 100644
--- a/version.h
+++ b/version.h
@@ -1,6 +1,6 @@
1/* $OpenBSD: version.h,v 1.74 2015/08/02 09:56:42 djm Exp $ */ 1/* $OpenBSD: version.h,v 1.75 2015/08/21 03:45:26 djm Exp $ */
2 2
3#define SSH_VERSION "OpenSSH_7.0" 3#define SSH_VERSION "OpenSSH_7.1"
4 4
5#define SSH_PORTABLE "p1" 5#define SSH_PORTABLE "p1"
6#define SSH_RELEASE_MINIMUM SSH_VERSION SSH_PORTABLE 6#define SSH_RELEASE_MINIMUM SSH_VERSION SSH_PORTABLE