[138238] trunk/dports/net/openssh

ionic at macports.org ionic at macports.org
Thu Jul 2 14:22:22 PDT 2015


Revision: 138238
          https://trac.macports.org/changeset/138238
Author:   ionic at macports.org
Date:     2015-07-02 14:22:22 -0700 (Thu, 02 Jul 2015)
Log Message:
-----------
openssh: update to 6.9p1. Rebase patches. Fixes: #48217.

Modified Paths:
--------------
    trunk/dports/net/openssh/Portfile
    trunk/dports/net/openssh/files/0002-Apple-keychain-integration-other-changes.patch
    trunk/dports/net/openssh/files/launchd.patch
    trunk/dports/net/openssh/files/openssh-6.7p1-gsskex-all-20141021-284f364.patch
    trunk/dports/net/openssh/files/pam.patch

Added Paths:
-----------
    trunk/dports/net/openssh/files/openssh-6.9p1-hpnssh14v5.diff

Removed Paths:
-------------
    trunk/dports/net/openssh/files/openssh-6.8p1-hpnssh14v5.diff

Modified: trunk/dports/net/openssh/Portfile
===================================================================
--- trunk/dports/net/openssh/Portfile	2015-07-02 21:05:54 UTC (rev 138237)
+++ trunk/dports/net/openssh/Portfile	2015-07-02 21:22:22 UTC (rev 138238)
@@ -4,8 +4,8 @@
 PortSystem          1.0
 
 name                openssh
-version             6.8p1
-revision            1
+version             6.9p1
+revision            0
 categories          net
 platforms           darwin
 maintainers         nomaintainer
@@ -28,8 +28,8 @@
 homepage            http://www.openbsd.org/openssh/
 
 checksums           ${distfiles} \
-                    rmd160  581e7f5dc3848f6247b5f15cd9e61dcb8f1c506b \
-                    sha256  3ff64ce73ee124480b5bf767b9830d7d3c03bbcb6abe716b78f0192c37ce160e
+                    rmd160  4fb2f0a0280db51024bf72b0f5cd3912d25cb59a \
+                    sha256  6e074df538f357d440be6cf93dc581a21f22d39e236f217fcd8eacbb6c896cfe
 
 master_sites        openbsd:OpenSSH/portable \
                     ftp://ftp.cise.ufl.edu/pub/mirrors/openssh/portable/ \

Modified: trunk/dports/net/openssh/files/0002-Apple-keychain-integration-other-changes.patch
===================================================================
--- trunk/dports/net/openssh/files/0002-Apple-keychain-integration-other-changes.patch	2015-07-02 21:05:54 UTC (rev 138237)
+++ trunk/dports/net/openssh/files/0002-Apple-keychain-integration-other-changes.patch	2015-07-02 21:22:22 UTC (rev 138238)
@@ -1,5 +1,5 @@
---- a/Makefile.in	2015-04-06 19:54:32.000000000 +0200
-+++ b/Makefile.in	2015-04-06 19:56:35.000000000 +0200
+--- a/Makefile.in	2015-07-02 18:44:43.000000000 +0200
++++ b/Makefile.in	2015-07-02 18:48:50.000000000 +0200
 @@ -59,6 +59,7 @@ SED=@SED@
  ENT=@ENT@
  XAUTH_PATH=@XAUTH_PATH@
@@ -61,8 +61,8 @@
  	$(INSTALL) -m 0755 $(STRIP_OPT) ssh-pkcs11-helper$(EXEEXT) $(DESTDIR)$(SSH_PKCS11_HELPER)$(EXEEXT)
  	$(INSTALL) -m 0755 $(STRIP_OPT) sftp$(EXEEXT) $(DESTDIR)$(bindir)/sftp$(EXEEXT)
  	$(INSTALL) -m 0755 $(STRIP_OPT) sftp-server$(EXEEXT) $(DESTDIR)$(SFTP_SERVER)$(EXEEXT)
---- a/audit-bsm.c	2015-04-06 19:54:32.000000000 +0200
-+++ b/audit-bsm.c	2015-04-06 19:56:35.000000000 +0200
+--- a/audit-bsm.c	2015-07-02 18:44:43.000000000 +0200
++++ b/audit-bsm.c	2015-07-02 18:48:50.000000000 +0200
 @@ -263,7 +263,12 @@ bsm_audit_record(int typ, char *string, 
  	pid_t		pid = getpid();
  	AuditInfoTermID	tid = ssh_bsm_tid;
@@ -77,8 +77,8 @@
  		uid = the_authctxt->pw->pw_uid;
  		gid = the_authctxt->pw->pw_gid;
  	}
---- a/auth-pam.c	2015-04-06 19:54:32.000000000 +0200
-+++ b/auth-pam.c	2015-04-06 19:56:35.000000000 +0200
+--- a/auth-pam.c	2015-07-02 18:44:43.000000000 +0200
++++ b/auth-pam.c	2015-07-02 18:48:50.000000000 +0200
 @@ -793,10 +793,11 @@ sshpam_query(void *ctx, char **name, cha
  				free(msg);
  				return (0);
@@ -93,8 +93,8 @@
  			/* FALLTHROUGH */
  		default:
  			*num = 0;
---- a/auth.c	2015-04-06 19:54:32.000000000 +0200
-+++ b/auth.c	2015-04-06 19:56:35.000000000 +0200
+--- a/auth.c	2015-07-02 18:44:43.000000000 +0200
++++ b/auth.c	2015-07-02 18:48:50.000000000 +0200
 @@ -212,7 +212,7 @@ allowed_user(struct passwd * pw)
  	}
  	if (options.num_deny_groups > 0 || options.num_allow_groups > 0) {
@@ -104,8 +104,8 @@
  			logit("User %.100s from %.100s not allowed because "
  			    "not in any group", pw->pw_name, hostname);
  			return 0;
---- a/authfd.c	2015-04-06 19:54:32.000000000 +0200
-+++ b/authfd.c	2015-04-06 20:46:34.000000000 +0200
+--- a/authfd.c	2015-07-02 18:44:43.000000000 +0200
++++ b/authfd.c	2015-07-02 18:48:50.000000000 +0200
 @@ -165,6 +165,29 @@ ssh_request_reply(int sock, struct sshbu
  }
  
@@ -136,12 +136,13 @@
   * Closes the agent socket if it should be closed (depends on how it was
   * obtained).  The argument must have been returned by
   * ssh_get_authentication_socket().
---- a/authfd.h	2015-04-06 19:54:32.000000000 +0200
-+++ b/authfd.h	2015-04-06 19:56:35.000000000 +0200
-@@ -43,6 +43,8 @@ int	ssh_agent_sign(int sock, struct sshk
+--- a/authfd.h	2015-07-02 18:44:43.000000000 +0200
++++ b/authfd.h	2015-07-02 18:48:50.000000000 +0200
+@@ -43,6 +43,9 @@ int	ssh_agent_sign(int sock, struct sshk
  	    u_char **sigp, size_t *lenp,
  	    const u_char *data, size_t datalen, u_int compat);
  
++int
 +ssh_add_from_keychain(int agent_fd);
 +
  /* Messages for the authentication agent connection. */
@@ -157,8 +158,8 @@
  #define	SSH_AGENT_CONSTRAIN_LIFETIME		1
  #define	SSH_AGENT_CONSTRAIN_CONFIRM		2
  
---- a/config.h.in	2015-04-06 19:54:33.000000000 +0200
-+++ b/config.h.in	2015-04-06 19:56:35.000000000 +0200
+--- a/config.h.in	2015-07-02 18:44:44.000000000 +0200
++++ b/config.h.in	2015-07-02 18:48:50.000000000 +0200
 @@ -78,6 +78,18 @@
  /* FreeBSD strnvis argument order is swapped compared to OpenBSD */
  #undef BROKEN_STRNVIS
@@ -178,9 +179,9 @@
  /* tcgetattr with ICANON may hang */
  #undef BROKEN_TCGETATTR_ICANON
  
---- a/configure.ac	2015-04-06 19:54:32.000000000 +0200
-+++ b/configure.ac	2015-04-06 19:56:35.000000000 +0200
-@@ -4833,10 +4833,40 @@ AC_CHECK_MEMBER([struct utmp.ut_line], [
+--- a/configure.ac	2015-07-02 18:44:43.000000000 +0200
++++ b/configure.ac	2015-07-02 18:48:50.000000000 +0200
+@@ -4841,10 +4841,40 @@ AC_CHECK_MEMBER([struct utmp.ut_line], [
  #endif
  	])
  
@@ -221,8 +222,8 @@
  if test "x$ac_cv_func_getaddrinfo" != "xyes" ; then
  	TEST_SSH_IPV6=no
  else
---- a/groupaccess.c	2015-04-06 19:54:32.000000000 +0200
-+++ b/groupaccess.c	2015-04-06 19:56:35.000000000 +0200
+--- a/groupaccess.c	2015-07-02 18:44:43.000000000 +0200
++++ b/groupaccess.c	2015-07-02 18:48:51.000000000 +0200
 @@ -34,38 +34,67 @@
  #include <string.h>
  #include <limits.h>
@@ -331,8 +332,8 @@
  	return 0;
  }
  
---- a/groupaccess.h	2015-04-06 19:54:32.000000000 +0200
-+++ b/groupaccess.h	2015-04-06 19:56:35.000000000 +0200
+--- a/groupaccess.h	2015-07-02 18:44:43.000000000 +0200
++++ b/groupaccess.h	2015-07-02 18:48:51.000000000 +0200
 @@ -27,7 +27,7 @@
  #ifndef GROUPACCESS_H
  #define GROUPACCESS_H
@@ -343,7 +344,7 @@
  int	 ga_match_pattern_list(const char *);
  void	 ga_free(void);
 --- a/keychain.c	1970-01-01 01:00:00.000000000 +0100
-+++ b/keychain.c	2015-04-06 20:57:40.000000000 +0200
++++ b/keychain.c	2015-07-02 18:48:51.000000000 +0200
 @@ -0,0 +1,694 @@
 +/*
 + * Copyright (c) 2007 Apple Inc. All rights reserved.
@@ -1040,7 +1041,7 @@
 +
 +}
 --- a/keychain.h	1970-01-01 01:00:00.000000000 +0100
-+++ b/keychain.h	2015-04-06 19:56:35.000000000 +0200
++++ b/keychain.h	2015-07-02 18:48:51.000000000 +0200
 @@ -0,0 +1,45 @@
 +/*
 + * Copyright (c) 2007 Apple Inc. All rights reserved.
@@ -1087,8 +1088,8 @@
 +int	 add_identities_using_keychain(
 +	     int (*add_identity)(const char *, const char *));
 +char	*keychain_read_passphrase(const char *filename, int oAskPassGUI);
---- a/readconf.c	2015-04-06 19:54:32.000000000 +0200
-+++ b/readconf.c	2015-04-06 19:59:04.000000000 +0200
+--- a/readconf.c	2015-07-02 18:44:43.000000000 +0200
++++ b/readconf.c	2015-07-02 18:48:51.000000000 +0200
 @@ -155,6 +155,9 @@ typedef enum {
  	oKexAlgorithms, oIPQoS, oRequestTTY, oIgnoreUnknown, oProxyUseFdpass,
  	oCanonicalDomains, oCanonicalizeHostname, oCanonicalizeMaxDots,
@@ -1143,8 +1144,8 @@
  	if (options->proxy_use_fdpass == -1)
  		options->proxy_use_fdpass = 0;
  	if (options->canonicalize_max_dots == -1)
---- a/readconf.h	2015-04-06 19:54:32.000000000 +0200
-+++ b/readconf.h	2015-04-06 19:56:35.000000000 +0200
+--- a/readconf.h	2015-07-02 18:44:43.000000000 +0200
++++ b/readconf.h	2015-07-02 18:48:51.000000000 +0200
 @@ -153,6 +153,10 @@ typedef struct {
  	char	*hostbased_key_types;
  
@@ -1156,8 +1157,8 @@
  }       Options;
  
  #define SSH_CANONICALISE_NO	0
---- a/scp.1	2015-04-06 19:54:32.000000000 +0200
-+++ b/scp.1	2015-04-06 19:56:35.000000000 +0200
+--- a/scp.1	2015-07-02 18:44:43.000000000 +0200
++++ b/scp.1	2015-07-02 18:48:51.000000000 +0200
 @@ -19,7 +19,7 @@
  .Sh SYNOPSIS
  .Nm scp
@@ -1176,8 +1177,8 @@
  .It Fl c Ar cipher
  Selects the cipher to use for encrypting the data transfer.
  This option is directly passed to
---- a/scp.c	2015-04-06 19:54:32.000000000 +0200
-+++ b/scp.c	2015-04-06 19:56:35.000000000 +0200
+--- a/scp.c	2015-07-02 18:44:43.000000000 +0200
++++ b/scp.c	2015-07-02 18:48:51.000000000 +0200
 @@ -78,6 +78,9 @@
  #ifdef HAVE_SYS_STAT_H
  # include <sys/stat.h>
@@ -1430,18 +1431,18 @@
  	    "           [-l limit] [-o ssh_option] [-P port] [-S program]\n"
  	    "           [[user@]host1:]file1 ... [[user@]host2:]file2\n");
  	exit(1);
---- a/servconf.c	2015-04-06 19:54:33.000000000 +0200
-+++ b/servconf.c	2015-04-06 19:56:35.000000000 +0200
-@@ -272,7 +272,7 @@ fill_default_server_options(ServerOption
- 	if (options->gss_cleanup_creds == -1)
- 		options->gss_cleanup_creds = 1;
+--- a/servconf.c	2015-07-02 18:44:44.000000000 +0200
++++ b/servconf.c	2015-07-02 18:48:51.000000000 +0200
+@@ -280,7 +280,7 @@ fill_default_server_options(ServerOption
+ 	if (options->gss_strict_acceptor == -1)
+ 		options->gss_strict_acceptor = 0;
  	if (options->password_authentication == -1)
 -		options->password_authentication = 1;
 +		options->password_authentication = 0;
  	if (options->kbd_interactive_authentication == -1)
  		options->kbd_interactive_authentication = 0;
  	if (options->challenge_response_authentication == -1)
-@@ -683,7 +683,7 @@ match_cfg_line_group(const char *grps, i
+@@ -739,7 +739,7 @@ match_cfg_line_group(const char *grps, i
  	if ((pw = getpwnam(user)) == NULL) {
  		debug("Can't match group at line %d because user %.100s does "
  		    "not exist", line, user);
@@ -1450,8 +1451,8 @@
  		debug("Can't Match group because user %.100s not in any group "
  		    "at line %d", user, line);
  	} else if (ga_match_pattern_list(grps) != 1) {
---- a/session.c	2015-04-06 19:54:32.000000000 +0200
-+++ b/session.c	2015-04-06 19:56:35.000000000 +0200
+--- a/session.c	2015-07-02 18:44:43.000000000 +0200
++++ b/session.c	2015-07-02 18:48:51.000000000 +0200
 @@ -2114,8 +2114,10 @@ session_pty_req(Session *s)
  		n_bytes = packet_remaining();
  	tty_parse_modes(s->ttyfd, &n_bytes);
@@ -1475,8 +1476,8 @@
  
  	/*
  	 * Close the server side of the socket pairs.  We must do this after
---- a/ssh-add.0	2015-04-06 19:54:33.000000000 +0200
-+++ b/ssh-add.0	2015-04-06 20:00:33.000000000 +0200
+--- a/ssh-add.0	2015-07-02 18:44:44.000000000 +0200
++++ b/ssh-add.0	2015-07-02 18:48:51.000000000 +0200
 @@ -4,7 +4,7 @@ NAME
       ssh-add M-bM-^@M-^S adds private key identities to the authentication agent
  
@@ -1500,8 +1501,8 @@
       -s pkcs11
               Add keys provided by the PKCS#11 shared library pkcs11.
  
---- a/ssh-add.1	2015-04-06 19:54:32.000000000 +0200
-+++ b/ssh-add.1	2015-04-06 20:01:42.000000000 +0200
+--- a/ssh-add.1	2015-07-02 18:44:43.000000000 +0200
++++ b/ssh-add.1	2015-07-02 18:48:51.000000000 +0200
 @@ -43,7 +43,7 @@
  .Nd adds private key identities to the authentication agent
  .Sh SYNOPSIS
@@ -1511,7 +1512,7 @@
  .Op Fl E Ar fingerprint_hash
  .Op Fl t Ar life
  .Op Ar
-@@ -128,6 +128,13 @@ Lists public key parameters of all ident
+@@ -127,6 +127,13 @@ Lists public key parameters of all ident
  by the agent.
  .It Fl l
  Lists fingerprints of all identities currently represented by the agent.
@@ -1525,8 +1526,8 @@
  .It Fl s Ar pkcs11
  Add keys provided by the PKCS#11 shared library
  .Ar pkcs11 .
---- a/ssh-add.c	2015-04-06 19:54:32.000000000 +0200
-+++ b/ssh-add.c	2015-04-06 20:59:30.000000000 +0200
+--- a/ssh-add.c	2015-07-02 18:44:43.000000000 +0200
++++ b/ssh-add.c	2015-07-02 18:48:51.000000000 +0200
 @@ -65,6 +65,7 @@
  #include "misc.h"
  #include "ssherr.h"
@@ -1535,7 +1536,7 @@
  
  /* argv0 */
  extern char *__progname;
-@@ -104,12 +105,25 @@ clear_pass(void)
+@@ -106,12 +107,25 @@ clear_pass(void)
  }
  
  static int
@@ -1562,7 +1563,7 @@
  	if ((r = sshkey_load_public(filename, &public,  &comment)) != 0) {
  		printf("Bad key file %s: %s\n", filename, ssh_err(r));
  		return -1;
-@@ -179,7 +193,7 @@ delete_all(int agent_fd)
+@@ -180,7 +194,7 @@ delete_all(int agent_fd)
  }
  
  static int
@@ -1571,7 +1572,7 @@
  {
  	struct sshkey *private, *cert;
  	char *comment = NULL;
-@@ -223,6 +237,10 @@ add_file(int agent_fd, const char *filen
+@@ -224,6 +238,10 @@ add_file(int agent_fd, const char *filen
  		    filename, ssh_err(r));
  		goto fail_load;
  	}
@@ -1582,7 +1583,7 @@
  	/* try last */
  	if (private == NULL && pass != NULL) {
  		if ((r = sshkey_parse_private_fileblob(keyblob, pass, filename,
-@@ -232,6 +250,8 @@ add_file(int agent_fd, const char *filen
+@@ -233,6 +251,8 @@ add_file(int agent_fd, const char *filen
  			    filename, ssh_err(r));
  			goto fail_load;
  		}
@@ -1591,7 +1592,7 @@
  	}
  	if (comment == NULL)
  		comment = xstrdup(filename);
-@@ -245,8 +265,13 @@ add_file(int agent_fd, const char *filen
+@@ -246,8 +266,13 @@ add_file(int agent_fd, const char *filen
  			if (strcmp(pass, "") == 0)
  				goto fail_load;
  			if ((r = sshkey_parse_private_fileblob(keyblob, pass,
@@ -1606,7 +1607,7 @@
  			else if (r != SSH_ERR_KEY_WRONG_PASSPHRASE) {
  				fprintf(stderr,
  				    "Error loading key \"%s\": %s\n",
-@@ -439,13 +464,13 @@ lock_agent(int agent_fd, int lock)
+@@ -445,13 +470,13 @@ lock_agent(int agent_fd, int lock)
  }
  
  static int
@@ -1623,7 +1624,7 @@
  			return -1;
  	}
  	return 0;
-@@ -468,6 +493,11 @@ usage(void)
+@@ -474,6 +499,11 @@ usage(void)
  	fprintf(stderr, "  -X          Unlock agent.\n");
  	fprintf(stderr, "  -s pkcs11   Add keys from PKCS#11 provider.\n");
  	fprintf(stderr, "  -e pkcs11   Remove keys provided by PKCS#11 provider.\n");
@@ -1635,7 +1636,7 @@
  }
  
  int
-@@ -479,6 +509,7 @@ main(int argc, char **argv)
+@@ -485,6 +515,7 @@ main(int argc, char **argv)
  	char *pkcs11provider = NULL;
  	int r, i, ch, deleting = 0, ret = 0, key_only = 0;
  	int xflag = 0, lflag = 0, Dflag = 0;
@@ -1643,7 +1644,7 @@
  
  	/* Ensure that fds 0, 1 and 2 are open or directed to /dev/null */
  	sanitise_stdfd();
-@@ -505,7 +536,7 @@ main(int argc, char **argv)
+@@ -511,7 +542,7 @@ main(int argc, char **argv)
  		exit(2);
  	}
  
@@ -1652,7 +1653,7 @@
  		switch (ch) {
  		case 'E':
  			fingerprint_hash = ssh_digest_alg_by_name(optarg);
-@@ -550,6 +581,13 @@ main(int argc, char **argv)
+@@ -556,6 +587,13 @@ main(int argc, char **argv)
  				goto done;
  			}
  			break;
@@ -1666,7 +1667,7 @@
  		default:
  			usage();
  			ret = 1;
-@@ -598,7 +636,7 @@ main(int argc, char **argv)
+@@ -604,7 +642,7 @@ main(int argc, char **argv)
  			    default_files[i]);
  			if (stat(buf, &st) < 0)
  				continue;
@@ -1675,7 +1676,7 @@
  				ret = 1;
  			else
  				count++;
-@@ -607,7 +645,7 @@ main(int argc, char **argv)
+@@ -613,7 +651,7 @@ main(int argc, char **argv)
  			ret = 1;
  	} else {
  		for (i = 0; i < argc; i++) {
@@ -1684,19 +1685,19 @@
  			    argv[i]) == -1)
  				ret = 1;
  		}
---- a/ssh-agent.c	2015-04-06 19:54:32.000000000 +0200
-+++ b/ssh-agent.c	2015-04-06 20:34:06.000000000 +0200
-@@ -68,6 +68,9 @@
- #include <time.h>
- #include <string.h>
- #include <unistd.h>
+--- a/ssh-agent.c	2015-07-02 18:44:43.000000000 +0200
++++ b/ssh-agent.c	2015-07-02 18:54:09.000000000 +0200
+@@ -71,6 +71,9 @@
+ #ifdef HAVE_UTIL_H
+ # include <util.h>
+ #endif
 +#ifdef __APPLE_LAUNCHD__
 +#include <launch.h>
 +#endif
  
  #include "key.h"	/* XXX for typedef */
  #include "buffer.h"	/* XXX for typedef */
-@@ -78,11 +81,13 @@
+@@ -81,11 +84,13 @@
  #include "sshbuf.h"
  #include "sshkey.h"
  #include "authfd.h"
@@ -1710,7 +1711,7 @@
  
  #ifdef ENABLE_PKCS11
  #include "ssh-pkcs11.h"
-@@ -802,6 +807,61 @@ process_remove_smartcard_key(SocketEntry
+@@ -831,6 +836,61 @@ process_remove_smartcard_key(SocketEntry
  }
  #endif /* ENABLE_PKCS11 */
  
