<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN"
"http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head><meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>[138238] trunk/dports/net/openssh</title>
</head>
<body>

<style type="text/css"><!--
#msg dl.meta { border: 1px #006 solid; background: #369; padding: 6px; color: #fff; }
#msg dl.meta dt { float: left; width: 6em; font-weight: bold; }
#msg dt:after { content:':';}
#msg dl, #msg dt, #msg ul, #msg li, #header, #footer, #logmsg { font-family: verdana,arial,helvetica,sans-serif; font-size: 10pt;  }
#msg dl a { font-weight: bold}
#msg dl a:link    { color:#fc3; }
#msg dl a:active  { color:#ff0; }
#msg dl a:visited { color:#cc6; }
h3 { font-family: verdana,arial,helvetica,sans-serif; font-size: 10pt; font-weight: bold; }
#msg pre { overflow: auto; background: #ffc; border: 1px #fa0 solid; padding: 6px; }
#logmsg { background: #ffc; border: 1px #fa0 solid; padding: 1em 1em 0 1em; }
#logmsg p, #logmsg pre, #logmsg blockquote { margin: 0 0 1em 0; }
#logmsg p, #logmsg li, #logmsg dt, #logmsg dd { line-height: 14pt; }
#logmsg h1, #logmsg h2, #logmsg h3, #logmsg h4, #logmsg h5, #logmsg h6 { margin: .5em 0; }
#logmsg h1:first-child, #logmsg h2:first-child, #logmsg h3:first-child, #logmsg h4:first-child, #logmsg h5:first-child, #logmsg h6:first-child { margin-top: 0; }
#logmsg ul, #logmsg ol { padding: 0; list-style-position: inside; margin: 0 0 0 1em; }
#logmsg ul { text-indent: -1em; padding-left: 1em; }#logmsg ol { text-indent: -1.5em; padding-left: 1.5em; }
#logmsg > ul, #logmsg > ol { margin: 0 0 1em 0; }
#logmsg pre { background: #eee; padding: 1em; }
#logmsg blockquote { border: 1px solid #fa0; border-left-width: 10px; padding: 1em 1em 0 1em; background: white;}
#logmsg dl { margin: 0; }
#logmsg dt { font-weight: bold; }
#logmsg dd { margin: 0; padding: 0 0 0.5em 0; }
#logmsg dd:before { content:'\00bb';}
#logmsg table { border-spacing: 0px; border-collapse: collapse; border-top: 4px solid #fa0; border-bottom: 1px solid #fa0; background: #fff; }
#logmsg table th { text-align: left; font-weight: normal; padding: 0.2em 0.5em; border-top: 1px dotted #fa0; }
#logmsg table td { text-align: right; border-top: 1px dotted #fa0; padding: 0.2em 0.5em; }
#logmsg table thead th { text-align: center; border-bottom: 1px solid #fa0; }
#logmsg table th.Corner { text-align: left; }
#logmsg hr { border: none 0; border-top: 2px dashed #fa0; height: 1px; }
#header, #footer { color: #fff; background: #636; border: 1px #300 solid; padding: 6px; }
#patch { width: 100%; }
#patch h4 {font-family: verdana,arial,helvetica,sans-serif;font-size:10pt;padding:8px;background:#369;color:#fff;margin:0;}
#patch .propset h4, #patch .binary h4 {margin:0;}
#patch pre {padding:0;line-height:1.2em;margin:0;}
#patch .diff {width:100%;background:#eee;padding: 0 0 10px 0;overflow:auto;}
#patch .propset .diff, #patch .binary .diff  {padding:10px 0;}
#patch span {display:block;padding:0 10px;}
#patch .modfile, #patch .addfile, #patch .delfile, #patch .propset, #patch .binary, #patch .copfile {border:1px solid #ccc;margin:10px 0;}
#patch ins {background:#dfd;text-decoration:none;display:block;padding:0 10px;}
#patch del {background:#fdd;text-decoration:none;display:block;padding:0 10px;}
#patch .lines, .info {color:#888;background:#fff;}
--></style>
<div id="msg">
<dl class="meta">
<dt>Revision</dt> <dd><a href="https://trac.macports.org/changeset/138238">138238</a></dd>
<dt>Author</dt> <dd>ionic@macports.org</dd>
<dt>Date</dt> <dd>2015-07-02 14:22:22 -0700 (Thu, 02 Jul 2015)</dd>
</dl>

<h3>Log Message</h3>
<pre>openssh: update to 6.9p1. Rebase patches. Fixes: #48217.</pre>

<h3>Modified Paths</h3>
<ul>
<li><a href="#trunkdportsnetopensshPortfile">trunk/dports/net/openssh/Portfile</a></li>
<li><a href="#trunkdportsnetopensshfiles0002Applekeychainintegrationotherchangespatch">trunk/dports/net/openssh/files/0002-Apple-keychain-integration-other-changes.patch</a></li>
<li><a href="#trunkdportsnetopensshfileslaunchdpatch">trunk/dports/net/openssh/files/launchd.patch</a></li>
<li><a href="#trunkdportsnetopensshfilesopenssh67p1gsskexall20141021284f364patch">trunk/dports/net/openssh/files/openssh-6.7p1-gsskex-all-20141021-284f364.patch</a></li>
<li><a href="#trunkdportsnetopensshfilespampatch">trunk/dports/net/openssh/files/pam.patch</a></li>
</ul>

<h3>Added Paths</h3>
<ul>
<li><a href="#trunkdportsnetopensshfilesopenssh69p1hpnssh14v5diff">trunk/dports/net/openssh/files/openssh-6.9p1-hpnssh14v5.diff</a></li>
</ul>

<h3>Removed Paths</h3>
<ul>
<li><a href="#trunkdportsnetopensshfilesopenssh68p1hpnssh14v5diff">trunk/dports/net/openssh/files/openssh-6.8p1-hpnssh14v5.diff</a></li>
</ul>