@@ -1772,7 +1773,7 @@
  /* dispatch incoming messages */
  
  static void
-@@ -896,6 +956,9 @@ process_message(SocketEntry *e)
+@@ -925,6 +985,9 @@ process_message(SocketEntry *e)
  		process_remove_smartcard_key(e);
  		break;
  #endif /* ENABLE_PKCS11 */
@@ -1782,31 +1783,31 @@
  	default:
  		/* Unknown message.  Respond with failure. */
  		error("Unknown message %d", type);
-@@ -1146,7 +1209,11 @@ usage(void)
+@@ -1175,7 +1238,11 @@ usage(void)
  int
  main(int ac, char **av)
  {
 +#ifdef __APPLE_LAUNCHD__
-+	int c_flag = 0, d_flag = 0, k_flag = 0, s_flag = 0, l_flag = 0;
++	int c_flag = 0, d_flag = 0, D_flag = 0, k_flag = 0, s_flag = 0, l_flag = 0;
 +#else
- 	int c_flag = 0, d_flag = 0, k_flag = 0, s_flag = 0;
+ 	int c_flag = 0, d_flag = 0, D_flag = 0, k_flag = 0, s_flag = 0;
 +#endif
  	int sock, fd, ch, result, saved_errno;
  	u_int nalloc;
  	char *shell, *format, *pidstr, *agentsocket = NULL;
-@@ -1181,7 +1248,11 @@ main(int ac, char **av)
+@@ -1210,7 +1277,11 @@ main(int ac, char **av)
  	__progname = ssh_get_progname(av[0]);
  	seed_rng();
  
 +#ifdef __APPLE_LAUNCHD__
-+	while ((ch = getopt(ac, av, "cdklsE:a:t:")) != -1) {
++	while ((ch = getopt(ac, av, "cDdklsE:a:t:")) != -1) {
 +#else
- 	while ((ch = getopt(ac, av, "cdksE:a:t:")) != -1) {
+ 	while ((ch = getopt(ac, av, "cDdksE:a:t:")) != -1) {
 +#endif
  		switch (ch) {
  		case 'E':
  			fingerprint_hash = ssh_digest_alg_by_name(optarg);
-@@ -1196,6 +1267,11 @@ main(int ac, char **av)
+@@ -1225,6 +1296,11 @@ main(int ac, char **av)
  		case 'k':
  			k_flag++;
  			break;
@@ -1818,19 +1819,19 @@
  		case 's':
  			if (c_flag)
  				usage();
-@@ -1222,7 +1298,11 @@ main(int ac, char **av)
+@@ -1256,7 +1332,11 @@ main(int ac, char **av)
  	ac -= optind;
  	av += optind;
  
 +#ifdef __APPPLE_LAUNCHD__
-+	if (ac > 0 && (c_flag || k_flag || s_flag || d_flag || l_flag))
++	if (ac > 0 && (c_flag || k_flag || s_flag || d_flag || D_flag || l_flag))
 +#else
- 	if (ac > 0 && (c_flag || k_flag || s_flag || d_flag))
+ 	if (ac > 0 && (c_flag || k_flag || s_flag || d_flag || D_flag))
 +#endif
  		usage();
  
  	if (ac == 0 && !c_flag && !s_flag) {
-@@ -1278,6 +1358,53 @@ main(int ac, char **av)
+@@ -1312,6 +1392,53 @@ main(int ac, char **av)
  	 * Create socket early so it will exist before command gets run from
  	 * the parent.
  	 */
@@ -1884,7 +1885,7 @@
  	prev_mask = umask(0177);
  	sock = unix_listener(socket_name, SSH_LISTEN_BACKLOG, 0);
  	if (sock < 0) {
-@@ -1286,6 +1413,14 @@ main(int ac, char **av)
+@@ -1320,6 +1447,14 @@ main(int ac, char **av)
  		cleanup_exit(1);
  	}
  	umask(prev_mask);
@@ -1899,7 +1900,7 @@
  
  	/*
  	 * Fork, and have the parent execute the command, if any, or present
-@@ -1360,6 +1495,7 @@ skip:
+@@ -1396,6 +1531,7 @@ skip:
  	pkcs11_init(0);
  #endif
  	new_socket(AUTH_SOCKET, sock);
@@ -1907,7 +1908,7 @@
  	if (ac > 0)
  		parent_alive_interval = 10;
  	idtab_init();
-@@ -1369,6 +1505,10 @@ skip:
+@@ -1405,6 +1541,10 @@ skip:
  	signal(SIGTERM, cleanup_handler);
  	nalloc = 0;
  
@@ -1918,8 +1919,8 @@
  	while (1) {
  		prepare_select(&readsetp, &writesetp, &max_fd, &nalloc, &tvp);
  		result = select(max_fd + 1, readsetp, writesetp, NULL, tvp);
---- a/ssh-keysign.8	2015-04-06 19:54:32.000000000 +0200
-+++ b/ssh-keysign.8	2015-04-06 19:56:35.000000000 +0200
+--- a/ssh-keysign.8	2015-07-02 18:44:43.000000000 +0200
++++ b/ssh-keysign.8	2015-07-02 18:48:51.000000000 +0200
 @@ -72,6 +72,9 @@ accessible to others.
  Since they are readable only by root,
  .Nm
@@ -1930,8 +1931,8 @@
  .Pp
  .It Pa /etc/ssh/ssh_host_dsa_key-cert.pub
  .It Pa /etc/ssh/ssh_host_ecdsa_key-cert.pub
---- a/sshconnect1.c	2015-04-06 19:54:32.000000000 +0200
-+++ b/sshconnect1.c	2015-04-06 20:35:06.000000000 +0200
+--- a/sshconnect1.c	2015-07-02 18:44:43.000000000 +0200
++++ b/sshconnect1.c	2015-07-02 18:48:51.000000000 +0200
 @@ -51,6 +51,7 @@
  #include "auth.h"
  #include "digest.h"
@@ -1951,8 +1952,8 @@
  			passphrase = read_passphrase(buf, 0);
  			if (strcmp(passphrase, "") != 0) {
  				private = key_load_private_type(KEY_RSA1,
---- a/sshconnect2.c	2015-04-06 19:54:33.000000000 +0200
-+++ b/sshconnect2.c	2015-04-06 20:40:47.000000000 +0200
+--- a/sshconnect2.c	2015-07-02 18:44:43.000000000 +0200
++++ b/sshconnect2.c	2015-07-02 18:48:51.000000000 +0200
 @@ -71,6 +71,7 @@
  #include "uidswap.h"
  #include "hostfile.h"
@@ -1972,9 +1973,9 @@
  			passphrase = read_passphrase(prompt, 0);
  			if (*passphrase == '\0') {
  				debug2("no passphrase given, try next key");
---- a/sshd.0	2015-04-06 19:54:33.000000000 +0200
-+++ b/sshd.0	2015-04-06 19:56:35.000000000 +0200
-@@ -620,8 +620,7 @@ FILES
+--- a/sshd.0	2015-07-02 18:44:44.000000000 +0200
++++ b/sshd.0	2015-07-02 18:48:51.000000000 +0200
+@@ -622,8 +622,7 @@ FILES
  
  SEE ALSO
       scp(1), sftp(1), ssh(1), ssh-add(1), ssh-agent(1), ssh-keygen(1),
@@ -1984,9 +1985,9 @@
  
  AUTHORS
       OpenSSH is a derivative of the original and free ssh 1.2.12 release by
---- a/sshd.8	2015-04-06 19:54:33.000000000 +0200
-+++ b/sshd.8	2015-04-06 19:56:35.000000000 +0200
-@@ -954,10 +954,7 @@ The content of this file is not sensitiv
+--- a/sshd.8	2015-07-02 18:44:43.000000000 +0200
++++ b/sshd.8	2015-07-02 18:48:51.000000000 +0200
+@@ -956,10 +956,7 @@ The content of this file is not sensitiv
  .Xr ssh-keygen 1 ,
  .Xr ssh-keyscan 1 ,
  .Xr chroot 2 ,
@@ -1997,9 +1998,9 @@
  .Xr sftp-server 8
  .Sh AUTHORS
  OpenSSH is a derivative of the original and free
---- a/sshd.c	2015-04-06 19:54:33.000000000 +0200
-+++ b/sshd.c	2015-04-06 19:56:35.000000000 +0200
-@@ -2220,6 +2220,12 @@ main(int ac, char **av)
+--- a/sshd.c	2015-07-02 18:44:44.000000000 +0200
++++ b/sshd.c	2015-07-02 18:48:51.000000000 +0200
+@@ -2229,6 +2229,12 @@ main(int ac, char **av)
  	audit_event(SSH_AUTH_SUCCESS);
  #endif
  
@@ -2012,7 +2013,7 @@
  #ifdef GSSAPI
  	if (options.gss_authentication) {
  		temporarily_use_uid(authctxt->pw);
-@@ -2227,12 +2233,6 @@ main(int ac, char **av)
+@@ -2236,12 +2242,6 @@ main(int ac, char **av)
  		restore_uid();
  	}
  #endif
@@ -2025,8 +2026,8 @@
  
  	/*
  	 * In privilege separation, we fork another child and prepare
---- a/sshd_config	2015-04-06 19:54:33.000000000 +0200
-+++ b/sshd_config	2015-04-06 19:56:35.000000000 +0200
+--- a/sshd_config	2015-07-02 18:44:43.000000000 +0200
++++ b/sshd_config	2015-07-02 18:48:51.000000000 +0200
 @@ -35,7 +35,7 @@
  
  # Logging
@@ -2060,9 +2061,9 @@
  
  #AllowAgentForwarding yes
  #AllowTcpForwarding yes
---- a/sshd_config.0	2015-04-06 19:54:33.000000000 +0200
-+++ b/sshd_config.0	2015-04-06 20:43:47.000000000 +0200
-@@ -603,7 +603,7 @@ DESCRIPTION
+--- a/sshd_config.0	2015-07-02 18:44:44.000000000 +0200
++++ b/sshd_config.0	2015-07-02 18:48:51.000000000 +0200
+@@ -649,7 +649,7 @@ DESCRIPTION
  
       PasswordAuthentication
               Specifies whether password authentication is allowed.  The
@@ -2071,7 +2072,7 @@
  
       PermitEmptyPasswords
               When password authentication is allowed, it specifies whether the
-@@ -842,7 +842,7 @@ DESCRIPTION
+@@ -891,7 +891,7 @@ DESCRIPTION
               either PasswordAuthentication or ChallengeResponseAuthentication.
  
               If UsePAM is enabled, you will not be able to run sshd(8) as a
@@ -2080,9 +2081,9 @@
  
       UsePrivilegeSeparation
               Specifies whether sshd(8) separates privileges by creating an
---- a/sshd_config.5	2015-04-06 19:54:33.000000000 +0200
-+++ b/sshd_config.5	2015-04-06 19:56:35.000000000 +0200
-@@ -1047,7 +1047,7 @@ are refused if the number of unauthentic
+--- a/sshd_config.5	2015-07-02 18:44:43.000000000 +0200
++++ b/sshd_config.5	2015-07-02 18:48:51.000000000 +0200
+@@ -1111,7 +1111,7 @@ are refused if the number of unauthentic
  .It Cm PasswordAuthentication
  Specifies whether password authentication is allowed.
  The default is
@@ -2091,7 +2092,7 @@
  .It Cm PermitEmptyPasswords
  When password authentication is allowed, it specifies whether the
  server allows login to accounts with empty password strings.
-@@ -1428,7 +1428,7 @@ is enabled, you will not be able to run
+@@ -1498,7 +1498,7 @@ is enabled, you will not be able to run
  .Xr sshd 8
  as a non-root user.
  The default is

Modified: trunk/dports/net/openssh/files/launchd.patch
===================================================================
--- trunk/dports/net/openssh/files/launchd.patch	2015-07-02 21:05:54 UTC (rev 138237)
+++ trunk/dports/net/openssh/files/launchd.patch	2015-07-02 21:22:22 UTC (rev 138238)
@@ -1,6 +1,6 @@
---- a/channels.c	2015-04-06 19:40:35.000000000 +0200
-+++ b/channels.c	2015-04-06 19:42:48.000000000 +0200
-@@ -4014,15 +4014,35 @@ x11_connect_display(void)
+--- a/channels.c	2015-07-02 18:36:28.000000000 +0200
++++ b/channels.c	2015-07-02 18:37:07.000000000 +0200
+@@ -4037,15 +4037,35 @@ x11_connect_display(void)
  	 * connection to the real X server.
  	 */
  
@@ -43,11 +43,11 @@
  	}
  #endif
  	/*
---- a/clientloop.c	2015-04-06 19:40:35.000000000 +0200
-+++ b/clientloop.c	2015-04-06 19:42:48.000000000 +0200
-@@ -313,6 +313,10 @@ client_x11_get_proto(const char *display
+--- a/clientloop.c	2015-07-02 18:36:28.000000000 +0200
++++ b/clientloop.c	2015-07-02 18:37:07.000000000 +0200
+@@ -314,6 +314,10 @@ client_x11_get_proto(const char *display
  	struct stat st;
- 	u_int now;
+ 	u_int now, x11_timeout_real;
  
 +#if __APPLE__
 +	int is_path_to_socket = 0;
@@ -56,7 +56,7 @@
  	xauthdir = xauthfile = NULL;
  	*_proto = proto;
  	*_data = data;
-@@ -328,6 +332,33 @@ client_x11_get_proto(const char *display
+@@ -329,6 +333,33 @@ client_x11_get_proto(const char *display
  			debug("x11_get_proto: DISPLAY not set");
  			return;
  		}
@@ -90,7 +90,7 @@
  		/*
  		 * Handle FamilyLocal case where $DISPLAY does
  		 * not match an authorization entry.  For this we
-@@ -407,6 +438,9 @@ client_x11_get_proto(const char *display
+@@ -420,6 +451,9 @@ client_x11_get_proto(const char *display
  	if (!got_data) {
  		u_int32_t rnd = 0;
  

Modified: trunk/dports/net/openssh/files/openssh-6.7p1-gsskex-all-20141021-284f364.patch
===================================================================
--- trunk/dports/net/openssh/files/openssh-6.7p1-gsskex-all-20141021-284f364.patch	2015-07-02 21:05:54 UTC (rev 138237)
+++ trunk/dports/net/openssh/files/openssh-6.7p1-gsskex-all-20141021-284f364.patch	2015-07-02 21:22:22 UTC (rev 138238)
@@ -28,8 +28,8 @@
           with Apple's launchd, pam, sandbox and KeyChain.
           WARNING: the commit ID does NOT match this patch. It is merely
                    provided for reference.
-Last-Updated: 2015-04-07
-X-Ref: http://pkgs.fedoraproject.org/cgit/openssh.git/tree/openssh-6.6p1-gsskex.patch?id=c5163162d3ad57a983f359e7db4e0560c83960d5
+Last-Updated: 2015-07-02
+X-Ref: http://pkgs.fedoraproject.org/cgit/openssh.git/tree/openssh-6.6p1-gsskex.patch?id=1cfd53f089c7c8b2afa839c80c90b56b4c16fb78
 ---
  ChangeLog.gssapi | 113 +++++++++++++++++++
  Makefile.in      |   3 +-
@@ -384,14 +384,14 @@
  /* import options */
  extern Options options;
  
-@@ -1630,6 +1634,15 @@ client_loop(int have_pty, int escape_cha
+@@ -1643,6 +1647,15 @@ client_loop(int have_pty, int escape_cha
  		/* Do channel operations unless rekeying in progress. */
  		if (!rekeying) {
  			channel_after_select(readset, writeset);
 +
 +#ifdef GSSAPI
 +			if (options.gss_renewal_rekey &&
-+			    ssh_gssapi_credentials_updated(NULL)) {
++			    ssh_gssapi_credentials_updated(GSS_C_NO_CONTEXT)) {
 +				debug("credentials updated - forcing rekey");
 +				need_rekeying = 1;
 +			}
@@ -428,7 +428,7 @@
 index 6815388..ea5f200 100755
 --- a/configure
 +++ b/configure
-@@ -7209,6 +7209,63 @@ cat >>confdefs.h <<\_ACEOF
+@@ -7281,6 +7281,63 @@ cat >>confdefs.h <<\_ACEOF
  #define NO_ATTRIBUTE_ON_RETURN_TYPE 1
  _ACEOF
  
@@ -496,7 +496,7 @@
 index 67c4486..90e81e1 100644
 --- a/configure.ac
 +++ b/configure.ac
-@@ -620,6 +620,30 @@ main() { if (NSVersionOfRunTimeLibrary("
+@@ -625,6 +625,30 @@ main() { if (NSVersionOfRunTimeLibrary("
  	    [Use tunnel device compatibility to OpenBSD])
  	AC_DEFINE([SSH_TUN_PREPEND_AF], [1],
  	    [Prepend the address family to IP tunnel traffic])
@@ -540,7 +540,7 @@
   *
   * Redistribution and use in source and binary forms, with or without
   * modification, are permitted provided that the following conditions
-@@ -40,12 +40,167 @@
+@@ -41,12 +41,167 @@
  #include "buffer.h"
  #include "log.h"
  #include "ssh2.h"
@@ -708,7 +708,7 @@
  /* Check that the OID in a data stream matches that in the context */
  int
  ssh_gssapi_check_oid(Gssctxt *ctx, void *data, size_t len)
-@@ -198,7 +353,7 @@ ssh_gssapi_init_ctx(Gssctxt *ctx, int de
+@@ -199,7 +354,7 @@ ssh_gssapi_init_ctx(Gssctxt *ctx, int de
  	}
  
  	ctx->major = gss_init_sec_context(&ctx->minor,
@@ -717,7 +717,7 @@
  	    GSS_C_MUTUAL_FLAG | GSS_C_INTEG_FLAG | deleg_flag,
  	    0, NULL, recv_tok, NULL, send_tok, flags, NULL);
  
-@@ -228,8 +383,42 @@ ssh_gssapi_import_name(Gssctxt *ctx, con
+@@ -229,8 +384,42 @@ ssh_gssapi_import_name(Gssctxt *ctx, con
  }
  
  OM_uint32
@@ -760,7 +760,7 @@
  	if ((ctx->major = gss_get_mic(&ctx->minor, ctx->context,
  	    GSS_C_QOP_DEFAULT, buffer, hash)))
  		ssh_gssapi_error(ctx);
-@@ -237,6 +426,19 @@ ssh_gssapi_sign(Gssctxt *ctx, gss_buffer
+@@ -238,6 +427,19 @@ ssh_gssapi_sign(Gssctxt *ctx, gss_buffer
  	return (ctx->major);
  }
  
@@ -780,7 +780,7 @@
  void
  ssh_gssapi_buildmic(Buffer *b, const char *user, const char *service,
      const char *context)
-@@ -250,11 +452,16 @@ ssh_gssapi_buildmic(Buffer *b, const cha
+@@ -251,11 +453,16 @@ ssh_gssapi_buildmic(Buffer *b, const cha
  }
  
  int
@@ -798,7 +798,7 @@
  
  	/* RFC 4462 says we MUST NOT do SPNEGO */
  	if (oid->length == spnego_oid.length && 
-@@ -264,6 +471,10 @@ ssh_gssapi_check_mechanism(Gssctxt **ctx
+@@ -265,6 +472,10 @@ ssh_gssapi_check_mechanism(Gssctxt **ctx
  	ssh_gssapi_build_ctx(ctx);
  	ssh_gssapi_set_oid(*ctx, oid);
  	major = ssh_gssapi_import_name(*ctx, host);
@@ -809,7 +809,7 @@
  	if (!GSS_ERROR(major)) {
  		major = ssh_gssapi_init_ctx(*ctx, 0, GSS_C_NO_BUFFER, &token, 
  		    NULL);
-@@ -273,10 +484,66 @@ ssh_gssapi_check_mechanism(Gssctxt **ctx
+@@ -274,10 +485,66 @@ ssh_gssapi_check_mechanism(Gssctxt **ctx
  			    GSS_C_NO_BUFFER);
  	}
  
@@ -1023,7 +1023,7 @@
 --- a/gss-serv.c
 +++ b/gss-serv.c
 @@ -1,7 +1,7 @@
- /* $OpenBSD: gss-serv.c,v 1.28 2015/01/20 23:14:00 deraadt Exp $ */
+ /* $OpenBSD: gss-serv.c,v 1.29 2015/05/22 03:50:02 djm Exp $ */
  
  /*
 - * Copyright (c) 2001-2003 Simon Wilkinson. All rights reserved.
@@ -1031,23 +1031,22 @@
   *
   * Redistribution and use in source and binary forms, with or without
   * modification, are permitted provided that the following conditions
-@@ -44,15 +44,21 @@
- #include "channels.h"
+@@ -45,17 +45,20 @@
  #include "session.h"
  #include "misc.h"
-+#include "servconf.h"
+ #include "servconf.h"
 +#include "uidswap.h"
  
  #include "ssh-gss.h"
 +#include "monitor_wrap.h"
-+
-+extern ServerOptions options;
  
+ extern ServerOptions options;
+ 
  static ssh_gssapi_client gssapi_client =
      { GSS_C_EMPTY_BUFFER, GSS_C_EMPTY_BUFFER,
 -    GSS_C_NO_CREDENTIAL, NULL, {NULL, NULL, NULL, NULL}};
-+    GSS_C_NO_CREDENTIAL, GSS_C_NO_NAME,  NULL,
-+    {NULL, NULL, NULL, NULL, NULL}, 0, 0};
++    GSS_C_NO_CREDENTIAL, GSS_C_NO_NAME, NULL,
++    {NULL, NULL, NULL}, 0, 0};
  
  ssh_gssapi_mech gssapi_null_mech =
 -    { NULL, NULL, {0, NULL}, NULL, NULL, NULL, NULL};
@@ -1055,56 +1054,9 @@
  
  #ifdef KRB5
  extern ssh_gssapi_mech gssapi_kerberos_mech;
-@@ -99,25 +105,32 @@ ssh_gssapi_acquire_cred(Gssctxt *ctx)
- 	char lname[NI_MAXHOST];
- 	gss_OID_set oidset;
- 
--	gss_create_empty_oid_set(&status, &oidset);
--	gss_add_oid_set_member(&status, ctx->oid, &oidset);
-+	if (options.gss_strict_acceptor) {
-+		gss_create_empty_oid_set(&status, &oidset);
-+		gss_add_oid_set_member(&status, ctx->oid, &oidset);
-+
-+		if (gethostname(lname, sizeof(lname))) {
-+			gss_release_oid_set(&status, &oidset);
-+			return (-1);
-+		}
- 
--	if (gethostname(lname, sizeof(lname))) {
--		gss_release_oid_set(&status, &oidset);
--		return (-1);
--	}
-+		if (GSS_ERROR(ssh_gssapi_import_name(ctx, lname))) {
-+			gss_release_oid_set(&status, &oidset);
-+			return (ctx->major);
-+		}
-+
-+		if ((ctx->major = gss_acquire_cred(&ctx->minor,
-+		    ctx->name, 0, oidset, GSS_C_ACCEPT, &ctx->creds, 
-+		    NULL, NULL)))
-+			ssh_gssapi_error(ctx);
- 
--	if (GSS_ERROR(ssh_gssapi_import_name(ctx, lname))) {
- 		gss_release_oid_set(&status, &oidset);
- 		return (ctx->major);
-+	} else {
-+		ctx->name = GSS_C_NO_NAME;
-+		ctx->creds = GSS_C_NO_CREDENTIAL;
-+		return GSS_S_COMPLETE;
- 	}
--
--	if ((ctx->major = gss_acquire_cred(&ctx->minor,
--	    ctx->name, 0, oidset, GSS_C_ACCEPT, &ctx->creds, NULL, NULL)))
--		ssh_gssapi_error(ctx);
--
--	gss_release_oid_set(&status, &oidset);
--	return (ctx->major);
+@@ -142,6 +145,29 @@ ssh_gssapi_server_ctx(Gssctxt **ctx, gss
  }
  