</div>
<div id="patch">
<h3>Diff</h3>
<a id="trunkdportsnetopensshPortfile"></a>
<div class="modfile"><h4>Modified: trunk/dports/net/openssh/Portfile (138237 => 138238)</h4>
<pre class="diff"><span>
<span class="info">--- trunk/dports/net/openssh/Portfile        2015-07-02 21:05:54 UTC (rev 138237)
+++ trunk/dports/net/openssh/Portfile        2015-07-02 21:22:22 UTC (rev 138238)
</span><span class="lines">@@ -4,8 +4,8 @@
</span><span class="cx"> PortSystem          1.0
</span><span class="cx"> 
</span><span class="cx"> name                openssh
</span><del>-version             6.8p1
-revision            1
</del><ins>+version             6.9p1
+revision            0
</ins><span class="cx"> categories          net
</span><span class="cx"> platforms           darwin
</span><span class="cx"> maintainers         nomaintainer
</span><span class="lines">@@ -28,8 +28,8 @@
</span><span class="cx"> homepage            http://www.openbsd.org/openssh/
</span><span class="cx"> 
</span><span class="cx"> checksums           ${distfiles} \
</span><del>-                    rmd160  581e7f5dc3848f6247b5f15cd9e61dcb8f1c506b \
-                    sha256  3ff64ce73ee124480b5bf767b9830d7d3c03bbcb6abe716b78f0192c37ce160e
</del><ins>+                    rmd160  4fb2f0a0280db51024bf72b0f5cd3912d25cb59a \
+                    sha256  6e074df538f357d440be6cf93dc581a21f22d39e236f217fcd8eacbb6c896cfe
</ins><span class="cx"> 
</span><span class="cx"> master_sites        openbsd:OpenSSH/portable \
</span><span class="cx">                     ftp://ftp.cise.ufl.edu/pub/mirrors/openssh/portable/ \
</span></span></pre></div>
<a id="trunkdportsnetopensshfiles0002Applekeychainintegrationotherchangespatch"></a>
<div class="modfile"><h4>Modified: trunk/dports/net/openssh/files/0002-Apple-keychain-integration-other-changes.patch (138237 => 138238)</h4>
<pre class="diff"><span>
<span class="info">--- trunk/dports/net/openssh/files/0002-Apple-keychain-integration-other-changes.patch        2015-07-02 21:05:54 UTC (rev 138237)
+++ trunk/dports/net/openssh/files/0002-Apple-keychain-integration-other-changes.patch        2015-07-02 21:22:22 UTC (rev 138238)
</span><span class="lines">@@ -1,5 +1,5 @@
</span><del>---- a/Makefile.in        2015-04-06 19:54:32.000000000 +0200
-+++ b/Makefile.in        2015-04-06 19:56:35.000000000 +0200
</del><ins>+--- a/Makefile.in        2015-07-02 18:44:43.000000000 +0200
++++ b/Makefile.in        2015-07-02 18:48:50.000000000 +0200
</ins><span class="cx"> @@ -59,6 +59,7 @@ SED=@SED@
</span><span class="cx">  ENT=@ENT@
</span><span class="cx">  XAUTH_PATH=@XAUTH_PATH@
</span><span class="lines">@@ -61,8 +61,8 @@
</span><span class="cx">          $(INSTALL) -m 0755 $(STRIP_OPT) ssh-pkcs11-helper$(EXEEXT) $(DESTDIR)$(SSH_PKCS11_HELPER)$(EXEEXT)
</span><span class="cx">          $(INSTALL) -m 0755 $(STRIP_OPT) sftp$(EXEEXT) $(DESTDIR)$(bindir)/sftp$(EXEEXT)
</span><span class="cx">          $(INSTALL) -m 0755 $(STRIP_OPT) sftp-server$(EXEEXT) $(DESTDIR)$(SFTP_SERVER)$(EXEEXT)
</span><del>---- a/audit-bsm.c        2015-04-06 19:54:32.000000000 +0200
-+++ b/audit-bsm.c        2015-04-06 19:56:35.000000000 +0200
</del><ins>+--- a/audit-bsm.c        2015-07-02 18:44:43.000000000 +0200
++++ b/audit-bsm.c        2015-07-02 18:48:50.000000000 +0200
</ins><span class="cx"> @@ -263,7 +263,12 @@ bsm_audit_record(int typ, char *string, 
</span><span class="cx">          pid_t                pid = getpid();
</span><span class="cx">          AuditInfoTermID        tid = ssh_bsm_tid;
</span><span class="lines">@@ -77,8 +77,8 @@
</span><span class="cx">                  uid = the_authctxt-&gt;pw-&gt;pw_uid;
</span><span class="cx">                  gid = the_authctxt-&gt;pw-&gt;pw_gid;
</span><span class="cx">          }
</span><del>---- a/auth-pam.c        2015-04-06 19:54:32.000000000 +0200
-+++ b/auth-pam.c        2015-04-06 19:56:35.000000000 +0200
</del><ins>+--- a/auth-pam.c        2015-07-02 18:44:43.000000000 +0200
++++ b/auth-pam.c        2015-07-02 18:48:50.000000000 +0200
</ins><span class="cx"> @@ -793,10 +793,11 @@ sshpam_query(void *ctx, char **name, cha
</span><span class="cx">                                  free(msg);
</span><span class="cx">                                  return (0);
</span><span class="lines">@@ -93,8 +93,8 @@
</span><span class="cx">                          /* FALLTHROUGH */
</span><span class="cx">                  default:
</span><span class="cx">                          *num = 0;
</span><del>---- a/auth.c        2015-04-06 19:54:32.000000000 +0200
-+++ b/auth.c        2015-04-06 19:56:35.000000000 +0200
</del><ins>+--- a/auth.c        2015-07-02 18:44:43.000000000 +0200
++++ b/auth.c        2015-07-02 18:48:50.000000000 +0200
</ins><span class="cx"> @@ -212,7 +212,7 @@ allowed_user(struct passwd * pw)
</span><span class="cx">          }
</span><span class="cx">          if (options.num_deny_groups &gt; 0 || options.num_allow_groups &gt; 0) {
</span><span class="lines">@@ -104,8 +104,8 @@
</span><span class="cx">                          logit(&quot;User %.100s from %.100s not allowed because &quot;
</span><span class="cx">                              &quot;not in any group&quot;, pw-&gt;pw_name, hostname);
</span><span class="cx">                          return 0;
</span><del>---- a/authfd.c        2015-04-06 19:54:32.000000000 +0200
-+++ b/authfd.c        2015-04-06 20:46:34.000000000 +0200
</del><ins>+--- a/authfd.c        2015-07-02 18:44:43.000000000 +0200
++++ b/authfd.c        2015-07-02 18:48:50.000000000 +0200
</ins><span class="cx"> @@ -165,6 +165,29 @@ ssh_request_reply(int sock, struct sshbu
</span><span class="cx">  }
</span><span class="cx">  
</span><span class="lines">@@ -136,12 +136,13 @@
</span><span class="cx">   * Closes the agent socket if it should be closed (depends on how it was
</span><span class="cx">   * obtained).  The argument must have been returned by
</span><span class="cx">   * ssh_get_authentication_socket().
</span><del>---- a/authfd.h        2015-04-06 19:54:32.000000000 +0200
-+++ b/authfd.h        2015-04-06 19:56:35.000000000 +0200
-@@ -43,6 +43,8 @@ int        ssh_agent_sign(int sock, struct sshk
</del><ins>+--- a/authfd.h        2015-07-02 18:44:43.000000000 +0200
++++ b/authfd.h        2015-07-02 18:48:50.000000000 +0200
+@@ -43,6 +43,9 @@ int        ssh_agent_sign(int sock, struct sshk
</ins><span class="cx">              u_char **sigp, size_t *lenp,
</span><span class="cx">              const u_char *data, size_t datalen, u_int compat);
</span><span class="cx">  
</span><ins>++int
</ins><span class="cx"> +ssh_add_from_keychain(int agent_fd);
</span><span class="cx"> +
</span><span class="cx">  /* Messages for the authentication agent connection. */
</span><span class="lines">@@ -157,8 +158,8 @@
</span><span class="cx">  #define        SSH_AGENT_CONSTRAIN_LIFETIME                1
</span><span class="cx">  #define        SSH_AGENT_CONSTRAIN_CONFIRM                2
</span><span class="cx">  
</span><del>---- a/config.h.in        2015-04-06 19:54:33.000000000 +0200
-+++ b/config.h.in        2015-04-06 19:56:35.000000000 +0200
</del><ins>+--- a/config.h.in        2015-07-02 18:44:44.000000000 +0200
++++ b/config.h.in        2015-07-02 18:48:50.000000000 +0200
</ins><span class="cx"> @@ -78,6 +78,18 @@
</span><span class="cx">  /* FreeBSD strnvis argument order is swapped compared to OpenBSD */
</span><span class="cx">  #undef BROKEN_STRNVIS
</span><span class="lines">@@ -178,9 +179,9 @@
</span><span class="cx">  /* tcgetattr with ICANON may hang */
</span><span class="cx">  #undef BROKEN_TCGETATTR_ICANON
</span><span class="cx">  
</span><del>---- a/configure.ac        2015-04-06 19:54:32.000000000 +0200
-+++ b/configure.ac        2015-04-06 19:56:35.000000000 +0200
-@@ -4833,10 +4833,40 @@ AC_CHECK_MEMBER([struct utmp.ut_line], [
</del><ins>+--- a/configure.ac        2015-07-02 18:44:43.000000000 +0200
++++ b/configure.ac        2015-07-02 18:48:50.000000000 +0200
+@@ -4841,10 +4841,40 @@ AC_CHECK_MEMBER([struct utmp.ut_line], [
</ins><span class="cx">  #endif
</span><span class="cx">          ])
</span><span class="cx">  
</span><span class="lines">@@ -221,8 +222,8 @@
</span><span class="cx">  if test &quot;x$ac_cv_func_getaddrinfo&quot; != &quot;xyes&quot; ; then
</span><span class="cx">          TEST_SSH_IPV6=no
</span><span class="cx">  else
</span><del>---- a/groupaccess.c        2015-04-06 19:54:32.000000000 +0200
-+++ b/groupaccess.c        2015-04-06 19:56:35.000000000 +0200
</del><ins>+--- a/groupaccess.c        2015-07-02 18:44:43.000000000 +0200
++++ b/groupaccess.c        2015-07-02 18:48:51.000000000 +0200
</ins><span class="cx"> @@ -34,38 +34,67 @@
</span><span class="cx">  #include &lt;string.h&gt;
</span><span class="cx">  #include &lt;limits.h&gt;
</span><span class="lines">@@ -331,8 +332,8 @@
</span><span class="cx">          return 0;
</span><span class="cx">  }
</span><span class="cx">  
</span><del>---- a/groupaccess.h        2015-04-06 19:54:32.000000000 +0200
-+++ b/groupaccess.h        2015-04-06 19:56:35.000000000 +0200
</del><ins>+--- a/groupaccess.h        2015-07-02 18:44:43.000000000 +0200
++++ b/groupaccess.h        2015-07-02 18:48:51.000000000 +0200
</ins><span class="cx"> @@ -27,7 +27,7 @@
</span><span class="cx">  #ifndef GROUPACCESS_H
</span><span class="cx">  #define GROUPACCESS_H
</span><span class="lines">@@ -343,7 +344,7 @@
</span><span class="cx">  int         ga_match_pattern_list(const char *);
</span><span class="cx">  void         ga_free(void);
</span><span class="cx"> --- a/keychain.c        1970-01-01 01:00:00.000000000 +0100
</span><del>-+++ b/keychain.c        2015-04-06 20:57:40.000000000 +0200
</del><ins>++++ b/keychain.c        2015-07-02 18:48:51.000000000 +0200
</ins><span class="cx"> @@ -0,0 +1,694 @@
</span><span class="cx"> +/*
</span><span class="cx"> + * Copyright (c) 2007 Apple Inc. All rights reserved.
</span><span class="lines">@@ -1040,7 +1041,7 @@
</span><span class="cx"> +
</span><span class="cx"> +}
</span><span class="cx"> --- a/keychain.h        1970-01-01 01:00:00.000000000 +0100
</span><del>-+++ b/keychain.h        2015-04-06 19:56:35.000000000 +0200
</del><ins>++++ b/keychain.h        2015-07-02 18:48:51.000000000 +0200
</ins><span class="cx"> @@ -0,0 +1,45 @@
</span><span class="cx"> +/*
</span><span class="cx"> + * Copyright (c) 2007 Apple Inc. All rights reserved.
</span><span class="lines">@@ -1087,8 +1088,8 @@
</span><span class="cx"> +int         add_identities_using_keychain(
</span><span class="cx"> +             int (*add_identity)(const char *, const char *));
</span><span class="cx"> +char        *keychain_read_passphrase(const char *filename, int oAskPassGUI);
</span><del>---- a/readconf.c        2015-04-06 19:54:32.000000000 +0200
-+++ b/readconf.c        2015-04-06 19:59:04.000000000 +0200
</del><ins>+--- a/readconf.c        2015-07-02 18:44:43.000000000 +0200
++++ b/readconf.c        2015-07-02 18:48:51.000000000 +0200
</ins><span class="cx"> @@ -155,6 +155,9 @@ typedef enum {
</span><span class="cx">          oKexAlgorithms, oIPQoS, oRequestTTY, oIgnoreUnknown, oProxyUseFdpass,
</span><span class="cx">          oCanonicalDomains, oCanonicalizeHostname, oCanonicalizeMaxDots,
</span><span class="lines">@@ -1143,8 +1144,8 @@
</span><span class="cx">          if (options-&gt;proxy_use_fdpass == -1)
</span><span class="cx">                  options-&gt;proxy_use_fdpass = 0;
</span><span class="cx">          if (options-&gt;canonicalize_max_dots == -1)
</span><del>---- a/readconf.h        2015-04-06 19:54:32.000000000 +0200
-+++ b/readconf.h        2015-04-06 19:56:35.000000000 +0200
</del><ins>+--- a/readconf.h        2015-07-02 18:44:43.000000000 +0200
++++ b/readconf.h        2015-07-02 18:48:51.000000000 +0200
</ins><span class="cx"> @@ -153,6 +153,10 @@ typedef struct {
</span><span class="cx">          char        *hostbased_key_types;
</span><span class="cx">  
</span><span class="lines">@@ -1156,8 +1157,8 @@
</span><span class="cx">  }       Options;
</span><span class="cx">  
</span><span class="cx">  #define SSH_CANONICALISE_NO        0
</span><del>---- a/scp.1        2015-04-06 19:54:32.000000000 +0200
-+++ b/scp.1        2015-04-06 19:56:35.000000000 +0200
</del><ins>+--- a/scp.1        2015-07-02 18:44:43.000000000 +0200
++++ b/scp.1        2015-07-02 18:48:51.000000000 +0200
</ins><span class="cx"> @@ -19,7 +19,7 @@
</span><span class="cx">  .Sh SYNOPSIS
</span><span class="cx">  .Nm scp
</span><span class="lines">@@ -1176,8 +1177,8 @@
</span><span class="cx">  .It Fl c Ar cipher
</span><span class="cx">  Selects the cipher to use for encrypting the data transfer.
</span><span class="cx">  This option is directly passed to
</span><del>---- a/scp.c        2015-04-06 19:54:32.000000000 +0200
-+++ b/scp.c        2015-04-06 19:56:35.000000000 +0200
</del><ins>+--- a/scp.c        2015-07-02 18:44:43.000000000 +0200
++++ b/scp.c        2015-07-02 18:48:51.000000000 +0200
</ins><span class="cx"> @@ -78,6 +78,9 @@
</span><span class="cx">  #ifdef HAVE_SYS_STAT_H
</span><span class="cx">  # include &lt;sys/stat.h&gt;
</span><span class="lines">@@ -1430,18 +1431,18 @@
</span><span class="cx">              &quot;           [-l limit] [-o ssh_option] [-P port] [-S program]\n&quot;
</span><span class="cx">              &quot;           [[user@]host1:]file1 ... [[user@]host2:]file2\n&quot;);
</span><span class="cx">          exit(1);
</span><del>---- a/servconf.c        2015-04-06 19:54:33.000000000 +0200
-+++ b/servconf.c        2015-04-06 19:56:35.000000000 +0200
-@@ -272,7 +272,7 @@ fill_default_server_options(ServerOption
-         if (options-&gt;gss_cleanup_creds == -1)
-                 options-&gt;gss_cleanup_creds = 1;
</del><ins>+--- a/servconf.c        2015-07-02 18:44:44.000000000 +0200
++++ b/servconf.c        2015-07-02 18:48:51.000000000 +0200
+@@ -280,7 +280,7 @@ fill_default_server_options(ServerOption
+         if (options-&gt;gss_strict_acceptor == -1)
+                 options-&gt;gss_strict_acceptor = 0;
</ins><span class="cx">          if (options-&gt;password_authentication == -1)
</span><span class="cx"> -                options-&gt;password_authentication = 1;
</span><span class="cx"> +                options-&gt;password_authentication = 0;
</span><span class="cx">          if (options-&gt;kbd_interactive_authentication == -1)
</span><span class="cx">                  options-&gt;kbd_interactive_authentication = 0;
</span><span class="cx">          if (options-&gt;challenge_response_authentication == -1)
</span><del>-@@ -683,7 +683,7 @@ match_cfg_line_group(const char *grps, i
</del><ins>+@@ -739,7 +739,7 @@ match_cfg_line_group(const char *grps, i
</ins><span class="cx">          if ((pw = getpwnam(user)) == NULL) {
</span><span class="cx">                  debug(&quot;Can't match group at line %d because user %.100s does &quot;
</span><span class="cx">                      &quot;not exist&quot;, line, user);
</span><span class="lines">@@ -1450,8 +1451,8 @@
</span><span class="cx">                  debug(&quot;Can't Match group because user %.100s not in any group &quot;
</span><span class="cx">                      &quot;at line %d&quot;, user, line);
</span><span class="cx">          } else if (ga_match_pattern_list(grps) != 1) {
</span><del>---- a/session.c        2015-04-06 19:54:32.000000000 +0200
-+++ b/session.c        2015-04-06 19:56:35.000000000 +0200
</del><ins>+--- a/session.c        2015-07-02 18:44:43.000000000 +0200
++++ b/session.c        2015-07-02 18:48:51.000000000 +0200
</ins><span class="cx"> @@ -2114,8 +2114,10 @@ session_pty_req(Session *s)
</span><span class="cx">                  n_bytes = packet_remaining();
</span><span class="cx">          tty_parse_modes(s-&gt;ttyfd, &amp;n_bytes);
</span><span class="lines">@@ -1475,8 +1476,8 @@
</span><span class="cx">  
</span><span class="cx">          /*
</span><span class="cx">           * Close the server side of the socket pairs.  We must do this after
</span><del>---- a/ssh-add.0        2015-04-06 19:54:33.000000000 +0200
-+++ b/ssh-add.0        2015-04-06 20:00:33.000000000 +0200
</del><ins>+--- a/ssh-add.0        2015-07-02 18:44:44.000000000 +0200
++++ b/ssh-add.0        2015-07-02 18:48:51.000000000 +0200
</ins><span class="cx"> @@ -4,7 +4,7 @@ NAME
</span><span class="cx">       ssh-add M-bM-^@M-^S adds private key identities to the authentication agent
</span><span class="cx">  
</span><span class="lines">@@ -1500,8 +1501,8 @@
</span><span class="cx">       -s pkcs11
</span><span class="cx">               Add keys provided by the PKCS#11 shared library pkcs11.
</span><span class="cx">  
</span><del>---- a/ssh-add.1        2015-04-06 19:54:32.000000000 +0200
-+++ b/ssh-add.1        2015-04-06 20:01:42.000000000 +0200
</del><ins>+--- a/ssh-add.1        2015-07-02 18:44:43.000000000 +0200
++++ b/ssh-add.1        2015-07-02 18:48:51.000000000 +0200
</ins><span class="cx"> @@ -43,7 +43,7 @@
</span><span class="cx">  .Nd adds private key identities to the authentication agent
</span><span class="cx">  .Sh SYNOPSIS
</span><span class="lines">@@ -1511,7 +1512,7 @@
</span><span class="cx">  .Op Fl E Ar fingerprint_hash
</span><span class="cx">  .Op Fl t Ar life
</span><span class="cx">  .Op Ar
</span><del>-@@ -128,6 +128,13 @@ Lists public key parameters of all ident
</del><ins>+@@ -127,6 +127,13 @@ Lists public key parameters of all ident
</ins><span class="cx">  by the agent.
</span><span class="cx">  .It Fl l
</span><span class="cx">  Lists fingerprints of all identities currently represented by the agent.
</span><span class="lines">@@ -1525,8 +1526,8 @@
</span><span class="cx">  .It Fl s Ar pkcs11
</span><span class="cx">  Add keys provided by the PKCS#11 shared library
</span><span class="cx">  .Ar pkcs11 .
</span><del>---- a/ssh-add.c        2015-04-06 19:54:32.000000000 +0200
-+++ b/ssh-add.c        2015-04-06 20:59:30.000000000 +0200
</del><ins>+--- a/ssh-add.c        2015-07-02 18:44:43.000000000 +0200
++++ b/ssh-add.c        2015-07-02 18:48:51.000000000 +0200
</ins><span class="cx"> @@ -65,6 +65,7 @@
</span><span class="cx">  #include &quot;misc.h&quot;
</span><span class="cx">  #include &quot;ssherr.h&quot;
</span><span class="lines">@@ -1535,7 +1536,7 @@
</span><span class="cx">  
</span><span class="cx">  /* argv0 */
</span><span class="cx">  extern char *__progname;
</span><del>-@@ -104,12 +105,25 @@ clear_pass(void)
</del><ins>+@@ -106,12 +107,25 @@ clear_pass(void)
</ins><span class="cx">  }
</span><span class="cx">  
</span><span class="cx">  static int
</span><span class="lines">@@ -1562,7 +1563,7 @@
</span><span class="cx">          if ((r = sshkey_load_public(filename, &amp;public,  &amp;comment)) != 0) {
</span><span class="cx">                  printf(&quot;Bad key file %s: %s\n&quot;, filename, ssh_err(r));
</span><span class="cx">                  return -1;
</span><del>-@@ -179,7 +193,7 @@ delete_all(int agent_fd)
</del><ins>+@@ -180,7 +194,7 @@ delete_all(int agent_fd)
</ins><span class="cx">  }
</span><span class="cx">  
</span><span class="cx">  static int
</span><span class="lines">@@ -1571,7 +1572,7 @@
</span><span class="cx">  {
</span><span class="cx">          struct sshkey *private, *cert;
</span><span class="cx">          char *comment = NULL;
</span><del>-@@ -223,6 +237,10 @@ add_file(int agent_fd, const char *filen
</del><ins>+@@ -224,6 +238,10 @@ add_file(int agent_fd, const char *filen
</ins><span class="cx">                      filename, ssh_err(r));
</span><span class="cx">                  goto fail_load;
</span><span class="cx">          }
</span><span class="lines">@@ -1582,7 +1583,7 @@
</span><span class="cx">          /* try last */
</span><span class="cx">          if (private == NULL &amp;&amp; pass != NULL) {
</span><span class="cx">                  if ((r = sshkey_parse_private_fileblob(keyblob, pass, filename,
</span><del>-@@ -232,6 +250,8 @@ add_file(int agent_fd, const char *filen
</del><ins>+@@ -233,6 +251,8 @@ add_file(int agent_fd, const char *filen
</ins><span class="cx">                              filename, ssh_err(r));
</span><span class="cx">                          goto fail_load;
</span><span class="cx">                  }
</span><span class="lines">@@ -1591,7 +1592,7 @@
</span><span class="cx">          }
</span><span class="cx">          if (comment == NULL)
</span><span class="cx">                  comment = xstrdup(filename);
</span><del>-@@ -245,8 +265,13 @@ add_file(int agent_fd, const char *filen
</del><ins>+@@ -246,8 +266,13 @@ add_file(int agent_fd, const char *filen
</ins><span class="cx">                          if (strcmp(pass, &quot;&quot;) == 0)
</span><span class="cx">                                  goto fail_load;
</span><span class="cx">                          if ((r = sshkey_parse_private_fileblob(keyblob, pass,
</span><span class="lines">@@ -1606,7 +1607,7 @@
</span><span class="cx">                          else if (r != SSH_ERR_KEY_WRONG_PASSPHRASE) {
</span><span class="cx">                                  fprintf(stderr,
</span><span class="cx">                                      &quot;Error loading key \&quot;%s\&quot;: %s\n&quot;,
</span><del>-@@ -439,13 +464,13 @@ lock_agent(int agent_fd, int lock)
</del><ins>+@@ -445,13 +470,13 @@ lock_agent(int agent_fd, int lock)
</ins><span class="cx">  }
</span><span class="cx">  
</span><span class="cx">  static int
</span><span class="lines">@@ -1623,7 +1624,7 @@
</span><span class="cx">                          return -1;
</span><span class="cx">          }
</span><span class="cx">          return 0;
</span><del>-@@ -468,6 +493,11 @@ usage(void)
</del><ins>+@@ -474,6 +499,11 @@ usage(void)
</ins><span class="cx">          fprintf(stderr, &quot;  -X          Unlock agent.\n&quot;);
</span><span class="cx">          fprintf(stderr, &quot;  -s pkcs11   Add keys from PKCS#11 provider.\n&quot;);
</span><span class="cx">          fprintf(stderr, &quot;  -e pkcs11   Remove keys provided by PKCS#11 provider.\n&quot;);
</span><span class="lines">@@ -1635,7 +1636,7 @@
</span><span class="cx">  }
</span><span class="cx">  
</span><span class="cx">  int
</span><del>-@@ -479,6 +509,7 @@ main(int argc, char **argv)
</del><ins>+@@ -485,6 +515,7 @@ main(int argc, char **argv)
</ins><span class="cx">          char *pkcs11provider = NULL;
</span><span class="cx">          int r, i, ch, deleting = 0, ret = 0, key_only = 0;
</span><span class="cx">          int xflag = 0, lflag = 0, Dflag = 0;
</span><span class="lines">@@ -1643,7 +1644,7 @@
</span><span class="cx">  
</span><span class="cx">          /* Ensure that fds 0, 1 and 2 are open or directed to /dev/null */
</span><span class="cx">          sanitise_stdfd();
</span><del>-@@ -505,7 +536,7 @@ main(int argc, char **argv)
</del><ins>+@@ -511,7 +542,7 @@ main(int argc, char **argv)
</ins><span class="cx">                  exit(2);
</span><span class="cx">          }
</span><span class="cx">  
</span><span class="lines">@@ -1652,7 +1653,7 @@
</span><span class="cx">                  switch (ch) {
</span><span class="cx">                  case 'E':
</span><span class="cx">                          fingerprint_hash = ssh_digest_alg_by_name(optarg);
</span><del>-@@ -550,6 +581,13 @@ main(int argc, char **argv)
</del><ins>+@@ -556,6 +587,13 @@ main(int argc, char **argv)
</ins><span class="cx">                                  goto done;
</span><span class="cx">                          }
</span><span class="cx">                          break;
</span><span class="lines">@@ -1666,7 +1667,7 @@
</span><span class="cx">                  default:
</span><span class="cx">                          usage();
</span><span class="cx">                          ret = 1;
</span><del>-@@ -598,7 +636,7 @@ main(int argc, char **argv)
</del><ins>+@@ -604,7 +642,7 @@ main(int argc, char **argv)
</ins><span class="cx">                              default_files[i]);
</span><span class="cx">                          if (stat(buf, &amp;st) &lt; 0)
</span><span class="cx">                                  continue;
</span><span class="lines">@@ -1675,7 +1676,7 @@
</span><span class="cx">                                  ret = 1;
</span><span class="cx">                          else
</span><span class="cx">                                  count++;
</span><del>-@@ -607,7 +645,7 @@ main(int argc, char **argv)
</del><ins>+@@ -613,7 +651,7 @@ main(int argc, char **argv)
</ins><span class="cx">                          ret = 1;
</span><span class="cx">          } else {
</span><span class="cx">                  for (i = 0; i &lt; argc; i++) {
</span><span class="lines">@@ -1684,19 +1685,19 @@
</span><span class="cx">                              argv[i]) == -1)
</span><span class="cx">                                  ret = 1;
</span><span class="cx">                  }
</span><del>---- a/ssh-agent.c        2015-04-06 19:54:32.000000000 +0200
-+++ b/ssh-agent.c        2015-04-06 20:34:06.000000000 +0200
-@@ -68,6 +68,9 @@
- #include &lt;time.h&gt;
- #include &lt;string.h&gt;
- #include &lt;unistd.h&gt;
</del><ins>+--- a/ssh-agent.c        2015-07-02 18:44:43.000000000 +0200
++++ b/ssh-agent.c        2015-07-02 18:54:09.000000000 +0200
+@@ -71,6 +71,9 @@
+ #ifdef HAVE_UTIL_H
+ # include &lt;util.h&gt;
+ #endif
</ins><span class="cx"> +#ifdef __APPLE_LAUNCHD__
</span><span class="cx"> +#include &lt;launch.h&gt;
</span><span class="cx"> +#endif
</span><span class="cx">  
</span><span class="cx">  #include &quot;key.h&quot;        /* XXX for typedef */
</span><span class="cx">  #include &quot;buffer.h&quot;        /* XXX for typedef */
</span><del>-@@ -78,11 +81,13 @@
</del><ins>+@@ -81,11 +84,13 @@
</ins><span class="cx">  #include &quot;sshbuf.h&quot;
</span><span class="cx">  #include &quot;sshkey.h&quot;
</span><span class="cx">  #include &quot;authfd.h&quot;
</span><span class="lines">@@ -1710,7 +1711,7 @@
</span><span class="cx">  
</span><span class="cx">  #ifdef ENABLE_PKCS11
</span><span class="cx">  #include &quot;ssh-pkcs11.h&quot;
</span><del>-@@ -802,6 +807,61 @@ process_remove_smartcard_key(SocketEntry
</del><ins>+@@ -831,6 +836,61 @@ process_remove_smartcard_key(SocketEntry
</ins><span class="cx">  }
</span><span class="cx">  #endif /* ENABLE_PKCS11 */
</span><span class="cx">  
</span><span class="lines">@@ -1772,7 +1773,7 @@
</span><span class="cx">  /* dispatch incoming messages */
</span><span class="cx">  
</span><span class="cx">  static void
</span><del>-@@ -896,6 +956,9 @@ process_message(SocketEntry *e)
</del><ins>+@@ -925,6 +985,9 @@ process_message(SocketEntry *e)
</ins><span class="cx">                  process_remove_smartcard_key(e);
</span><span class="cx">                  break;
</span><span class="cx">  #endif /* ENABLE_PKCS11 */
</span><span class="lines">@@ -1782,31 +1783,31 @@
</span><span class="cx">          default:
</span><span class="cx">                  /* Unknown message.  Respond with failure. */
</span><span class="cx">                  error(&quot;Unknown message %d&quot;, type);
</span><del>-@@ -1146,7 +1209,11 @@ usage(void)
</del><ins>+@@ -1175,7 +1238,11 @@ usage(void)
</ins><span class="cx">  int
</span><span class="cx">  main(int ac, char **av)
</span><span class="cx">  {
</span><span class="cx"> +#ifdef __APPLE_LAUNCHD__
</span><del>-+        int c_flag = 0, d_flag = 0, k_flag = 0, s_flag = 0, l_flag = 0;
</del><ins>++        int c_flag = 0, d_flag = 0, D_flag = 0, k_flag = 0, s_flag = 0, l_flag = 0;
</ins><span class="cx"> +#else
</span><del>-         int c_flag = 0, d_flag = 0, k_flag = 0, s_flag = 0;
</del><ins>+         int c_flag = 0, d_flag = 0, D_flag = 0, k_flag = 0, s_flag = 0;
</ins><span class="cx"> +#endif
</span><span class="cx">          int sock, fd, ch, result, saved_errno;
</span><span class="cx">          u_int nalloc;
</span><span class="cx">          char *shell, *format, *pidstr, *agentsocket = NULL;
</span><del>-@@ -1181,7 +1248,11 @@ main(int ac, char **av)
</del><ins>+@@ -1210,7 +1277,11 @@ main(int ac, char **av)
</ins><span class="cx">          __progname = ssh_get_progname(av[0]);
</span><span class="cx">          seed_rng();
</span><span class="cx">  
</span><span class="cx"> +#ifdef __APPLE_LAUNCHD__
</span><del>-+        while ((ch = getopt(ac, av, &quot;cdklsE:a:t:&quot;)) != -1) {
</del><ins>++        while ((ch = getopt(ac, av, &quot;cDdklsE:a:t:&quot;)) != -1) {
</ins><span class="cx"> +#else
</span><del>-         while ((ch = getopt(ac, av, &quot;cdksE:a:t:&quot;)) != -1) {
</del><ins>+         while ((ch = getopt(ac, av, &quot;cDdksE:a:t:&quot;)) != -1) {
</ins><span class="cx"> +#endif
</span><span class="cx">                  switch (ch) {
</span><span class="cx">                  case 'E':
</span><span class="cx">                          fingerprint_hash = ssh_digest_alg_by_name(optarg);
</span><del>-@@ -1196,6 +1267,11 @@ main(int ac, char **av)
</del><ins>+@@ -1225,6 +1296,11 @@ main(int ac, char **av)
</ins><span class="cx">                  case 'k':
</span><span class="cx">                          k_flag++;
</span><span class="cx">                          break;
</span><span class="lines">@@ -1818,19 +1819,19 @@
</span><span class="cx">                  case 's':
</span><span class="cx">                          if (c_flag)
</span><span class="cx">                                  usage();
</span><del>-@@ -1222,7 +1298,11 @@ main(int ac, char **av)
</del><ins>+@@ -1256,7 +1332,11 @@ main(int ac, char **av)
</ins><span class="cx">          ac -= optind;
</span><span class="cx">          av += optind;
</span><span class="cx">  
</span><span class="cx"> +#ifdef __APPPLE_LAUNCHD__
</span><del>-+        if (ac &gt; 0 &amp;&amp; (c_flag || k_flag || s_flag || d_flag || l_flag))
</del><ins>++        if (ac &gt; 0 &amp;&amp; (c_flag || k_flag || s_flag || d_flag || D_flag || l_flag))
</ins><span class="cx"> +#else
</span><del>-         if (ac &gt; 0 &amp;&amp; (c_flag || k_flag || s_flag || d_flag))
</del><ins>+         if (ac &gt; 0 &amp;&amp; (c_flag || k_flag || s_flag || d_flag || D_flag))
</ins><span class="cx"> +#endif
</span><span class="cx">                  usage();
</span><span class="cx">  
</span><span class="cx">          if (ac == 0 &amp;&amp; !c_flag &amp;&amp; !s_flag) {
</span><del>-@@ -1278,6 +1358,53 @@ main(int ac, char **av)
</del><ins>+@@ -1312,6 +1392,53 @@ main(int ac, char **av)
</ins><span class="cx">           * Create socket early so it will exist before command gets run from
</span><span class="cx">           * the parent.
</span><span class="cx">           */
</span><span class="lines">@@ -1884,7 +1885,7 @@
</span><span class="cx">          prev_mask = umask(0177);
</span><span class="cx">          sock = unix_listener(socket_name, SSH_LISTEN_BACKLOG, 0);
</span><span class="cx">          if (sock &lt; 0) {
</span><del>-@@ -1286,6 +1413,14 @@ main(int ac, char **av)
</del><ins>+@@ -1320,6 +1447,14 @@ main(int ac, char **av)
</ins><span class="cx">                  cleanup_exit(1);
</span><span class="cx">          }
</span><span class="cx">          umask(prev_mask);
</span><span class="lines">@@ -1899,7 +1900,7 @@
</span><span class="cx">  
</span><span class="cx">          /*
</span><span class="cx">           * Fork, and have the parent execute the command, if any, or present
</span><del>-@@ -1360,6 +1495,7 @@ skip:
</del><ins>+@@ -1396,6 +1531,7 @@ skip:
</ins><span class="cx">          pkcs11_init(0);
</span><span class="cx">  #endif
</span><span class="cx">          new_socket(AUTH_SOCKET, sock);
</span><span class="lines">@@ -1907,7 +1908,7 @@
</span><span class="cx">          if (ac &gt; 0)
</span><span class="cx">                  parent_alive_interval = 10;
</span><span class="cx">          idtab_init();
</span><del>-@@ -1369,6 +1505,10 @@ skip:
</del><ins>+@@ -1405,6 +1541,10 @@ skip:
</ins><span class="cx">          signal(SIGTERM, cleanup_handler);
</span><span class="cx">          nalloc = 0;
</span><span class="cx">  
</span><span class="lines">@@ -1918,8 +1919,8 @@
</span><span class="cx">          while (1) {
</span><span class="cx">                  prepare_select(&amp;readsetp, &amp;writesetp, &amp;max_fd, &amp;nalloc, &amp;tvp);
</span><span class="cx">                  result = select(max_fd + 1, readsetp, writesetp, NULL, tvp);
</span><del>---- a/ssh-keysign.8        2015-04-06 19:54:32.000000000 +0200
-+++ b/ssh-keysign.8        2015-04-06 19:56:35.000000000 +0200
</del><ins>+--- a/ssh-keysign.8        2015-07-02 18:44:43.000000000 +0200
++++ b/ssh-keysign.8        2015-07-02 18:48:51.000000000 +0200
</ins><span class="cx"> @@ -72,6 +72,9 @@ accessible to others.
</span><span class="cx">  Since they are readable only by root,
</span><span class="cx">  .Nm
</span><span class="lines">@@ -1930,8 +1931,8 @@
</span><span class="cx">  .Pp
</span><span class="cx">  .It Pa /etc/ssh/ssh_host_dsa_key-cert.pub
</span><span class="cx">  .It Pa /etc/ssh/ssh_host_ecdsa_key-cert.pub
</span><del>---- a/sshconnect1.c        2015-04-06 19:54:32.000000000 +0200
-+++ b/sshconnect1.c        2015-04-06 20:35:06.000000000 +0200
</del><ins>+--- a/sshconnect1.c        2015-07-02 18:44:43.000000000 +0200
++++ b/sshconnect1.c        2015-07-02 18:48:51.000000000 +0200
</ins><span class="cx"> @@ -51,6 +51,7 @@
</span><span class="cx">  #include &quot;auth.h&quot;
</span><span class="cx">  #include &quot;digest.h&quot;
</span><span class="lines">@@ -1951,8 +1952,8 @@
</span><span class="cx">                          passphrase = read_passphrase(buf, 0);
</span><span class="cx">                          if (strcmp(passphrase, &quot;&quot;) != 0) {
</span><span class="cx">                                  private = key_load_private_type(KEY_RSA1,
</span><del>---- a/sshconnect2.c        2015-04-06 19:54:33.000000000 +0200
-+++ b/sshconnect2.c        2015-04-06 20:40:47.000000000 +0200
</del><ins>+--- a/sshconnect2.c        2015-07-02 18:44:43.000000000 +0200
++++ b/sshconnect2.c        2015-07-02 18:48:51.000000000 +0200
</ins><span class="cx"> @@ -71,6 +71,7 @@
</span><span class="cx">  #include &quot;uidswap.h&quot;
</span><span class="cx">  #include &quot;hostfile.h&quot;
</span><span class="lines">@@ -1972,9 +1973,9 @@
</span><span class="cx">                          passphrase = read_passphrase(prompt, 0);
</span><span class="cx">                          if (*passphrase == '\0') {
</span><span class="cx">                                  debug2(&quot;no passphrase given, try next key&quot;);
</span><del>---- a/sshd.0        2015-04-06 19:54:33.000000000 +0200
-+++ b/sshd.0        2015-04-06 19:56:35.000000000 +0200
-@@ -620,8 +620,7 @@ FILES
</del><ins>+--- a/sshd.0        2015-07-02 18:44:44.000000000 +0200
++++ b/sshd.0        2015-07-02 18:48:51.000000000 +0200
+@@ -622,8 +622,7 @@ FILES
</ins><span class="cx">  
</span><span class="cx">  SEE ALSO
</span><span class="cx">       scp(1), sftp(1), ssh(1), ssh-add(1), ssh-agent(1), ssh-keygen(1),
</span><span class="lines">@@ -1984,9 +1985,9 @@
</span><span class="cx">  
</span><span class="cx">  AUTHORS
</span><span class="cx">       OpenSSH is a derivative of the original and free ssh 1.2.12 release by
</span><del>---- a/sshd.8        2015-04-06 19:54:33.000000000 +0200
-+++ b/sshd.8        2015-04-06 19:56:35.000000000 +0200
-@@ -954,10 +954,7 @@ The content of this file is not sensitiv
</del><ins>+--- a/sshd.8        2015-07-02 18:44:43.000000000 +0200
++++ b/sshd.8        2015-07-02 18:48:51.000000000 +0200
+@@ -956,10 +956,7 @@ The content of this file is not sensitiv
</ins><span class="cx">  .Xr ssh-keygen 1 ,
</span><span class="cx">  .Xr ssh-keyscan 1 ,
</span><span class="cx">  .Xr chroot 2 ,
</span><span class="lines">@@ -1997,9 +1998,9 @@
</span><span class="cx">  .Xr sftp-server 8
</span><span class="cx">  .Sh AUTHORS
</span><span class="cx">  OpenSSH is a derivative of the original and free
</span><del>---- a/sshd.c        2015-04-06 19:54:33.000000000 +0200
-+++ b/sshd.c        2015-04-06 19:56:35.000000000 +0200
-@@ -2220,6 +2220,12 @@ main(int ac, char **av)
</del><ins>+--- a/sshd.c        2015-07-02 18:44:44.000000000 +0200
++++ b/sshd.c        2015-07-02 18:48:51.000000000 +0200
+@@ -2229,6 +2229,12 @@ main(int ac, char **av)
</ins><span class="cx">          audit_event(SSH_AUTH_SUCCESS);
</span><span class="cx">  #endif
</span><span class="cx">  
</span><span class="lines">@@ -2012,7 +2013,7 @@
</span><span class="cx">  #ifdef GSSAPI
</span><span class="cx">          if (options.gss_authentication) {
</span><span class="cx">                  temporarily_use_uid(authctxt-&gt;pw);
</span><del>-@@ -2227,12 +2233,6 @@ main(int ac, char **av)
</del><ins>+@@ -2236,12 +2242,6 @@ main(int ac, char **av)
</ins><span class="cx">                  restore_uid();
</span><span class="cx">          }
</span><span class="cx">  #endif
</span><span class="lines">@@ -2025,8 +2026,8 @@
</span><span class="cx">  
</span><span class="cx">          /*
</span><span class="cx">           * In privilege separation, we fork another child and prepare
</span><del>---- a/sshd_config        2015-04-06 19:54:33.000000000 +0200
-+++ b/sshd_config        2015-04-06 19:56:35.000000000 +0200
</del><ins>+--- a/sshd_config        2015-07-02 18:44:43.000000000 +0200
++++ b/sshd_config        2015-07-02 18:48:51.000000000 +0200
</ins><span class="cx"> @@ -35,7 +35,7 @@
</span><span class="cx">  
</span><span class="cx">  # Logging
</span><span class="lines">@@ -2060,9 +2061,9 @@
</span><span class="cx">  
</span><span class="cx">  #AllowAgentForwarding yes
</span><span class="cx">  #AllowTcpForwarding yes
</span><del>---- a/sshd_config.0        2015-04-06 19:54:33.000000000 +0200
-+++ b/sshd_config.0        2015-04-06 20:43:47.000000000 +0200
-@@ -603,7 +603,7 @@ DESCRIPTION
</del><ins>+--- a/sshd_config.0        2015-07-02 18:44:44.000000000 +0200
++++ b/sshd_config.0        2015-07-02 18:48:51.000000000 +0200
+@@ -649,7 +649,7 @@ DESCRIPTION
</ins><span class="cx">  
</span><span class="cx">       PasswordAuthentication
</span><span class="cx">               Specifies whether password authentication is allowed.  The
</span><span class="lines">@@ -2071,7 +2072,7 @@
</span><span class="cx">  
</span><span class="cx">       PermitEmptyPasswords
</span><span class="cx">               When password authentication is allowed, it specifies whether the
</span><del>-@@ -842,7 +842,7 @@ DESCRIPTION
</del><ins>+@@ -891,7 +891,7 @@ DESCRIPTION
</ins><span class="cx">               either PasswordAuthentication or ChallengeResponseAuthentication.
</span><span class="cx">  
</span><span class="cx">               If UsePAM is enabled, you will not be able to run sshd(8) as a
</span><span class="lines">@@ -2080,9 +2081,9 @@
</span><span class="cx">  
</span><span class="cx">       UsePrivilegeSeparation
</span><span class="cx">               Specifies whether sshd(8) separates privileges by creating an
</span><del>---- a/sshd_config.5        2015-04-06 19:54:33.000000000 +0200
-+++ b/sshd_config.5        2015-04-06 19:56:35.000000000 +0200
-@@ -1047,7 +1047,7 @@ are refused if the number of unauthentic
</del><ins>+--- a/sshd_config.5        2015-07-02 18:44:43.000000000 +0200
++++ b/sshd_config.5        2015-07-02 18:48:51.000000000 +0200
+@@ -1111,7 +1111,7 @@ are refused if the number of unauthentic
</ins><span class="cx">  .It Cm PasswordAuthentication
</span><span class="cx">  Specifies whether password authentication is allowed.
</span><span class="cx">  The default is
</span><span class="lines">@@ -2091,7 +2092,7 @@
</span><span class="cx">  .It Cm PermitEmptyPasswords
</span><span class="cx">  When password authentication is allowed, it specifies whether the
</span><span class="cx">  server allows login to accounts with empty password strings.
</span><del>-@@ -1428,7 +1428,7 @@ is enabled, you will not be able to run
</del><ins>+@@ -1498,7 +1498,7 @@ is enabled, you will not be able to run
</ins><span class="cx">  .Xr sshd 8
</span><span class="cx">  as a non-root user.
</span><span class="cx">  The default is
</span></span></pre></div>
<a id="trunkdportsnetopensshfileslaunchdpatch"></a>
<div class="modfile"><h4>Modified: trunk/dports/net/openssh/files/launchd.patch (138237 => 138238)</h4>
<pre class="diff"><span>
<span class="info">--- trunk/dports/net/openssh/files/launchd.patch        2015-07-02 21:05:54 UTC (rev 138237)
+++ trunk/dports/net/openssh/files/launchd.patch        2015-07-02 21:22:22 UTC (rev 138238)
</span><span class="lines">@@ -1,6 +1,6 @@
</span><del>---- a/channels.c        2015-04-06 19:40:35.000000000 +0200
-+++ b/channels.c        2015-04-06 19:42:48.000000000 +0200
-@@ -4014,15 +4014,35 @@ x11_connect_display(void)
</del><ins>+--- a/channels.c        2015-07-02 18:36:28.000000000 +0200
++++ b/channels.c        2015-07-02 18:37:07.000000000 +0200
+@@ -4037,15 +4037,35 @@ x11_connect_display(void)
</ins><span class="cx">           * connection to the real X server.
</span><span class="cx">           */
</span><span class="cx">  
</span><span class="lines">@@ -43,11 +43,11 @@
</span><span class="cx">          }
</span><span class="cx">  #endif
</span><span class="cx">          /*
</span><del>---- a/clientloop.c        2015-04-06 19:40:35.000000000 +0200
-+++ b/clientloop.c        2015-04-06 19:42:48.000000000 +0200
-@@ -313,6 +313,10 @@ client_x11_get_proto(const char *display
</del><ins>+--- a/clientloop.c        2015-07-02 18:36:28.000000000 +0200
++++ b/clientloop.c        2015-07-02 18:37:07.000000000 +0200
+@@ -314,6 +314,10 @@ client_x11_get_proto(const char *display
</ins><span class="cx">          struct stat st;
</span><del>-         u_int now;
</del><ins>+         u_int now, x11_timeout_real;
</ins><span class="cx">  
</span><span class="cx"> +#if __APPLE__
</span><span class="cx"> +        int is_path_to_socket = 0;
</span><span class="lines">@@ -56,7 +56,7 @@
</span><span class="cx">          xauthdir = xauthfile = NULL;
</span><span class="cx">          *_proto = proto;
</span><span class="cx">          *_data = data;
</span><del>-@@ -328,6 +332,33 @@ client_x11_get_proto(const char *display
</del><ins>+@@ -329,6 +333,33 @@ client_x11_get_proto(const char *display
</ins><span class="cx">                          debug(&quot;x11_get_proto: DISPLAY not set&quot;);
</span><span class="cx">                          return;
</span><span class="cx">                  }
</span><span class="lines">@@ -90,7 +90,7 @@
</span><span class="cx">                  /*
</span><span class="cx">                   * Handle FamilyLocal case where $DISPLAY does
</span><span class="cx">                   * not match an authorization entry.  For this we
</span><del>-@@ -407,6 +438,9 @@ client_x11_get_proto(const char *display
</del><ins>+@@ -420,6 +451,9 @@ client_x11_get_proto(const char *display
</ins><span class="cx">          if (!got_data) {
</span><span class="cx">                  u_int32_t rnd = 0;
</span><span class="cx">  
</span></span></pre></div>
<a id="trunkdportsnetopensshfilesopenssh67p1gsskexall20141021284f364patch"></a>
<div class="modfile"><h4>Modified: trunk/dports/net/openssh/files/openssh-6.7p1-gsskex-all-20141021-284f364.patch (138237 => 138238)</h4>
<pre class="diff"><span>
<span class="info">--- trunk/dports/net/openssh/files/openssh-6.7p1-gsskex-all-20141021-284f364.patch        2015-07-02 21:05:54 UTC (rev 138237)
+++ trunk/dports/net/openssh/files/openssh-6.7p1-gsskex-all-20141021-284f364.patch        2015-07-02 21:22:22 UTC (rev 138238)
</span><span class="lines">@@ -28,8 +28,8 @@
</span><span class="cx">           with Apple's launchd, pam, sandbox and KeyChain.
</span><span class="cx">           WARNING: the commit ID does NOT match this patch. It is merely
</span><span class="cx">                    provided for reference.
</span><del>-Last-Updated: 2015-04-07
-X-Ref: http://pkgs.fedoraproject.org/cgit/openssh.git/tree/openssh-6.6p1-gsskex.patch?id=c5163162d3ad57a983f359e7db4e0560c83960d5
</del><ins>+Last-Updated: 2015-07-02
+X-Ref: http://pkgs.fedoraproject.org/cgit/openssh.git/tree/openssh-6.6p1-gsskex.patch?id=1cfd53f089c7c8b2afa839c80c90b56b4c16fb78
</ins><span class="cx"> ---
</span><span class="cx">  ChangeLog.gssapi | 113 +++++++++++++++++++
</span><span class="cx">  Makefile.in      |   3 +-
</span><span class="lines">@@ -384,14 +384,14 @@
</span><span class="cx">  /* import options */
</span><span class="cx">  extern Options options;
</span><span class="cx">  
</span><del>-@@ -1630,6 +1634,15 @@ client_loop(int have_pty, int escape_cha
</del><ins>+@@ -1643,6 +1647,15 @@ client_loop(int have_pty, int escape_cha
</ins><span class="cx">                  /* Do channel operations unless rekeying in progress. */
</span><span class="cx">                  if (!rekeying) {
</span><span class="cx">                          channel_after_select(readset, writeset);
</span><span class="cx"> +
</span><span class="cx"> +#ifdef GSSAPI
</span><span class="cx"> +                        if (options.gss_renewal_rekey &amp;&amp;
</span><del>-+                            ssh_gssapi_credentials_updated(NULL)) {
</del><ins>++                            ssh_gssapi_credentials_updated(GSS_C_NO_CONTEXT)) {
</ins><span class="cx"> +                                debug(&quot;credentials updated - forcing rekey&quot;);
</span><span class="cx"> +                                need_rekeying = 1;
</span><span class="cx"> +                        }
</span><span class="lines">@@ -428,7 +428,7 @@
</span><span class="cx"> index 6815388..ea5f200 100755
</span><span class="cx"> --- a/configure
</span><span class="cx"> +++ b/configure
</span><del>-@@ -7209,6 +7209,63 @@ cat &gt;&gt;confdefs.h &lt;&lt;\_ACEOF
</del><ins>+@@ -7281,6 +7281,63 @@ cat &gt;&gt;confdefs.h &lt;&lt;\_ACEOF
</ins><span class="cx">  #define NO_ATTRIBUTE_ON_RETURN_TYPE 1
</span><span class="cx">  _ACEOF
</span><span class="cx">  
</span><span class="lines">@@ -496,7 +496,7 @@
</span><span class="cx"> index 67c4486..90e81e1 100644
</span><span class="cx"> --- a/configure.ac
</span><span class="cx"> +++ b/configure.ac
</span><del>-@@ -620,6 +620,30 @@ main() { if (NSVersionOfRunTimeLibrary(&quot;
</del><ins>+@@ -625,6 +625,30 @@ main() { if (NSVersionOfRunTimeLibrary(&quot;
</ins><span class="cx">              [Use tunnel device compatibility to OpenBSD])
</span><span class="cx">          AC_DEFINE([SSH_TUN_PREPEND_AF], [1],
</span><span class="cx">              [Prepend the address family to IP tunnel traffic])
</span><span class="lines">@@ -540,7 +540,7 @@
</span><span class="cx">   *
</span><span class="cx">   * Redistribution and use in source and binary forms, with or without
</span><span class="cx">   * modification, are permitted provided that the following conditions
</span><del>-@@ -40,12 +40,167 @@
</del><ins>+@@ -41,12 +41,167 @@
</ins><span class="cx">  #include &quot;buffer.h&quot;
</span><span class="cx">  #include &quot;log.h&quot;
</span><span class="cx">  #include &quot;ssh2.h&quot;
</span><span class="lines">@@ -708,7 +708,7 @@
</span><span class="cx">  /* Check that the OID in a data stream matches that in the context */
</span><span class="cx">  int
</span><span class="cx">  ssh_gssapi_check_oid(Gssctxt *ctx, void *data, size_t len)
</span><del>-@@ -198,7 +353,7 @@ ssh_gssapi_init_ctx(Gssctxt *ctx, int de
</del><ins>+@@ -199,7 +354,7 @@ ssh_gssapi_init_ctx(Gssctxt *ctx, int de
</ins><span class="cx">          }
</span><span class="cx">  
</span><span class="cx">          ctx-&gt;major = gss_init_sec_context(&amp;ctx-&gt;minor,
</span><span class="lines">@@ -717,7 +717,7 @@
</span><span class="cx">              GSS_C_MUTUAL_FLAG | GSS_C_INTEG_FLAG | deleg_flag,
</span><span class="cx">              0, NULL, recv_tok, NULL, send_tok, flags, NULL);
</span><span class="cx">  
</span><del>-@@ -228,8 +383,42 @@ ssh_gssapi_import_name(Gssctxt *ctx, con
</del><ins>+@@ -229,8 +384,42 @@ ssh_gssapi_import_name(Gssctxt *ctx, con
</ins><span class="cx">  }
</span><span class="cx">  
</span><span class="cx">  OM_uint32
</span><span class="lines">@@ -760,7 +760,7 @@
</span><span class="cx">          if ((ctx-&gt;major = gss_get_mic(&amp;ctx-&gt;minor, ctx-&gt;context,
</span><span class="cx">              GSS_C_QOP_DEFAULT, buffer, hash)))
</span><span class="cx">                  ssh_gssapi_error(ctx);
</span><del>-@@ -237,6 +426,19 @@ ssh_gssapi_sign(Gssctxt *ctx, gss_buffer
</del><ins>+@@ -238,6 +427,19 @@ ssh_gssapi_sign(Gssctxt *ctx, gss_buffer
</ins><span class="cx">          return (ctx-&gt;major);
</span><span class="cx">  }
</span><span class="cx">  
</span><span class="lines">@@ -780,7 +780,7 @@
</span><span class="cx">  void
</span><span class="cx">  ssh_gssapi_buildmic(Buffer *b, const char *user, const char *service,
</span><span class="cx">      const char *context)
</span><del>-@@ -250,11 +452,16 @@ ssh_gssapi_buildmic(Buffer *b, const cha
</del><ins>+@@ -251,11 +453,16 @@ ssh_gssapi_buildmic(Buffer *b, const cha
</ins><span class="cx">  }
</span><span class="cx">  
</span><span class="cx">  int
</span><span class="lines">@@ -798,7 +798,7 @@
</span><span class="cx">  
</span><span class="cx">          /* RFC 4462 says we MUST NOT do SPNEGO */
</span><span class="cx">          if (oid-&gt;length == spnego_oid.length &amp;&amp; 
</span><del>-@@ -264,6 +471,10 @@ ssh_gssapi_check_mechanism(Gssctxt **ctx
</del><ins>+@@ -265,6 +472,10 @@ ssh_gssapi_check_mechanism(Gssctxt **ctx
</ins><span class="cx">          ssh_gssapi_build_ctx(ctx);
</span><span class="cx">          ssh_gssapi_set_oid(*ctx, oid);
</span><span class="cx">          major = ssh_gssapi_import_name(*ctx, host);
</span><span class="lines">@@ -809,7 +809,7 @@
</span><span class="cx">          if (!GSS_ERROR(major)) {
</span><span class="cx">                  major = ssh_gssapi_init_ctx(*ctx, 0, GSS_C_NO_BUFFER, &amp;token, 
</span><span class="cx">                      NULL);
</span><del>-@@ -273,10 +484,66 @@ ssh_gssapi_check_mechanism(Gssctxt **ctx
</del><ins>+@@ -274,10 +485,66 @@ ssh_gssapi_check_mechanism(Gssctxt **ctx
</ins><span class="cx">                              GSS_C_NO_BUFFER);
</span><span class="cx">          }
</span><span class="cx">  
</span><span class="lines">@@ -1023,7 +1023,7 @@
</span><span class="cx"> --- a/gss-serv.c
</span><span class="cx"> +++ b/gss-serv.c
</span><span class="cx"> @@ -1,7 +1,7 @@
</span><del>- /* $OpenBSD: gss-serv.c,v 1.28 2015/01/20 23:14:00 deraadt Exp $ */
</del><ins>+ /* $OpenBSD: gss-serv.c,v 1.29 2015/05/22 03:50:02 djm Exp $ */
</ins><span class="cx">  
</span><span class="cx">  /*
</span><span class="cx"> - * Copyright (c) 2001-2003 Simon Wilkinson. All rights reserved.
</span><span class="lines">@@ -1031,23 +1031,22 @@
</span><span class="cx">   *
</span><span class="cx">   * Redistribution and use in source and binary forms, with or without
</span><span class="cx">   * modification, are permitted provided that the following conditions
</span><del>-@@ -44,15 +44,21 @@
- #include &quot;channels.h&quot;
</del><ins>+@@ -45,17 +45,20 @@
</ins><span class="cx">  #include &quot;session.h&quot;
</span><span class="cx">  #include &quot;misc.h&quot;
</span><del>-+#include &quot;servconf.h&quot;
</del><ins>+ #include &quot;servconf.h&quot;
</ins><span class="cx"> +#include &quot;uidswap.h&quot;
</span><span class="cx">  
</span><span class="cx">  #include &quot;ssh-gss.h&quot;
</span><span class="cx"> +#include &quot;monitor_wrap.h&quot;
</span><del>-+
-+extern ServerOptions options;
</del><span class="cx">  
</span><ins>+ extern ServerOptions options;

</ins><span class="cx">  static ssh_gssapi_client gssapi_client =
</span><span class="cx">      { GSS_C_EMPTY_BUFFER, GSS_C_EMPTY_BUFFER,
</span><span class="cx"> -    GSS_C_NO_CREDENTIAL, NULL, {NULL, NULL, NULL, NULL}};
</span><del>-+    GSS_C_NO_CREDENTIAL, GSS_C_NO_NAME,  NULL,
-+    {NULL, NULL, NULL, NULL, NULL}, 0, 0};
</del><ins>++    GSS_C_NO_CREDENTIAL, GSS_C_NO_NAME, NULL,
++    {NULL, NULL, NULL}, 0, 0};
</ins><span class="cx">  
</span><span class="cx">  ssh_gssapi_mech gssapi_null_mech =
</span><span class="cx"> -    { NULL, NULL, {0, NULL}, NULL, NULL, NULL, NULL};
</span><span class="lines">@@ -1055,56 +1054,9 @@
</span><span class="cx">  
</span><span class="cx">  #ifdef KRB5
</span><span class="cx">  extern ssh_gssapi_mech gssapi_kerberos_mech;
</span><del>-@@ -99,25 +105,32 @@ ssh_gssapi_acquire_cred(Gssctxt *ctx)
-         char lname[NI_MAXHOST];
-         gss_OID_set oidset;