- /* Privileged */
-@@ -132,6 +145,29 @@ ssh_gssapi_server_ctx(Gssctxt **ctx, gss
- }
- 
  /* Unprivileged */
 +char *
 +ssh_gssapi_server_mechanisms(void) {
@@ -1132,7 +1084,7 @@
  void
  ssh_gssapi_supported_oids(gss_OID_set *oidset)
  {
-@@ -141,7 +177,9 @@ ssh_gssapi_supported_oids(gss_OID_set *o
+@@ -151,7 +177,9 @@ ssh_gssapi_supported_oids(gss_OID_set *o
  	gss_OID_set supported;
  
  	gss_create_empty_oid_set(&min_status, oidset);
@@ -1143,7 +1095,7 @@
  
  	while (supported_mechs[i]->name != NULL) {
  		if (GSS_ERROR(gss_test_oid_set_member(&min_status,
-@@ -267,8 +305,48 @@ OM_uint32
+@@ -277,8 +305,48 @@ OM_uint32
  ssh_gssapi_getclient(Gssctxt *ctx, ssh_gssapi_client *client)
  {
  	int i = 0;
@@ -1193,7 +1145,7 @@
  
  	client->mech = NULL;
  
-@@ -283,6 +361,13 @@ ssh_gssapi_getclient(Gssctxt *ctx, ssh_g
+@@ -293,6 +361,13 @@ ssh_gssapi_getclient(Gssctxt *ctx, ssh_g
  	if (client->mech == NULL)
  		return GSS_S_FAILURE;
  
@@ -1207,7 +1159,7 @@
  	if ((ctx->major = gss_display_name(&ctx->minor, ctx->client,
  	    &client->displayname, NULL))) {
  		ssh_gssapi_error(ctx);
-@@ -300,6 +385,8 @@ ssh_gssapi_getclient(Gssctxt *ctx, ssh_g
+@@ -310,6 +385,8 @@ ssh_gssapi_getclient(Gssctxt *ctx, ssh_g
  		return (ctx->major);
  	}
  
@@ -1216,7 +1168,7 @@
  	/* We can't copy this structure, so we just move the pointer to it */
  	client->creds = ctx->client_creds;
  	ctx->client_creds = GSS_C_NO_CREDENTIAL;
-@@ -310,11 +397,20 @@ ssh_gssapi_getclient(Gssctxt *ctx, ssh_g
+@@ -320,11 +397,20 @@ ssh_gssapi_getclient(Gssctxt *ctx, ssh_g
  void
  ssh_gssapi_cleanup_creds(void)
  {
@@ -1242,7 +1194,7 @@
  	}
  }
  
-@@ -347,7 +443,7 @@ ssh_gssapi_do_child(char ***envp, u_int 
+@@ -357,7 +443,7 @@ ssh_gssapi_do_child(char ***envp, u_int 
  
  /* Privileged */
  int
@@ -1251,7 +1203,7 @@
  {
  	OM_uint32 lmin;
  
-@@ -357,9 +453,11 @@ ssh_gssapi_userok(char *user)
+@@ -367,9 +453,11 @@ ssh_gssapi_userok(char *user)
  		return 0;
  	}
  	if (gssapi_client.mech && gssapi_client.mech->userok)
@@ -1265,7 +1217,7 @@
  			/* Destroy delegated credentials if userok fails */
  			gss_release_buffer(&lmin, &gssapi_client.displayname);
  			gss_release_buffer(&lmin, &gssapi_client.exportedname);
-@@ -373,14 +471,90 @@ ssh_gssapi_userok(char *user)
+@@ -383,14 +471,90 @@ ssh_gssapi_userok(char *user)
  	return (0);
  }
  
@@ -2151,7 +2103,7 @@
  	} else {
  		mon_dispatch = mon_dispatch_postauth15;
  		monitor_permit(mon_dispatch, MONITOR_REQ_TERM, 1);
-@@ -1860,6 +1877,13 @@ monitor_apply_keystate(struct monitor *p
+@@ -1864,6 +1881,13 @@ monitor_apply_keystate(struct monitor *p
  # endif
  #endif /* WITH_OPENSSL */
  		kex->kex[KEX_C25519_SHA256] = kexc25519_server;
@@ -2165,7 +2117,7 @@
  		kex->load_host_public_key=&get_hostkey_public_by_type;
  		kex->load_host_private_key=&get_hostkey_private_by_type;
  		kex->host_key_index=&get_hostkey_index;
-@@ -1959,6 +1983,9 @@ mm_answer_gss_setup_ctx(int sock, Buffer
+@@ -1963,6 +1987,9 @@ mm_answer_gss_setup_ctx(int sock, Buffer
  	OM_uint32 major;
  	u_int len;
  
@@ -2175,7 +2127,7 @@
  	goid.elements = buffer_get_string(m, &len);
  	goid.length = len;
  
-@@ -1986,6 +2013,9 @@ mm_answer_gss_accept_ctx(int sock, Buffe
+@@ -1990,6 +2017,9 @@ mm_answer_gss_accept_ctx(int sock, Buffe
  	OM_uint32 flags = 0; /* GSI needs this */
  	u_int len;
  
@@ -2185,7 +2137,7 @@
  	in.value = buffer_get_string(m, &len);
  	in.length = len;
  	major = ssh_gssapi_accept_ctx(gsscontext, &in, &out, &flags);
-@@ -2003,6 +2033,7 @@ mm_answer_gss_accept_ctx(int sock, Buffe
+@@ -2007,6 +2037,7 @@ mm_answer_gss_accept_ctx(int sock, Buffe
  		monitor_permit(mon_dispatch, MONITOR_REQ_GSSSTEP, 0);
  		monitor_permit(mon_dispatch, MONITOR_REQ_GSSUSEROK, 1);
  		monitor_permit(mon_dispatch, MONITOR_REQ_GSSCHECKMIC, 1);
@@ -2193,7 +2145,7 @@
  	}
  	return (0);
  }
-@@ -2014,6 +2045,9 @@ mm_answer_gss_checkmic(int sock, Buffer 
+@@ -2018,6 +2049,9 @@ mm_answer_gss_checkmic(int sock, Buffer 
  	OM_uint32 ret;
  	u_int len;
  
@@ -2203,7 +2155,7 @@
  	gssbuf.value = buffer_get_string(m, &len);
  	gssbuf.length = len;
  	mic.value = buffer_get_string(m, &len);
-@@ -2040,7 +2074,11 @@ mm_answer_gss_userok(int sock, Buffer *m
+@@ -2044,7 +2078,11 @@ mm_answer_gss_userok(int sock, Buffer *m
  {
  	int authenticated;
  
@@ -2216,7 +2168,7 @@
  
  	buffer_clear(m);
  	buffer_put_int(m, authenticated);
-@@ -2053,5 +2091,73 @@ mm_answer_gss_userok(int sock, Buffer *m
+@@ -2057,5 +2095,73 @@ mm_answer_gss_userok(int sock, Buffer *m
  	/* Monitor loop will terminate if authenticated */
  	return (authenticated);
  }
@@ -2308,7 +2260,7 @@
 index 45dc169..e476f0d 100644
 --- a/monitor_wrap.c
 +++ b/monitor_wrap.c
-@@ -1068,7 +1068,7 @@ mm_ssh_gssapi_checkmic(Gssctxt *ctx, gss
+@@ -1069,7 +1069,7 @@ mm_ssh_gssapi_checkmic(Gssctxt *ctx, gss
  }
  
  int
@@ -2317,7 +2269,7 @@
  {
  	Buffer m;
  	int authenticated = 0;
-@@ -1085,5 +1085,50 @@ mm_ssh_gssapi_userok(char *user)
+@@ -1086,5 +1086,50 @@ mm_ssh_gssapi_userok(char *user)
  	debug3("%s: user %sauthenticated",__func__, authenticated ? "" : "not ");
  	return (authenticated);
  }
@@ -2497,18 +2449,18 @@
 index b7f3294..cb3c831 100644
 --- a/servconf.c
 +++ b/servconf.c
-@@ -114,7 +114,10 @@ initialize_server_options(ServerOptions 
+@@ -115,8 +115,10 @@ initialize_server_options(ServerOptions 
  	options->kerberos_ticket_cleanup = -1;
  	options->kerberos_get_afs_token = -1;
  	options->gss_authentication=-1;
 +	options->gss_keyex = -1;
  	options->gss_cleanup_creds = -1;
-+	options->gss_strict_acceptor = -1;
+ 	options->gss_strict_acceptor = -1;
 +	options->gss_store_rekey = -1;
  	options->password_authentication = -1;
  	options->kbd_interactive_authentication = -1;
  	options->challenge_response_authentication = -1;
-@@ -269,8 +272,14 @@ fill_default_server_options(ServerOption
+@@ -275,10 +277,14 @@ fill_default_server_options(ServerOption
  		options->kerberos_get_afs_token = 0;
  	if (options->gss_authentication == -1)
  		options->gss_authentication = 0;
@@ -2516,37 +2468,31 @@
 +		options->gss_keyex = 0;
  	if (options->gss_cleanup_creds == -1)
  		options->gss_cleanup_creds = 1;
-+	if (options->gss_strict_acceptor == -1)
-+		options->gss_strict_acceptor = 1;
+ 	if (options->gss_strict_acceptor == -1)
+ 		options->gss_strict_acceptor = 0;
 +	if (options->gss_store_rekey == -1)
 +		options->gss_store_rekey = 0;
  	if (options->password_authentication == -1)
  		options->password_authentication = 0;
  	if (options->kbd_interactive_authentication == -1)
-@@ -391,7 +400,9 @@ typedef enum {
- 	sBanner, sUseDNS, sHostbasedAuthentication,
+@@ -401,6 +407,7 @@ typedef enum {
  	sHostbasedUsesNameFromPacketOnly, sHostbasedAcceptedKeyTypes,
  	sClientAliveInterval, sClientAliveCountMax, sAuthorizedKeysFile,
--	sGssAuthentication, sGssCleanupCreds, sAcceptEnv, sPermitTunnel,
-+	sGssAuthentication, sGssCleanupCreds, sGssStrictAcceptor,
+ 	sGssAuthentication, sGssCleanupCreds, sGssStrictAcceptor,
 +	sGssKeyEx, sGssStoreRekey,
-+	sAcceptEnv, sPermitTunnel,
+ 	sAcceptEnv, sPermitTunnel,
  	sMatch, sPermitOpen, sForceCommand, sChrootDirectory,
  	sUsePrivilegeSeparation, sAllowAgentForwarding,
- 	sHostCertificate,
-@@ -462,10 +473,20 @@ static struct {
- #ifdef GSSAPI
+@@ -474,11 +481,17 @@ static struct {
  	{ "gssapiauthentication", sGssAuthentication, SSHCFG_ALL },
  	{ "gssapicleanupcredentials", sGssCleanupCreds, SSHCFG_GLOBAL },
-+	{ "gssapicleanupcreds", sGssCleanupCreds, SSHCFG_GLOBAL },
-+	{ "gssapistrictacceptorcheck", sGssStrictAcceptor, SSHCFG_GLOBAL },
+ 	{ "gssapistrictacceptorcheck", sGssStrictAcceptor, SSHCFG_GLOBAL },
 +	{ "gssapikeyexchange", sGssKeyEx, SSHCFG_GLOBAL },
 +	{ "gssapistorecredentialsonrekey", sGssStoreRekey, SSHCFG_GLOBAL },
  #else
  	{ "gssapiauthentication", sUnsupported, SSHCFG_ALL },
  	{ "gssapicleanupcredentials", sUnsupported, SSHCFG_GLOBAL },
-+	{ "gssapicleanupcreds", sUnsupported, SSHCFG_GLOBAL },
-+	{ "gssapistrictacceptorcheck", sUnsupported, SSHCFG_GLOBAL },
+ 	{ "gssapistrictacceptorcheck", sUnsupported, SSHCFG_GLOBAL },
 +	{ "gssapikeyexchange", sUnsupported, SSHCFG_GLOBAL },
 +	{ "gssapistorecredentialsonrekey", sUnsupported, SSHCFG_GLOBAL },
  #endif
@@ -2555,7 +2501,7 @@
  	{ "passwordauthentication", sPasswordAuthentication, SSHCFG_ALL },
  	{ "kbdinteractiveauthentication", sKbdInteractiveAuthentication, SSHCFG_ALL },
  	{ "challengeresponseauthentication", sChallengeResponseAuthentication, SSHCFG_GLOBAL },
-@@ -1166,10 +1187,22 @@ process_server_config_line(ServerOptions
+@@ -1214,6 +1227,10 @@ process_server_config_line(ServerOptions
  		intptr = &options->gss_authentication;
  		goto parse_flag;
  
@@ -2566,11 +2512,10 @@
  	case sGssCleanupCreds:
  		intptr = &options->gss_cleanup_creds;
  		goto parse_flag;
+@@ -1222,6 +1239,10 @@ process_server_config_line(ServerOptions
+ 		intptr = &options->gss_strict_acceptor;
+ 		goto parse_flag;
  
-+	case sGssStrictAcceptor:
-+		intptr = &options->gss_strict_acceptor;
-+		goto parse_flag;
-+
 +	case sGssStoreRekey:
 +		intptr = &options->gss_store_rekey;
 +		goto parse_flag;
@@ -2578,7 +2523,7 @@
  	case sPasswordAuthentication:
  		intptr = &options->password_authentication;
  		goto parse_flag;
-@@ -2125,7 +2158,10 @@ dump_config(ServerOptions *o)
+@@ -2229,7 +2250,10 @@ dump_config(ServerOptions *o)
  #endif
  #ifdef GSSAPI
  	dump_cfg_fmtint(sGssAuthentication, o->gss_authentication);
@@ -2593,14 +2538,14 @@
 index 766db3a..f8265a8 100644
 --- a/servconf.h
 +++ b/servconf.h
-@@ -115,7 +115,10 @@ typedef struct {
+@@ -117,8 +117,10 @@ typedef struct {
  	int     kerberos_get_afs_token;		/* If true, try to get AFS token if
  						 * authenticated with Kerberos. */
  	int     gss_authentication;	/* If true, permit GSSAPI authentication */
 +	int     gss_keyex;		/* If true, permit GSSAPI key exchange */
  	int     gss_cleanup_creds;	/* If true, destroy cred cache on logout */
-+	int 	gss_strict_acceptor;	/* If true, restrict the GSSAPI acceptor name */
-+	int 	gss_store_rekey;
+ 	int     gss_strict_acceptor;	/* If true, restrict the GSSAPI acceptor name */
++	int     gss_store_rekey;
  	int     password_authentication;	/* If true, permit password
  						 * authentication. */
  	int     kbd_interactive_authentication;	/* If true, permit */
@@ -2724,7 +2669,7 @@
 index f9ede7a..e6649ac 100644
 --- a/ssh_config.5
 +++ b/ssh_config.5
-@@ -743,11 +743,43 @@ Specifies whether user authentication ba
+@@ -744,11 +744,43 @@ Specifies whether user authentication ba
  The default is
  .Dq no .
  Note that this option applies to protocol version 2 only.
@@ -2986,7 +2931,7 @@
  #ifndef O_NOCTTY
  #define O_NOCTTY	0
  #endif
-@@ -1822,10 +1826,13 @@ main(int ac, char **av)
+@@ -1830,10 +1834,13 @@ main(int ac, char **av)
  		logit("Disabling protocol version 1. Could not load host key");
  		options.protocol &= ~SSH_PROTO_1;
  	}
@@ -3000,9 +2945,9 @@
  	if (!(options.protocol & (SSH_PROTO_1|SSH_PROTO_2))) {
  		logit("sshd: no hostkeys available -- exiting.");
  		exit(1);
-@@ -2139,6 +2146,60 @@ main(int ac, char **av)
- 	    remote_ip, remote_port,
- 	    get_local_ipaddr(sock_in), get_local_port());
+@@ -2148,6 +2155,60 @@ main(int ac, char **av)
+ 	    remote_ip, remote_port, laddr,  get_local_port());
+ 	free(laddr);
  
 +#ifdef USE_SECURITY_SESSION_API
 +	/*
@@ -3061,7 +3006,7 @@
  	/*
  	 * We don't want to listen forever unless the other side
  	 * successfully authenticates itself.  So we set up an alarm which is
-@@ -2568,6 +2629,48 @@ do_ssh2_kex(void)
+@@ -2577,6 +2638,48 @@ do_ssh2_kex(void)
  	myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS] = compat_pkalg_proposal(
  	    list_hostkey_types());
  
@@ -3110,7 +3055,7 @@
  	/* start key exchange */
  	if ((r = kex_setup(active_state, myproposal)) != 0)
  		fatal("kex_setup: %s", ssh_err(r));
-@@ -2582,6 +2685,13 @@ do_ssh2_kex(void)
+@@ -2591,6 +2694,13 @@ do_ssh2_kex(void)
  # endif
  #endif
  	kex->kex[KEX_C25519_SHA256] = kexc25519_server;
@@ -3141,7 +3086,7 @@
 index fd44abe..c8b43da 100644
 --- a/sshd_config.5
 +++ b/sshd_config.5
-@@ -564,12 +564,40 @@ Specifies whether user authentication ba
+@@ -616,6 +616,12 @@ Specifies whether user authentication ba
  The default is
  .Dq no .
  Note that this option applies to protocol version 2 only.
@@ -3154,26 +3099,10 @@
  .It Cm GSSAPICleanupCredentials
  Specifies whether to automatically destroy the user's credentials cache
  on logout.
+@@ -637,6 +643,11 @@ machine's default store.
+ This facility is provided to assist with operation on multi homed machines.
  The default is
  .Dq yes .
- Note that this option applies to protocol version 2 only.
-+.It Cm GSSAPIStrictAcceptorCheck
-+Determines whether to be strict about the identity of the GSSAPI acceptor 
-+a client authenticates against. If
-+.Dq yes
-+then the client must authenticate against the
-+.Pa host
-+service on the current hostname. If 
-+.Dq no
-+then the client may authenticate against any service key stored in the 
-+machine's default store. This facility is provided to assist with operation 
-+on multi homed machines. 
-+The default is
-+.Dq yes .
-+Note that this option applies only to protocol version 2 GSSAPI connections,
-+and setting it to 
-+.Dq no
-+may only work with recent Kerberos GSSAPI libraries.
 +.It Cm GSSAPIStoreCredentialsOnRekey
 +Controls whether the user's GSSAPI credentials should be updated following a 
 +successful connection rekeying. This option can be used to accepted renewed 

Deleted: trunk/dports/net/openssh/files/openssh-6.8p1-hpnssh14v5.diff
===================================================================
--- trunk/dports/net/openssh/files/openssh-6.8p1-hpnssh14v5.diff	2015-07-02 21:05:54 UTC (rev 138237)
+++ trunk/dports/net/openssh/files/openssh-6.8p1-hpnssh14v5.diff	2015-07-02 21:22:22 UTC (rev 138238)
@@ -1,1290 +0,0 @@
---- a/HPN-README	1969-12-31 18:00:00.000000000 -0600
-+++ b/HPN-README	2015-04-01 22:16:49.869215000 -0500
-@@ -0,0 +1,129 @@
-+Notes:
-+
-+MULTI-THREADED CIPHER:
-+The AES cipher in CTR mode has been multithreaded (MTR-AES-CTR). This will allow ssh installations
-+on hosts with multiple cores to use more than one processing core during encryption. 
-+Tests have show significant throughput performance increases when using MTR-AES-CTR up 
-+to and including a full gigabit per second on quad core systems. It should be possible to 
-+achieve full line rate on dual core systems but OS and data management overhead makes this
-+more difficult to achieve. The cipher stream from MTR-AES-CTR is entirely compatible with single 
-+thread AES-CTR (ST-AES-CTR) implementations and should be 100% backward compatible. Optimal 
-+performance requires the MTR-AES-CTR mode be enabled on both ends of the connection. 
-+The MTR-AES-CTR replaces ST-AES-CTR and is used in exactly the same way with the same
-+nomenclature. 
-+Use examples: 	ssh -caes128-ctr you at host.com
-+		scp -oCipher=aes256-ctr file you at host.com:~/file
-+
-+NONE CIPHER:
-+To use the NONE option you must have the NoneEnabled switch set on the server and
-+you *must* have *both* NoneEnabled and NoneSwitch set to yes on the client. The NONE
-+feature works with ALL ssh subsystems (as far as we can tell) *AS LONG AS* a tty is not 
-+spawned. If a user uses the -T switch to prevent a tty being created the NONE cipher will
-+be disabled. 
-+
-+The performance increase will only be as good as the network and TCP stack tuning
-+on the reciever side of the connection allows. As a rule of thumb a user will need 
-+at least 10Mb/s connection with a 100ms RTT to see a doubling of performance. The
-+HPN-SSH home page describes this in greater detail. 
-+
-+http://www.psc.edu/networking/projects/hpn-ssh
-+
-+BUFFER SIZES:
-+
-+If HPN is disabled the receive buffer size will be set to the 
-+OpenSSH default of 64K.
-+
-+If an HPN system connects to a nonHPN system the receive buffer will
-+be set to the HPNBufferSize value. The default is 2MB but user adjustable.
-+
-+If an HPN to HPN connection is established a number of different things might
-+happen based on the user options and conditions. 
-+
-+Conditions: HPNBufferSize NOT Set, TCPRcvBufPoll enabled, TCPRcvBuf NOT Set 
-+HPN Buffer Size = up to 64MB 
-+This is the default state. The HPN buffer size will grow to a maximum of 64MB 
-+as the TCP receive buffer grows. The maximum HPN Buffer size of 64MB is 
-+geared towards 10GigE transcontinental connections. 
-+
-+Conditions: HPNBufferSize NOT Set, TCPRcvBufPoll disabled, TCPRcvBuf NOT Set
-+HPN Buffer Size = TCP receive buffer value. 
-+Users on non-autotuning systesm should disable TCPRcvBufPoll in the 
-+ssh_cofig and sshd_config
-+
-+Conditions: HPNBufferSize SET, TCPRcvBufPoll disabled, TCPRcvBuf NOT Set
-+HPN Buffer Size = minmum of TCP receive buffer and HPNBufferSize. 
-+This would be the system defined TCP receive buffer (RWIN).
-+
-+Conditions: HPNBufferSize SET, TCPRcvBufPoll disabled, TCPRcvBuf SET
-+HPN Buffer Size = minmum of TCPRcvBuf and HPNBufferSize. 
-+Generally there is no need to set both.
-+
-+Conditions: HPNBufferSize SET, TCPRcvBufPoll enabled, TCPRcvBuf NOT Set
-+HPN Buffer Size = grows to HPNBufferSize
-+The buffer will grow up to the maximum size specified here. 
-+
-+Conditions: HPNBufferSize SET, TCPRcvBufPoll enabled, TCPRcvBuf SET
-+HPN Buffer Size = minmum of TCPRcvBuf and HPNBufferSize. 
-+Generally there is no need to set both of these, especially on autotuning 
-+systems. However, if the users wishes to override the autotuning this would be 
-+one way to do it.
-+
-+Conditions: HPNBufferSize NOT Set, TCPRcvBufPoll enabled, TCPRcvBuf SET
-+HPN Buffer Size = TCPRcvBuf. 
-+This will override autotuning and set the TCP recieve buffer to the user defined 
-+value.
-+
-+
-+HPN Specific Configuration options
-+
-+TcpRcvBuf=[int]KB client
-+      set the TCP socket receive buffer to n Kilobytes. It can be set up to the 
-+maximum socket size allowed by the system. This is useful in situations where 
-+the tcp receive window is set low but the maximum buffer size is set 
-+higher (as is typical). This works on a per TCP connection basis. You can also 
-+use this to artifically limit the transfer rate of the connection. In these 
-+cases the throughput will be no more than n/RTT. The minimum buffer size is 1KB. 
-+Default is the current system wide tcp receive buffer size.
-+
-+TcpRcvBufPoll=[yes/no] client/server
-+      enable of disable the polling of the tcp receive buffer through the life 
-+of the connection. You would want to make sure that this option is enabled 
-+for systems making use of autotuning kernels (linux 2.4.24+, 2.6, MS Vista) 
-+default is yes.
-+
-+NoneEnabled=[yes/no] client/server
-+      enable or disable the use of the None cipher. Care must always be used 
-+when enabling this as it will allow users to send data in the clear. However, 
-+it is important to note that authentication information remains encrypted 
-+even if this option is enabled. Set to no by default.
-+
-+NoneSwitch=[yes/no] client
-+     Switch the encryption cipher being used to the None cipher after
-+authentication takes place. NoneEnabled must be enabled on both the client
-+and server side of the connection. When the connection switches to the NONE
-+cipher a warning is sent to STDERR. The connection attempt will fail with an
-+error if a client requests a NoneSwitch from the server that does not explicitly
-+have NoneEnabled set to yes. Note: The NONE cipher cannot be used in
-+interactive (shell) sessions and it will fail silently. Set to no by default.
-+
-+HPNDisabled=[yes/no] client/server
-+     In some situations, such as transfers on a local area network, the impact 
-+of the HPN code produces a net decrease in performance. In these cases it is 
-+helpful to disable the HPN functionality. By default HPNDisabled is set to no. 
-+
-+HPNBufferSize=[int]KB client/server
-+     This is the default buffer size the HPN functionality uses when interacting
-+with nonHPN SSH installations. Conceptually this is similar to the TcpRcvBuf
-+option as applied to the internal SSH flow control. This value can range from 
-+1KB to 64MB (1-65536). Use of oversized or undersized buffers can cause performance
-+problems depending on the length of the network path. The default size of this buffer
-+is 2MB.
-+
-+
-+Credits: This patch was conceived, designed, and led by Chris Rapier (rapier at psc.edu)
-+         The majority of the actual coding for versions up to HPN12v1 was performed
-+         by Michael Stevens (mstevens at andrew.cmu.edu). The MT-AES-CTR cipher was 
-+	 implemented by Ben Bennet (ben at psc.edu) and improved by Mike Tasota 
-+	 (tasota at gmail.com) an NSF REU grant recipient for 2013. 
-+	 This work was financed, in part, by Cisco System, Inc., the National 
-+         Library of Medicine, and the National Science Foundation. 
---- a/channels.c	2015-03-17 00:49:20.000000000 -0500
-+++ b/channels.c	2015-04-03 15:51:59.599537000 -0500
-@@ -183,6 +183,12 @@ static void port_open_helper(Channel *c,
- static int connect_next(struct channel_connect *);
- static void channel_connect_ctx_free(struct channel_connect *);
- 
-+
-+#ifdef HPN_ENABLED
-+static int hpn_disabled = 0;
-+static int hpn_buffer_size = 2 * 1024 * 1024;
-+#endif
-+
- /* -- channel core */
- 
- Channel *
-@@ -333,6 +339,9 @@ channel_new(char *ctype, int type, int r
- 	c->local_window_max = window;
- 	c->local_consumed = 0;
- 	c->local_maxpacket = maxpack;
-+#ifdef HPN_ENABLED
-+	c->dynamic_window = 0;
-+#endif
- 	c->remote_id = -1;
- 	c->remote_name = xstrdup(remote_name);
- 	c->remote_window = 0;
-@@ -837,11 +846,41 @@ channel_pre_open_13(Channel *c, fd_set *
- 		FD_SET(c->sock, writeset);
- }
- 
-+#ifdef HPN_ENABLED
-+static u_int
-+channel_tcpwinsz(void)
-+{
-+	u_int32_t tcpwinsz = 0;
-+	socklen_t optsz = sizeof(tcpwinsz);
-+	int ret = -1;
-+
-+	/* if we aren't on a socket return 128KB */
-+	if (!packet_connection_is_on_socket())
-+		return (128*1024);
-+	ret = getsockopt(packet_get_connection_in(),
-+	    SOL_SOCKET, SO_RCVBUF, &tcpwinsz, &optsz);
-+	/* return no more than SSHBUF_SIZE_MAX */
-+	if (ret == 0 && tcpwinsz > SSHBUF_SIZE_MAX)
-+		tcpwinsz = SSHBUF_SIZE_MAX;
-+	debug2("tcpwinsz: %d for connection: %d", tcpwinsz,
-+	    packet_get_connection_in());
-+	return (tcpwinsz);
-+}
-+#endif
-+
- static void
- channel_pre_open(Channel *c, fd_set *readset, fd_set *writeset)
- {
- 	u_int limit = compat20 ? c->remote_window : packet_get_maxsize();
- 
-+#ifdef HPN_ENABLED
-+	/* check buffer limits */
-+	if (!c->tcpwinsz || c->dynamic_window > 0)
-+		c->tcpwinsz = channel_tcpwinsz();
-+
-+	limit = MIN(limit, 2 * c->tcpwinsz);
-+#endif
-+
- 	if (c->istate == CHAN_INPUT_OPEN &&
- 	    limit > 0 &&
- 	    buffer_len(&c->input) < limit &&
-@@ -1846,6 +1885,20 @@ channel_check_window(Channel *c)
- 	    c->local_maxpacket*3) ||
- 	    c->local_window < c->local_window_max/2) &&
- 	    c->local_consumed > 0) {
-+#ifdef HPN_ENABLED
-+		/* adjust max window size if we are in a dynamic environment */
-+		if (c->dynamic_window && (c->tcpwinsz > c->local_window_max)) {
-+			u_int addition = 0;
-+
-+			/*
-+			 * grow the window somewhat aggressively to maintain
-+			 * pressure
-+			 */
-+			addition = 1.5*(c->tcpwinsz - c->local_window_max);
-+			c->local_window_max += addition;
-+			c->local_consumed += addition;
-+		}
-+#endif
- 		packet_start(SSH2_MSG_CHANNEL_WINDOW_ADJUST);
- 		packet_put_int(c->remote_id);
- 		packet_put_int(c->local_consumed);
-@@ -2794,6 +2847,17 @@ channel_fwd_bind_addr(const char *listen
- 	return addr;
- }
- 
-+#ifdef HPN_ENABLED
-+void
-+channel_set_hpn(int external_hpn_disabled, int external_hpn_buffer_size)
-+{
-+	hpn_disabled = external_hpn_disabled;
-+	hpn_buffer_size = external_hpn_buffer_size;
-+	debug("HPN Disabled: %d, HPN Buffer Size: %d", hpn_disabled,
-+	    hpn_buffer_size);
-+}
-+#endif
-+
- static int
- channel_setup_fwd_listener_tcpip(int type, struct Forward *fwd,
-     int *allocated_listen_port, struct ForwardOptions *fwd_opts)
-@@ -2918,6 +2982,17 @@ channel_setup_fwd_listener_tcpip(int typ
- 		}
- 
- 		/* Allocate a channel number for the socket. */
-+#ifdef HPN_ENABLED
-+		/*
-+		 * explicitly test for hpn disabled option. if true use smaller
-+		 * window size.
-+		 */
-+		if (!hpn_disabled)
-+			c = channel_new("port listener", type, sock, sock, -1,
-+			    hpn_buffer_size, CHAN_TCP_PACKET_DEFAULT,
-+			    0, "port listener", 1);
-+		else
-+#endif
- 		c = channel_new("port listener", type, sock, sock, -1,
- 		    CHAN_TCP_WINDOW_DEFAULT, CHAN_TCP_PACKET_DEFAULT,
- 		    0, "port listener", 1);
-@@ -3952,6 +4027,14 @@
- 	*chanids = xcalloc(num_socks + 1, sizeof(**chanids));
- 	for (n = 0; n < num_socks; n++) {
- 		sock = socks[n];
-+#ifdef HPN_ENABLED
-+		if (!hpn_disabled)
-+			nc = channel_new("x11 listener",
-+			    SSH_CHANNEL_X11_LISTENER, sock, sock, -1,
-+			    hpn_buffer_size, CHAN_X11_PACKET_DEFAULT,
-+			    0, "X11 inet listener", 1);
-+		else
-+#endif
- 		nc = channel_new("x11 listener",
- 		    SSH_CHANNEL_X11_LISTENER, sock, sock, -1,
- 		    CHAN_X11_WINDOW_DEFAULT, CHAN_X11_PACKET_DEFAULT,
---- a/channels.h	2015-03-17 00:49:20.000000000 -0500
-+++ b/channels.h	2015-04-03 13:58:44.472717000 -0500
-@@ -136,6 +136,10 @@ struct Channel {
- 	u_int	local_maxpacket;
- 	int     extended_usage;
- 	int	single_connection;
-+#ifdef HPN_ENABLED
-+	int	dynamic_window;
-+	u_int	tcpwinsz;
-+#endif
- 
- 	char   *ctype;		/* type */
- 
-@@ -311,4 +315,9 @@ void	 chan_rcvd_ieof(Channel *);
- void	 chan_write_failed(Channel *);
- void	 chan_obuf_empty(Channel *);
- 
-+#ifdef HPN_ENABLED
-+/* hpn handler */
-+void     channel_set_hpn(int, int);
-+#endif
-+
- #endif
---- a/cipher.c	2015-03-17 00:49:20.000000000 -0500
-+++ b/cipher.c	2015-04-03 16:22:04.972592000 -0500
-@@ -244,7 +244,13 @@ ciphers_valid(const char *names)
- 	for ((p = strsep(&cp, CIPHER_SEP)); p && *p != '\0';
- 	    (p = strsep(&cp, CIPHER_SEP))) {
- 		c = cipher_by_name(p);
--		if (c == NULL || c->number != SSH_CIPHER_SSH2) {
-+		if (c == NULL || (c->number != SSH_CIPHER_SSH2 &&
-+#ifdef NONE_CIPHER_ENABLED
-+				  c->number != SSH_CIPHER_NONE
-+#else
-+				  1
-+#endif
-+				  )) {
- 			free(cipher_list);
- 			return 0;
- 		}
-@@ -545,6 +551,9 @@ cipher_get_keyiv(struct sshcipher_ctx *c
- 
- 	switch (c->number) {
- #ifdef WITH_OPENSSL
-+#ifdef NONE_CIPHER_ENABLED
-+	case SSH_CIPHER_NONE:
-+#endif
- 	case SSH_CIPHER_SSH2:
- 	case SSH_CIPHER_DES:
- 	case SSH_CIPHER_BLOWFISH:
-@@ -593,6 +602,9 @@ cipher_set_keyiv(struct sshcipher_ctx *c
- 
- 	switch (c->number) {
- #ifdef WITH_OPENSSL
-+#ifdef NONE_CIPHER_ENABLED
-+	case SSH_CIPHER_NONE:
-+#endif
- 	case SSH_CIPHER_SSH2:
- 	case SSH_CIPHER_DES:
- 	case SSH_CIPHER_BLOWFISH:
---- a/clientloop.c	2015-03-17 00:49:20.000000000 -0500
-+++ b/clientloop.c	2015-04-03 17:29:40.618489000 -0500
-@@ -1943,6 +1943,15 @@ client_request_x11(const char *request_t
- 	sock = x11_connect_display();
- 	if (sock < 0)
- 		return NULL;
-+#ifdef HPN_ENABLED
-+	/* again is this really necessary for X11? */
-+	if (!options.hpn_disabled)
-+		c = channel_new("x11",
-+		    SSH_CHANNEL_X11_OPEN, sock, sock, -1,
-+		    options.hpn_buffer_size,
-+		    CHAN_X11_PACKET_DEFAULT, 0, "x11", 1);
-+	else
-+#endif
- 	c = channel_new("x11",
- 	    SSH_CHANNEL_X11_OPEN, sock, sock, -1,
- 	    CHAN_TCP_WINDOW_DEFAULT, CHAN_X11_PACKET_DEFAULT, 0, "x11", 1);
-@@ -1968,6 +1977,14 @@ client_request_agent(const char *request
- 			    __func__, ssh_err(r));
- 		return NULL;
- 	}
-+#ifdef HPN_ENABLED
-+	if (!options.hpn_disabled)
-+		c = channel_new("authentication agent connection",
-+		    SSH_CHANNEL_OPEN, sock, sock, -1,
-+		    options.hpn_buffer_size, CHAN_TCP_PACKET_DEFAULT, 0,
-+		    "authentication agent connection", 1);
-+	else
-+#endif
- 	c = channel_new("authentication agent connection",
- 	    SSH_CHANNEL_OPEN, sock, sock, -1,
- 	    CHAN_X11_WINDOW_DEFAULT, CHAN_TCP_PACKET_DEFAULT, 0,
-@@ -1998,6 +2015,12 @@ client_request_tun_fwd(int tun_mode, int
- 		return -1;
- 	}
- 
-+#ifdef HPN_ENABLED
-+	if (!options.hpn_disabled)
-+		c = channel_new("tun", SSH_CHANNEL_OPENING, fd, fd, -1,
-+		    options.hpn_buffer_size, CHAN_TCP_PACKET_DEFAULT, 0, "tun", 1);
-+	else
-+#endif
- 	c = channel_new("tun", SSH_CHANNEL_OPENING, fd, fd, -1,
- 	    CHAN_TCP_WINDOW_DEFAULT, CHAN_TCP_PACKET_DEFAULT, 0, "tun", 1);
- 	c->datagram = 1;
---- a/compat.c	2015-03-17 00:49:20.000000000 -0500
-+++ b/compat.c	2015-04-03 16:39:57.665699000 -0500
-@@ -177,6 +177,14 @@ compat_datafellows(const char *version)
- 			debug("match: %s pat %s compat 0x%08x",
- 			    version, check[i].pat, check[i].bugs);
- 			datafellows = check[i].bugs;	/* XXX for now */
-+#ifdef HPN_ENABLED
-+			/* Check to see if the remote side is OpenSSH and not HPN */
-+			if (strstr(version,"OpenSSH") != NULL &&
-+			    strstr(version,"hpn") == NULL) {
-+				datafellows |= SSH_BUG_LARGEWINDOW;
-+				debug("Remote is NON-HPN aware");
-+			}
-+#endif
- 			return check[i].bugs;
- 		}
- 	}
---- a/compat.h	2015-03-17 00:49:20.000000000 -0500
-+++ b/compat.h	2015-04-03 16:39:34.780416000 -0500
-@@ -60,6 +60,9 @@
- #define SSH_NEW_OPENSSH		0x04000000
- #define SSH_BUG_DYNAMIC_RPORT	0x08000000
- #define SSH_BUG_CURVE25519PAD	0x10000000
-+#ifdef HPN_ENABLED
-+#define SSH_BUG_LARGEWINDOW     0x20000000
-+#endif
- 
- void     enable_compat13(void);
- void     enable_compat20(void);
---- a/configure.ac	2015-03-17 00:49:20.000000000 -0500
-+++ b/configure.ac	2015-04-03 16:36:28.916502000 -0500
-@@ -4238,6 +4238,25 @@ AC_ARG_WITH([maildir],
-     ]
- ) # maildir
- 
-+#check whether user wants HPN support
-+HPN_MSG="no"
-+AC_ARG_WITH(hpn,
-+	[  --with-hpn             Enable HPN support],
-+	[ if test "x$withval" != "xno" ; then
-+		AC_DEFINE(HPN_ENABLED,1,[Define if you want HPN support.])
-+		HPN_MSG="yes"
-+	fi ]
-+)
-+#check whether user wants NONECIPHER support
-+NONECIPHER_MSG="no"
-+AC_ARG_WITH(nonecipher,
-+	[  --with-nonecipher             Enable NONECIPHER support],
-+	[ if test "x$withval" != "xno" ; then
-+		AC_DEFINE(NONE_CIPHER_ENABLED,1,[Define if you want NONECIPHER support.])
-+		NONECIPHER_MSG="yes"
-+	fi ]
-+)
-+
- if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes"; then
- 	AC_MSG_WARN([cross compiling: Disabling /dev/ptmx test])
- 	disable_ptmx_check=yes
-@@ -4905,6 +4924,8 @@ echo "           Translate v4 in v6 hack
- echo "                  BSD Auth support: $BSD_AUTH_MSG"
- echo "              Random number source: $RAND_MSG"
- echo "             Privsep sandbox style: $SANDBOX_STYLE"
-+echo "                       HPN support: $HPN_MSG"
-+echo "                NONECIPHER support: $NONECIPHER_MSG"
- 
- echo ""
- 
---- a/kex.c	2015-03-17 00:49:20.000000000 -0500
-+++ b/kex.c	2015-04-03 17:06:44.032682000 -0500
-@@ -587,6 +587,13 @@ kex_choose_conf(struct ssh *ssh)
- 	int nenc, nmac, ncomp;
- 	u_int mode, ctos, need, dh_need, authlen;
- 	int r, first_kex_follows;
-+#ifdef NONE_CIPHER_ENABLED
-+	/* XXX: Could this move into the lower block? */
-+	int auth_flag;
-+
-+	auth_flag = ssh_packet_authentication_state(ssh);
-+	debug ("AUTH STATE IS %d", auth_flag);
-+#endif
- 
- 	if ((r = kex_buf2prop(kex->my, NULL, &my)) != 0 ||
- 	    (r = kex_buf2prop(kex->peer, &first_kex_follows, &peer)) != 0)
-@@ -635,6 +642,17 @@ kex_choose_conf(struct ssh *ssh)
- 		if ((r = choose_comp(&newkeys->comp, cprop[ncomp],
- 		    sprop[ncomp])) != 0)
- 			goto out;
-+#ifdef NONE_CIPHER_ENABLED
-+		debug("REQUESTED ENC.NAME is '%s'", newkeys->enc.name);
-+		if (strcmp(newkeys->enc.name, "none") == 0) {
-+			debug("Requesting NONE. Authflag is %d", auth_flag);
-+			if (auth_flag == 1) {
-+				debug("None requested post authentication.");
-+			} else {
-+				fatal("Pre-authentication none cipher requests are not allowed.");
-+			}
-+		}
-+#endif
- 		debug("kex: %s %s %s %s",
- 		    ctos ? "client->server" : "server->client",
- 		    newkeys->enc.name,
---- a/myproposal.h	2015-03-17 00:49:20.000000000 -0500
-+++ b/myproposal.h	2015-04-03 16:43:33.747402000 -0500
-@@ -171,6 +171,10 @@
- #define	KEX_DEFAULT_COMP	"none,zlib at openssh.com,zlib"
- #define	KEX_DEFAULT_LANG	""
- 
-+#ifdef NONE_CIPHER_ENABLED
-+#define KEX_ENCRYPT_INCLUDE_NONE KEX_SERVER_ENCRYPT ",none"
-+#endif
-+
- #define KEX_CLIENT \
- 	KEX_CLIENT_KEX, \
- 	KEX_DEFAULT_PK_ALG, \
---- a/packet.c	2015-03-17 00:49:20.000000000 -0500
-+++ b/packet.c	2015-04-03 16:10:57.002066000 -0500
-@@ -2199,6 +2199,24 @@ ssh_packet_send_ignore(struct ssh *ssh, 
- 	}
- }
- 
-+#ifdef NONE_CIPHER_ENABLED
-+/* this supports the forced rekeying required for the NONE cipher */
-+int rekey_requested = 0;
-+void
-+packet_request_rekeying(void)
-+{
-+	rekey_requested = 1;
-+}
-+
-+int
-+ssh_packet_authentication_state(struct ssh *ssh)
-+{
-+	struct session_state *state = ssh->state;
-+
-+	return(state->after_authentication);
-+}
-+#endif
-+
- #define MAX_PACKETS	(1U<<31)
- int
- ssh_packet_need_rekeying(struct ssh *ssh)
-@@ -2207,6 +2225,12 @@ ssh_packet_need_rekeying(struct ssh *ssh
- 
- 	if (ssh->compat & SSH_BUG_NOREKEY)
- 		return 0;
-+#ifdef NONE_CIPHER_ENABLED
-+        if (rekey_requested == 1) {
-+               rekey_requested = 0;
-+               return 1;
-+        }
-+#endif
- 	return
- 	    (state->p_send.packets > MAX_PACKETS) ||
- 	    (state->p_read.packets > MAX_PACKETS) ||
---- a/packet.h	2015-03-17 00:49:20.000000000 -0500
-+++ b/packet.h	2015-04-03 16:10:34.728161000 -0500
-@@ -188,6 +188,11 @@ int	sshpkt_get_bignum2(struct ssh *ssh, 
- int	sshpkt_get_end(struct ssh *ssh);
- const u_char	*sshpkt_ptr(struct ssh *, size_t *lenp);
- 
-+#ifdef NONE_CIPHER_ENABLED
-+void  packet_request_rekeying(void);
-+int   ssh_packet_authentication_state(struct ssh *ssh);
-+#endif
-+
- /* OLD API */
- extern struct ssh *active_state;
- #include "opacket.h"
---- a/readconf.c	2015-04-01 22:07:18.135435000 -0500
-+++ b/readconf.c	2015-04-03 15:10:44.188916000 -0500
-@@ -153,6 +153,12 @@ typedef enum {
- 	oTunnel, oTunnelDevice, oLocalCommand, oPermitLocalCommand,
- 	oVisualHostKey, oUseRoaming,
- 	oKexAlgorithms, oIPQoS, oRequestTTY, oIgnoreUnknown, oProxyUseFdpass,
-+#ifdef HPN_ENABLED
-+	oHPNDisabled, oHPNBufferSize, oTcpRcvBufPoll, oTcpRcvBuf,
-+#endif
-+#ifdef NONE_CIPHER_ENABLED
-+	oNoneSwitch, oNoneEnabled, 
-+#endif
- 	oCanonicalDomains, oCanonicalizeHostname, oCanonicalizeMaxDots,
- 	oCanonicalizeFallbackLocal, oCanonicalizePermittedCNAMEs,
- 	oStreamLocalBindMask, oStreamLocalBindUnlink, oRevokedHostKeys,
-@@ -275,6 +281,16 @@ static struct {
- 	{ "fingerprinthash", oFingerprintHash },
- 	{ "updatehostkeys", oUpdateHostkeys },
- 	{ "hostbasedkeytypes", oHostbasedKeyTypes },
-+#ifdef NONE_CIPHER_ENABLED
-+	{ "noneenabled", oNoneEnabled },
-+	{ "noneswitch", oNoneSwitch },
-+#endif
-+#ifdef HPN_ENABLED
-+	{ "tcprcvbufpoll", oTcpRcvBufPoll },
-+	{ "tcprcvbuf", oTcpRcvBuf },
-+	{ "hpndisabled", oHPNDisabled },
-+	{ "hpnbuffersize", oHPNBufferSize },
-+#endif
- 	{ "ignoreunknown", oIgnoreUnknown },
- 
- 	{ NULL, oBadOption }
-@@ -904,6 +920,44 @@ parse_time:
- 		intptr = &options->check_host_ip;
- 		goto parse_flag;
- 
-+#ifdef HPN_ENABLED
-+	case oHPNDisabled:
-+		intptr = &options->hpn_disabled;
-+		goto parse_flag;
-+
-+	case oHPNBufferSize:
-+		intptr = &options->hpn_buffer_size;
-+		goto parse_int;
-+
-+	case oTcpRcvBufPoll:
-+		intptr = &options->tcp_rcv_buf_poll;
-+		goto parse_flag;
-+
-+	case oTcpRcvBuf:
-+		intptr = &options->tcp_rcv_buf;
-+		goto parse_int;
-+#endif
-+
-+#ifdef NONE_CIPHER_ENABLED
-+        case oNoneEnabled:
-+               	intptr = &options->none_enabled;
-+               	goto parse_flag;
-+ 
-+       	/* we check to see if the command comes from the */
-+       	/* command line or not. If it does then enable it */
-+       	/* otherwise fail. NONE should never be a default configuration */
-+       	case oNoneSwitch:
-+               	if(strcmp(filename,"command-line") == 0) {
-+                       	intptr = &options->none_switch;
-+                       	goto parse_flag;
-+               	} else {
-+                       	error("NoneSwitch is found in %.200s.\nYou may only use this configuration option from the command line", filename);
-+                       	error("Continuing...");
-+                       	debug("NoneSwitch directive found in %.200s.", filename);