--        gss_create_empty_oid_set(&amp;status, &amp;oidset);
--        gss_add_oid_set_member(&amp;status, ctx-&gt;oid, &amp;oidset);
-+        if (options.gss_strict_acceptor) {
-+                gss_create_empty_oid_set(&amp;status, &amp;oidset);
-+                gss_add_oid_set_member(&amp;status, ctx-&gt;oid, &amp;oidset);
-+
-+                if (gethostname(lname, sizeof(lname))) {
-+                        gss_release_oid_set(&amp;status, &amp;oidset);
-+                        return (-1);
-+                }

--        if (gethostname(lname, sizeof(lname))) {
--                gss_release_oid_set(&amp;status, &amp;oidset);
--                return (-1);
--        }
-+                if (GSS_ERROR(ssh_gssapi_import_name(ctx, lname))) {
-+                        gss_release_oid_set(&amp;status, &amp;oidset);
-+                        return (ctx-&gt;major);
-+                }
-+
-+                if ((ctx-&gt;major = gss_acquire_cred(&amp;ctx-&gt;minor,
-+                    ctx-&gt;name, 0, oidset, GSS_C_ACCEPT, &amp;ctx-&gt;creds, 
-+                    NULL, NULL)))
-+                        ssh_gssapi_error(ctx);

--        if (GSS_ERROR(ssh_gssapi_import_name(ctx, lname))) {
-                 gss_release_oid_set(&amp;status, &amp;oidset);
-                 return (ctx-&gt;major);
-+        } else {
-+                ctx-&gt;name = GSS_C_NO_NAME;
-+                ctx-&gt;creds = GSS_C_NO_CREDENTIAL;
-+                return GSS_S_COMPLETE;
-         }
--
--        if ((ctx-&gt;major = gss_acquire_cred(&amp;ctx-&gt;minor,
--            ctx-&gt;name, 0, oidset, GSS_C_ACCEPT, &amp;ctx-&gt;creds, NULL, NULL)))
--                ssh_gssapi_error(ctx);
--
--        gss_release_oid_set(&amp;status, &amp;oidset);
--        return (ctx-&gt;major);
</del><ins>+@@ -142,6 +145,29 @@ ssh_gssapi_server_ctx(Gssctxt **ctx, gss
</ins><span class="cx">  }
</span><span class="cx">  
</span><del>- /* Privileged */
-@@ -132,6 +145,29 @@ ssh_gssapi_server_ctx(Gssctxt **ctx, gss
- }

</del><span class="cx">  /* Unprivileged */
</span><span class="cx"> +char *
</span><span class="cx"> +ssh_gssapi_server_mechanisms(void) {
</span><span class="lines">@@ -1132,7 +1084,7 @@
</span><span class="cx">  void
</span><span class="cx">  ssh_gssapi_supported_oids(gss_OID_set *oidset)
</span><span class="cx">  {
</span><del>-@@ -141,7 +177,9 @@ ssh_gssapi_supported_oids(gss_OID_set *o
</del><ins>+@@ -151,7 +177,9 @@ ssh_gssapi_supported_oids(gss_OID_set *o
</ins><span class="cx">          gss_OID_set supported;
</span><span class="cx">  
</span><span class="cx">          gss_create_empty_oid_set(&amp;min_status, oidset);
</span><span class="lines">@@ -1143,7 +1095,7 @@
</span><span class="cx">  
</span><span class="cx">          while (supported_mechs[i]-&gt;name != NULL) {
</span><span class="cx">                  if (GSS_ERROR(gss_test_oid_set_member(&amp;min_status,
</span><del>-@@ -267,8 +305,48 @@ OM_uint32
</del><ins>+@@ -277,8 +305,48 @@ OM_uint32
</ins><span class="cx">  ssh_gssapi_getclient(Gssctxt *ctx, ssh_gssapi_client *client)
</span><span class="cx">  {
</span><span class="cx">          int i = 0;
</span><span class="lines">@@ -1193,7 +1145,7 @@
</span><span class="cx">  
</span><span class="cx">          client-&gt;mech = NULL;
</span><span class="cx">  
</span><del>-@@ -283,6 +361,13 @@ ssh_gssapi_getclient(Gssctxt *ctx, ssh_g
</del><ins>+@@ -293,6 +361,13 @@ ssh_gssapi_getclient(Gssctxt *ctx, ssh_g
</ins><span class="cx">          if (client-&gt;mech == NULL)
</span><span class="cx">                  return GSS_S_FAILURE;
</span><span class="cx">  
</span><span class="lines">@@ -1207,7 +1159,7 @@
</span><span class="cx">          if ((ctx-&gt;major = gss_display_name(&amp;ctx-&gt;minor, ctx-&gt;client,
</span><span class="cx">              &amp;client-&gt;displayname, NULL))) {
</span><span class="cx">                  ssh_gssapi_error(ctx);
</span><del>-@@ -300,6 +385,8 @@ ssh_gssapi_getclient(Gssctxt *ctx, ssh_g
</del><ins>+@@ -310,6 +385,8 @@ ssh_gssapi_getclient(Gssctxt *ctx, ssh_g
</ins><span class="cx">                  return (ctx-&gt;major);
</span><span class="cx">          }
</span><span class="cx">  
</span><span class="lines">@@ -1216,7 +1168,7 @@
</span><span class="cx">          /* We can't copy this structure, so we just move the pointer to it */
</span><span class="cx">          client-&gt;creds = ctx-&gt;client_creds;
</span><span class="cx">          ctx-&gt;client_creds = GSS_C_NO_CREDENTIAL;
</span><del>-@@ -310,11 +397,20 @@ ssh_gssapi_getclient(Gssctxt *ctx, ssh_g
</del><ins>+@@ -320,11 +397,20 @@ ssh_gssapi_getclient(Gssctxt *ctx, ssh_g
</ins><span class="cx">  void
</span><span class="cx">  ssh_gssapi_cleanup_creds(void)
</span><span class="cx">  {
</span><span class="lines">@@ -1242,7 +1194,7 @@
</span><span class="cx">          }
</span><span class="cx">  }
</span><span class="cx">  
</span><del>-@@ -347,7 +443,7 @@ ssh_gssapi_do_child(char ***envp, u_int 
</del><ins>+@@ -357,7 +443,7 @@ ssh_gssapi_do_child(char ***envp, u_int 
</ins><span class="cx">  
</span><span class="cx">  /* Privileged */
</span><span class="cx">  int
</span><span class="lines">@@ -1251,7 +1203,7 @@
</span><span class="cx">  {
</span><span class="cx">          OM_uint32 lmin;
</span><span class="cx">  
</span><del>-@@ -357,9 +453,11 @@ ssh_gssapi_userok(char *user)
</del><ins>+@@ -367,9 +453,11 @@ ssh_gssapi_userok(char *user)
</ins><span class="cx">                  return 0;
</span><span class="cx">          }
</span><span class="cx">          if (gssapi_client.mech &amp;&amp; gssapi_client.mech-&gt;userok)
</span><span class="lines">@@ -1265,7 +1217,7 @@
</span><span class="cx">                          /* Destroy delegated credentials if userok fails */
</span><span class="cx">                          gss_release_buffer(&amp;lmin, &amp;gssapi_client.displayname);
</span><span class="cx">                          gss_release_buffer(&amp;lmin, &amp;gssapi_client.exportedname);
</span><del>-@@ -373,14 +471,90 @@ ssh_gssapi_userok(char *user)
</del><ins>+@@ -383,14 +471,90 @@ ssh_gssapi_userok(char *user)
</ins><span class="cx">          return (0);
</span><span class="cx">  }
</span><span class="cx">  
</span><span class="lines">@@ -2151,7 +2103,7 @@
</span><span class="cx">          } else {
</span><span class="cx">                  mon_dispatch = mon_dispatch_postauth15;
</span><span class="cx">                  monitor_permit(mon_dispatch, MONITOR_REQ_TERM, 1);
</span><del>-@@ -1860,6 +1877,13 @@ monitor_apply_keystate(struct monitor *p
</del><ins>+@@ -1864,6 +1881,13 @@ monitor_apply_keystate(struct monitor *p
</ins><span class="cx">  # endif
</span><span class="cx">  #endif /* WITH_OPENSSL */
</span><span class="cx">                  kex-&gt;kex[KEX_C25519_SHA256] = kexc25519_server;
</span><span class="lines">@@ -2165,7 +2117,7 @@
</span><span class="cx">                  kex-&gt;load_host_public_key=&amp;get_hostkey_public_by_type;
</span><span class="cx">                  kex-&gt;load_host_private_key=&amp;get_hostkey_private_by_type;
</span><span class="cx">                  kex-&gt;host_key_index=&amp;get_hostkey_index;
</span><del>-@@ -1959,6 +1983,9 @@ mm_answer_gss_setup_ctx(int sock, Buffer
</del><ins>+@@ -1963,6 +1987,9 @@ mm_answer_gss_setup_ctx(int sock, Buffer
</ins><span class="cx">          OM_uint32 major;
</span><span class="cx">          u_int len;
</span><span class="cx">  
</span><span class="lines">@@ -2175,7 +2127,7 @@
</span><span class="cx">          goid.elements = buffer_get_string(m, &amp;len);
</span><span class="cx">          goid.length = len;
</span><span class="cx">  
</span><del>-@@ -1986,6 +2013,9 @@ mm_answer_gss_accept_ctx(int sock, Buffe
</del><ins>+@@ -1990,6 +2017,9 @@ mm_answer_gss_accept_ctx(int sock, Buffe
</ins><span class="cx">          OM_uint32 flags = 0; /* GSI needs this */
</span><span class="cx">          u_int len;
</span><span class="cx">  
</span><span class="lines">@@ -2185,7 +2137,7 @@
</span><span class="cx">          in.value = buffer_get_string(m, &amp;len);
</span><span class="cx">          in.length = len;
</span><span class="cx">          major = ssh_gssapi_accept_ctx(gsscontext, &amp;in, &amp;out, &amp;flags);
</span><del>-@@ -2003,6 +2033,7 @@ mm_answer_gss_accept_ctx(int sock, Buffe
</del><ins>+@@ -2007,6 +2037,7 @@ mm_answer_gss_accept_ctx(int sock, Buffe
</ins><span class="cx">                  monitor_permit(mon_dispatch, MONITOR_REQ_GSSSTEP, 0);
</span><span class="cx">                  monitor_permit(mon_dispatch, MONITOR_REQ_GSSUSEROK, 1);
</span><span class="cx">                  monitor_permit(mon_dispatch, MONITOR_REQ_GSSCHECKMIC, 1);
</span><span class="lines">@@ -2193,7 +2145,7 @@
</span><span class="cx">          }
</span><span class="cx">          return (0);
</span><span class="cx">  }
</span><del>-@@ -2014,6 +2045,9 @@ mm_answer_gss_checkmic(int sock, Buffer 
</del><ins>+@@ -2018,6 +2049,9 @@ mm_answer_gss_checkmic(int sock, Buffer 
</ins><span class="cx">          OM_uint32 ret;
</span><span class="cx">          u_int len;
</span><span class="cx">  
</span><span class="lines">@@ -2203,7 +2155,7 @@
</span><span class="cx">          gssbuf.value = buffer_get_string(m, &amp;len);
</span><span class="cx">          gssbuf.length = len;
</span><span class="cx">          mic.value = buffer_get_string(m, &amp;len);
</span><del>-@@ -2040,7 +2074,11 @@ mm_answer_gss_userok(int sock, Buffer *m
</del><ins>+@@ -2044,7 +2078,11 @@ mm_answer_gss_userok(int sock, Buffer *m
</ins><span class="cx">  {
</span><span class="cx">          int authenticated;
</span><span class="cx">  
</span><span class="lines">@@ -2216,7 +2168,7 @@
</span><span class="cx">  
</span><span class="cx">          buffer_clear(m);
</span><span class="cx">          buffer_put_int(m, authenticated);
</span><del>-@@ -2053,5 +2091,73 @@ mm_answer_gss_userok(int sock, Buffer *m
</del><ins>+@@ -2057,5 +2095,73 @@ mm_answer_gss_userok(int sock, Buffer *m
</ins><span class="cx">          /* Monitor loop will terminate if authenticated */
</span><span class="cx">          return (authenticated);
</span><span class="cx">  }
</span><span class="lines">@@ -2308,7 +2260,7 @@
</span><span class="cx"> index 45dc169..e476f0d 100644
</span><span class="cx"> --- a/monitor_wrap.c
</span><span class="cx"> +++ b/monitor_wrap.c
</span><del>-@@ -1068,7 +1068,7 @@ mm_ssh_gssapi_checkmic(Gssctxt *ctx, gss
</del><ins>+@@ -1069,7 +1069,7 @@ mm_ssh_gssapi_checkmic(Gssctxt *ctx, gss
</ins><span class="cx">  }
</span><span class="cx">  
</span><span class="cx">  int
</span><span class="lines">@@ -2317,7 +2269,7 @@
</span><span class="cx">  {
</span><span class="cx">          Buffer m;
</span><span class="cx">          int authenticated = 0;
</span><del>-@@ -1085,5 +1085,50 @@ mm_ssh_gssapi_userok(char *user)
</del><ins>+@@ -1086,5 +1086,50 @@ mm_ssh_gssapi_userok(char *user)
</ins><span class="cx">          debug3(&quot;%s: user %sauthenticated&quot;,__func__, authenticated ? &quot;&quot; : &quot;not &quot;);
</span><span class="cx">          return (authenticated);
</span><span class="cx">  }
</span><span class="lines">@@ -2497,18 +2449,18 @@
</span><span class="cx"> index b7f3294..cb3c831 100644
</span><span class="cx"> --- a/servconf.c
</span><span class="cx"> +++ b/servconf.c
</span><del>-@@ -114,7 +114,10 @@ initialize_server_options(ServerOptions 
</del><ins>+@@ -115,8 +115,10 @@ initialize_server_options(ServerOptions 
</ins><span class="cx">          options-&gt;kerberos_ticket_cleanup = -1;
</span><span class="cx">          options-&gt;kerberos_get_afs_token = -1;
</span><span class="cx">          options-&gt;gss_authentication=-1;
</span><span class="cx"> +        options-&gt;gss_keyex = -1;
</span><span class="cx">          options-&gt;gss_cleanup_creds = -1;
</span><del>-+        options-&gt;gss_strict_acceptor = -1;
</del><ins>+         options-&gt;gss_strict_acceptor = -1;
</ins><span class="cx"> +        options-&gt;gss_store_rekey = -1;
</span><span class="cx">          options-&gt;password_authentication = -1;
</span><span class="cx">          options-&gt;kbd_interactive_authentication = -1;
</span><span class="cx">          options-&gt;challenge_response_authentication = -1;
</span><del>-@@ -269,8 +272,14 @@ fill_default_server_options(ServerOption
</del><ins>+@@ -275,10 +277,14 @@ fill_default_server_options(ServerOption
</ins><span class="cx">                  options-&gt;kerberos_get_afs_token = 0;
</span><span class="cx">          if (options-&gt;gss_authentication == -1)
</span><span class="cx">                  options-&gt;gss_authentication = 0;
</span><span class="lines">@@ -2516,37 +2468,31 @@
</span><span class="cx"> +                options-&gt;gss_keyex = 0;
</span><span class="cx">          if (options-&gt;gss_cleanup_creds == -1)
</span><span class="cx">                  options-&gt;gss_cleanup_creds = 1;
</span><del>-+        if (options-&gt;gss_strict_acceptor == -1)
-+                options-&gt;gss_strict_acceptor = 1;
</del><ins>+         if (options-&gt;gss_strict_acceptor == -1)
+                 options-&gt;gss_strict_acceptor = 0;
</ins><span class="cx"> +        if (options-&gt;gss_store_rekey == -1)
</span><span class="cx"> +                options-&gt;gss_store_rekey = 0;
</span><span class="cx">          if (options-&gt;password_authentication == -1)
</span><span class="cx">                  options-&gt;password_authentication = 0;
</span><span class="cx">          if (options-&gt;kbd_interactive_authentication == -1)
</span><del>-@@ -391,7 +400,9 @@ typedef enum {
-         sBanner, sUseDNS, sHostbasedAuthentication,
</del><ins>+@@ -401,6 +407,7 @@ typedef enum {
</ins><span class="cx">          sHostbasedUsesNameFromPacketOnly, sHostbasedAcceptedKeyTypes,
</span><span class="cx">          sClientAliveInterval, sClientAliveCountMax, sAuthorizedKeysFile,
</span><del>--        sGssAuthentication, sGssCleanupCreds, sAcceptEnv, sPermitTunnel,
-+        sGssAuthentication, sGssCleanupCreds, sGssStrictAcceptor,
</del><ins>+         sGssAuthentication, sGssCleanupCreds, sGssStrictAcceptor,
</ins><span class="cx"> +        sGssKeyEx, sGssStoreRekey,
</span><del>-+        sAcceptEnv, sPermitTunnel,
</del><ins>+         sAcceptEnv, sPermitTunnel,
</ins><span class="cx">          sMatch, sPermitOpen, sForceCommand, sChrootDirectory,
</span><span class="cx">          sUsePrivilegeSeparation, sAllowAgentForwarding,
</span><del>-         sHostCertificate,
-@@ -462,10 +473,20 @@ static struct {
- #ifdef GSSAPI
</del><ins>+@@ -474,11 +481,17 @@ static struct {
</ins><span class="cx">          { &quot;gssapiauthentication&quot;, sGssAuthentication, SSHCFG_ALL },
</span><span class="cx">          { &quot;gssapicleanupcredentials&quot;, sGssCleanupCreds, SSHCFG_GLOBAL },
</span><del>-+        { &quot;gssapicleanupcreds&quot;, sGssCleanupCreds, SSHCFG_GLOBAL },
-+        { &quot;gssapistrictacceptorcheck&quot;, sGssStrictAcceptor, SSHCFG_GLOBAL },
</del><ins>+         { &quot;gssapistrictacceptorcheck&quot;, sGssStrictAcceptor, SSHCFG_GLOBAL },
</ins><span class="cx"> +        { &quot;gssapikeyexchange&quot;, sGssKeyEx, SSHCFG_GLOBAL },
</span><span class="cx"> +        { &quot;gssapistorecredentialsonrekey&quot;, sGssStoreRekey, SSHCFG_GLOBAL },
</span><span class="cx">  #else
</span><span class="cx">          { &quot;gssapiauthentication&quot;, sUnsupported, SSHCFG_ALL },
</span><span class="cx">          { &quot;gssapicleanupcredentials&quot;, sUnsupported, SSHCFG_GLOBAL },
</span><del>-+        { &quot;gssapicleanupcreds&quot;, sUnsupported, SSHCFG_GLOBAL },
-+        { &quot;gssapistrictacceptorcheck&quot;, sUnsupported, SSHCFG_GLOBAL },
</del><ins>+         { &quot;gssapistrictacceptorcheck&quot;, sUnsupported, SSHCFG_GLOBAL },
</ins><span class="cx"> +        { &quot;gssapikeyexchange&quot;, sUnsupported, SSHCFG_GLOBAL },
</span><span class="cx"> +        { &quot;gssapistorecredentialsonrekey&quot;, sUnsupported, SSHCFG_GLOBAL },
</span><span class="cx">  #endif
</span><span class="lines">@@ -2555,7 +2501,7 @@
</span><span class="cx">          { &quot;passwordauthentication&quot;, sPasswordAuthentication, SSHCFG_ALL },
</span><span class="cx">          { &quot;kbdinteractiveauthentication&quot;, sKbdInteractiveAuthentication, SSHCFG_ALL },
</span><span class="cx">          { &quot;challengeresponseauthentication&quot;, sChallengeResponseAuthentication, SSHCFG_GLOBAL },
</span><del>-@@ -1166,10 +1187,22 @@ process_server_config_line(ServerOptions
</del><ins>+@@ -1214,6 +1227,10 @@ process_server_config_line(ServerOptions
</ins><span class="cx">                  intptr = &amp;options-&gt;gss_authentication;
</span><span class="cx">                  goto parse_flag;
</span><span class="cx">  
</span><span class="lines">@@ -2566,11 +2512,10 @@
</span><span class="cx">          case sGssCleanupCreds:
</span><span class="cx">                  intptr = &amp;options-&gt;gss_cleanup_creds;
</span><span class="cx">                  goto parse_flag;
</span><ins>+@@ -1222,6 +1239,10 @@ process_server_config_line(ServerOptions
+                 intptr = &amp;options-&gt;gss_strict_acceptor;
+                 goto parse_flag;
</ins><span class="cx">  
</span><del>-+        case sGssStrictAcceptor:
-+                intptr = &amp;options-&gt;gss_strict_acceptor;
-+                goto parse_flag;
-+
</del><span class="cx"> +        case sGssStoreRekey:
</span><span class="cx"> +                intptr = &amp;options-&gt;gss_store_rekey;
</span><span class="cx"> +                goto parse_flag;
</span><span class="lines">@@ -2578,7 +2523,7 @@
</span><span class="cx">          case sPasswordAuthentication:
</span><span class="cx">                  intptr = &amp;options-&gt;password_authentication;
</span><span class="cx">                  goto parse_flag;
</span><del>-@@ -2125,7 +2158,10 @@ dump_config(ServerOptions *o)
</del><ins>+@@ -2229,7 +2250,10 @@ dump_config(ServerOptions *o)
</ins><span class="cx">  #endif
</span><span class="cx">  #ifdef GSSAPI
</span><span class="cx">          dump_cfg_fmtint(sGssAuthentication, o-&gt;gss_authentication);
</span><span class="lines">@@ -2593,14 +2538,14 @@
</span><span class="cx"> index 766db3a..f8265a8 100644
</span><span class="cx"> --- a/servconf.h
</span><span class="cx"> +++ b/servconf.h
</span><del>-@@ -115,7 +115,10 @@ typedef struct {
</del><ins>+@@ -117,8 +117,10 @@ typedef struct {
</ins><span class="cx">          int     kerberos_get_afs_token;                /* If true, try to get AFS token if
</span><span class="cx">                                                   * authenticated with Kerberos. */
</span><span class="cx">          int     gss_authentication;        /* If true, permit GSSAPI authentication */
</span><span class="cx"> +        int     gss_keyex;                /* If true, permit GSSAPI key exchange */
</span><span class="cx">          int     gss_cleanup_creds;        /* If true, destroy cred cache on logout */
</span><del>-+        int         gss_strict_acceptor;        /* If true, restrict the GSSAPI acceptor name */
-+        int         gss_store_rekey;
</del><ins>+         int     gss_strict_acceptor;        /* If true, restrict the GSSAPI acceptor name */
++        int     gss_store_rekey;
</ins><span class="cx">          int     password_authentication;        /* If true, permit password
</span><span class="cx">                                                   * authentication. */
</span><span class="cx">          int     kbd_interactive_authentication;        /* If true, permit */
</span><span class="lines">@@ -2724,7 +2669,7 @@
</span><span class="cx"> index f9ede7a..e6649ac 100644
</span><span class="cx"> --- a/ssh_config.5
</span><span class="cx"> +++ b/ssh_config.5
</span><del>-@@ -743,11 +743,43 @@ Specifies whether user authentication ba
</del><ins>+@@ -744,11 +744,43 @@ Specifies whether user authentication ba
</ins><span class="cx">  The default is
</span><span class="cx">  .Dq no .
</span><span class="cx">  Note that this option applies to protocol version 2 only.
</span><span class="lines">@@ -2986,7 +2931,7 @@
</span><span class="cx">  #ifndef O_NOCTTY
</span><span class="cx">  #define O_NOCTTY        0
</span><span class="cx">  #endif
</span><del>-@@ -1822,10 +1826,13 @@ main(int ac, char **av)
</del><ins>+@@ -1830,10 +1834,13 @@ main(int ac, char **av)
</ins><span class="cx">                  logit(&quot;Disabling protocol version 1. Could not load host key&quot;);
</span><span class="cx">                  options.protocol &amp;= ~SSH_PROTO_1;
</span><span class="cx">          }
</span><span class="lines">@@ -3000,9 +2945,9 @@
</span><span class="cx">          if (!(options.protocol &amp; (SSH_PROTO_1|SSH_PROTO_2))) {
</span><span class="cx">                  logit(&quot;sshd: no hostkeys available -- exiting.&quot;);
</span><span class="cx">                  exit(1);
</span><del>-@@ -2139,6 +2146,60 @@ main(int ac, char **av)
-             remote_ip, remote_port,
-             get_local_ipaddr(sock_in), get_local_port());
</del><ins>+@@ -2148,6 +2155,60 @@ main(int ac, char **av)
+             remote_ip, remote_port, laddr,  get_local_port());
+         free(laddr);
</ins><span class="cx">  
</span><span class="cx"> +#ifdef USE_SECURITY_SESSION_API
</span><span class="cx"> +        /*
</span><span class="lines">@@ -3061,7 +3006,7 @@
</span><span class="cx">          /*
</span><span class="cx">           * We don't want to listen forever unless the other side
</span><span class="cx">           * successfully authenticates itself.  So we set up an alarm which is
</span><del>-@@ -2568,6 +2629,48 @@ do_ssh2_kex(void)
</del><ins>+@@ -2577,6 +2638,48 @@ do_ssh2_kex(void)
</ins><span class="cx">          myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS] = compat_pkalg_proposal(
</span><span class="cx">              list_hostkey_types());
</span><span class="cx">  
</span><span class="lines">@@ -3110,7 +3055,7 @@
</span><span class="cx">          /* start key exchange */
</span><span class="cx">          if ((r = kex_setup(active_state, myproposal)) != 0)
</span><span class="cx">                  fatal(&quot;kex_setup: %s&quot;, ssh_err(r));
</span><del>-@@ -2582,6 +2685,13 @@ do_ssh2_kex(void)
</del><ins>+@@ -2591,6 +2694,13 @@ do_ssh2_kex(void)
</ins><span class="cx">  # endif
</span><span class="cx">  #endif
</span><span class="cx">          kex-&gt;kex[KEX_C25519_SHA256] = kexc25519_server;
</span><span class="lines">@@ -3141,7 +3086,7 @@
</span><span class="cx"> index fd44abe..c8b43da 100644
</span><span class="cx"> --- a/sshd_config.5
</span><span class="cx"> +++ b/sshd_config.5
</span><del>-@@ -564,12 +564,40 @@ Specifies whether user authentication ba
</del><ins>+@@ -616,6 +616,12 @@ Specifies whether user authentication ba
</ins><span class="cx">  The default is
</span><span class="cx">  .Dq no .
</span><span class="cx">  Note that this option applies to protocol version 2 only.
</span><span class="lines">@@ -3154,26 +3099,10 @@
</span><span class="cx">  .It Cm GSSAPICleanupCredentials
</span><span class="cx">  Specifies whether to automatically destroy the user's credentials cache
</span><span class="cx">  on logout.
</span><ins>+@@ -637,6 +643,11 @@ machine's default store.
+ This facility is provided to assist with operation on multi homed machines.
</ins><span class="cx">  The default is
</span><span class="cx">  .Dq yes .
</span><del>- Note that this option applies to protocol version 2 only.
-+.It Cm GSSAPIStrictAcceptorCheck
-+Determines whether to be strict about the identity of the GSSAPI acceptor 
-+a client authenticates against. If
-+.Dq yes
-+then the client must authenticate against the
-+.Pa host
-+service on the current hostname. If 
-+.Dq no
-+then the client may authenticate against any service key stored in the 
-+machine's default store. This facility is provided to assist with operation 
-+on multi homed machines. 
-+The default is
-+.Dq yes .
-+Note that this option applies only to protocol version 2 GSSAPI connections,
-+and setting it to 
-+.Dq no
-+may only work with recent Kerberos GSSAPI libraries.
</del><span class="cx"> +.It Cm GSSAPIStoreCredentialsOnRekey
</span><span class="cx"> +Controls whether the user's GSSAPI credentials should be updated following a 
</span><span class="cx"> +successful connection rekeying. This option can be used to accepted renewed 
</span></span></pre></div>
<a id="trunkdportsnetopensshfilesopenssh68p1hpnssh14v5diff"></a>
<div class="delfile"><h4>Deleted: trunk/dports/net/openssh/files/openssh-6.8p1-hpnssh14v5.diff (138237 => 138238)</h4>
<pre class="diff"><span>
<span class="info">--- trunk/dports/net/openssh/files/openssh-6.8p1-hpnssh14v5.diff        2015-07-02 21:05:54 UTC (rev 138237)
+++ trunk/dports/net/openssh/files/openssh-6.8p1-hpnssh14v5.diff        2015-07-02 21:22:22 UTC (rev 138238)
</span><span class="lines">@@ -1,1290 +0,0 @@
</span><del>---- a/HPN-README        1969-12-31 18:00:00.000000000 -0600
-+++ b/HPN-README        2015-04-01 22:16:49.869215000 -0500
-@@ -0,0 +1,129 @@
-+Notes:
-+
-+MULTI-THREADED CIPHER:
-+The AES cipher in CTR mode has been multithreaded (MTR-AES-CTR). This will allow ssh installations
-+on hosts with multiple cores to use more than one processing core during encryption. 
-+Tests have show significant throughput performance increases when using MTR-AES-CTR up 
-+to and including a full gigabit per second on quad core systems. It should be possible to 
-+achieve full line rate on dual core systems but OS and data management overhead makes this
-+more difficult to achieve. The cipher stream from MTR-AES-CTR is entirely compatible with single 
-+thread AES-CTR (ST-AES-CTR) implementations and should be 100% backward compatible. Optimal 
-+performance requires the MTR-AES-CTR mode be enabled on both ends of the connection. 
-+The MTR-AES-CTR replaces ST-AES-CTR and is used in exactly the same way with the same
-+nomenclature. 
-+Use examples:         ssh -caes128-ctr you@host.com
-+                scp -oCipher=aes256-ctr file you@host.com:~/file
-+
-+NONE CIPHER:
-+To use the NONE option you must have the NoneEnabled switch set on the server and
-+you *must* have *both* NoneEnabled and NoneSwitch set to yes on the client. The NONE
-+feature works with ALL ssh subsystems (as far as we can tell) *AS LONG AS* a tty is not 
-+spawned. If a user uses the -T switch to prevent a tty being created the NONE cipher will
-+be disabled. 
-+
-+The performance increase will only be as good as the network and TCP stack tuning
-+on the reciever side of the connection allows. As a rule of thumb a user will need 
-+at least 10Mb/s connection with a 100ms RTT to see a doubling of performance. The
-+HPN-SSH home page describes this in greater detail. 
-+
-+http://www.psc.edu/networking/projects/hpn-ssh
-+
-+BUFFER SIZES:
-+
-+If HPN is disabled the receive buffer size will be set to the 
-+OpenSSH default of 64K.
-+
-+If an HPN system connects to a nonHPN system the receive buffer will
-+be set to the HPNBufferSize value. The default is 2MB but user adjustable.
-+
-+If an HPN to HPN connection is established a number of different things might
-+happen based on the user options and conditions. 
-+
-+Conditions: HPNBufferSize NOT Set, TCPRcvBufPoll enabled, TCPRcvBuf NOT Set 
-+HPN Buffer Size = up to 64MB 
-+This is the default state. The HPN buffer size will grow to a maximum of 64MB 
-+as the TCP receive buffer grows. The maximum HPN Buffer size of 64MB is 
-+geared towards 10GigE transcontinental connections. 
-+
-+Conditions: HPNBufferSize NOT Set, TCPRcvBufPoll disabled, TCPRcvBuf NOT Set
-+HPN Buffer Size = TCP receive buffer value. 
-+Users on non-autotuning systesm should disable TCPRcvBufPoll in the 
-+ssh_cofig and sshd_config
-+
-+Conditions: HPNBufferSize SET, TCPRcvBufPoll disabled, TCPRcvBuf NOT Set
-+HPN Buffer Size = minmum of TCP receive buffer and HPNBufferSize. 
-+This would be the system defined TCP receive buffer (RWIN).
-+
-+Conditions: HPNBufferSize SET, TCPRcvBufPoll disabled, TCPRcvBuf SET
-+HPN Buffer Size = minmum of TCPRcvBuf and HPNBufferSize. 
-+Generally there is no need to set both.
-+
-+Conditions: HPNBufferSize SET, TCPRcvBufPoll enabled, TCPRcvBuf NOT Set
-+HPN Buffer Size = grows to HPNBufferSize
-+The buffer will grow up to the maximum size specified here. 
-+
-+Conditions: HPNBufferSize SET, TCPRcvBufPoll enabled, TCPRcvBuf SET
-+HPN Buffer Size = minmum of TCPRcvBuf and HPNBufferSize. 
-+Generally there is no need to set both of these, especially on autotuning 
-+systems. However, if the users wishes to override the autotuning this would be 
-+one way to do it.
-+
-+Conditions: HPNBufferSize NOT Set, TCPRcvBufPoll enabled, TCPRcvBuf SET
-+HPN Buffer Size = TCPRcvBuf. 
-+This will override autotuning and set the TCP recieve buffer to the user defined 
-+value.
-+
-+
-+HPN Specific Configuration options
-+
-+TcpRcvBuf=[int]KB client
-+      set the TCP socket receive buffer to n Kilobytes. It can be set up to the 
-+maximum socket size allowed by the system. This is useful in situations where 
-+the tcp receive window is set low but the maximum buffer size is set 
-+higher (as is typical). This works on a per TCP connection basis. You can also 
-+use this to artifically limit the transfer rate of the connection. In these 
-+cases the throughput will be no more than n/RTT. The minimum buffer size is 1KB. 
-+Default is the current system wide tcp receive buffer size.
-+
-+TcpRcvBufPoll=[yes/no] client/server
-+      enable of disable the polling of the tcp receive buffer through the life 
-+of the connection. You would want to make sure that this option is enabled 
-+for systems making use of autotuning kernels (linux 2.4.24+, 2.6, MS Vista) 
-+default is yes.
-+
-+NoneEnabled=[yes/no] client/server
-+      enable or disable the use of the None cipher. Care must always be used 
-+when enabling this as it will allow users to send data in the clear. However, 
-+it is important to note that authentication information remains encrypted 
-+even if this option is enabled. Set to no by default.
-+
-+NoneSwitch=[yes/no] client
-+     Switch the encryption cipher being used to the None cipher after
-+authentication takes place. NoneEnabled must be enabled on both the client
-+and server side of the connection. When the connection switches to the NONE
-+cipher a warning is sent to STDERR. The connection attempt will fail with an
-+error if a client requests a NoneSwitch from the server that does not explicitly
-+have NoneEnabled set to yes. Note: The NONE cipher cannot be used in
-+interactive (shell) sessions and it will fail silently. Set to no by default.
-+
-+HPNDisabled=[yes/no] client/server
-+     In some situations, such as transfers on a local area network, the impact 
-+of the HPN code produces a net decrease in performance. In these cases it is 
-+helpful to disable the HPN functionality. By default HPNDisabled is set to no. 
-+
-+HPNBufferSize=[int]KB client/server
-+     This is the default buffer size the HPN functionality uses when interacting
-+with nonHPN SSH installations. Conceptually this is similar to the TcpRcvBuf
-+option as applied to the internal SSH flow control. This value can range from 
-+1KB to 64MB (1-65536). Use of oversized or undersized buffers can cause performance
-+problems depending on the length of the network path. The default size of this buffer
-+is 2MB.
-+
-+
-+Credits: This patch was conceived, designed, and led by Chris Rapier (rapier@psc.edu)
-+         The majority of the actual coding for versions up to HPN12v1 was performed
-+         by Michael Stevens (mstevens@andrew.cmu.edu). The MT-AES-CTR cipher was 
-+         implemented by Ben Bennet (ben@psc.edu) and improved by Mike Tasota 
-+         (tasota@gmail.com) an NSF REU grant recipient for 2013. 
-+         This work was financed, in part, by Cisco System, Inc., the National 
-+         Library of Medicine, and the National Science Foundation. 
---- a/channels.c        2015-03-17 00:49:20.000000000 -0500
-+++ b/channels.c        2015-04-03 15:51:59.599537000 -0500
-@@ -183,6 +183,12 @@ static void port_open_helper(Channel *c,
- static int connect_next(struct channel_connect *);
- static void channel_connect_ctx_free(struct channel_connect *);