-+                       	return 0;
-+               	}
-+#endif
-+
- 	case oVerifyHostKeyDNS:
- 		intptr = &options->verify_host_key_dns;
- 		multistate_ptr = multistate_yesnoask;
-@@ -1665,6 +1719,16 @@ initialize_options(Options * options)
- 	options->ip_qos_interactive = -1;
- 	options->ip_qos_bulk = -1;
- 	options->request_tty = -1;
-+#ifdef NONE_CIPHER_ENABLED
-+	options->none_switch = -1;
-+	options->none_enabled = -1;
-+#endif
-+#ifdef HPN_ENABLED
-+	options->hpn_disabled = -1;
-+	options->hpn_buffer_size = -1;
-+	options->tcp_rcv_buf_poll = -1;
-+	options->tcp_rcv_buf = -1;
-+#endif
- 	options->proxy_use_fdpass = -1;
- 	options->ignored_unknown = NULL;
- 	options->num_canonical_domains = 0;
-@@ -1819,6 +1883,35 @@ fill_default_options(Options * options)
- 		options->server_alive_interval = 0;
- 	if (options->server_alive_count_max == -1)
- 		options->server_alive_count_max = 3;
-+#ifdef NONE_CIPHER_ENABLED
-+	if (options->none_switch == -1)
-+		options->none_switch = 0;
-+	if (options->none_enabled == -1)
-+		options->none_enabled = 0;
-+#endif
-+#ifdef HPN_ENABLED
-+	if (options->hpn_disabled == -1)
-+		options->hpn_disabled = 0;
-+	if (options->hpn_buffer_size > -1) {
-+		/* if a user tries to set the size to 0 set it to 1KB */
-+		if (options->hpn_buffer_size == 0)
-+			options->hpn_buffer_size = 1;
-+		/* limit the buffer to 64MB */
-+		if (options->hpn_buffer_size > 64*1024) {
-+			options->hpn_buffer_size = 64*1024*1024;
-+			debug("User requested buffer larger than 64MB. Request"
-+			    " reverted to 64MB");
-+		} else
-+			options->hpn_buffer_size *= 1024;
-+		debug("hpn_buffer_size set to %d", options->hpn_buffer_size);
-+	}
-+	if (options->tcp_rcv_buf == 0)
-+		options->tcp_rcv_buf = 1;
-+	if (options->tcp_rcv_buf > -1)
-+		options->tcp_rcv_buf *=1024;
-+	if (options->tcp_rcv_buf_poll == -1)
-+		options->tcp_rcv_buf_poll = 1;
-+#endif
- 	if (options->control_master == -1)
- 		options->control_master = 0;
- 	if (options->control_persist == -1) {
---- a/readconf.h	2015-03-17 00:49:20.000000000 -0500
-+++ b/readconf.h	2015-04-03 13:47:45.670125000 -0500
-@@ -105,6 +105,16 @@ typedef struct {
- 	int	clear_forwardings;
- 
- 	int	enable_ssh_keysign;
-+#ifdef NONE_CIPHER_ENABLED
-+	int     none_switch;    /* Use none cipher */
-+	int     none_enabled;   /* Allow none to be used */ 
-+#endif
-+#ifdef HPN_ENABLED
-+	int     tcp_rcv_buf; /* user switch to set tcp recv buffer */
-+	int     tcp_rcv_buf_poll; /* Option to poll recv buf every window transfer */
-+	int     hpn_disabled;    /* Switch to disable HPN buffer management */
-+	int     hpn_buffer_size; /* User definable size for HPN buffer window */
-+#endif
- 	int64_t rekey_limit;
- 	int	rekey_interval;
- 	int	no_host_authentication_for_localhost;
---- a/scp.c	2015-03-17 00:49:20.000000000 -0500
-+++ b/scp.c	2015-04-02 16:51:25.108407000 -0500
-@@ -750,7 +750,7 @@ source(int argc, char **argv)
- 	off_t i, statbytes;
- 	size_t amt, nr;
- 	int fd = -1, haderr, indx;
--	char *last, *name, buf[2048], encname[PATH_MAX];
-+	char *last, *name, buf[16384], encname[PATH_MAX];
- 	int len;
- 
- 	for (indx = 0; indx < argc; ++indx) {
-@@ -919,7 +919,7 @@ sink(int argc, char **argv)
- 	off_t size, statbytes;
- 	unsigned long long ull;
- 	int setimes, targisdir, wrerrno = 0;
--	char ch, *cp, *np, *targ, *why, *vect[1], buf[2048];
-+	char ch, *cp, *np, *targ, *why, *vect[1], buf[16384];
- 	struct timeval tv[2];
- 
- #define	atime	tv[0]
---- a/servconf.c	2015-04-01 22:07:18.142441000 -0500
-+++ b/servconf.c	2015-04-03 16:32:16.114236000 -0500
-@@ -159,6 +159,14 @@ initialize_server_options(ServerOptions 
- 	options->revoked_keys_file = NULL;
- 	options->trusted_user_ca_keys = NULL;
- 	options->authorized_principals_file = NULL;
-+#ifdef NONE_CIPHER_ENABLED
-+	options->none_enabled = -1;
-+#endif
-+#ifdef HPN_ENABLED
-+	options->tcp_rcv_buf_poll = -1;
-+	options->hpn_disabled = -1;
-+	options->hpn_buffer_size = -1;
-+#endif
- 	options->ip_qos_interactive = -1;
- 	options->ip_qos_bulk = -1;
- 	options->version_addendum = NULL;
-@@ -321,6 +329,57 @@ fill_default_server_options(ServerOption
- 	}
- 	if (options->permit_tun == -1)
- 		options->permit_tun = SSH_TUNMODE_NO;
-+#ifdef NONE_CIPHER_ENABLED
-+	if (options->none_enabled == -1) 
-+		options->none_enabled = 0;
-+#endif
-+#ifdef HPN_ENABLED
-+	if (options->hpn_disabled == -1) 
-+		options->hpn_disabled = 0;
-+
-+	if (options->hpn_buffer_size == -1) {
-+		/*
-+		 * option not explicitly set. Now we have to figure out
-+		 * what value to use.
-+		 */
-+		if (options->hpn_disabled == 1) {
-+			options->hpn_buffer_size = CHAN_SES_WINDOW_DEFAULT;
-+		} else {
-+			int sock, socksize;
-+			socklen_t socksizelen = sizeof(socksize);
-+
-+			/*
-+			 * get the current RCV size and set it to that
-+			 * create a socket but don't connect it
-+			 * we use that the get the rcv socket size
-+			 */
-+			sock = socket(AF_INET, SOCK_STREAM, 0);
-+			getsockopt(sock, SOL_SOCKET, SO_RCVBUF, 
-+			    &socksize, &socksizelen);
-+			close(sock);
-+			options->hpn_buffer_size = socksize;
-+			debug ("HPN Buffer Size: %d", options->hpn_buffer_size);
-+		} 
-+	} else {
-+		/*
-+		 * we have to do this incase the user sets both values in a
-+		 * contradictory manner. hpn_disabled overrrides
-+		 * hpn_buffer_size
-+		 */
-+		if (options->hpn_disabled <= 0) {
-+			if (options->hpn_buffer_size == 0)
-+				options->hpn_buffer_size = 1;
-+			/* limit the maximum buffer to 64MB */
-+			if (options->hpn_buffer_size > 64*1024) {
-+				options->hpn_buffer_size = 64*1024*1024;
-+			} else {
-+				options->hpn_buffer_size *= 1024;
-+			}
-+		} else
-+			options->hpn_buffer_size = CHAN_TCP_WINDOW_DEFAULT;
-+	}
-+#endif
-+
- 	if (options->ip_qos_interactive == -1)
- 		options->ip_qos_interactive = IPTOS_LOWDELAY;
- 	if (options->ip_qos_bulk == -1)
-@@ -396,6 +455,12 @@ typedef enum {
- 	sUsePrivilegeSeparation, sAllowAgentForwarding,
- 	sHostCertificate,
- 	sRevokedKeys, sTrustedUserCAKeys, sAuthorizedPrincipalsFile,
-+#ifdef NONE_CIPHER_ENABLED
-+	sNoneEnabled,
-+#endif
-+#ifdef HPN_ENABLED
-+	sTcpRcvBufPoll, sHPNDisabled, sHPNBufferSize,
-+#endif
- 	sKexAlgorithms, sIPQoS, sVersionAddendum,
- 	sAuthorizedKeysCommand, sAuthorizedKeysCommandUser,
- 	sAuthenticationMethods, sHostKeyAgent, sPermitUserRC,
-@@ -524,6 +589,14 @@ static struct {
- 	{ "revokedkeys", sRevokedKeys, SSHCFG_ALL },
- 	{ "trustedusercakeys", sTrustedUserCAKeys, SSHCFG_ALL },
- 	{ "authorizedprincipalsfile", sAuthorizedPrincipalsFile, SSHCFG_ALL },
-+#ifdef NONE_CIPHER_ENABLED
-+	{ "noneenabled", sNoneEnabled, SSHCFG_ALL },
-+#endif
-+#ifdef HPN_ENABLED
-+	{ "hpndisabled", sHPNDisabled, SSHCFG_ALL },
-+	{ "hpnbuffersize", sHPNBufferSize, SSHCFG_ALL },
-+	{ "tcprcvbufpoll", sTcpRcvBufPoll, SSHCFG_ALL },
-+#endif
- 	{ "kexalgorithms", sKexAlgorithms, SSHCFG_GLOBAL },
- 	{ "ipqos", sIPQoS, SSHCFG_ALL },
- 	{ "authorizedkeyscommand", sAuthorizedKeysCommand, SSHCFG_ALL },
-@@ -1108,6 +1181,25 @@ process_server_config_line(ServerOptions
- 		intptr = &options->ignore_user_known_hosts;
- 		goto parse_flag;
- 
-+#ifdef NONE_CIPHER_ENABLED
-+	case sNoneEnabled:
-+		intptr = &options->none_enabled;
-+		goto parse_flag;
-+#endif
-+#ifdef HPN_ENABLED
-+	case sTcpRcvBufPoll:
-+		intptr = &options->tcp_rcv_buf_poll;
-+		goto parse_flag;
-+
-+	case sHPNDisabled:
-+		intptr = &options->hpn_disabled;
-+		goto parse_flag;
-+
-+	case sHPNBufferSize:
-+		intptr = &options->hpn_buffer_size;
-+		goto parse_int;
-+#endif
-+
- 	case sRhostsRSAAuthentication:
- 		intptr = &options->rhosts_rsa_authentication;
- 		goto parse_flag;
---- a/servconf.h	2015-03-17 00:49:20.000000000 -0500
-+++ b/servconf.h	2015-04-03 13:48:37.316827000 -0500
-@@ -169,6 +169,15 @@ typedef struct {
- 
- 	int	use_pam;		/* Enable auth via PAM */
- 
-+#ifdef NONE_CIPHER_ENABLED
-+	int	none_enabled;		/* enable NONE cipher switch */	
-+#endif
-+#ifdef HPN_ENABLED
-+	int     tcp_rcv_buf_poll;       /* poll tcp rcv window in autotuning kernels*/
-+	int	hpn_disabled;		/* disable hpn functionality. false by default */
-+	int	hpn_buffer_size;	/* set the hpn buffer size - default 3MB */
-+#endif
-+
- 	int	permit_tun;
- 
- 	int	num_permitted_opens;
---- a/serverloop.c	2015-03-17 00:49:20.000000000 -0500
-+++ b/serverloop.c	2015-04-03 17:14:15.182548000 -0500
-@@ -1051,6 +1051,12 @@ server_request_tun(void)
- 	sock = tun_open(tun, mode);
- 	if (sock < 0)
- 		goto done;
-+#ifdef HPN_ENABLED
-+	if (!options.hpn_disabled)
-+		c = channel_new("tun", SSH_CHANNEL_OPEN, sock, sock, -1,
-+		    options.hpn_buffer_size, CHAN_TCP_PACKET_DEFAULT, 0, "tun", 1);
-+	else
-+#endif
- 	c = channel_new("tun", SSH_CHANNEL_OPEN, sock, sock, -1,
- 	    CHAN_TCP_WINDOW_DEFAULT, CHAN_TCP_PACKET_DEFAULT, 0, "tun", 1);
- 	c->datagram = 1;
-@@ -1088,6 +1094,10 @@ server_request_session(void)
- 	c = channel_new("session", SSH_CHANNEL_LARVAL,
- 	    -1, -1, -1, /*window size*/0, CHAN_SES_PACKET_DEFAULT,
- 	    0, "server-session", 1);
-+#ifdef HPN_ENABLED
-+	if (options.tcp_rcv_buf_poll && !options.hpn_disabled)
-+		c->dynamic_window = 1;
-+#endif
- 	if (session_open(the_authctxt, c->self) != 1) {
- 		debug("session open failed, free channel %d", c->self);
- 		channel_free(c);
---- a/session.c	2015-04-01 22:07:18.149110000 -0500
-+++ b/session.c	2015-04-03 17:09:02.984097000 -0500
-@@ -2329,6 +2329,14 @@ session_set_fds(Session *s, int fdin, in
- 	 */
- 	if (s->chanid == -1)
- 		fatal("no channel for session %d", s->self);
-+#ifdef HPN_ENABLED
-+	if (!options.hpn_disabled)
-+		channel_set_fds(s->chanid,
-+		    fdout, fdin, fderr,
-+		    ignore_fderr ? CHAN_EXTENDED_IGNORE : CHAN_EXTENDED_READ,
-+		    1, is_tty, options.hpn_buffer_size);
-+	else
-+#endif
- 	channel_set_fds(s->chanid,
- 	    fdout, fdin, fderr,
- 	    ignore_fderr ? CHAN_EXTENDED_IGNORE : CHAN_EXTENDED_READ,
---- a/sftp.1	2015-03-17 00:49:20.000000000 -0500
-+++ b/sftp.1	2015-04-01 22:16:49.921688000 -0500
-@@ -263,7 +263,8 @@ diagnostic messages from
- Specify how many requests may be outstanding at any one time.
- Increasing this may slightly improve file transfer speed
- but will increase memory usage.
--The default is 64 outstanding requests.
-+The default is 256 outstanding requests providing for 8MB
-+of outstanding data with a 32KB buffer.
- .It Fl r
- Recursively copy entire directories when uploading and downloading.
- Note that
---- a/sftp.c	2015-03-17 00:49:20.000000000 -0500
-+++ b/sftp.c	2015-04-03 17:16:00.959795000 -0500
-@@ -71,7 +71,11 @@ typedef void EditLine;
- #include "sftp-client.h"
- 
- #define DEFAULT_COPY_BUFLEN	32768	/* Size of buffer for up/download */
-+#ifdef HPN_ENABLED
-+#define DEFAULT_NUM_REQUESTS	256	/* # concurrent outstanding requests */
-+#else
- #define DEFAULT_NUM_REQUESTS	64	/* # concurrent outstanding requests */
-+#endif
- 
- /* File to read commands from */
- FILE* infile;
---- a/ssh.c	2015-04-01 22:07:18.166356000 -0500
-+++ b/ssh.c	2015-04-03 17:16:34.114673000 -0500
-@@ -885,6 +885,14 @@ main(int ac, char **av)
- 			break;
- 		case 'T':
- 			options.request_tty = REQUEST_TTY_NO;
-+#ifdef NONE_CIPHER_ENABLED
-+			/*
-+			 * ensure that the user doesn't try to backdoor a
-+			 * null cipher switch on an interactive session
-+			 * so explicitly disable it no matter what.
-+			 */
-+			options.none_switch = 0;
-+#endif
- 			break;
- 		case 'o':
- 			line = xstrdup(optarg);
-@@ -1831,9 +1839,85 @@ ssh_session2_open(void)
- 	if (!isatty(err))
- 		set_nonblock(err);
- 
-+#ifdef HPN_ENABLED
-+	/*
-+	 * we need to check to see if what they want to do about buffer
-+	 * sizes here. In a hpn to nonhpn connection we want to limit
-+	 * the window size to something reasonable in case the far side
-+	 * has the large window bug. In hpn to hpn connection we want to
-+	 * use the max window size but allow the user to override it
-+	 * lastly if they disabled hpn then use the ssh std window size
-+
-+	 * so why don't we just do a getsockopt() here and set the
-+	 * ssh window to that? In the case of a autotuning receive
-+	 * window the window would get stuck at the initial buffer
-+	 * size generally less than 96k. Therefore we need to set the
-+	 * maximum ssh window size to the maximum hpn buffer size
-+	 * unless the user has specifically set the tcprcvbufpoll
-+	 * to no. In which case we *can* just set the window to the
-+	 * minimum of the hpn buffer size and tcp receive buffer size
-+	 */
-+
-+	if (tty_flag)
-+		options.hpn_buffer_size = CHAN_SES_WINDOW_DEFAULT;
-+	else
-+		options.hpn_buffer_size = 2*1024*1024;
-+
-+	if (datafellows & SSH_BUG_LARGEWINDOW) {
-+		debug("HPN to Non-HPN Connection");
-+	} else {
-+		int sock, socksize;
-+		socklen_t socksizelen = sizeof(socksize);
-+
-+		if (options.tcp_rcv_buf_poll <= 0) {
-+			sock = socket(AF_INET, SOCK_STREAM, 0);
-+			getsockopt(sock, SOL_SOCKET, SO_RCVBUF,
-+			    &socksize, &socksizelen);
-+			close(sock);
-+			debug("socksize %d", socksize);
-+			options.hpn_buffer_size = socksize;
-+			debug ("HPNBufferSize set to TCP RWIN: %d",
-+			    options.hpn_buffer_size);
-+		} else {
-+			if (options.tcp_rcv_buf > 0) {
-+				/*
-+				 * create a socket but don't connect it.
-+				 * we use that the get the rcv socket size
-+				 */
-+				sock = socket(AF_INET, SOCK_STREAM, 0);
-+				/*
-+				 * if they are using the tcp_rcv_buf option
-+				 * attempt to set the buffer size to that
-+				 */
-+				if (options.tcp_rcv_buf)
-+					setsockopt(sock, SOL_SOCKET, SO_RCVBUF,
-+					    (void *)&options.tcp_rcv_buf,
-+					    sizeof(options.tcp_rcv_buf));
-+				getsockopt(sock, SOL_SOCKET, SO_RCVBUF,
-+				    &socksize, &socksizelen);
-+				close(sock);
-+				debug("socksize %d", socksize);
-+				options.hpn_buffer_size = socksize;
-+				debug ("HPNBufferSize set to user TCPRcvBuf: "
-+				    "%d", options.hpn_buffer_size);
-+			}
-+		}
-+	}
-+
-+	debug("Final hpn_buffer_size = %d", options.hpn_buffer_size);
-+
-+	window = options.hpn_buffer_size;
-+
-+	channel_set_hpn(options.hpn_disabled, options.hpn_buffer_size);
-+#else
- 	window = CHAN_SES_WINDOW_DEFAULT;
-+#endif
-+
- 	packetmax = CHAN_SES_PACKET_DEFAULT;
- 	if (tty_flag) {
-+#ifdef HPN_ENABLED
-+		window = CHAN_SES_WINDOW_DEFAULT;
-+#endif
- 		window >>= 1;
- 		packetmax >>= 1;
- 	}
-@@ -1842,6 +1926,12 @@ ssh_session2_open(void)
- 	    window, packetmax, CHAN_EXTENDED_WRITE,
- 	    "client-session", /*nonblock*/0);
- 
-+#ifdef HPN_ENABLED
-+	if (options.tcp_rcv_buf_poll > 0 && !options.hpn_disabled) {
-+		c->dynamic_window = 1;
-+		debug ("Enabled Dynamic Window Scaling");
-+	}
-+#endif
- 	debug3("ssh_session2_open: channel_new: %d", c->self);
- 
- 	channel_send_open(c->self);
---- a/sshconnect.c	2015-03-17 00:49:20.000000000 -0500
-+++ b/sshconnect.c	2015-04-03 16:32:38.204744000 -0500
-@@ -266,6 +266,31 @@ ssh_kill_proxy_command(void)
- 		kill(proxy_command_pid, SIGHUP);
- }
- 
-+#ifdef HPN_ENABLED
-+/*
-+ * Set TCP receive buffer if requested.
-+ * Note: tuning needs to happen after the socket is
-+ * created but before the connection happens
-+ * so winscale is negotiated properly -cjr
-+ */
-+static void
-+ssh_set_socket_recvbuf(int sock)
-+{
-+	void *buf = (void *)&options.tcp_rcv_buf;
-+	int sz = sizeof(options.tcp_rcv_buf);
-+	int socksize;
-+	socklen_t socksizelen = sizeof(socksize);
-+
-+	debug("setsockopt Attempting to set SO_RCVBUF to %d", options.tcp_rcv_buf);
-+	if (setsockopt(sock, SOL_SOCKET, SO_RCVBUF, buf, sz) >= 0) {
-+	  getsockopt(sock, SOL_SOCKET, SO_RCVBUF, &socksize, &socksizelen);
-+	  debug("setsockopt SO_RCVBUF: %.100s %d", strerror(errno), socksize);
-+	} else
-+		error("Couldn't set socket receive buffer to %d: %.100s",
-+		    options.tcp_rcv_buf, strerror(errno));
-+}
-+#endif
-+
- /*
-  * Creates a (possibly privileged) socket for use as the ssh connection.
-  */
-@@ -282,6 +307,11 @@ ssh_create_socket(int privileged, struct
- 	}
- 	fcntl(sock, F_SETFD, FD_CLOEXEC);
- 
-+#ifdef HPN_ENABLED
-+	if (options.tcp_rcv_buf > 0)
-+		ssh_set_socket_recvbuf(sock);
-+#endif
-+
- 	/* Bind the socket to an alternative local IP address */
- 	if (options.bind_address == NULL && !privileged)
- 		return sock;
-@@ -523,11 +553,23 @@ send_client_banner(int connection_out, i
- {
- 	/* Send our own protocol version identification. */
- 	if (compat20) {
--		xasprintf(&client_version_string, "SSH-%d.%d-%.100s\r\n",
--		    PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION);
-+		xasprintf(&client_version_string, "SSH-%d.%d-%.100s%s\r\n",
-+		    PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION,
-+#ifdef HPN_ENABLED
-+		    options.hpn_disabled ? "" : SSH_HPN
-+#else
-+		    ""
-+#endif
-+		    );
- 	} else {
--		xasprintf(&client_version_string, "SSH-%d.%d-%.100s\n",
--		    PROTOCOL_MAJOR_1, minor1, SSH_VERSION);
-+		xasprintf(&client_version_string, "SSH-%d.%d-%.100s%s\n",
-+		    PROTOCOL_MAJOR_1, minor1, SSH_VERSION,
-+#ifdef HPN_ENABLED
-+		    options.hpn_disabled ? "" : SSH_HPN
-+#else
-+		    ""
-+#endif
-+		    );
- 	}
- 	if (roaming_atomicio(vwrite, connection_out, client_version_string,
- 	    strlen(client_version_string)) != strlen(client_version_string))
---- a/sshconnect2.c	2015-03-17 00:49:20.000000000 -0500
-+++ b/sshconnect2.c	2015-04-03 16:54:23.936298000 -0500
-@@ -80,6 +80,14 @@
- extern char *client_version_string;
- extern char *server_version_string;
- extern Options options;
-+#ifdef NONE_CIPHER_ENABLED
-+struct kex *xxx_kex;
-+
-+/* tty_flag is set in ssh.c. use this in ssh_userauth2 */
-+/* if it is set then prevent the switch to the null cipher */
-+
-+extern int tty_flag;
-+#endif
- 
- /*
-  * SSH2 key exchange
-@@ -153,13 +161,16 @@ order_hostkeyalgs(char *host, struct soc
- 	return ret;
- }
- 
-+static char *myproposal[PROPOSAL_MAX];
-+static const char *myproposal_default[PROPOSAL_MAX] = { KEX_CLIENT };
- void
- ssh_kex2(char *host, struct sockaddr *hostaddr, u_short port)
- {
--	char *myproposal[PROPOSAL_MAX] = { KEX_CLIENT };
- 	struct kex *kex;
- 	int r;
- 
-+	memcpy(&myproposal, &myproposal_default, sizeof(myproposal));
-+
- 	xxx_host = host;
- 	xxx_hostaddr = hostaddr;
- 
-@@ -222,6 +233,10 @@ ssh_kex2(char *host, struct sockaddr *ho
- 	kex->server_version_string=server_version_string;
- 	kex->verify_host_key=&verify_host_key_callback;
- 
-+#ifdef NONE_CIPHER_ENABLED
-+	xxx_kex = kex;
-+#endif
-+
- 	dispatch_run(DISPATCH_BLOCK, &kex->done, active_state);
- 
- 	if (options.use_roaming && !kex->roaming) {
-@@ -423,6 +438,29 @@ ssh_userauth2(const char *local_user, co
- 	pubkey_cleanup(&authctxt);
- 	dispatch_range(SSH2_MSG_USERAUTH_MIN, SSH2_MSG_USERAUTH_MAX, NULL);
- 
-+#ifdef NONE_CIPHER_ENABLED
-+	/*
-+	 * if the user wants to use the none cipher do it
-+	 * post authentication and only if the right conditions are met
-+	 * both of the NONE commands must be true and there must be no
-+	 * tty allocated.
-+	 */
-+	if ((options.none_switch == 1) && (options.none_enabled == 1)) {
-+		if (!tty_flag) { /* no null on tty sessions */
-+			debug("Requesting none rekeying...");
-+			myproposal[PROPOSAL_ENC_ALGS_STOC] = "none";
-+			myproposal[PROPOSAL_ENC_ALGS_CTOS] = "none";
-+			kex_prop2buf(xxx_kex->my, myproposal);
-+			packet_request_rekeying();
-+			fprintf(stderr, "WARNING: ENABLED NONE CIPHER\n");
-+		} else {
-+			/* requested NONE cipher when in a tty */
-+			debug("Cannot switch to NONE cipher with tty allocated");
-+			fprintf(stderr, "NONE cipher switch disabled when a TTY is allocated\n");
-+		}
-+	}
-+#endif
-+
- 	debug("Authentication succeeded (%s).", authctxt.method->name);
- }
- 
---- a/sshd.c	2015-04-01 22:07:18.190233000 -0500
-+++ b/sshd.c	2015-04-03 17:17:03.227774000 -0500
-@@ -430,8 +430,11 @@ sshd_exchange_identification(int sock_in
- 		minor = PROTOCOL_MINOR_1;
- 	}
- 
--	xasprintf(&server_version_string, "SSH-%d.%d-%.100s%s%s%s",
-+	xasprintf(&server_version_string, "SSH-%d.%d-%.100s%s%s%s%s",
- 	    major, minor, SSH_VERSION,
-+#ifdef HPN_ENABLED
-+	    options.hpn_disabled ? "" : SSH_HPN,
-+#endif
- 	    *options.version_addendum == '\0' ? "" : " ",
- 	    options.version_addendum, newline);
- 
-@@ -1156,6 +1159,10 @@ server_listen(void)
- 	int ret, listen_sock, on = 1;
- 	struct addrinfo *ai;
- 	char ntop[NI_MAXHOST], strport[NI_MAXSERV];
-+#ifdef HPN_ENABLED
-+	int socksize;
-+	socklen_t socksizelen = sizeof(socksize);
-+#endif
- 
- 	for (ai = options.listen_addrs; ai; ai = ai->ai_next) {
- 		if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
-@@ -1196,6 +1203,13 @@ server_listen(void)
- 
- 		debug("Bind to port %s on %s.", strport, ntop);
- 
-+#ifdef HPN_ENABLED
-+		getsockopt(listen_sock, SOL_SOCKET, SO_RCVBUF,
-+				   &socksize, &socksizelen);
-+		debug("Server TCP RWIN socket size: %d", socksize);
-+		debug("HPN Buffer Size: %d", options.hpn_buffer_size);
-+#endif
-+
- 		/* Bind the socket to the desired port. */
- 		if (bind(listen_sock, ai->ai_addr, ai->ai_addrlen) < 0) {
- 			error("Bind to port %s on %s failed: %.200s.",
-@@ -2139,6 +2153,11 @@ main(int ac, char **av)
- 	    remote_ip, remote_port,
- 	    get_local_ipaddr(sock_in), get_local_port());
- 
-+#ifdef HPN_ENABLED
-+	/* set the HPN options for the child */
-+	channel_set_hpn(options.hpn_disabled, options.hpn_buffer_size);
-+#endif
-+
- 	/*
- 	 * We don't want to listen forever unless the other side
- 	 * successfully authenticates itself.  So we set up an alarm which is
-@@ -2538,6 +2557,12 @@ do_ssh2_kex(void)
- 	if (options.ciphers != NULL) {
- 		myproposal[PROPOSAL_ENC_ALGS_CTOS] =
- 		myproposal[PROPOSAL_ENC_ALGS_STOC] = options.ciphers;
-+#ifdef NONE_CIPHER_ENABLED
-+        } else if (options.none_enabled == 1) {
-+                debug ("WARNING: None cipher enabled");
-+                myproposal[PROPOSAL_ENC_ALGS_CTOS] =
-+                myproposal[PROPOSAL_ENC_ALGS_STOC] = KEX_ENCRYPT_INCLUDE_NONE;
-+#endif
- 	}
- 	myproposal[PROPOSAL_ENC_ALGS_CTOS] =
- 	    compat_cipher_proposal(myproposal[PROPOSAL_ENC_ALGS_CTOS]);
---- a/sshd_config	2015-04-01 22:07:18.248858000 -0500
-+++ b/sshd_config	2015-04-01 22:16:49.932279000 -0500
-@@ -125,6 +125,20 @@ UsePrivilegeSeparation sandbox		# Defaul
- # override default of no subsystems
- Subsystem	sftp	/usr/libexec/sftp-server
- 
-+# the following are HPN related configuration options
-+# tcp receive buffer polling. disable in non autotuning kernels
-+#TcpRcvBufPoll yes
-+ 
-+# disable hpn performance boosts
-+#HPNDisabled no
-+
-+# buffer size for hpn to non-hpn connections
-+#HPNBufferSize 2048
-+
-+
-+# allow the use of the none cipher
-+#NoneEnabled no
-+
- # Example of overriding settings on a per-user basis
- #Match User anoncvs
- #	X11Forwarding no
---- a/version.h	2015-04-01 22:07:18.258955000 -0500
-+++ b/version.h	2015-04-02 16:51:25.209617000 -0500
-@@ -4,3 +4,4 @@
- 
- #define SSH_PORTABLE	"p1"
- #define SSH_RELEASE	SSH_VERSION SSH_PORTABLE
-+#define SSH_HPN         "-hpn14v5"