-+
-+#ifdef HPN_ENABLED
-+static int hpn_disabled = 0;
-+static int hpn_buffer_size = 2 * 1024 * 1024;
-+#endif
-+
- /* -- channel core */

- Channel *
-@@ -333,6 +339,9 @@ channel_new(char *ctype, int type, int r
-         c-&gt;local_window_max = window;
-         c-&gt;local_consumed = 0;
-         c-&gt;local_maxpacket = maxpack;
-+#ifdef HPN_ENABLED
-+        c-&gt;dynamic_window = 0;
-+#endif
-         c-&gt;remote_id = -1;
-         c-&gt;remote_name = xstrdup(remote_name);
-         c-&gt;remote_window = 0;
-@@ -837,11 +846,41 @@ channel_pre_open_13(Channel *c, fd_set *
-                 FD_SET(c-&gt;sock, writeset);
- }

-+#ifdef HPN_ENABLED
-+static u_int
-+channel_tcpwinsz(void)
-+{
-+        u_int32_t tcpwinsz = 0;
-+        socklen_t optsz = sizeof(tcpwinsz);
-+        int ret = -1;
-+
-+        /* if we aren't on a socket return 128KB */
-+        if (!packet_connection_is_on_socket())
-+                return (128*1024);
-+        ret = getsockopt(packet_get_connection_in(),
-+            SOL_SOCKET, SO_RCVBUF, &amp;tcpwinsz, &amp;optsz);
-+        /* return no more than SSHBUF_SIZE_MAX */
-+        if (ret == 0 &amp;&amp; tcpwinsz &gt; SSHBUF_SIZE_MAX)
-+                tcpwinsz = SSHBUF_SIZE_MAX;
-+        debug2(&quot;tcpwinsz: %d for connection: %d&quot;, tcpwinsz,
-+            packet_get_connection_in());
-+        return (tcpwinsz);
-+}
-+#endif
-+
- static void
- channel_pre_open(Channel *c, fd_set *readset, fd_set *writeset)
- {
-         u_int limit = compat20 ? c-&gt;remote_window : packet_get_maxsize();

-+#ifdef HPN_ENABLED
-+        /* check buffer limits */
-+        if (!c-&gt;tcpwinsz || c-&gt;dynamic_window &gt; 0)
-+                c-&gt;tcpwinsz = channel_tcpwinsz();
-+
-+        limit = MIN(limit, 2 * c-&gt;tcpwinsz);
-+#endif
-+
-         if (c-&gt;istate == CHAN_INPUT_OPEN &amp;&amp;
-             limit &gt; 0 &amp;&amp;
-             buffer_len(&amp;c-&gt;input) &lt; limit &amp;&amp;
-@@ -1846,6 +1885,20 @@ channel_check_window(Channel *c)
-             c-&gt;local_maxpacket*3) ||
-             c-&gt;local_window &lt; c-&gt;local_window_max/2) &amp;&amp;
-             c-&gt;local_consumed &gt; 0) {
-+#ifdef HPN_ENABLED
-+                /* adjust max window size if we are in a dynamic environment */
-+                if (c-&gt;dynamic_window &amp;&amp; (c-&gt;tcpwinsz &gt; c-&gt;local_window_max)) {
-+                        u_int addition = 0;
-+
-+                        /*
-+                         * grow the window somewhat aggressively to maintain
-+                         * pressure
-+                         */
-+                        addition = 1.5*(c-&gt;tcpwinsz - c-&gt;local_window_max);
-+                        c-&gt;local_window_max += addition;
-+                        c-&gt;local_consumed += addition;
-+                }
-+#endif
-                 packet_start(SSH2_MSG_CHANNEL_WINDOW_ADJUST);
-                 packet_put_int(c-&gt;remote_id);
-                 packet_put_int(c-&gt;local_consumed);
-@@ -2794,6 +2847,17 @@ channel_fwd_bind_addr(const char *listen
-         return addr;
- }

-+#ifdef HPN_ENABLED
-+void
-+channel_set_hpn(int external_hpn_disabled, int external_hpn_buffer_size)
-+{
-+        hpn_disabled = external_hpn_disabled;
-+        hpn_buffer_size = external_hpn_buffer_size;
-+        debug(&quot;HPN Disabled: %d, HPN Buffer Size: %d&quot;, hpn_disabled,
-+            hpn_buffer_size);
-+}
-+#endif
-+
- static int
- channel_setup_fwd_listener_tcpip(int type, struct Forward *fwd,
-     int *allocated_listen_port, struct ForwardOptions *fwd_opts)
-@@ -2918,6 +2982,17 @@ channel_setup_fwd_listener_tcpip(int typ
-                 }

-                 /* Allocate a channel number for the socket. */
-+#ifdef HPN_ENABLED
-+                /*
-+                 * explicitly test for hpn disabled option. if true use smaller
-+                 * window size.
-+                 */
-+                if (!hpn_disabled)
-+                        c = channel_new(&quot;port listener&quot;, type, sock, sock, -1,
-+                            hpn_buffer_size, CHAN_TCP_PACKET_DEFAULT,
-+                            0, &quot;port listener&quot;, 1);
-+                else
-+#endif
-                 c = channel_new(&quot;port listener&quot;, type, sock, sock, -1,
-                     CHAN_TCP_WINDOW_DEFAULT, CHAN_TCP_PACKET_DEFAULT,
-                     0, &quot;port listener&quot;, 1);
-@@ -3952,6 +4027,14 @@
-         *chanids = xcalloc(num_socks + 1, sizeof(**chanids));
-         for (n = 0; n &lt; num_socks; n++) {
-                 sock = socks[n];
-+#ifdef HPN_ENABLED
-+                if (!hpn_disabled)
-+                        nc = channel_new(&quot;x11 listener&quot;,
-+                            SSH_CHANNEL_X11_LISTENER, sock, sock, -1,
-+                            hpn_buffer_size, CHAN_X11_PACKET_DEFAULT,
-+                            0, &quot;X11 inet listener&quot;, 1);
-+                else
-+#endif
-                 nc = channel_new(&quot;x11 listener&quot;,
-                     SSH_CHANNEL_X11_LISTENER, sock, sock, -1,
-                     CHAN_X11_WINDOW_DEFAULT, CHAN_X11_PACKET_DEFAULT,
---- a/channels.h        2015-03-17 00:49:20.000000000 -0500
-+++ b/channels.h        2015-04-03 13:58:44.472717000 -0500
-@@ -136,6 +136,10 @@ struct Channel {
-         u_int        local_maxpacket;
-         int     extended_usage;
-         int        single_connection;
-+#ifdef HPN_ENABLED
-+        int        dynamic_window;
-+        u_int        tcpwinsz;
-+#endif