Copied: trunk/dports/net/openssh/files/openssh-6.9p1-hpnssh14v5.diff (from rev 138237, trunk/dports/net/openssh/files/openssh-6.8p1-hpnssh14v5.diff)
===================================================================
--- trunk/dports/net/openssh/files/openssh-6.9p1-hpnssh14v5.diff	                        (rev 0)
+++ trunk/dports/net/openssh/files/openssh-6.9p1-hpnssh14v5.diff	2015-07-02 21:22:22 UTC (rev 138238)
@@ -0,0 +1,1290 @@
+--- a/HPN-README	1970-01-01 01:00:00.000000000 +0100
++++ b/HPN-README	2015-07-02 22:09:03.000000000 +0200
+@@ -0,0 +1,129 @@
++Notes:
++
++MULTI-THREADED CIPHER:
++The AES cipher in CTR mode has been multithreaded (MTR-AES-CTR). This will allow ssh installations
++on hosts with multiple cores to use more than one processing core during encryption. 
++Tests have show significant throughput performance increases when using MTR-AES-CTR up 
++to and including a full gigabit per second on quad core systems. It should be possible to 
++achieve full line rate on dual core systems but OS and data management overhead makes this
++more difficult to achieve. The cipher stream from MTR-AES-CTR is entirely compatible with single 
++thread AES-CTR (ST-AES-CTR) implementations and should be 100% backward compatible. Optimal 
++performance requires the MTR-AES-CTR mode be enabled on both ends of the connection. 
++The MTR-AES-CTR replaces ST-AES-CTR and is used in exactly the same way with the same
++nomenclature. 
++Use examples: 	ssh -caes128-ctr you at host.com
++		scp -oCipher=aes256-ctr file you at host.com:~/file
++
++NONE CIPHER:
++To use the NONE option you must have the NoneEnabled switch set on the server and
++you *must* have *both* NoneEnabled and NoneSwitch set to yes on the client. The NONE
++feature works with ALL ssh subsystems (as far as we can tell) *AS LONG AS* a tty is not 
++spawned. If a user uses the -T switch to prevent a tty being created the NONE cipher will
++be disabled. 
++
++The performance increase will only be as good as the network and TCP stack tuning
++on the reciever side of the connection allows. As a rule of thumb a user will need 
++at least 10Mb/s connection with a 100ms RTT to see a doubling of performance. The
++HPN-SSH home page describes this in greater detail. 
++
++http://www.psc.edu/networking/projects/hpn-ssh
++
++BUFFER SIZES:
++
++If HPN is disabled the receive buffer size will be set to the 
++OpenSSH default of 64K.
++
++If an HPN system connects to a nonHPN system the receive buffer will
++be set to the HPNBufferSize value. The default is 2MB but user adjustable.
++
++If an HPN to HPN connection is established a number of different things might
++happen based on the user options and conditions. 
++
++Conditions: HPNBufferSize NOT Set, TCPRcvBufPoll enabled, TCPRcvBuf NOT Set 
++HPN Buffer Size = up to 64MB 
++This is the default state. The HPN buffer size will grow to a maximum of 64MB 
++as the TCP receive buffer grows. The maximum HPN Buffer size of 64MB is 
++geared towards 10GigE transcontinental connections. 
++
++Conditions: HPNBufferSize NOT Set, TCPRcvBufPoll disabled, TCPRcvBuf NOT Set
++HPN Buffer Size = TCP receive buffer value. 
++Users on non-autotuning systesm should disable TCPRcvBufPoll in the 
++ssh_cofig and sshd_config
++
++Conditions: HPNBufferSize SET, TCPRcvBufPoll disabled, TCPRcvBuf NOT Set
++HPN Buffer Size = minmum of TCP receive buffer and HPNBufferSize. 
++This would be the system defined TCP receive buffer (RWIN).
++
++Conditions: HPNBufferSize SET, TCPRcvBufPoll disabled, TCPRcvBuf SET
++HPN Buffer Size = minmum of TCPRcvBuf and HPNBufferSize. 
++Generally there is no need to set both.
++
++Conditions: HPNBufferSize SET, TCPRcvBufPoll enabled, TCPRcvBuf NOT Set
++HPN Buffer Size = grows to HPNBufferSize
++The buffer will grow up to the maximum size specified here. 
++
++Conditions: HPNBufferSize SET, TCPRcvBufPoll enabled, TCPRcvBuf SET
++HPN Buffer Size = minmum of TCPRcvBuf and HPNBufferSize. 
++Generally there is no need to set both of these, especially on autotuning 
++systems. However, if the users wishes to override the autotuning this would be 
++one way to do it.
++
++Conditions: HPNBufferSize NOT Set, TCPRcvBufPoll enabled, TCPRcvBuf SET
++HPN Buffer Size = TCPRcvBuf. 
++This will override autotuning and set the TCP recieve buffer to the user defined 
++value.
++
++
++HPN Specific Configuration options
++
++TcpRcvBuf=[int]KB client
++      set the TCP socket receive buffer to n Kilobytes. It can be set up to the 
++maximum socket size allowed by the system. This is useful in situations where 
++the tcp receive window is set low but the maximum buffer size is set 
++higher (as is typical). This works on a per TCP connection basis. You can also 
++use this to artifically limit the transfer rate of the connection. In these 
++cases the throughput will be no more than n/RTT. The minimum buffer size is 1KB. 
++Default is the current system wide tcp receive buffer size.
++
++TcpRcvBufPoll=[yes/no] client/server
++      enable of disable the polling of the tcp receive buffer through the life 
++of the connection. You would want to make sure that this option is enabled 
++for systems making use of autotuning kernels (linux 2.4.24+, 2.6, MS Vista) 
++default is yes.
++
++NoneEnabled=[yes/no] client/server
++      enable or disable the use of the None cipher. Care must always be used 
++when enabling this as it will allow users to send data in the clear. However, 
++it is important to note that authentication information remains encrypted 
++even if this option is enabled. Set to no by default.
++
++NoneSwitch=[yes/no] client
++     Switch the encryption cipher being used to the None cipher after
++authentication takes place. NoneEnabled must be enabled on both the client
++and server side of the connection. When the connection switches to the NONE
++cipher a warning is sent to STDERR. The connection attempt will fail with an
++error if a client requests a NoneSwitch from the server that does not explicitly
++have NoneEnabled set to yes. Note: The NONE cipher cannot be used in
++interactive (shell) sessions and it will fail silently. Set to no by default.
++
++HPNDisabled=[yes/no] client/server
++     In some situations, such as transfers on a local area network, the impact 
++of the HPN code produces a net decrease in performance. In these cases it is 
++helpful to disable the HPN functionality. By default HPNDisabled is set to no. 
++
++HPNBufferSize=[int]KB client/server
++     This is the default buffer size the HPN functionality uses when interacting
++with nonHPN SSH installations. Conceptually this is similar to the TcpRcvBuf
++option as applied to the internal SSH flow control. This value can range from 
++1KB to 64MB (1-65536). Use of oversized or undersized buffers can cause performance
++problems depending on the length of the network path. The default size of this buffer
++is 2MB.
++
++
++Credits: This patch was conceived, designed, and led by Chris Rapier (rapier at psc.edu)
++         The majority of the actual coding for versions up to HPN12v1 was performed
++         by Michael Stevens (mstevens at andrew.cmu.edu). The MT-AES-CTR cipher was 
++	 implemented by Ben Bennet (ben at psc.edu) and improved by Mike Tasota 
++	 (tasota at gmail.com) an NSF REU grant recipient for 2013. 
++	 This work was financed, in part, by Cisco System, Inc., the National 
++         Library of Medicine, and the National Science Foundation. 
+--- a/channels.c	2015-07-02 22:08:43.000000000 +0200
++++ b/channels.c	2015-07-02 22:09:03.000000000 +0200
+@@ -186,6 +186,12 @@ static void port_open_helper(Channel *c,
+ static int connect_next(struct channel_connect *);
+ static void channel_connect_ctx_free(struct channel_connect *);
+ 
++
++#ifdef HPN_ENABLED
++static int hpn_disabled = 0;
++static int hpn_buffer_size = 2 * 1024 * 1024;
++#endif
++
+ /* -- channel core */
+ 
+ Channel *
+@@ -336,6 +342,9 @@ channel_new(char *ctype, int type, int r
+ 	c->local_window_max = window;
+ 	c->local_consumed = 0;
+ 	c->local_maxpacket = maxpack;
++#ifdef HPN_ENABLED
++	c->dynamic_window = 0;
++#endif
+ 	c->remote_id = -1;
+ 	c->remote_name = xstrdup(remote_name);
+ 	c->remote_window = 0;
+@@ -840,11 +849,41 @@ channel_pre_open_13(Channel *c, fd_set *
+ 		FD_SET(c->sock, writeset);
+ }
+ 
++#ifdef HPN_ENABLED
++static u_int
++channel_tcpwinsz(void)
++{
++	u_int32_t tcpwinsz = 0;
++	socklen_t optsz = sizeof(tcpwinsz);
++	int ret = -1;
++
++	/* if we aren't on a socket return 128KB */
++	if (!packet_connection_is_on_socket())
++		return (128*1024);
++	ret = getsockopt(packet_get_connection_in(),
++	    SOL_SOCKET, SO_RCVBUF, &tcpwinsz, &optsz);
++	/* return no more than SSHBUF_SIZE_MAX */
++	if (ret == 0 && tcpwinsz > SSHBUF_SIZE_MAX)
++		tcpwinsz = SSHBUF_SIZE_MAX;
++	debug2("tcpwinsz: %d for connection: %d", tcpwinsz,
++	    packet_get_connection_in());
++	return (tcpwinsz);
++}
++#endif
++
+ static void
+ channel_pre_open(Channel *c, fd_set *readset, fd_set *writeset)
+ {
+ 	u_int limit = compat20 ? c->remote_window : packet_get_maxsize();
+ 
++#ifdef HPN_ENABLED
++	/* check buffer limits */
++	if (!c->tcpwinsz || c->dynamic_window > 0)
++		c->tcpwinsz = channel_tcpwinsz();
++
++	limit = MIN(limit, 2 * c->tcpwinsz);
++#endif
++
+ 	if (c->istate == CHAN_INPUT_OPEN &&
+ 	    limit > 0 &&
+ 	    buffer_len(&c->input) < limit &&
+@@ -1862,6 +1901,20 @@ channel_check_window(Channel *c)
+ 	    c->local_maxpacket*3) ||
+ 	    c->local_window < c->local_window_max/2) &&
+ 	    c->local_consumed > 0) {
++#ifdef HPN_ENABLED
++		/* adjust max window size if we are in a dynamic environment */
++		if (c->dynamic_window && (c->tcpwinsz > c->local_window_max)) {
++			u_int addition = 0;
++
++			/*
++			 * grow the window somewhat aggressively to maintain
++			 * pressure
++			 */
++			addition = 1.5*(c->tcpwinsz - c->local_window_max);
++			c->local_window_max += addition;
++			c->local_consumed += addition;
++		}
++#endif
+ 		packet_start(SSH2_MSG_CHANNEL_WINDOW_ADJUST);
+ 		packet_put_int(c->remote_id);
+ 		packet_put_int(c->local_consumed);
+@@ -2813,6 +2866,17 @@ channel_fwd_bind_addr(const char *listen
+ 	return addr;
+ }
+ 
++#ifdef HPN_ENABLED
++void
++channel_set_hpn(int external_hpn_disabled, int external_hpn_buffer_size)
++{
++	hpn_disabled = external_hpn_disabled;
++	hpn_buffer_size = external_hpn_buffer_size;
++	debug("HPN Disabled: %d, HPN Buffer Size: %d", hpn_disabled,
++	    hpn_buffer_size);
++}
++#endif
++
+ static int
+ channel_setup_fwd_listener_tcpip(int type, struct Forward *fwd,
+     int *allocated_listen_port, struct ForwardOptions *fwd_opts)
+@@ -2941,6 +3005,17 @@ channel_setup_fwd_listener_tcpip(int typ
+ 		}
+ 
+ 		/* Allocate a channel number for the socket. */
++#ifdef HPN_ENABLED
++		/*
++		 * explicitly test for hpn disabled option. if true use smaller
++		 * window size.
++		 */
++		if (!hpn_disabled)
++			c = channel_new("port listener", type, sock, sock, -1,
++			    hpn_buffer_size, CHAN_TCP_PACKET_DEFAULT,
++			    0, "port listener", 1);
++		else
++#endif
+ 		c = channel_new("port listener", type, sock, sock, -1,
+ 		    CHAN_TCP_WINDOW_DEFAULT, CHAN_TCP_PACKET_DEFAULT,
+ 		    0, "port listener", 1);
+@@ -3975,6 +4050,14 @@ x11_create_display_inet(int x11_display_
+ 	*chanids = xcalloc(num_socks + 1, sizeof(**chanids));
+ 	for (n = 0; n < num_socks; n++) {
+ 		sock = socks[n];
++#ifdef HPN_ENABLED
++		if (!hpn_disabled)
++			nc = channel_new("x11 listener",
++			    SSH_CHANNEL_X11_LISTENER, sock, sock, -1,
++			    hpn_buffer_size, CHAN_X11_PACKET_DEFAULT,
++			    0, "X11 inet listener", 1);
++		else
++#endif
+ 		nc = channel_new("x11 listener",
+ 		    SSH_CHANNEL_X11_LISTENER, sock, sock, -1,
+ 		    CHAN_X11_WINDOW_DEFAULT, CHAN_X11_PACKET_DEFAULT,
+--- a/channels.h	2015-07-02 22:08:42.000000000 +0200
++++ b/channels.h	2015-07-02 22:09:03.000000000 +0200
+@@ -136,6 +136,10 @@ struct Channel {
+ 	u_int	local_maxpacket;
+ 	int     extended_usage;
+ 	int	single_connection;
++#ifdef HPN_ENABLED
++	int	dynamic_window;
++	u_int	tcpwinsz;
++#endif
+ 
+ 	char   *ctype;		/* type */
+ 
+@@ -312,4 +316,9 @@ void	 chan_rcvd_ieof(Channel *);
+ void	 chan_write_failed(Channel *);
+ void	 chan_obuf_empty(Channel *);
+ 
++#ifdef HPN_ENABLED
++/* hpn handler */
++void     channel_set_hpn(int, int);
++#endif
++
+ #endif
+--- a/cipher.c	2015-07-02 22:08:42.000000000 +0200
++++ b/cipher.c	2015-07-02 22:09:03.000000000 +0200
+@@ -244,7 +244,13 @@ ciphers_valid(const char *names)
+ 	for ((p = strsep(&cp, CIPHER_SEP)); p && *p != '\0';
+ 	    (p = strsep(&cp, CIPHER_SEP))) {
+ 		c = cipher_by_name(p);
+-		if (c == NULL || c->number != SSH_CIPHER_SSH2) {
++		if (c == NULL || (c->number != SSH_CIPHER_SSH2 &&
++#ifdef NONE_CIPHER_ENABLED
++				  c->number != SSH_CIPHER_NONE
++#else
++				  1
++#endif
++				  )) {
+ 			free(cipher_list);
+ 			return 0;
+ 		}
+@@ -545,6 +551,9 @@ cipher_get_keyiv(struct sshcipher_ctx *c
+ 
+ 	switch (c->number) {
+ #ifdef WITH_OPENSSL
++#ifdef NONE_CIPHER_ENABLED
++	case SSH_CIPHER_NONE:
++#endif
+ 	case SSH_CIPHER_SSH2:
+ 	case SSH_CIPHER_DES:
+ 	case SSH_CIPHER_BLOWFISH:
+@@ -593,6 +602,9 @@ cipher_set_keyiv(struct sshcipher_ctx *c
+ 
+ 	switch (c->number) {
+ #ifdef WITH_OPENSSL
++#ifdef NONE_CIPHER_ENABLED
++	case SSH_CIPHER_NONE:
++#endif
+ 	case SSH_CIPHER_SSH2:
+ 	case SSH_CIPHER_DES:
+ 	case SSH_CIPHER_BLOWFISH:
+--- a/clientloop.c	2015-07-02 22:08:43.000000000 +0200
++++ b/clientloop.c	2015-07-02 22:09:03.000000000 +0200
+@@ -1956,6 +1956,15 @@ client_request_x11(const char *request_t
+ 	sock = x11_connect_display();
+ 	if (sock < 0)
+ 		return NULL;
++#ifdef HPN_ENABLED
++	/* again is this really necessary for X11? */
++	if (!options.hpn_disabled)
++		c = channel_new("x11",
++		    SSH_CHANNEL_X11_OPEN, sock, sock, -1,
++		    options.hpn_buffer_size,
++		    CHAN_X11_PACKET_DEFAULT, 0, "x11", 1);
++	else
++#endif
+ 	c = channel_new("x11",
+ 	    SSH_CHANNEL_X11_OPEN, sock, sock, -1,
+ 	    CHAN_TCP_WINDOW_DEFAULT, CHAN_X11_PACKET_DEFAULT, 0, "x11", 1);
+@@ -1981,6 +1990,14 @@ client_request_agent(const char *request
+ 			    __func__, ssh_err(r));
+ 		return NULL;
+ 	}
++#ifdef HPN_ENABLED
++	if (!options.hpn_disabled)
++		c = channel_new("authentication agent connection",
++		    SSH_CHANNEL_OPEN, sock, sock, -1,
++		    options.hpn_buffer_size, CHAN_TCP_PACKET_DEFAULT, 0,
++		    "authentication agent connection", 1);
++	else
++#endif
+ 	c = channel_new("authentication agent connection",
+ 	    SSH_CHANNEL_OPEN, sock, sock, -1,
+ 	    CHAN_X11_WINDOW_DEFAULT, CHAN_TCP_PACKET_DEFAULT, 0,
+@@ -2011,6 +2028,12 @@ client_request_tun_fwd(int tun_mode, int
+ 		return -1;
+ 	}
+ 
++#ifdef HPN_ENABLED
++	if (!options.hpn_disabled)
++		c = channel_new("tun", SSH_CHANNEL_OPENING, fd, fd, -1,
++		    options.hpn_buffer_size, CHAN_TCP_PACKET_DEFAULT, 0, "tun", 1);
++	else
++#endif
+ 	c = channel_new("tun", SSH_CHANNEL_OPENING, fd, fd, -1,
+ 	    CHAN_TCP_WINDOW_DEFAULT, CHAN_TCP_PACKET_DEFAULT, 0, "tun", 1);
+ 	c->datagram = 1;
+--- a/compat.c	2015-07-02 22:08:42.000000000 +0200
++++ b/compat.c	2015-07-02 22:09:03.000000000 +0200
+@@ -197,6 +197,14 @@ compat_datafellows(const char *version)
+ 			debug("match: %s pat %s compat 0x%08x",
+ 			    version, check[i].pat, check[i].bugs);
+ 			datafellows = check[i].bugs;	/* XXX for now */
++#ifdef HPN_ENABLED
++			/* Check to see if the remote side is OpenSSH and not HPN */
++			if (strstr(version,"OpenSSH") != NULL &&
++			    strstr(version,"hpn") == NULL) {
++				datafellows |= SSH_BUG_LARGEWINDOW;