-         char   *ctype;                /* type */

-@@ -311,4 +315,9 @@ void         chan_rcvd_ieof(Channel *);
- void         chan_write_failed(Channel *);
- void         chan_obuf_empty(Channel *);

-+#ifdef HPN_ENABLED
-+/* hpn handler */
-+void     channel_set_hpn(int, int);
-+#endif
-+
- #endif
---- a/cipher.c        2015-03-17 00:49:20.000000000 -0500
-+++ b/cipher.c        2015-04-03 16:22:04.972592000 -0500
-@@ -244,7 +244,13 @@ ciphers_valid(const char *names)
-         for ((p = strsep(&amp;cp, CIPHER_SEP)); p &amp;&amp; *p != '\0';
-             (p = strsep(&amp;cp, CIPHER_SEP))) {
-                 c = cipher_by_name(p);
--                if (c == NULL || c-&gt;number != SSH_CIPHER_SSH2) {
-+                if (c == NULL || (c-&gt;number != SSH_CIPHER_SSH2 &amp;&amp;
-+#ifdef NONE_CIPHER_ENABLED
-+                                  c-&gt;number != SSH_CIPHER_NONE
-+#else
-+                                  1
-+#endif
-+                                  )) {
-                         free(cipher_list);
-                         return 0;
-                 }
-@@ -545,6 +551,9 @@ cipher_get_keyiv(struct sshcipher_ctx *c

-         switch (c-&gt;number) {
- #ifdef WITH_OPENSSL
-+#ifdef NONE_CIPHER_ENABLED
-+        case SSH_CIPHER_NONE:
-+#endif
-         case SSH_CIPHER_SSH2:
-         case SSH_CIPHER_DES:
-         case SSH_CIPHER_BLOWFISH:
-@@ -593,6 +602,9 @@ cipher_set_keyiv(struct sshcipher_ctx *c

-         switch (c-&gt;number) {
- #ifdef WITH_OPENSSL
-+#ifdef NONE_CIPHER_ENABLED
-+        case SSH_CIPHER_NONE:
-+#endif
-         case SSH_CIPHER_SSH2:
-         case SSH_CIPHER_DES:
-         case SSH_CIPHER_BLOWFISH:
---- a/clientloop.c        2015-03-17 00:49:20.000000000 -0500
-+++ b/clientloop.c        2015-04-03 17:29:40.618489000 -0500
-@@ -1943,6 +1943,15 @@ client_request_x11(const char *request_t
-         sock = x11_connect_display();
-         if (sock &lt; 0)
-                 return NULL;
-+#ifdef HPN_ENABLED
-+        /* again is this really necessary for X11? */
-+        if (!options.hpn_disabled)
-+                c = channel_new(&quot;x11&quot;,
-+                    SSH_CHANNEL_X11_OPEN, sock, sock, -1,
-+                    options.hpn_buffer_size,
-+                    CHAN_X11_PACKET_DEFAULT, 0, &quot;x11&quot;, 1);
-+        else
-+#endif
-         c = channel_new(&quot;x11&quot;,
-             SSH_CHANNEL_X11_OPEN, sock, sock, -1,
-             CHAN_TCP_WINDOW_DEFAULT, CHAN_X11_PACKET_DEFAULT, 0, &quot;x11&quot;, 1);
-@@ -1968,6 +1977,14 @@ client_request_agent(const char *request
-                             __func__, ssh_err(r));
-                 return NULL;
-         }
-+#ifdef HPN_ENABLED
-+        if (!options.hpn_disabled)
-+                c = channel_new(&quot;authentication agent connection&quot;,
-+                    SSH_CHANNEL_OPEN, sock, sock, -1,
-+                    options.hpn_buffer_size, CHAN_TCP_PACKET_DEFAULT, 0,
-+                    &quot;authentication agent connection&quot;, 1);
-+        else
-+#endif
-         c = channel_new(&quot;authentication agent connection&quot;,
-             SSH_CHANNEL_OPEN, sock, sock, -1,
-             CHAN_X11_WINDOW_DEFAULT, CHAN_TCP_PACKET_DEFAULT, 0,
-@@ -1998,6 +2015,12 @@ client_request_tun_fwd(int tun_mode, int
-                 return -1;
-         }

-+#ifdef HPN_ENABLED
-+        if (!options.hpn_disabled)
-+                c = channel_new(&quot;tun&quot;, SSH_CHANNEL_OPENING, fd, fd, -1,
-+                    options.hpn_buffer_size, CHAN_TCP_PACKET_DEFAULT, 0, &quot;tun&quot;, 1);
-+        else
-+#endif
-         c = channel_new(&quot;tun&quot;, SSH_CHANNEL_OPENING, fd, fd, -1,
-             CHAN_TCP_WINDOW_DEFAULT, CHAN_TCP_PACKET_DEFAULT, 0, &quot;tun&quot;, 1);
-         c-&gt;datagram = 1;
---- a/compat.c        2015-03-17 00:49:20.000000000 -0500
-+++ b/compat.c        2015-04-03 16:39:57.665699000 -0500
-@@ -177,6 +177,14 @@ compat_datafellows(const char *version)
-                         debug(&quot;match: %s pat %s compat 0x%08x&quot;,
-                             version, check[i].pat, check[i].bugs);
-                         datafellows = check[i].bugs;        /* XXX for now */
-+#ifdef HPN_ENABLED
-+                        /* Check to see if the remote side is OpenSSH and not HPN */
-+                        if (strstr(version,&quot;OpenSSH&quot;) != NULL &amp;&amp;
-+                            strstr(version,&quot;hpn&quot;) == NULL) {
-+                                datafellows |= SSH_BUG_LARGEWINDOW;
-+                                debug(&quot;Remote is NON-HPN aware&quot;);
-+                        }
-+#endif
-                         return check[i].bugs;
-                 }
-         }
---- a/compat.h        2015-03-17 00:49:20.000000000 -0500
-+++ b/compat.h        2015-04-03 16:39:34.780416000 -0500
-@@ -60,6 +60,9 @@
- #define SSH_NEW_OPENSSH                0x04000000
- #define SSH_BUG_DYNAMIC_RPORT        0x08000000
- #define SSH_BUG_CURVE25519PAD        0x10000000
-+#ifdef HPN_ENABLED
-+#define SSH_BUG_LARGEWINDOW     0x20000000
-+#endif

- void     enable_compat13(void);
- void     enable_compat20(void);
---- a/configure.ac        2015-03-17 00:49:20.000000000 -0500
-+++ b/configure.ac        2015-04-03 16:36:28.916502000 -0500
-@@ -4238,6 +4238,25 @@ AC_ARG_WITH([maildir],
-     ]
- ) # maildir

-+#check whether user wants HPN support
-+HPN_MSG=&quot;no&quot;
-+AC_ARG_WITH(hpn,
-+        [  --with-hpn             Enable HPN support],
-+        [ if test &quot;x$withval&quot; != &quot;xno&quot; ; then
-+                AC_DEFINE(HPN_ENABLED,1,[Define if you want HPN support.])
-+                HPN_MSG=&quot;yes&quot;
-+        fi ]
-+)
-+#check whether user wants NONECIPHER support
-+NONECIPHER_MSG=&quot;no&quot;
-+AC_ARG_WITH(nonecipher,
-+        [  --with-nonecipher             Enable NONECIPHER support],
-+        [ if test &quot;x$withval&quot; != &quot;xno&quot; ; then
-+                AC_DEFINE(NONE_CIPHER_ENABLED,1,[Define if you want NONECIPHER support.])
-+                NONECIPHER_MSG=&quot;yes&quot;
-+        fi ]
-+)
-+
- if test ! -z &quot;$cross_compiling&quot; &amp;&amp; test &quot;x$cross_compiling&quot; = &quot;xyes&quot;; then
-         AC_MSG_WARN([cross compiling: Disabling /dev/ptmx test])
-         disable_ptmx_check=yes
-@@ -4905,6 +4924,8 @@ echo &quot;           Translate v4 in v6 hack
- echo &quot;                  BSD Auth support: $BSD_AUTH_MSG&quot;
- echo &quot;              Random number source: $RAND_MSG&quot;
- echo &quot;             Privsep sandbox style: $SANDBOX_STYLE&quot;
-+echo &quot;                       HPN support: $HPN_MSG&quot;
-+echo &quot;                NONECIPHER support: $NONECIPHER_MSG&quot;

- echo &quot;&quot;

---- a/kex.c        2015-03-17 00:49:20.000000000 -0500
-+++ b/kex.c        2015-04-03 17:06:44.032682000 -0500
-@@ -587,6 +587,13 @@ kex_choose_conf(struct ssh *ssh)
-         int nenc, nmac, ncomp;
-         u_int mode, ctos, need, dh_need, authlen;
-         int r, first_kex_follows;
-+#ifdef NONE_CIPHER_ENABLED
-+        /* XXX: Could this move into the lower block? */
-+        int auth_flag;
-+
-+        auth_flag = ssh_packet_authentication_state(ssh);
-+        debug (&quot;AUTH STATE IS %d&quot;, auth_flag);
-+#endif

-         if ((r = kex_buf2prop(kex-&gt;my, NULL, &amp;my)) != 0 ||
-             (r = kex_buf2prop(kex-&gt;peer, &amp;first_kex_follows, &amp;peer)) != 0)
-@@ -635,6 +642,17 @@ kex_choose_conf(struct ssh *ssh)
-                 if ((r = choose_comp(&amp;newkeys-&gt;comp, cprop[ncomp],
-                     sprop[ncomp])) != 0)
-                         goto out;
-+#ifdef NONE_CIPHER_ENABLED
-+                debug(&quot;REQUESTED ENC.NAME is '%s'&quot;, newkeys-&gt;enc.name);
-+                if (strcmp(newkeys-&gt;enc.name, &quot;none&quot;) == 0) {
-+                        debug(&quot;Requesting NONE. Authflag is %d&quot;, auth_flag);
-+                        if (auth_flag == 1) {
-+                                debug(&quot;None requested post authentication.&quot;);
-+                        } else {
-+                                fatal(&quot;Pre-authentication none cipher requests are not allowed.&quot;);
-+                        }
-+                }
-+#endif
-                 debug(&quot;kex: %s %s %s %s&quot;,
-                     ctos ? &quot;client-&gt;server&quot; : &quot;server-&gt;client&quot;,
-                     newkeys-&gt;enc.name,
---- a/myproposal.h        2015-03-17 00:49:20.000000000 -0500
-+++ b/myproposal.h        2015-04-03 16:43:33.747402000 -0500
-@@ -171,6 +171,10 @@
- #define        KEX_DEFAULT_COMP        &quot;none,zlib@openssh.com,zlib&quot;
- #define        KEX_DEFAULT_LANG        &quot;&quot;

-+#ifdef NONE_CIPHER_ENABLED
-+#define KEX_ENCRYPT_INCLUDE_NONE KEX_SERVER_ENCRYPT &quot;,none&quot;
-+#endif
-+
- #define KEX_CLIENT \
-         KEX_CLIENT_KEX, \
-         KEX_DEFAULT_PK_ALG, \
---- a/packet.c        2015-03-17 00:49:20.000000000 -0500
-+++ b/packet.c        2015-04-03 16:10:57.002066000 -0500
-@@ -2199,6 +2199,24 @@ ssh_packet_send_ignore(struct ssh *ssh, 
-         }
- }

-+#ifdef NONE_CIPHER_ENABLED
-+/* this supports the forced rekeying required for the NONE cipher */
-+int rekey_requested = 0;
-+void
-+packet_request_rekeying(void)
-+{
-+        rekey_requested = 1;
-+}
-+
-+int
-+ssh_packet_authentication_state(struct ssh *ssh)
-+{
-+        struct session_state *state = ssh-&gt;state;
-+
-+        return(state-&gt;after_authentication);
-+}
-+#endif
-+
- #define MAX_PACKETS        (1U&lt;&lt;31)
- int
- ssh_packet_need_rekeying(struct ssh *ssh)
-@@ -2207,6 +2225,12 @@ ssh_packet_need_rekeying(struct ssh *ssh

-         if (ssh-&gt;compat &amp; SSH_BUG_NOREKEY)
-                 return 0;
-+#ifdef NONE_CIPHER_ENABLED
-+        if (rekey_requested == 1) {
-+               rekey_requested = 0;
-+               return 1;
-+        }
-+#endif
-         return
-             (state-&gt;p_send.packets &gt; MAX_PACKETS) ||
-             (state-&gt;p_read.packets &gt; MAX_PACKETS) ||
---- a/packet.h        2015-03-17 00:49:20.000000000 -0500
-+++ b/packet.h        2015-04-03 16:10:34.728161000 -0500
-@@ -188,6 +188,11 @@ int        sshpkt_get_bignum2(struct ssh *ssh, 
- int        sshpkt_get_end(struct ssh *ssh);
- const u_char        *sshpkt_ptr(struct ssh *, size_t *lenp);

-+#ifdef NONE_CIPHER_ENABLED
-+void  packet_request_rekeying(void);
-+int   ssh_packet_authentication_state(struct ssh *ssh);
-+#endif
-+
- /* OLD API */
- extern struct ssh *active_state;
- #include &quot;opacket.h&quot;
---- a/readconf.c        2015-04-01 22:07:18.135435000 -0500
-+++ b/readconf.c        2015-04-03 15:10:44.188916000 -0500
-@@ -153,6 +153,12 @@ typedef enum {
-         oTunnel, oTunnelDevice, oLocalCommand, oPermitLocalCommand,
-         oVisualHostKey, oUseRoaming,
-         oKexAlgorithms, oIPQoS, oRequestTTY, oIgnoreUnknown, oProxyUseFdpass,
-+#ifdef HPN_ENABLED
-+        oHPNDisabled, oHPNBufferSize, oTcpRcvBufPoll, oTcpRcvBuf,
-+#endif
-+#ifdef NONE_CIPHER_ENABLED
-+        oNoneSwitch, oNoneEnabled, 
-+#endif
-         oCanonicalDomains, oCanonicalizeHostname, oCanonicalizeMaxDots,
-         oCanonicalizeFallbackLocal, oCanonicalizePermittedCNAMEs,
-         oStreamLocalBindMask, oStreamLocalBindUnlink, oRevokedHostKeys,
-@@ -275,6 +281,16 @@ static struct {
-         { &quot;fingerprinthash&quot;, oFingerprintHash },
-         { &quot;updatehostkeys&quot;, oUpdateHostkeys },
-         { &quot;hostbasedkeytypes&quot;, oHostbasedKeyTypes },
-+#ifdef NONE_CIPHER_ENABLED
-+        { &quot;noneenabled&quot;, oNoneEnabled },
-+        { &quot;noneswitch&quot;, oNoneSwitch },
-+#endif
-+#ifdef HPN_ENABLED
-+        { &quot;tcprcvbufpoll&quot;, oTcpRcvBufPoll },
-+        { &quot;tcprcvbuf&quot;, oTcpRcvBuf },
-+        { &quot;hpndisabled&quot;, oHPNDisabled },
-+        { &quot;hpnbuffersize&quot;, oHPNBufferSize },
-+#endif
-         { &quot;ignoreunknown&quot;, oIgnoreUnknown },

-         { NULL, oBadOption }
-@@ -904,6 +920,44 @@ parse_time:
-                 intptr = &amp;options-&gt;check_host_ip;
-                 goto parse_flag;

-+#ifdef HPN_ENABLED
-+        case oHPNDisabled:
-+                intptr = &amp;options-&gt;hpn_disabled;
-+                goto parse_flag;
-+
-+        case oHPNBufferSize:
-+                intptr = &amp;options-&gt;hpn_buffer_size;
-+                goto parse_int;
-+
-+        case oTcpRcvBufPoll:
-+                intptr = &amp;options-&gt;tcp_rcv_buf_poll;
-+                goto parse_flag;
-+
-+        case oTcpRcvBuf:
-+                intptr = &amp;options-&gt;tcp_rcv_buf;
-+                goto parse_int;
-+#endif
-+
-+#ifdef NONE_CIPHER_ENABLED
-+        case oNoneEnabled:
-+                       intptr = &amp;options-&gt;none_enabled;
-+                       goto parse_flag;
-+ 
-+               /* we check to see if the command comes from the */
-+               /* command line or not. If it does then enable it */
-+               /* otherwise fail. NONE should never be a default configuration */
-+               case oNoneSwitch:
-+                       if(strcmp(filename,&quot;command-line&quot;) == 0) {
-+                               intptr = &amp;options-&gt;none_switch;
-+                               goto parse_flag;
-+                       } else {
-+                               error(&quot;NoneSwitch is found in %.200s.\nYou may only use this configuration option from the command line&quot;, filename);
-+                               error(&quot;Continuing...&quot;);
-+                               debug(&quot;NoneSwitch directive found in %.200s.&quot;, filename);
-+                               return 0;
-+                       }
-+#endif
-+
-         case oVerifyHostKeyDNS:
-                 intptr = &amp;options-&gt;verify_host_key_dns;
-                 multistate_ptr = multistate_yesnoask;
-@@ -1665,6 +1719,16 @@ initialize_options(Options * options)
-         options-&gt;ip_qos_interactive = -1;
-         options-&gt;ip_qos_bulk = -1;
-         options-&gt;request_tty = -1;
-+#ifdef NONE_CIPHER_ENABLED
-+        options-&gt;none_switch = -1;
-+        options-&gt;none_enabled = -1;
-+#endif
-+#ifdef HPN_ENABLED
-+        options-&gt;hpn_disabled = -1;
-+        options-&gt;hpn_buffer_size = -1;
-+        options-&gt;tcp_rcv_buf_poll = -1;
-+        options-&gt;tcp_rcv_buf = -1;
-+#endif
-         options-&gt;proxy_use_fdpass = -1;
-         options-&gt;ignored_unknown = NULL;
-         options-&gt;num_canonical_domains = 0;
-@@ -1819,6 +1883,35 @@ fill_default_options(Options * options)
-                 options-&gt;server_alive_interval = 0;
-         if (options-&gt;server_alive_count_max == -1)
-                 options-&gt;server_alive_count_max = 3;
-+#ifdef NONE_CIPHER_ENABLED
-+        if (options-&gt;none_switch == -1)
-+                options-&gt;none_switch = 0;
-+        if (options-&gt;none_enabled == -1)
-+                options-&gt;none_enabled = 0;
-+#endif
-+#ifdef HPN_ENABLED
-+        if (options-&gt;hpn_disabled == -1)
-+                options-&gt;hpn_disabled = 0;
-+        if (options-&gt;hpn_buffer_size &gt; -1) {
-+                /* if a user tries to set the size to 0 set it to 1KB */
-+                if (options-&gt;hpn_buffer_size == 0)
-+                        options-&gt;hpn_buffer_size = 1;
-+                /* limit the buffer to 64MB */
-+                if (options-&gt;hpn_buffer_size &gt; 64*1024) {
-+                        options-&gt;hpn_buffer_size = 64*1024*1024;
-+                        debug(&quot;User requested buffer larger than 64MB. Request&quot;
-+                            &quot; reverted to 64MB&quot;);
-+                } else
-+                        options-&gt;hpn_buffer_size *= 1024;
-+                debug(&quot;hpn_buffer_size set to %d&quot;, options-&gt;hpn_buffer_size);
-+        }
-+        if (options-&gt;tcp_rcv_buf == 0)
-+                options-&gt;tcp_rcv_buf = 1;
-+        if (options-&gt;tcp_rcv_buf &gt; -1)
-+                options-&gt;tcp_rcv_buf *=1024;
-+        if (options-&gt;tcp_rcv_buf_poll == -1)
-+                options-&gt;tcp_rcv_buf_poll = 1;
-+#endif
-         if (options-&gt;control_master == -1)
-                 options-&gt;control_master = 0;
-         if (options-&gt;control_persist == -1) {
---- a/readconf.h        2015-03-17 00:49:20.000000000 -0500
-+++ b/readconf.h        2015-04-03 13:47:45.670125000 -0500
-@@ -105,6 +105,16 @@ typedef struct {
-         int        clear_forwardings;

-         int        enable_ssh_keysign;
-+#ifdef NONE_CIPHER_ENABLED
-+        int     none_switch;    /* Use none cipher */
-+        int     none_enabled;   /* Allow none to be used */ 
-+#endif
-+#ifdef HPN_ENABLED
-+        int     tcp_rcv_buf; /* user switch to set tcp recv buffer */
-+        int     tcp_rcv_buf_poll; /* Option to poll recv buf every window transfer */
-+        int     hpn_disabled;    /* Switch to disable HPN buffer management */
-+        int     hpn_buffer_size; /* User definable size for HPN buffer window */
-+#endif
-         int64_t rekey_limit;
-         int        rekey_interval;
-         int        no_host_authentication_for_localhost;
---- a/scp.c        2015-03-17 00:49:20.000000000 -0500
-+++ b/scp.c        2015-04-02 16:51:25.108407000 -0500
-@@ -750,7 +750,7 @@ source(int argc, char **argv)
-         off_t i, statbytes;
-         size_t amt, nr;
-         int fd = -1, haderr, indx;
--        char *last, *name, buf[2048], encname[PATH_MAX];
-+        char *last, *name, buf[16384], encname[PATH_MAX];
-         int len;