++				debug("Remote is NON-HPN aware");
++			}
++#endif
+ 			return check[i].bugs;
+ 		}
+ 	}
+--- a/compat.h	2015-07-02 22:08:42.000000000 +0200
++++ b/compat.h	2015-07-02 22:09:58.000000000 +0200
+@@ -62,6 +62,9 @@
+ #define SSH_BUG_CURVE25519PAD	0x10000000
+ #define SSH_BUG_HOSTKEYS	0x20000000
+ #define SSH_BUG_DHGEX_LARGE	0x40000000
++#ifdef HPN_ENABLED
++#define SSH_BUG_LARGEWINDOW     0x50000000
++#endif
+ 
+ void     enable_compat13(void);
+ void     enable_compat20(void);
+--- a/configure.ac	2015-07-02 22:08:42.000000000 +0200
++++ b/configure.ac	2015-07-02 22:09:03.000000000 +0200
+@@ -4246,6 +4246,25 @@ AC_ARG_WITH([maildir],
+     ]
+ ) # maildir
+ 
++#check whether user wants HPN support
++HPN_MSG="no"
++AC_ARG_WITH(hpn,
++	[  --with-hpn             Enable HPN support],
++	[ if test "x$withval" != "xno" ; then
++		AC_DEFINE(HPN_ENABLED,1,[Define if you want HPN support.])
++		HPN_MSG="yes"
++	fi ]
++)
++#check whether user wants NONECIPHER support
++NONECIPHER_MSG="no"
++AC_ARG_WITH(nonecipher,
++	[  --with-nonecipher             Enable NONECIPHER support],
++	[ if test "x$withval" != "xno" ; then
++		AC_DEFINE(NONE_CIPHER_ENABLED,1,[Define if you want NONECIPHER support.])
++		NONECIPHER_MSG="yes"
++	fi ]
++)
++
+ if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes"; then
+ 	AC_MSG_WARN([cross compiling: Disabling /dev/ptmx test])
+ 	disable_ptmx_check=yes
+@@ -4913,6 +4932,8 @@ echo "           Translate v4 in v6 hack
+ echo "                  BSD Auth support: $BSD_AUTH_MSG"
+ echo "              Random number source: $RAND_MSG"
+ echo "             Privsep sandbox style: $SANDBOX_STYLE"
++echo "                       HPN support: $HPN_MSG"
++echo "                NONECIPHER support: $NONECIPHER_MSG"
+ 
+ echo ""
+ 
+--- a/kex.c	2015-07-02 22:08:42.000000000 +0200
++++ b/kex.c	2015-07-02 22:09:03.000000000 +0200
+@@ -589,6 +589,13 @@ kex_choose_conf(struct ssh *ssh)
+ 	int nenc, nmac, ncomp;
+ 	u_int mode, ctos, need, dh_need, authlen;
+ 	int r, first_kex_follows;
++#ifdef NONE_CIPHER_ENABLED
++	/* XXX: Could this move into the lower block? */
++	int auth_flag;
++
++	auth_flag = ssh_packet_authentication_state(ssh);
++	debug ("AUTH STATE IS %d", auth_flag);
++#endif
+ 
+ 	if ((r = kex_buf2prop(kex->my, NULL, &my)) != 0 ||
+ 	    (r = kex_buf2prop(kex->peer, &first_kex_follows, &peer)) != 0)
+@@ -637,6 +644,17 @@ kex_choose_conf(struct ssh *ssh)
+ 		if ((r = choose_comp(&newkeys->comp, cprop[ncomp],
+ 		    sprop[ncomp])) != 0)
+ 			goto out;
++#ifdef NONE_CIPHER_ENABLED
++		debug("REQUESTED ENC.NAME is '%s'", newkeys->enc.name);
++		if (strcmp(newkeys->enc.name, "none") == 0) {
++			debug("Requesting NONE. Authflag is %d", auth_flag);
++			if (auth_flag == 1) {
++				debug("None requested post authentication.");
++			} else {
++				fatal("Pre-authentication none cipher requests are not allowed.");
++			}
++		}
++#endif
+ 		debug("kex: %s %s %s %s",
+ 		    ctos ? "client->server" : "server->client",
+ 		    newkeys->enc.name,
+--- a/myproposal.h	2015-07-02 22:08:42.000000000 +0200
++++ b/myproposal.h	2015-07-02 22:09:03.000000000 +0200
+@@ -174,6 +174,10 @@
+ #define	KEX_DEFAULT_COMP	"none,zlib at openssh.com,zlib"
+ #define	KEX_DEFAULT_LANG	""
+ 
++#ifdef NONE_CIPHER_ENABLED
++#define KEX_ENCRYPT_INCLUDE_NONE KEX_SERVER_ENCRYPT ",none"
++#endif
++
+ #define KEX_CLIENT \
+ 	KEX_CLIENT_KEX, \
+ 	KEX_DEFAULT_PK_ALG, \
+--- a/packet.c	2015-07-02 22:08:42.000000000 +0200
++++ b/packet.c	2015-07-02 22:09:03.000000000 +0200
+@@ -2217,6 +2217,24 @@ ssh_packet_send_ignore(struct ssh *ssh, 
+ 	}
+ }
+ 
++#ifdef NONE_CIPHER_ENABLED
++/* this supports the forced rekeying required for the NONE cipher */
++int rekey_requested = 0;
++void
++packet_request_rekeying(void)
++{
++	rekey_requested = 1;
++}
++
++int
++ssh_packet_authentication_state(struct ssh *ssh)
++{
++	struct session_state *state = ssh->state;
++
++	return(state->after_authentication);
++}
++#endif
++
+ #define MAX_PACKETS	(1U<<31)
+ int
+ ssh_packet_need_rekeying(struct ssh *ssh)
+@@ -2225,6 +2243,12 @@ ssh_packet_need_rekeying(struct ssh *ssh
+ 
+ 	if (ssh->compat & SSH_BUG_NOREKEY)
+ 		return 0;
++#ifdef NONE_CIPHER_ENABLED
++        if (rekey_requested == 1) {
++               rekey_requested = 0;
++               return 1;
++        }
++#endif
+ 	return
+ 	    (state->p_send.packets > MAX_PACKETS) ||
+ 	    (state->p_read.packets > MAX_PACKETS) ||
+--- a/packet.h	2015-07-02 22:08:42.000000000 +0200
++++ b/packet.h	2015-07-02 22:09:03.000000000 +0200
+@@ -188,6 +188,11 @@ int	sshpkt_get_bignum2(struct ssh *ssh, 
+ int	sshpkt_get_end(struct ssh *ssh);
+ const u_char	*sshpkt_ptr(struct ssh *, size_t *lenp);
+ 
++#ifdef NONE_CIPHER_ENABLED
++void  packet_request_rekeying(void);
++int   ssh_packet_authentication_state(struct ssh *ssh);
++#endif
++
+ /* OLD API */
+ extern struct ssh *active_state;
+ #include "opacket.h"
+--- a/readconf.c	2015-07-02 22:08:42.000000000 +0200
++++ b/readconf.c	2015-07-02 22:09:03.000000000 +0200
+@@ -153,6 +153,12 @@ typedef enum {
+ 	oTunnel, oTunnelDevice, oLocalCommand, oPermitLocalCommand,
+ 	oVisualHostKey, oUseRoaming,
+ 	oKexAlgorithms, oIPQoS, oRequestTTY, oIgnoreUnknown, oProxyUseFdpass,
++#ifdef HPN_ENABLED
++	oHPNDisabled, oHPNBufferSize, oTcpRcvBufPoll, oTcpRcvBuf,
++#endif
++#ifdef NONE_CIPHER_ENABLED
++	oNoneSwitch, oNoneEnabled, 
++#endif
+ 	oCanonicalDomains, oCanonicalizeHostname, oCanonicalizeMaxDots,
+ 	oCanonicalizeFallbackLocal, oCanonicalizePermittedCNAMEs,
+ 	oStreamLocalBindMask, oStreamLocalBindUnlink, oRevokedHostKeys,
+@@ -275,6 +281,16 @@ static struct {
+ 	{ "fingerprinthash", oFingerprintHash },
+ 	{ "updatehostkeys", oUpdateHostkeys },
+ 	{ "hostbasedkeytypes", oHostbasedKeyTypes },
++#ifdef NONE_CIPHER_ENABLED
++	{ "noneenabled", oNoneEnabled },
++	{ "noneswitch", oNoneSwitch },
++#endif
++#ifdef HPN_ENABLED
++	{ "tcprcvbufpoll", oTcpRcvBufPoll },
++	{ "tcprcvbuf", oTcpRcvBuf },
++	{ "hpndisabled", oHPNDisabled },
++	{ "hpnbuffersize", oHPNBufferSize },
++#endif
+ 	{ "ignoreunknown", oIgnoreUnknown },
+ 
+ 	{ NULL, oBadOption }
+@@ -904,6 +920,44 @@ parse_time:
+ 		intptr = &options->check_host_ip;
+ 		goto parse_flag;
+ 
++#ifdef HPN_ENABLED
++	case oHPNDisabled:
++		intptr = &options->hpn_disabled;
++		goto parse_flag;
++
++	case oHPNBufferSize:
++		intptr = &options->hpn_buffer_size;
++		goto parse_int;
++
++	case oTcpRcvBufPoll:
++		intptr = &options->tcp_rcv_buf_poll;
++		goto parse_flag;
++
++	case oTcpRcvBuf:
++		intptr = &options->tcp_rcv_buf;
++		goto parse_int;
++#endif
++
++#ifdef NONE_CIPHER_ENABLED
++        case oNoneEnabled:
++               	intptr = &options->none_enabled;
++               	goto parse_flag;
++ 
++       	/* we check to see if the command comes from the */
++       	/* command line or not. If it does then enable it */
++       	/* otherwise fail. NONE should never be a default configuration */
++       	case oNoneSwitch:
++               	if(strcmp(filename,"command-line") == 0) {
++                       	intptr = &options->none_switch;
++                       	goto parse_flag;
++               	} else {
++                       	error("NoneSwitch is found in %.200s.\nYou may only use this configuration option from the command line", filename);
++                       	error("Continuing...");
++                       	debug("NoneSwitch directive found in %.200s.", filename);
++                       	return 0;
++               	}
++#endif
++
+ 	case oVerifyHostKeyDNS:
+ 		intptr = &options->verify_host_key_dns;
+ 		multistate_ptr = multistate_yesnoask;
+@@ -1665,6 +1719,16 @@ initialize_options(Options * options)
+ 	options->ip_qos_interactive = -1;
+ 	options->ip_qos_bulk = -1;
+ 	options->request_tty = -1;
++#ifdef NONE_CIPHER_ENABLED
++	options->none_switch = -1;
++	options->none_enabled = -1;
++#endif
++#ifdef HPN_ENABLED
++	options->hpn_disabled = -1;
++	options->hpn_buffer_size = -1;
++	options->tcp_rcv_buf_poll = -1;
++	options->tcp_rcv_buf = -1;
++#endif
+ 	options->proxy_use_fdpass = -1;
+ 	options->ignored_unknown = NULL;
+ 	options->num_canonical_domains = 0;
+@@ -1819,6 +1883,35 @@ fill_default_options(Options * options)
+ 		options->server_alive_interval = 0;
+ 	if (options->server_alive_count_max == -1)
+ 		options->server_alive_count_max = 3;
++#ifdef NONE_CIPHER_ENABLED
++	if (options->none_switch == -1)
++		options->none_switch = 0;
++	if (options->none_enabled == -1)
++		options->none_enabled = 0;
++#endif
++#ifdef HPN_ENABLED
++	if (options->hpn_disabled == -1)
++		options->hpn_disabled = 0;
++	if (options->hpn_buffer_size > -1) {
++		/* if a user tries to set the size to 0 set it to 1KB */
++		if (options->hpn_buffer_size == 0)
++			options->hpn_buffer_size = 1;
++		/* limit the buffer to 64MB */
++		if (options->hpn_buffer_size > 64*1024) {
++			options->hpn_buffer_size = 64*1024*1024;
++			debug("User requested buffer larger than 64MB. Request"
++			    " reverted to 64MB");
++		} else
++			options->hpn_buffer_size *= 1024;
++		debug("hpn_buffer_size set to %d", options->hpn_buffer_size);
++	}
++	if (options->tcp_rcv_buf == 0)
++		options->tcp_rcv_buf = 1;
++	if (options->tcp_rcv_buf > -1)
++		options->tcp_rcv_buf *=1024;
++	if (options->tcp_rcv_buf_poll == -1)
++		options->tcp_rcv_buf_poll = 1;
++#endif
+ 	if (options->control_master == -1)
+ 		options->control_master = 0;
+ 	if (options->control_persist == -1) {
+--- a/readconf.h	2015-07-02 22:08:42.000000000 +0200
++++ b/readconf.h	2015-07-02 22:09:03.000000000 +0200
+@@ -105,6 +105,16 @@ typedef struct {
+ 	int	clear_forwardings;
+ 
+ 	int	enable_ssh_keysign;
++#ifdef NONE_CIPHER_ENABLED
++	int     none_switch;    /* Use none cipher */
++	int     none_enabled;   /* Allow none to be used */ 
++#endif
++#ifdef HPN_ENABLED
++	int     tcp_rcv_buf; /* user switch to set tcp recv buffer */
++	int     tcp_rcv_buf_poll; /* Option to poll recv buf every window transfer */
++	int     hpn_disabled;    /* Switch to disable HPN buffer management */
++	int     hpn_buffer_size; /* User definable size for HPN buffer window */
++#endif
+ 	int64_t rekey_limit;
+ 	int	rekey_interval;
+ 	int	no_host_authentication_for_localhost;
+--- a/scp.c	2015-07-02 22:08:43.000000000 +0200
++++ b/scp.c	2015-07-02 22:09:03.000000000 +0200
+@@ -750,7 +750,7 @@ source(int argc, char **argv)
+ 	off_t i, statbytes;
+ 	size_t amt, nr;
+ 	int fd = -1, haderr, indx;
+-	char *last, *name, buf[2048], encname[PATH_MAX];
++	char *last, *name, buf[16384], encname[PATH_MAX];
+ 	int len;
+ 
+ 	for (indx = 0; indx < argc; ++indx) {
+@@ -919,7 +919,7 @@ sink(int argc, char **argv)
+ 	off_t size, statbytes;
+ 	unsigned long long ull;
+ 	int setimes, targisdir, wrerrno = 0;
+-	char ch, *cp, *np, *targ, *why, *vect[1], buf[2048];
++	char ch, *cp, *np, *targ, *why, *vect[1], buf[16384];
+ 	struct timeval tv[2];
+ 
+ #define	atime	tv[0]
+--- a/servconf.c	2015-07-02 22:08:43.000000000 +0200
++++ b/servconf.c	2015-07-02 22:11:41.000000000 +0200
+@@ -163,6 +163,14 @@ initialize_server_options(ServerOptions 
+ 	options->authorized_principals_file = NULL;
+ 	options->authorized_principals_command = NULL;
+ 	options->authorized_principals_command_user = NULL;
++#ifdef NONE_CIPHER_ENABLED
++	options->none_enabled = -1;
++#endif
++#ifdef HPN_ENABLED
++	options->tcp_rcv_buf_poll = -1;
++	options->hpn_disabled = -1;
++	options->hpn_buffer_size = -1;
++#endif
+ 	options->ip_qos_interactive = -1;
+ 	options->ip_qos_bulk = -1;
+ 	options->version_addendum = NULL;
+@@ -329,6 +337,57 @@ fill_default_server_options(ServerOption
+ 	}
+ 	if (options->permit_tun == -1)
+ 		options->permit_tun = SSH_TUNMODE_NO;
++#ifdef NONE_CIPHER_ENABLED
++	if (options->none_enabled == -1) 
++		options->none_enabled = 0;
++#endif
++#ifdef HPN_ENABLED
++	if (options->hpn_disabled == -1) 
++		options->hpn_disabled = 0;
++
++	if (options->hpn_buffer_size == -1) {
++		/*
++		 * option not explicitly set. Now we have to figure out
++		 * what value to use.
++		 */
++		if (options->hpn_disabled == 1) {
++			options->hpn_buffer_size = CHAN_SES_WINDOW_DEFAULT;
++		} else {
++			int sock, socksize;
++			socklen_t socksizelen = sizeof(socksize);
++
++			/*
++			 * get the current RCV size and set it to that
++			 * create a socket but don't connect it
++			 * we use that the get the rcv socket size
++			 */
++			sock = socket(AF_INET, SOCK_STREAM, 0);
++			getsockopt(sock, SOL_SOCKET, SO_RCVBUF, 
++			    &socksize, &socksizelen);
++			close(sock);
++			options->hpn_buffer_size = socksize;
++			debug ("HPN Buffer Size: %d", options->hpn_buffer_size);
++		} 
++	} else {
++		/*
++		 * we have to do this incase the user sets both values in a
++		 * contradictory manner. hpn_disabled overrrides
++		 * hpn_buffer_size
++		 */
++		if (options->hpn_disabled <= 0) {
++			if (options->hpn_buffer_size == 0)
++				options->hpn_buffer_size = 1;
++			/* limit the maximum buffer to 64MB */
++			if (options->hpn_buffer_size > 64*1024) {
++				options->hpn_buffer_size = 64*1024*1024;
++			} else {
++				options->hpn_buffer_size *= 1024;
++			}
++		} else
++			options->hpn_buffer_size = CHAN_TCP_WINDOW_DEFAULT;
++	}
++#endif
++
+ 	if (options->ip_qos_interactive == -1)
+ 		options->ip_qos_interactive = IPTOS_LOWDELAY;
+ 	if (options->ip_qos_bulk == -1)
+@@ -407,6 +466,12 @@ typedef enum {
+ 	sHostCertificate,
+ 	sRevokedKeys, sTrustedUserCAKeys, sAuthorizedPrincipalsFile,
+ 	sAuthorizedPrincipalsCommand, sAuthorizedPrincipalsCommandUser,
++#ifdef NONE_CIPHER_ENABLED
++	sNoneEnabled,
++#endif
++#ifdef HPN_ENABLED
++	sTcpRcvBufPoll, sHPNDisabled, sHPNBufferSize,
++#endif
+ 	sKexAlgorithms, sIPQoS, sVersionAddendum,
+ 	sAuthorizedKeysCommand, sAuthorizedKeysCommandUser,
+ 	sAuthenticationMethods, sHostKeyAgent, sPermitUserRC,
+@@ -537,6 +602,14 @@ static struct {
+ 	{ "revokedkeys", sRevokedKeys, SSHCFG_ALL },
+ 	{ "trustedusercakeys", sTrustedUserCAKeys, SSHCFG_ALL },
+ 	{ "authorizedprincipalsfile", sAuthorizedPrincipalsFile, SSHCFG_ALL },
++#ifdef NONE_CIPHER_ENABLED
++	{ "noneenabled", sNoneEnabled, SSHCFG_ALL },
++#endif
++#ifdef HPN_ENABLED
++	{ "hpndisabled", sHPNDisabled, SSHCFG_ALL },
++	{ "hpnbuffersize", sHPNBufferSize, SSHCFG_ALL },
++	{ "tcprcvbufpoll", sTcpRcvBufPoll, SSHCFG_ALL },
++#endif
+ 	{ "kexalgorithms", sKexAlgorithms, SSHCFG_GLOBAL },
+ 	{ "ipqos", sIPQoS, SSHCFG_ALL },
+ 	{ "authorizedkeyscommand", sAuthorizedKeysCommand, SSHCFG_ALL },
+@@ -1156,6 +1229,25 @@ process_server_config_line(ServerOptions
+ 		intptr = &options->ignore_user_known_hosts;
+ 		goto parse_flag;
+ 
++#ifdef NONE_CIPHER_ENABLED
++	case sNoneEnabled:
++		intptr = &options->none_enabled;
++		goto parse_flag;
++#endif
++#ifdef HPN_ENABLED
++	case sTcpRcvBufPoll:
++		intptr = &options->tcp_rcv_buf_poll;
++		goto parse_flag;
++
++	case sHPNDisabled:
++		intptr = &options->hpn_disabled;
++		goto parse_flag;
++
++	case sHPNBufferSize:
++		intptr = &options->hpn_buffer_size;
++		goto parse_int;
++#endif
++
+ 	case sRhostsRSAAuthentication:
+ 		intptr = &options->rhosts_rsa_authentication;
+ 		goto parse_flag;
+--- a/servconf.h	2015-07-02 22:08:43.000000000 +0200
++++ b/servconf.h	2015-07-02 22:09:03.000000000 +0200
+@@ -172,6 +172,15 @@ typedef struct {
+ 
+ 	int	use_pam;		/* Enable auth via PAM */
+ 
++#ifdef NONE_CIPHER_ENABLED
++	int	none_enabled;		/* enable NONE cipher switch */	
++#endif
++#ifdef HPN_ENABLED
++	int     tcp_rcv_buf_poll;       /* poll tcp rcv window in autotuning kernels*/
++	int	hpn_disabled;		/* disable hpn functionality. false by default */
++	int	hpn_buffer_size;	/* set the hpn buffer size - default 3MB */
++#endif
++