-         for (indx = 0; indx &lt; argc; ++indx) {
-@@ -919,7 +919,7 @@ sink(int argc, char **argv)
-         off_t size, statbytes;
-         unsigned long long ull;
-         int setimes, targisdir, wrerrno = 0;
--        char ch, *cp, *np, *targ, *why, *vect[1], buf[2048];
-+        char ch, *cp, *np, *targ, *why, *vect[1], buf[16384];
-         struct timeval tv[2];

- #define        atime        tv[0]
---- a/servconf.c        2015-04-01 22:07:18.142441000 -0500
-+++ b/servconf.c        2015-04-03 16:32:16.114236000 -0500
-@@ -159,6 +159,14 @@ initialize_server_options(ServerOptions 
-         options-&gt;revoked_keys_file = NULL;
-         options-&gt;trusted_user_ca_keys = NULL;
-         options-&gt;authorized_principals_file = NULL;
-+#ifdef NONE_CIPHER_ENABLED
-+        options-&gt;none_enabled = -1;
-+#endif
-+#ifdef HPN_ENABLED
-+        options-&gt;tcp_rcv_buf_poll = -1;
-+        options-&gt;hpn_disabled = -1;
-+        options-&gt;hpn_buffer_size = -1;
-+#endif
-         options-&gt;ip_qos_interactive = -1;
-         options-&gt;ip_qos_bulk = -1;
-         options-&gt;version_addendum = NULL;
-@@ -321,6 +329,57 @@ fill_default_server_options(ServerOption
-         }
-         if (options-&gt;permit_tun == -1)
-                 options-&gt;permit_tun = SSH_TUNMODE_NO;
-+#ifdef NONE_CIPHER_ENABLED
-+        if (options-&gt;none_enabled == -1) 
-+                options-&gt;none_enabled = 0;
-+#endif
-+#ifdef HPN_ENABLED
-+        if (options-&gt;hpn_disabled == -1) 
-+                options-&gt;hpn_disabled = 0;
-+
-+        if (options-&gt;hpn_buffer_size == -1) {
-+                /*
-+                 * option not explicitly set. Now we have to figure out
-+                 * what value to use.
-+                 */
-+                if (options-&gt;hpn_disabled == 1) {
-+                        options-&gt;hpn_buffer_size = CHAN_SES_WINDOW_DEFAULT;
-+                } else {
-+                        int sock, socksize;
-+                        socklen_t socksizelen = sizeof(socksize);
-+
-+                        /*
-+                         * get the current RCV size and set it to that
-+                         * create a socket but don't connect it
-+                         * we use that the get the rcv socket size
-+                         */
-+                        sock = socket(AF_INET, SOCK_STREAM, 0);
-+                        getsockopt(sock, SOL_SOCKET, SO_RCVBUF, 
-+                            &amp;socksize, &amp;socksizelen);
-+                        close(sock);
-+                        options-&gt;hpn_buffer_size = socksize;
-+                        debug (&quot;HPN Buffer Size: %d&quot;, options-&gt;hpn_buffer_size);
-+                } 
-+        } else {
-+                /*
-+                 * we have to do this incase the user sets both values in a
-+                 * contradictory manner. hpn_disabled overrrides
-+                 * hpn_buffer_size
-+                 */
-+                if (options-&gt;hpn_disabled &lt;= 0) {
-+                        if (options-&gt;hpn_buffer_size == 0)
-+                                options-&gt;hpn_buffer_size = 1;
-+                        /* limit the maximum buffer to 64MB */
-+                        if (options-&gt;hpn_buffer_size &gt; 64*1024) {
-+                                options-&gt;hpn_buffer_size = 64*1024*1024;
-+                        } else {
-+                                options-&gt;hpn_buffer_size *= 1024;
-+                        }
-+                } else
-+                        options-&gt;hpn_buffer_size = CHAN_TCP_WINDOW_DEFAULT;
-+        }
-+#endif
-+
-         if (options-&gt;ip_qos_interactive == -1)
-                 options-&gt;ip_qos_interactive = IPTOS_LOWDELAY;
-         if (options-&gt;ip_qos_bulk == -1)
-@@ -396,6 +455,12 @@ typedef enum {
-         sUsePrivilegeSeparation, sAllowAgentForwarding,
-         sHostCertificate,
-         sRevokedKeys, sTrustedUserCAKeys, sAuthorizedPrincipalsFile,
-+#ifdef NONE_CIPHER_ENABLED
-+        sNoneEnabled,
-+#endif
-+#ifdef HPN_ENABLED
-+        sTcpRcvBufPoll, sHPNDisabled, sHPNBufferSize,
-+#endif
-         sKexAlgorithms, sIPQoS, sVersionAddendum,
-         sAuthorizedKeysCommand, sAuthorizedKeysCommandUser,
-         sAuthenticationMethods, sHostKeyAgent, sPermitUserRC,
-@@ -524,6 +589,14 @@ static struct {
-         { &quot;revokedkeys&quot;, sRevokedKeys, SSHCFG_ALL },
-         { &quot;trustedusercakeys&quot;, sTrustedUserCAKeys, SSHCFG_ALL },
-         { &quot;authorizedprincipalsfile&quot;, sAuthorizedPrincipalsFile, SSHCFG_ALL },
-+#ifdef NONE_CIPHER_ENABLED
-+        { &quot;noneenabled&quot;, sNoneEnabled, SSHCFG_ALL },
-+#endif
-+#ifdef HPN_ENABLED
-+        { &quot;hpndisabled&quot;, sHPNDisabled, SSHCFG_ALL },
-+        { &quot;hpnbuffersize&quot;, sHPNBufferSize, SSHCFG_ALL },
-+        { &quot;tcprcvbufpoll&quot;, sTcpRcvBufPoll, SSHCFG_ALL },
-+#endif
-         { &quot;kexalgorithms&quot;, sKexAlgorithms, SSHCFG_GLOBAL },
-         { &quot;ipqos&quot;, sIPQoS, SSHCFG_ALL },
-         { &quot;authorizedkeyscommand&quot;, sAuthorizedKeysCommand, SSHCFG_ALL },
-@@ -1108,6 +1181,25 @@ process_server_config_line(ServerOptions
-                 intptr = &amp;options-&gt;ignore_user_known_hosts;
-                 goto parse_flag;

-+#ifdef NONE_CIPHER_ENABLED
-+        case sNoneEnabled:
-+                intptr = &amp;options-&gt;none_enabled;
-+                goto parse_flag;
-+#endif
-+#ifdef HPN_ENABLED
-+        case sTcpRcvBufPoll:
-+                intptr = &amp;options-&gt;tcp_rcv_buf_poll;
-+                goto parse_flag;
-+
-+        case sHPNDisabled:
-+                intptr = &amp;options-&gt;hpn_disabled;
-+                goto parse_flag;
-+
-+        case sHPNBufferSize:
-+                intptr = &amp;options-&gt;hpn_buffer_size;
-+                goto parse_int;
-+#endif
-+
-         case sRhostsRSAAuthentication:
-                 intptr = &amp;options-&gt;rhosts_rsa_authentication;
-                 goto parse_flag;
---- a/servconf.h        2015-03-17 00:49:20.000000000 -0500
-+++ b/servconf.h        2015-04-03 13:48:37.316827000 -0500
-@@ -169,6 +169,15 @@ typedef struct {

-         int        use_pam;                /* Enable auth via PAM */

-+#ifdef NONE_CIPHER_ENABLED
-+        int        none_enabled;                /* enable NONE cipher switch */        
-+#endif
-+#ifdef HPN_ENABLED
-+        int     tcp_rcv_buf_poll;       /* poll tcp rcv window in autotuning kernels*/
-+        int        hpn_disabled;                /* disable hpn functionality. false by default */
-+        int        hpn_buffer_size;        /* set the hpn buffer size - default 3MB */
-+#endif
-+
-         int        permit_tun;

-         int        num_permitted_opens;
---- a/serverloop.c        2015-03-17 00:49:20.000000000 -0500
-+++ b/serverloop.c        2015-04-03 17:14:15.182548000 -0500
-@@ -1051,6 +1051,12 @@ server_request_tun(void)
-         sock = tun_open(tun, mode);
-         if (sock &lt; 0)
-                 goto done;
-+#ifdef HPN_ENABLED
-+        if (!options.hpn_disabled)
-+                c = channel_new(&quot;tun&quot;, SSH_CHANNEL_OPEN, sock, sock, -1,
-+                    options.hpn_buffer_size, CHAN_TCP_PACKET_DEFAULT, 0, &quot;tun&quot;, 1);
-+        else
-+#endif
-         c = channel_new(&quot;tun&quot;, SSH_CHANNEL_OPEN, sock, sock, -1,
-             CHAN_TCP_WINDOW_DEFAULT, CHAN_TCP_PACKET_DEFAULT, 0, &quot;tun&quot;, 1);
-         c-&gt;datagram = 1;
-@@ -1088,6 +1094,10 @@ server_request_session(void)
-         c = channel_new(&quot;session&quot;, SSH_CHANNEL_LARVAL,
-             -1, -1, -1, /*window size*/0, CHAN_SES_PACKET_DEFAULT,
-             0, &quot;server-session&quot;, 1);
-+#ifdef HPN_ENABLED
-+        if (options.tcp_rcv_buf_poll &amp;&amp; !options.hpn_disabled)
-+                c-&gt;dynamic_window = 1;
-+#endif
-         if (session_open(the_authctxt, c-&gt;self) != 1) {
-                 debug(&quot;session open failed, free channel %d&quot;, c-&gt;self);
-                 channel_free(c);
---- a/session.c        2015-04-01 22:07:18.149110000 -0500
-+++ b/session.c        2015-04-03 17:09:02.984097000 -0500
-@@ -2329,6 +2329,14 @@ session_set_fds(Session *s, int fdin, in
-          */
-         if (s-&gt;chanid == -1)
-                 fatal(&quot;no channel for session %d&quot;, s-&gt;self);
-+#ifdef HPN_ENABLED
-+        if (!options.hpn_disabled)
-+                channel_set_fds(s-&gt;chanid,
-+                    fdout, fdin, fderr,
-+                    ignore_fderr ? CHAN_EXTENDED_IGNORE : CHAN_EXTENDED_READ,
-+                    1, is_tty, options.hpn_buffer_size);
-+        else
-+#endif
-         channel_set_fds(s-&gt;chanid,
-             fdout, fdin, fderr,
-             ignore_fderr ? CHAN_EXTENDED_IGNORE : CHAN_EXTENDED_READ,
---- a/sftp.1        2015-03-17 00:49:20.000000000 -0500
-+++ b/sftp.1        2015-04-01 22:16:49.921688000 -0500
-@@ -263,7 +263,8 @@ diagnostic messages from
- Specify how many requests may be outstanding at any one time.
- Increasing this may slightly improve file transfer speed
- but will increase memory usage.
--The default is 64 outstanding requests.
-+The default is 256 outstanding requests providing for 8MB
-+of outstanding data with a 32KB buffer.
- .It Fl r
- Recursively copy entire directories when uploading and downloading.
- Note that
---- a/sftp.c        2015-03-17 00:49:20.000000000 -0500
-+++ b/sftp.c        2015-04-03 17:16:00.959795000 -0500
-@@ -71,7 +71,11 @@ typedef void EditLine;
- #include &quot;sftp-client.h&quot;

- #define DEFAULT_COPY_BUFLEN        32768        /* Size of buffer for up/download */
-+#ifdef HPN_ENABLED
-+#define DEFAULT_NUM_REQUESTS        256        /* # concurrent outstanding requests */
-+#else
- #define DEFAULT_NUM_REQUESTS        64        /* # concurrent outstanding requests */
-+#endif

- /* File to read commands from */
- FILE* infile;
---- a/ssh.c        2015-04-01 22:07:18.166356000 -0500
-+++ b/ssh.c        2015-04-03 17:16:34.114673000 -0500
-@@ -885,6 +885,14 @@ main(int ac, char **av)
-                         break;
-                 case 'T':
-                         options.request_tty = REQUEST_TTY_NO;
-+#ifdef NONE_CIPHER_ENABLED
-+                        /*
-+                         * ensure that the user doesn't try to backdoor a
-+                         * null cipher switch on an interactive session
-+                         * so explicitly disable it no matter what.
-+                         */
-+                        options.none_switch = 0;
-+#endif
-                         break;
-                 case 'o':
-                         line = xstrdup(optarg);
-@@ -1831,9 +1839,85 @@ ssh_session2_open(void)
-         if (!isatty(err))
-                 set_nonblock(err);

-+#ifdef HPN_ENABLED
-+        /*
-+         * we need to check to see if what they want to do about buffer
-+         * sizes here. In a hpn to nonhpn connection we want to limit
-+         * the window size to something reasonable in case the far side
-+         * has the large window bug. In hpn to hpn connection we want to
-+         * use the max window size but allow the user to override it
-+         * lastly if they disabled hpn then use the ssh std window size
-+
-+         * so why don't we just do a getsockopt() here and set the
-+         * ssh window to that? In the case of a autotuning receive
-+         * window the window would get stuck at the initial buffer
-+         * size generally less than 96k. Therefore we need to set the
-+         * maximum ssh window size to the maximum hpn buffer size
-+         * unless the user has specifically set the tcprcvbufpoll
-+         * to no. In which case we *can* just set the window to the
-+         * minimum of the hpn buffer size and tcp receive buffer size
-+         */
-+
-+        if (tty_flag)
-+                options.hpn_buffer_size = CHAN_SES_WINDOW_DEFAULT;
-+        else
-+                options.hpn_buffer_size = 2*1024*1024;
-+
-+        if (datafellows &amp; SSH_BUG_LARGEWINDOW) {
-+                debug(&quot;HPN to Non-HPN Connection&quot;);
-+        } else {
-+                int sock, socksize;
-+                socklen_t socksizelen = sizeof(socksize);
-+
-+                if (options.tcp_rcv_buf_poll &lt;= 0) {
-+                        sock = socket(AF_INET, SOCK_STREAM, 0);
-+                        getsockopt(sock, SOL_SOCKET, SO_RCVBUF,
-+                            &amp;socksize, &amp;socksizelen);
-+                        close(sock);
-+                        debug(&quot;socksize %d&quot;, socksize);
-+                        options.hpn_buffer_size = socksize;
-+                        debug (&quot;HPNBufferSize set to TCP RWIN: %d&quot;,
-+                            options.hpn_buffer_size);
-+                } else {
-+                        if (options.tcp_rcv_buf &gt; 0) {
-+                                /*
-+                                 * create a socket but don't connect it.
-+                                 * we use that the get the rcv socket size
-+                                 */
-+                                sock = socket(AF_INET, SOCK_STREAM, 0);
-+                                /*
-+                                 * if they are using the tcp_rcv_buf option
-+                                 * attempt to set the buffer size to that
-+                                 */
-+                                if (options.tcp_rcv_buf)
-+                                        setsockopt(sock, SOL_SOCKET, SO_RCVBUF,
-+                                            (void *)&amp;options.tcp_rcv_buf,
-+                                            sizeof(options.tcp_rcv_buf));
-+                                getsockopt(sock, SOL_SOCKET, SO_RCVBUF,
-+                                    &amp;socksize, &amp;socksizelen);
-+                                close(sock);
-+                                debug(&quot;socksize %d&quot;, socksize);
-+                                options.hpn_buffer_size = socksize;
-+                                debug (&quot;HPNBufferSize set to user TCPRcvBuf: &quot;
-+                                    &quot;%d&quot;, options.hpn_buffer_size);
-+                        }
-+                }
-+        }
-+
-+        debug(&quot;Final hpn_buffer_size = %d&quot;, options.hpn_buffer_size);
-+
-+        window = options.hpn_buffer_size;
-+
-+        channel_set_hpn(options.hpn_disabled, options.hpn_buffer_size);
-+#else
-         window = CHAN_SES_WINDOW_DEFAULT;
-+#endif
-+
-         packetmax = CHAN_SES_PACKET_DEFAULT;
-         if (tty_flag) {
-+#ifdef HPN_ENABLED
-+                window = CHAN_SES_WINDOW_DEFAULT;
-+#endif
-                 window &gt;&gt;= 1;
-                 packetmax &gt;&gt;= 1;
-         }
-@@ -1842,6 +1926,12 @@ ssh_session2_open(void)
-             window, packetmax, CHAN_EXTENDED_WRITE,
-             &quot;client-session&quot;, /*nonblock*/0);

-+#ifdef HPN_ENABLED
-+        if (options.tcp_rcv_buf_poll &gt; 0 &amp;&amp; !options.hpn_disabled) {
-+                c-&gt;dynamic_window = 1;
-+                debug (&quot;Enabled Dynamic Window Scaling&quot;);
-+        }
-+#endif
-         debug3(&quot;ssh_session2_open: channel_new: %d&quot;, c-&gt;self);

-         channel_send_open(c-&gt;self);
---- a/sshconnect.c        2015-03-17 00:49:20.000000000 -0500
-+++ b/sshconnect.c        2015-04-03 16:32:38.204744000 -0500
-@@ -266,6 +266,31 @@ ssh_kill_proxy_command(void)
-                 kill(proxy_command_pid, SIGHUP);
- }

-+#ifdef HPN_ENABLED
-+/*
-+ * Set TCP receive buffer if requested.
-+ * Note: tuning needs to happen after the socket is
-+ * created but before the connection happens
-+ * so winscale is negotiated properly -cjr
-+ */
-+static void
-+ssh_set_socket_recvbuf(int sock)
-+{
-+        void *buf = (void *)&amp;options.tcp_rcv_buf;
-+        int sz = sizeof(options.tcp_rcv_buf);
-+        int socksize;
-+        socklen_t socksizelen = sizeof(socksize);
-+
-+        debug(&quot;setsockopt Attempting to set SO_RCVBUF to %d&quot;, options.tcp_rcv_buf);
-+        if (setsockopt(sock, SOL_SOCKET, SO_RCVBUF, buf, sz) &gt;= 0) {
-+          getsockopt(sock, SOL_SOCKET, SO_RCVBUF, &amp;socksize, &amp;socksizelen);
-+          debug(&quot;setsockopt SO_RCVBUF: %.100s %d&quot;, strerror(errno), socksize);
-+        } else
-+                error(&quot;Couldn't set socket receive buffer to %d: %.100s&quot;,
-+                    options.tcp_rcv_buf, strerror(errno));
-+}
-+#endif
-+
- /*
-  * Creates a (possibly privileged) socket for use as the ssh connection.
-  */
-@@ -282,6 +307,11 @@ ssh_create_socket(int privileged, struct
-         }
-         fcntl(sock, F_SETFD, FD_CLOEXEC);

-+#ifdef HPN_ENABLED
-+        if (options.tcp_rcv_buf &gt; 0)
-+                ssh_set_socket_recvbuf(sock);
-+#endif
-+
-         /* Bind the socket to an alternative local IP address */
-         if (options.bind_address == NULL &amp;&amp; !privileged)
-                 return sock;
-@@ -523,11 +553,23 @@ send_client_banner(int connection_out, i
- {
-         /* Send our own protocol version identification. */
-         if (compat20) {
--                xasprintf(&amp;client_version_string, &quot;SSH-%d.%d-%.100s\r\n&quot;,
--                    PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION);
-+                xasprintf(&amp;client_version_string, &quot;SSH-%d.%d-%.100s%s\r\n&quot;,
-+                    PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION,
-+#ifdef HPN_ENABLED
-+                    options.hpn_disabled ? &quot;&quot; : SSH_HPN
-+#else
-+                    &quot;&quot;
-+#endif
-+                    );
-         } else {
--                xasprintf(&amp;client_version_string, &quot;SSH-%d.%d-%.100s\n&quot;,
--                    PROTOCOL_MAJOR_1, minor1, SSH_VERSION);
-+                xasprintf(&amp;client_version_string, &quot;SSH-%d.%d-%.100s%s\n&quot;,
-+                    PROTOCOL_MAJOR_1, minor1, SSH_VERSION,
-+#ifdef HPN_ENABLED
-+                    options.hpn_disabled ? &quot;&quot; : SSH_HPN
-+#else
-+                    &quot;&quot;
-+#endif
-+                    );
-         }
-         if (roaming_atomicio(vwrite, connection_out, client_version_string,
-             strlen(client_version_string)) != strlen(client_version_string))
---- a/sshconnect2.c        2015-03-17 00:49:20.000000000 -0500
-+++ b/sshconnect2.c        2015-04-03 16:54:23.936298000 -0500
-@@ -80,6 +80,14 @@
- extern char *client_version_string;
- extern char *server_version_string;
- extern Options options;
-+#ifdef NONE_CIPHER_ENABLED
-+struct kex *xxx_kex;
-+
-+/* tty_flag is set in ssh.c. use this in ssh_userauth2 */
-+/* if it is set then prevent the switch to the null cipher */
-+
-+extern int tty_flag;
-+#endif

- /*
-  * SSH2 key exchange
-@@ -153,13 +161,16 @@ order_hostkeyalgs(char *host, struct soc
-         return ret;
- }

-+static char *myproposal[PROPOSAL_MAX];
-+static const char *myproposal_default[PROPOSAL_MAX] = { KEX_CLIENT };
- void
- ssh_kex2(char *host, struct sockaddr *hostaddr, u_short port)
- {
--        char *myproposal[PROPOSAL_MAX] = { KEX_CLIENT };
-         struct kex *kex;
-         int r;

-+        memcpy(&amp;myproposal, &amp;myproposal_default, sizeof(myproposal));
-+
-         xxx_host = host;
-         xxx_hostaddr = hostaddr;