+ 	int	permit_tun;
+ 
+ 	int	num_permitted_opens;
+--- a/serverloop.c	2015-07-02 22:08:43.000000000 +0200
++++ b/serverloop.c	2015-07-02 22:09:03.000000000 +0200
+@@ -1051,6 +1051,12 @@ server_request_tun(void)
+ 	sock = tun_open(tun, mode);
+ 	if (sock < 0)
+ 		goto done;
++#ifdef HPN_ENABLED
++	if (!options.hpn_disabled)
++		c = channel_new("tun", SSH_CHANNEL_OPEN, sock, sock, -1,
++		    options.hpn_buffer_size, CHAN_TCP_PACKET_DEFAULT, 0, "tun", 1);
++	else
++#endif
+ 	c = channel_new("tun", SSH_CHANNEL_OPEN, sock, sock, -1,
+ 	    CHAN_TCP_WINDOW_DEFAULT, CHAN_TCP_PACKET_DEFAULT, 0, "tun", 1);
+ 	c->datagram = 1;
+@@ -1088,6 +1094,10 @@ server_request_session(void)
+ 	c = channel_new("session", SSH_CHANNEL_LARVAL,
+ 	    -1, -1, -1, /*window size*/0, CHAN_SES_PACKET_DEFAULT,
+ 	    0, "server-session", 1);
++#ifdef HPN_ENABLED
++	if (options.tcp_rcv_buf_poll && !options.hpn_disabled)
++		c->dynamic_window = 1;
++#endif
+ 	if (session_open(the_authctxt, c->self) != 1) {
+ 		debug("session open failed, free channel %d", c->self);
+ 		channel_free(c);
+--- a/session.c	2015-07-02 22:08:43.000000000 +0200
++++ b/session.c	2015-07-02 22:09:03.000000000 +0200
+@@ -2329,6 +2329,14 @@ session_set_fds(Session *s, int fdin, in
+ 	 */
+ 	if (s->chanid == -1)
+ 		fatal("no channel for session %d", s->self);
++#ifdef HPN_ENABLED
++	if (!options.hpn_disabled)
++		channel_set_fds(s->chanid,
++		    fdout, fdin, fderr,
++		    ignore_fderr ? CHAN_EXTENDED_IGNORE : CHAN_EXTENDED_READ,
++		    1, is_tty, options.hpn_buffer_size);
++	else
++#endif
+ 	channel_set_fds(s->chanid,
+ 	    fdout, fdin, fderr,
+ 	    ignore_fderr ? CHAN_EXTENDED_IGNORE : CHAN_EXTENDED_READ,
+--- a/sftp.1	2015-07-02 22:08:43.000000000 +0200
++++ b/sftp.1	2015-07-02 22:09:03.000000000 +0200
+@@ -263,7 +263,8 @@ diagnostic messages from
+ Specify how many requests may be outstanding at any one time.
+ Increasing this may slightly improve file transfer speed
+ but will increase memory usage.
+-The default is 64 outstanding requests.
++The default is 256 outstanding requests providing for 8MB
++of outstanding data with a 32KB buffer.
+ .It Fl r
+ Recursively copy entire directories when uploading and downloading.
+ Note that
+--- a/sftp.c	2015-07-02 22:08:43.000000000 +0200
++++ b/sftp.c	2015-07-02 22:09:03.000000000 +0200
+@@ -71,7 +71,11 @@ typedef void EditLine;
+ #include "sftp-client.h"
+ 
+ #define DEFAULT_COPY_BUFLEN	32768	/* Size of buffer for up/download */
++#ifdef HPN_ENABLED
++#define DEFAULT_NUM_REQUESTS	256	/* # concurrent outstanding requests */
++#else
+ #define DEFAULT_NUM_REQUESTS	64	/* # concurrent outstanding requests */
++#endif
+ 
+ /* File to read commands from */
+ FILE* infile;
+--- a/ssh.c	2015-07-02 22:08:43.000000000 +0200
++++ b/ssh.c	2015-07-02 22:09:03.000000000 +0200
+@@ -883,6 +883,14 @@ main(int ac, char **av)
+ 			break;
+ 		case 'T':
+ 			options.request_tty = REQUEST_TTY_NO;
++#ifdef NONE_CIPHER_ENABLED
++			/*
++			 * ensure that the user doesn't try to backdoor a
++			 * null cipher switch on an interactive session
++			 * so explicitly disable it no matter what.
++			 */
++			options.none_switch = 0;
++#endif
+ 			break;
+ 		case 'o':
+ 			line = xstrdup(optarg);
+@@ -1833,9 +1841,85 @@ ssh_session2_open(void)
+ 	if (!isatty(err))
+ 		set_nonblock(err);
+ 
++#ifdef HPN_ENABLED
++	/*
++	 * we need to check to see if what they want to do about buffer
++	 * sizes here. In a hpn to nonhpn connection we want to limit
++	 * the window size to something reasonable in case the far side
++	 * has the large window bug. In hpn to hpn connection we want to
++	 * use the max window size but allow the user to override it
++	 * lastly if they disabled hpn then use the ssh std window size
++
++	 * so why don't we just do a getsockopt() here and set the
++	 * ssh window to that? In the case of a autotuning receive
++	 * window the window would get stuck at the initial buffer
++	 * size generally less than 96k. Therefore we need to set the
++	 * maximum ssh window size to the maximum hpn buffer size
++	 * unless the user has specifically set the tcprcvbufpoll
++	 * to no. In which case we *can* just set the window to the
++	 * minimum of the hpn buffer size and tcp receive buffer size
++	 */
++
++	if (tty_flag)
++		options.hpn_buffer_size = CHAN_SES_WINDOW_DEFAULT;
++	else
++		options.hpn_buffer_size = 2*1024*1024;
++
++	if (datafellows & SSH_BUG_LARGEWINDOW) {
++		debug("HPN to Non-HPN Connection");
++	} else {
++		int sock, socksize;
++		socklen_t socksizelen = sizeof(socksize);
++
++		if (options.tcp_rcv_buf_poll <= 0) {
++			sock = socket(AF_INET, SOCK_STREAM, 0);
++			getsockopt(sock, SOL_SOCKET, SO_RCVBUF,
++			    &socksize, &socksizelen);
++			close(sock);
++			debug("socksize %d", socksize);
++			options.hpn_buffer_size = socksize;
++			debug ("HPNBufferSize set to TCP RWIN: %d",
++			    options.hpn_buffer_size);
++		} else {
++			if (options.tcp_rcv_buf > 0) {
++				/*
++				 * create a socket but don't connect it.
++				 * we use that the get the rcv socket size
++				 */
++				sock = socket(AF_INET, SOCK_STREAM, 0);
++				/*
++				 * if they are using the tcp_rcv_buf option
++				 * attempt to set the buffer size to that
++				 */
++				if (options.tcp_rcv_buf)
++					setsockopt(sock, SOL_SOCKET, SO_RCVBUF,
++					    (void *)&options.tcp_rcv_buf,
++					    sizeof(options.tcp_rcv_buf));
++				getsockopt(sock, SOL_SOCKET, SO_RCVBUF,
++				    &socksize, &socksizelen);
++				close(sock);
++				debug("socksize %d", socksize);
++				options.hpn_buffer_size = socksize;
++				debug ("HPNBufferSize set to user TCPRcvBuf: "
++				    "%d", options.hpn_buffer_size);
++			}
++		}
++	}
++
++	debug("Final hpn_buffer_size = %d", options.hpn_buffer_size);
++
++	window = options.hpn_buffer_size;
++
++	channel_set_hpn(options.hpn_disabled, options.hpn_buffer_size);
++#else
+ 	window = CHAN_SES_WINDOW_DEFAULT;
++#endif
++
+ 	packetmax = CHAN_SES_PACKET_DEFAULT;
+ 	if (tty_flag) {
++#ifdef HPN_ENABLED
++		window = CHAN_SES_WINDOW_DEFAULT;
++#endif
+ 		window >>= 1;
+ 		packetmax >>= 1;
+ 	}
+@@ -1844,6 +1928,12 @@ ssh_session2_open(void)
+ 	    window, packetmax, CHAN_EXTENDED_WRITE,
+ 	    "client-session", /*nonblock*/0);
+ 
++#ifdef HPN_ENABLED
++	if (options.tcp_rcv_buf_poll > 0 && !options.hpn_disabled) {
++		c->dynamic_window = 1;
++		debug ("Enabled Dynamic Window Scaling");
++	}
++#endif
+ 	debug3("ssh_session2_open: channel_new: %d", c->self);
+ 
+ 	channel_send_open(c->self);
+--- a/sshconnect.c	2015-07-02 22:08:43.000000000 +0200
++++ b/sshconnect.c	2015-07-02 22:09:03.000000000 +0200
+@@ -266,6 +266,31 @@ ssh_kill_proxy_command(void)
+ 		kill(proxy_command_pid, SIGHUP);
+ }
+ 
++#ifdef HPN_ENABLED
++/*
++ * Set TCP receive buffer if requested.
++ * Note: tuning needs to happen after the socket is
++ * created but before the connection happens
++ * so winscale is negotiated properly -cjr
++ */
++static void
++ssh_set_socket_recvbuf(int sock)
++{
++	void *buf = (void *)&options.tcp_rcv_buf;
++	int sz = sizeof(options.tcp_rcv_buf);
++	int socksize;
++	socklen_t socksizelen = sizeof(socksize);
++
++	debug("setsockopt Attempting to set SO_RCVBUF to %d", options.tcp_rcv_buf);
++	if (setsockopt(sock, SOL_SOCKET, SO_RCVBUF, buf, sz) >= 0) {
++	  getsockopt(sock, SOL_SOCKET, SO_RCVBUF, &socksize, &socksizelen);
++	  debug("setsockopt SO_RCVBUF: %.100s %d", strerror(errno), socksize);
++	} else
++		error("Couldn't set socket receive buffer to %d: %.100s",
++		    options.tcp_rcv_buf, strerror(errno));
++}
++#endif
++
+ /*
+  * Creates a (possibly privileged) socket for use as the ssh connection.
+  */
+@@ -282,6 +307,11 @@ ssh_create_socket(int privileged, struct
+ 	}
+ 	fcntl(sock, F_SETFD, FD_CLOEXEC);
+ 
++#ifdef HPN_ENABLED
++	if (options.tcp_rcv_buf > 0)
++		ssh_set_socket_recvbuf(sock);
++#endif
++
+ 	/* Bind the socket to an alternative local IP address */
+ 	if (options.bind_address == NULL && !privileged)
+ 		return sock;
+@@ -523,11 +553,23 @@ send_client_banner(int connection_out, i
+ {
+ 	/* Send our own protocol version identification. */
+ 	if (compat20) {
+-		xasprintf(&client_version_string, "SSH-%d.%d-%.100s\r\n",
+-		    PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION);
++		xasprintf(&client_version_string, "SSH-%d.%d-%.100s%s\r\n",
++		    PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION,
++#ifdef HPN_ENABLED
++		    options.hpn_disabled ? "" : SSH_HPN
++#else
++		    ""
++#endif
++		    );
+ 	} else {
+-		xasprintf(&client_version_string, "SSH-%d.%d-%.100s\n",
+-		    PROTOCOL_MAJOR_1, minor1, SSH_VERSION);
++		xasprintf(&client_version_string, "SSH-%d.%d-%.100s%s\n",
++		    PROTOCOL_MAJOR_1, minor1, SSH_VERSION,
++#ifdef HPN_ENABLED
++		    options.hpn_disabled ? "" : SSH_HPN
++#else
++		    ""
++#endif
++		    );
+ 	}
+ 	if (roaming_atomicio(vwrite, connection_out, client_version_string,
+ 	    strlen(client_version_string)) != strlen(client_version_string))
+--- a/sshconnect2.c	2015-07-02 22:08:43.000000000 +0200
++++ b/sshconnect2.c	2015-07-02 22:09:03.000000000 +0200
+@@ -80,6 +80,14 @@
+ extern char *client_version_string;
+ extern char *server_version_string;
+ extern Options options;
++#ifdef NONE_CIPHER_ENABLED
++struct kex *xxx_kex;
++
++/* tty_flag is set in ssh.c. use this in ssh_userauth2 */
++/* if it is set then prevent the switch to the null cipher */
++
++extern int tty_flag;
++#endif
+ 
+ /*
+  * SSH2 key exchange
+@@ -153,13 +161,16 @@ order_hostkeyalgs(char *host, struct soc
+ 	return ret;
+ }
+ 
++static char *myproposal[PROPOSAL_MAX];
++static const char *myproposal_default[PROPOSAL_MAX] = { KEX_CLIENT };
+ void
+ ssh_kex2(char *host, struct sockaddr *hostaddr, u_short port)
+ {
+-	char *myproposal[PROPOSAL_MAX] = { KEX_CLIENT };
+ 	struct kex *kex;
+ 	int r;
+ 
++	memcpy(&myproposal, &myproposal_default, sizeof(myproposal));
++
+ 	xxx_host = host;
+ 	xxx_hostaddr = hostaddr;
+ 
+@@ -222,6 +233,10 @@ ssh_kex2(char *host, struct sockaddr *ho
+ 	kex->server_version_string=server_version_string;
+ 	kex->verify_host_key=&verify_host_key_callback;
+ 
++#ifdef NONE_CIPHER_ENABLED
++	xxx_kex = kex;
++#endif
++
+ 	dispatch_run(DISPATCH_BLOCK, &kex->done, active_state);
+ 
+ 	if (options.use_roaming && !kex->roaming) {
+@@ -423,6 +438,29 @@ ssh_userauth2(const char *local_user, co
+ 	pubkey_cleanup(&authctxt);
+ 	dispatch_range(SSH2_MSG_USERAUTH_MIN, SSH2_MSG_USERAUTH_MAX, NULL);
+ 
++#ifdef NONE_CIPHER_ENABLED
++	/*
++	 * if the user wants to use the none cipher do it
++	 * post authentication and only if the right conditions are met
++	 * both of the NONE commands must be true and there must be no
++	 * tty allocated.
++	 */
++	if ((options.none_switch == 1) && (options.none_enabled == 1)) {
++		if (!tty_flag) { /* no null on tty sessions */
++			debug("Requesting none rekeying...");
++			myproposal[PROPOSAL_ENC_ALGS_STOC] = "none";
++			myproposal[PROPOSAL_ENC_ALGS_CTOS] = "none";
++			kex_prop2buf(xxx_kex->my, myproposal);
++			packet_request_rekeying();
++			fprintf(stderr, "WARNING: ENABLED NONE CIPHER\n");
++		} else {
++			/* requested NONE cipher when in a tty */
++			debug("Cannot switch to NONE cipher with tty allocated");
++			fprintf(stderr, "NONE cipher switch disabled when a TTY is allocated\n");
++		}
++	}
++#endif
++
+ 	debug("Authentication succeeded (%s).", authctxt.method->name);
+ }
+ 
+--- a/sshd.c	2015-07-02 22:08:43.000000000 +0200
++++ b/sshd.c	2015-07-02 22:09:03.000000000 +0200
+@@ -430,8 +430,11 @@ sshd_exchange_identification(int sock_in
+ 		minor = PROTOCOL_MINOR_1;
+ 	}
+ 
+-	xasprintf(&server_version_string, "SSH-%d.%d-%.100s%s%s%s",
++	xasprintf(&server_version_string, "SSH-%d.%d-%.100s%s%s%s%s",
+ 	    major, minor, SSH_VERSION,
++#ifdef HPN_ENABLED
++	    options.hpn_disabled ? "" : SSH_HPN,
++#endif
+ 	    *options.version_addendum == '\0' ? "" : " ",
+ 	    options.version_addendum, newline);
+ 
+@@ -1158,6 +1161,10 @@ server_listen(void)
+ 	int ret, listen_sock, on = 1;
+ 	struct addrinfo *ai;
+ 	char ntop[NI_MAXHOST], strport[NI_MAXSERV];
++#ifdef HPN_ENABLED
++	int socksize;
++	socklen_t socksizelen = sizeof(socksize);
++#endif
+ 
+ 	for (ai = options.listen_addrs; ai; ai = ai->ai_next) {
+ 		if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
+@@ -1198,6 +1205,13 @@ server_listen(void)
+ 
+ 		debug("Bind to port %s on %s.", strport, ntop);
+ 
++#ifdef HPN_ENABLED
++		getsockopt(listen_sock, SOL_SOCKET, SO_RCVBUF,
++				   &socksize, &socksizelen);
++		debug("Server TCP RWIN socket size: %d", socksize);
++		debug("HPN Buffer Size: %d", options.hpn_buffer_size);
++#endif
++
+ 		/* Bind the socket to the desired port. */
+ 		if (bind(listen_sock, ai->ai_addr, ai->ai_addrlen) < 0) {
+ 			error("Bind to port %s on %s failed: %.200s.",
+@@ -2148,6 +2162,11 @@ main(int ac, char **av)
+ 	    remote_ip, remote_port, laddr,  get_local_port());
+ 	free(laddr);
+ 
++#ifdef HPN_ENABLED
++	/* set the HPN options for the child */
++	channel_set_hpn(options.hpn_disabled, options.hpn_buffer_size);
++#endif
++
+ 	/*
+ 	 * We don't want to listen forever unless the other side
+ 	 * successfully authenticates itself.  So we set up an alarm which is
+@@ -2547,6 +2566,12 @@ do_ssh2_kex(void)
+ 	if (options.ciphers != NULL) {
+ 		myproposal[PROPOSAL_ENC_ALGS_CTOS] =
+ 		myproposal[PROPOSAL_ENC_ALGS_STOC] = options.ciphers;
++#ifdef NONE_CIPHER_ENABLED
++        } else if (options.none_enabled == 1) {
++                debug ("WARNING: None cipher enabled");
++                myproposal[PROPOSAL_ENC_ALGS_CTOS] =
++                myproposal[PROPOSAL_ENC_ALGS_STOC] = KEX_ENCRYPT_INCLUDE_NONE;
++#endif
+ 	}
+ 	myproposal[PROPOSAL_ENC_ALGS_CTOS] =
+ 	    compat_cipher_proposal(myproposal[PROPOSAL_ENC_ALGS_CTOS]);
+--- a/sshd_config	2015-07-02 22:08:43.000000000 +0200
++++ b/sshd_config	2015-07-02 22:09:03.000000000 +0200
+@@ -125,6 +125,20 @@ UsePrivilegeSeparation sandbox		# Defaul
+ # override default of no subsystems
+ Subsystem	sftp	/usr/libexec/sftp-server
+ 
++# the following are HPN related configuration options
++# tcp receive buffer polling. disable in non autotuning kernels
++#TcpRcvBufPoll yes
++ 
++# disable hpn performance boosts
++#HPNDisabled no
++
++# buffer size for hpn to non-hpn connections
++#HPNBufferSize 2048
++
++
++# allow the use of the none cipher
++#NoneEnabled no
++
+ # Example of overriding settings on a per-user basis
+ #Match User anoncvs
+ #	X11Forwarding no
+--- a/version.h	2015-07-02 22:08:43.000000000 +0200
++++ b/version.h	2015-07-02 22:09:03.000000000 +0200
+@@ -4,3 +4,4 @@
+ 
+ #define SSH_PORTABLE	"p1"
+ #define SSH_RELEASE	SSH_VERSION SSH_PORTABLE
++#define SSH_HPN         "-hpn14v5"

Modified: trunk/dports/net/openssh/files/pam.patch
===================================================================
--- trunk/dports/net/openssh/files/pam.patch	2015-07-02 21:05:54 UTC (rev 138237)
+++ trunk/dports/net/openssh/files/pam.patch	2015-07-02 21:22:22 UTC (rev 138238)
@@ -1,6 +1,6 @@
---- a/servconf.c	2015-04-06 19:46:29.000000000 +0200
-+++ b/servconf.c	2015-04-06 19:48:26.000000000 +0200
-@@ -179,7 +179,7 @@ fill_default_server_options(ServerOption
+--- a/servconf.c	2015-07-02 18:40:27.000000000 +0200
++++ b/servconf.c	2015-07-02 18:43:00.000000000 +0200
+@@ -183,7 +183,7 @@ fill_default_server_options(ServerOption
  
  	/* Portable-specific options */
  	if (options->use_pam == -1)
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.macosforge.org/pipermail/macports-changes/attachments/20150702/13360e5f/attachment-0001.html>


More information about the macports-changes mailing list