-@@ -222,6 +233,10 @@ ssh_kex2(char *host, struct sockaddr *ho
-         kex-&gt;server_version_string=server_version_string;
-         kex-&gt;verify_host_key=&amp;verify_host_key_callback;

-+#ifdef NONE_CIPHER_ENABLED
-+        xxx_kex = kex;
-+#endif
-+
-         dispatch_run(DISPATCH_BLOCK, &amp;kex-&gt;done, active_state);

-         if (options.use_roaming &amp;&amp; !kex-&gt;roaming) {
-@@ -423,6 +438,29 @@ ssh_userauth2(const char *local_user, co
-         pubkey_cleanup(&amp;authctxt);
-         dispatch_range(SSH2_MSG_USERAUTH_MIN, SSH2_MSG_USERAUTH_MAX, NULL);

-+#ifdef NONE_CIPHER_ENABLED
-+        /*
-+         * if the user wants to use the none cipher do it
-+         * post authentication and only if the right conditions are met
-+         * both of the NONE commands must be true and there must be no
-+         * tty allocated.
-+         */
-+        if ((options.none_switch == 1) &amp;&amp; (options.none_enabled == 1)) {
-+                if (!tty_flag) { /* no null on tty sessions */
-+                        debug(&quot;Requesting none rekeying...&quot;);
-+                        myproposal[PROPOSAL_ENC_ALGS_STOC] = &quot;none&quot;;
-+                        myproposal[PROPOSAL_ENC_ALGS_CTOS] = &quot;none&quot;;
-+                        kex_prop2buf(xxx_kex-&gt;my, myproposal);
-+                        packet_request_rekeying();
-+                        fprintf(stderr, &quot;WARNING: ENABLED NONE CIPHER\n&quot;);
-+                } else {
-+                        /* requested NONE cipher when in a tty */
-+                        debug(&quot;Cannot switch to NONE cipher with tty allocated&quot;);
-+                        fprintf(stderr, &quot;NONE cipher switch disabled when a TTY is allocated\n&quot;);
-+                }
-+        }
-+#endif
-+
-         debug(&quot;Authentication succeeded (%s).&quot;, authctxt.method-&gt;name);
- }

---- a/sshd.c        2015-04-01 22:07:18.190233000 -0500
-+++ b/sshd.c        2015-04-03 17:17:03.227774000 -0500
-@@ -430,8 +430,11 @@ sshd_exchange_identification(int sock_in
-                 minor = PROTOCOL_MINOR_1;
-         }

--        xasprintf(&amp;server_version_string, &quot;SSH-%d.%d-%.100s%s%s%s&quot;,
-+        xasprintf(&amp;server_version_string, &quot;SSH-%d.%d-%.100s%s%s%s%s&quot;,
-             major, minor, SSH_VERSION,
-+#ifdef HPN_ENABLED
-+            options.hpn_disabled ? &quot;&quot; : SSH_HPN,
-+#endif
-             *options.version_addendum == '\0' ? &quot;&quot; : &quot; &quot;,
-             options.version_addendum, newline);

-@@ -1156,6 +1159,10 @@ server_listen(void)
-         int ret, listen_sock, on = 1;
-         struct addrinfo *ai;
-         char ntop[NI_MAXHOST], strport[NI_MAXSERV];
-+#ifdef HPN_ENABLED
-+        int socksize;
-+        socklen_t socksizelen = sizeof(socksize);
-+#endif

-         for (ai = options.listen_addrs; ai; ai = ai-&gt;ai_next) {
-                 if (ai-&gt;ai_family != AF_INET &amp;&amp; ai-&gt;ai_family != AF_INET6)
-@@ -1196,6 +1203,13 @@ server_listen(void)

-                 debug(&quot;Bind to port %s on %s.&quot;, strport, ntop);

-+#ifdef HPN_ENABLED
-+                getsockopt(listen_sock, SOL_SOCKET, SO_RCVBUF,
-+                                   &amp;socksize, &amp;socksizelen);
-+                debug(&quot;Server TCP RWIN socket size: %d&quot;, socksize);
-+                debug(&quot;HPN Buffer Size: %d&quot;, options.hpn_buffer_size);
-+#endif
-+
-                 /* Bind the socket to the desired port. */
-                 if (bind(listen_sock, ai-&gt;ai_addr, ai-&gt;ai_addrlen) &lt; 0) {
-                         error(&quot;Bind to port %s on %s failed: %.200s.&quot;,
-@@ -2139,6 +2153,11 @@ main(int ac, char **av)
-             remote_ip, remote_port,
-             get_local_ipaddr(sock_in), get_local_port());

-+#ifdef HPN_ENABLED
-+        /* set the HPN options for the child */
-+        channel_set_hpn(options.hpn_disabled, options.hpn_buffer_size);
-+#endif
-+
-         /*
-          * We don't want to listen forever unless the other side
-          * successfully authenticates itself.  So we set up an alarm which is
-@@ -2538,6 +2557,12 @@ do_ssh2_kex(void)
-         if (options.ciphers != NULL) {
-                 myproposal[PROPOSAL_ENC_ALGS_CTOS] =
-                 myproposal[PROPOSAL_ENC_ALGS_STOC] = options.ciphers;
-+#ifdef NONE_CIPHER_ENABLED
-+        } else if (options.none_enabled == 1) {
-+                debug (&quot;WARNING: None cipher enabled&quot;);
-+                myproposal[PROPOSAL_ENC_ALGS_CTOS] =
-+                myproposal[PROPOSAL_ENC_ALGS_STOC] = KEX_ENCRYPT_INCLUDE_NONE;
-+#endif
-         }
-         myproposal[PROPOSAL_ENC_ALGS_CTOS] =
-             compat_cipher_proposal(myproposal[PROPOSAL_ENC_ALGS_CTOS]);
---- a/sshd_config        2015-04-01 22:07:18.248858000 -0500
-+++ b/sshd_config        2015-04-01 22:16:49.932279000 -0500
-@@ -125,6 +125,20 @@ UsePrivilegeSeparation sandbox                # Defaul
- # override default of no subsystems
- Subsystem        sftp        /usr/libexec/sftp-server

-+# the following are HPN related configuration options
-+# tcp receive buffer polling. disable in non autotuning kernels
-+#TcpRcvBufPoll yes
-+ 
-+# disable hpn performance boosts
-+#HPNDisabled no
-+
-+# buffer size for hpn to non-hpn connections
-+#HPNBufferSize 2048
-+
-+
-+# allow the use of the none cipher
-+#NoneEnabled no
-+
- # Example of overriding settings on a per-user basis
- #Match User anoncvs
- #        X11Forwarding no
---- a/version.h        2015-04-01 22:07:18.258955000 -0500
-+++ b/version.h        2015-04-02 16:51:25.209617000 -0500
-@@ -4,3 +4,4 @@

- #define SSH_PORTABLE        &quot;p1&quot;
- #define SSH_RELEASE        SSH_VERSION SSH_PORTABLE
-+#define SSH_HPN         &quot;-hpn14v5&quot;
</del></span></pre></div>
<a id="trunkdportsnetopensshfilesopenssh69p1hpnssh14v5difffromrev138237trunkdportsnetopensshfilesopenssh68p1hpnssh14v5diff"></a>
<div class="copfile"><h4>Copied: trunk/dports/net/openssh/files/openssh-6.9p1-hpnssh14v5.diff (from rev 138237, trunk/dports/net/openssh/files/openssh-6.8p1-hpnssh14v5.diff) (0 => 138238)</h4>
<pre class="diff"><span>
<span class="info">--- trunk/dports/net/openssh/files/openssh-6.9p1-hpnssh14v5.diff                                (rev 0)
+++ trunk/dports/net/openssh/files/openssh-6.9p1-hpnssh14v5.diff        2015-07-02 21:22:22 UTC (rev 138238)
</span><span class="lines">@@ -0,0 +1,1290 @@
</span><ins>+--- a/HPN-README        1970-01-01 01:00:00.000000000 +0100
++++ b/HPN-README        2015-07-02 22:09:03.000000000 +0200
+@@ -0,0 +1,129 @@
++Notes:
++
++MULTI-THREADED CIPHER:
++The AES cipher in CTR mode has been multithreaded (MTR-AES-CTR). This will allow ssh installations
++on hosts with multiple cores to use more than one processing core during encryption. 
++Tests have show significant throughput performance increases when using MTR-AES-CTR up 
++to and including a full gigabit per second on quad core systems. It should be possible to 
++achieve full line rate on dual core systems but OS and data management overhead makes this
++more difficult to achieve. The cipher stream from MTR-AES-CTR is entirely compatible with single 
++thread AES-CTR (ST-AES-CTR) implementations and should be 100% backward compatible. Optimal 
++performance requires the MTR-AES-CTR mode be enabled on both ends of the connection. 
++The MTR-AES-CTR replaces ST-AES-CTR and is used in exactly the same way with the same
++nomenclature. 
++Use examples:         ssh -caes128-ctr you@host.com
++                scp -oCipher=aes256-ctr file you@host.com:~/file
++
++NONE CIPHER:
++To use the NONE option you must have the NoneEnabled switch set on the server and
++you *must* have *both* NoneEnabled and NoneSwitch set to yes on the client. The NONE
++feature works with ALL ssh subsystems (as far as we can tell) *AS LONG AS* a tty is not 
++spawned. If a user uses the -T switch to prevent a tty being created the NONE cipher will
++be disabled. 
++
++The performance increase will only be as good as the network and TCP stack tuning
++on the reciever side of the connection allows. As a rule of thumb a user will need 
++at least 10Mb/s connection with a 100ms RTT to see a doubling of performance. The
++HPN-SSH home page describes this in greater detail. 
++
++http://www.psc.edu/networking/projects/hpn-ssh
++
++BUFFER SIZES:
++
++If HPN is disabled the receive buffer size will be set to the 
++OpenSSH default of 64K.
++
++If an HPN system connects to a nonHPN system the receive buffer will
++be set to the HPNBufferSize value. The default is 2MB but user adjustable.
++
++If an HPN to HPN connection is established a number of different things might
++happen based on the user options and conditions. 
++
++Conditions: HPNBufferSize NOT Set, TCPRcvBufPoll enabled, TCPRcvBuf NOT Set 
++HPN Buffer Size = up to 64MB 
++This is the default state. The HPN buffer size will grow to a maximum of 64MB 
++as the TCP receive buffer grows. The maximum HPN Buffer size of 64MB is 
++geared towards 10GigE transcontinental connections. 
++
++Conditions: HPNBufferSize NOT Set, TCPRcvBufPoll disabled, TCPRcvBuf NOT Set
++HPN Buffer Size = TCP receive buffer value. 
++Users on non-autotuning systesm should disable TCPRcvBufPoll in the 
++ssh_cofig and sshd_config
++
++Conditions: HPNBufferSize SET, TCPRcvBufPoll disabled, TCPRcvBuf NOT Set
++HPN Buffer Size = minmum of TCP receive buffer and HPNBufferSize. 
++This would be the system defined TCP receive buffer (RWIN).
++
++Conditions: HPNBufferSize SET, TCPRcvBufPoll disabled, TCPRcvBuf SET
++HPN Buffer Size = minmum of TCPRcvBuf and HPNBufferSize. 
++Generally there is no need to set both.
++
++Conditions: HPNBufferSize SET, TCPRcvBufPoll enabled, TCPRcvBuf NOT Set
++HPN Buffer Size = grows to HPNBufferSize
++The buffer will grow up to the maximum size specified here. 
++
++Conditions: HPNBufferSize SET, TCPRcvBufPoll enabled, TCPRcvBuf SET
++HPN Buffer Size = minmum of TCPRcvBuf and HPNBufferSize. 
++Generally there is no need to set both of these, especially on autotuning 
++systems. However, if the users wishes to override the autotuning this would be 
++one way to do it.
++
++Conditions: HPNBufferSize NOT Set, TCPRcvBufPoll enabled, TCPRcvBuf SET
++HPN Buffer Size = TCPRcvBuf. 
++This will override autotuning and set the TCP recieve buffer to the user defined 
++value.
++
++
++HPN Specific Configuration options
++
++TcpRcvBuf=[int]KB client
++      set the TCP socket receive buffer to n Kilobytes. It can be set up to the 
++maximum socket size allowed by the system. This is useful in situations where 
++the tcp receive window is set low but the maximum buffer size is set 
++higher (as is typical). This works on a per TCP connection basis. You can also 
++use this to artifically limit the transfer rate of the connection. In these 
++cases the throughput will be no more than n/RTT. The minimum buffer size is 1KB. 
++Default is the current system wide tcp receive buffer size.
++
++TcpRcvBufPoll=[yes/no] client/server
++      enable of disable the polling of the tcp receive buffer through the life 
++of the connection. You would want to make sure that this option is enabled 
++for systems making use of autotuning kernels (linux 2.4.24+, 2.6, MS Vista) 
++default is yes.
++
++NoneEnabled=[yes/no] client/server
++      enable or disable the use of the None cipher. Care must always be used 
++when enabling this as it will allow users to send data in the clear. However, 
++it is important to note that authentication information remains encrypted 
++even if this option is enabled. Set to no by default.
++
++NoneSwitch=[yes/no] client
++     Switch the encryption cipher being used to the None cipher after
++authentication takes place. NoneEnabled must be enabled on both the client
++and server side of the connection. When the connection switches to the NONE
++cipher a warning is sent to STDERR. The connection attempt will fail with an
++error if a client requests a NoneSwitch from the server that does not explicitly
++have NoneEnabled set to yes. Note: The NONE cipher cannot be used in
++interactive (shell) sessions and it will fail silently. Set to no by default.
++
++HPNDisabled=[yes/no] client/server
++     In some situations, such as transfers on a local area network, the impact 
++of the HPN code produces a net decrease in performance. In these cases it is 
++helpful to disable the HPN functionality. By default HPNDisabled is set to no. 
++
++HPNBufferSize=[int]KB client/server
++     This is the default buffer size the HPN functionality uses when interacting
++with nonHPN SSH installations. Conceptually this is similar to the TcpRcvBuf
++option as applied to the internal SSH flow control. This value can range from 
++1KB to 64MB (1-65536). Use of oversized or undersized buffers can cause performance
++problems depending on the length of the network path. The default size of this buffer
++is 2MB.
++
++
++Credits: This patch was conceived, designed, and led by Chris Rapier (rapier@psc.edu)
++         The majority of the actual coding for versions up to HPN12v1 was performed
++         by Michael Stevens (mstevens@andrew.cmu.edu). The MT-AES-CTR cipher was 
++         implemented by Ben Bennet (ben@psc.edu) and improved by Mike Tasota 
++         (tasota@gmail.com) an NSF REU grant recipient for 2013. 
++         This work was financed, in part, by Cisco System, Inc., the National 
++         Library of Medicine, and the National Science Foundation. 
+--- a/channels.c        2015-07-02 22:08:43.000000000 +0200
++++ b/channels.c        2015-07-02 22:09:03.000000000 +0200
+@@ -186,6 +186,12 @@ static void port_open_helper(Channel *c,
+ static int connect_next(struct channel_connect *);
+ static void channel_connect_ctx_free(struct channel_connect *);

++
++#ifdef HPN_ENABLED
++static int hpn_disabled = 0;
++static int hpn_buffer_size = 2 * 1024 * 1024;
++#endif
++
+ /* -- channel core */

+ Channel *
+@@ -336,6 +342,9 @@ channel_new(char *ctype, int type, int r
+         c-&gt;local_window_max = window;
+         c-&gt;local_consumed = 0;
+         c-&gt;local_maxpacket = maxpack;
++#ifdef HPN_ENABLED
++        c-&gt;dynamic_window = 0;
++#endif
+         c-&gt;remote_id = -1;
+         c-&gt;remote_name = xstrdup(remote_name);
+         c-&gt;remote_window = 0;
+@@ -840,11 +849,41 @@ channel_pre_open_13(Channel *c, fd_set *
+                 FD_SET(c-&gt;sock, writeset);
+ }

++#ifdef HPN_ENABLED
++static u_int
++channel_tcpwinsz(void)
++{
++        u_int32_t tcpwinsz = 0;
++        socklen_t optsz = sizeof(tcpwinsz);
++        int ret = -1;
++
++        /* if we aren't on a socket return 128KB */
++        if (!packet_connection_is_on_socket())
++                return (128*1024);
++        ret = getsockopt(packet_get_connection_in(),
++            SOL_SOCKET, SO_RCVBUF, &amp;tcpwinsz, &amp;optsz);
++        /* return no more than SSHBUF_SIZE_MAX */
++        if (ret == 0 &amp;&amp; tcpwinsz &gt; SSHBUF_SIZE_MAX)
++                tcpwinsz = SSHBUF_SIZE_MAX;
++        debug2(&quot;tcpwinsz: %d for connection: %d&quot;, tcpwinsz,
++            packet_get_connection_in());
++        return (tcpwinsz);
++}
++#endif
++
+ static void
+ channel_pre_open(Channel *c, fd_set *readset, fd_set *writeset)
+ {
+         u_int limit = compat20 ? c-&gt;remote_window : packet_get_maxsize();

++#ifdef HPN_ENABLED
++        /* check buffer limits */
++        if (!c-&gt;tcpwinsz || c-&gt;dynamic_window &gt; 0)
++                c-&gt;tcpwinsz = channel_tcpwinsz();
++
++        limit = MIN(limit, 2 * c-&gt;tcpwinsz);
++#endif
++
+         if (c-&gt;istate == CHAN_INPUT_OPEN &amp;&amp;
+             limit &gt; 0 &amp;&amp;
+             buffer_len(&amp;c-&gt;input) &lt; limit &amp;&amp;
+@@ -1862,6 +1901,20 @@ channel_check_window(Channel *c)
+             c-&gt;local_maxpacket*3) ||
+             c-&gt;local_window &lt; c-&gt;local_window_max/2) &amp;&amp;
+             c-&gt;local_consumed &gt; 0) {
++#ifdef HPN_ENABLED
++                /* adjust max window size if we are in a dynamic environment */
++                if (c-&gt;dynamic_window &amp;&amp; (c-&gt;tcpwinsz &gt; c-&gt;local_window_max)) {
++                        u_int addition = 0;
++
++                        /*
++                         * grow the window somewhat aggressively to maintain
++                         * pressure
++                         */
++                        addition = 1.5*(c-&gt;tcpwinsz - c-&gt;local_window_max);
++                        c-&gt;local_window_max += addition;
++                        c-&gt;local_consumed += addition;
++                }
++#endif
+                 packet_start(SSH2_MSG_CHANNEL_WINDOW_ADJUST);
+                 packet_put_int(c-&gt;remote_id);
+                 packet_put_int(c-&gt;local_consumed);
+@@ -2813,6 +2866,17 @@ channel_fwd_bind_addr(const char *listen
+         return addr;
+ }

++#ifdef HPN_ENABLED
++void
++channel_set_hpn(int external_hpn_disabled, int external_hpn_buffer_size)
++{
++        hpn_disabled = external_hpn_disabled;
++        hpn_buffer_size = external_hpn_buffer_size;
++        debug(&quot;HPN Disabled: %d, HPN Buffer Size: %d&quot;, hpn_disabled,
++            hpn_buffer_size);
++}
++#endif
++
+ static int
+ channel_setup_fwd_listener_tcpip(int type, struct Forward *fwd,
+     int *allocated_listen_port, struct ForwardOptions *fwd_opts)
+@@ -2941,6 +3005,17 @@ channel_setup_fwd_listener_tcpip(int typ
+                 }

+                 /* Allocate a channel number for the socket. */
++#ifdef HPN_ENABLED
++                /*
++                 * explicitly test for hpn disabled option. if true use smaller
++                 * window size.
++                 */
++                if (!hpn_disabled)
++                        c = channel_new(&quot;port listener&quot;, type, sock, sock, -1,
++                            hpn_buffer_size, CHAN_TCP_PACKET_DEFAULT,
++                            0, &quot;port listener&quot;, 1);
++                else
++#endif
+                 c = channel_new(&quot;port listener&quot;, type, sock, sock, -1,
+                     CHAN_TCP_WINDOW_DEFAULT, CHAN_TCP_PACKET_DEFAULT,
+                     0, &quot;port listener&quot;, 1);
+@@ -3975,6 +4050,14 @@ x11_create_display_inet(int x11_display_
+         *chanids = xcalloc(num_socks + 1, sizeof(**chanids));
+         for (n = 0; n &lt; num_socks; n++) {
+                 sock = socks[n];
++#ifdef HPN_ENABLED
++                if (!hpn_disabled)
++                        nc = channel_new(&quot;x11 listener&quot;,
++                            SSH_CHANNEL_X11_LISTENER, sock, sock, -1,
++                            hpn_buffer_size, CHAN_X11_PACKET_DEFAULT,
++                            0, &quot;X11 inet listener&quot;, 1);
++                else
++#endif
+                 nc = channel_new(&quot;x11 listener&quot;,
+                     SSH_CHANNEL_X11_LISTENER, sock, sock, -1,
+                     CHAN_X11_WINDOW_DEFAULT, CHAN_X11_PACKET_DEFAULT,
+--- a/channels.h        2015-07-02 22:08:42.000000000 +0200
++++ b/channels.h        2015-07-02 22:09:03.000000000 +0200
+@@ -136,6 +136,10 @@ struct Channel {
+         u_int        local_maxpacket;
+         int     extended_usage;
+         int        single_connection;
++#ifdef HPN_ENABLED
++        int        dynamic_window;
++        u_int        tcpwinsz;
++#endif

+         char   *ctype;                /* type */

+@@ -312,4 +316,9 @@ void         chan_rcvd_ieof(Channel *);
+ void         chan_write_failed(Channel *);
+ void         chan_obuf_empty(Channel *);

++#ifdef HPN_ENABLED
++/* hpn handler */
++void     channel_set_hpn(int, int);
++#endif
++
+ #endif
+--- a/cipher.c        2015-07-02 22:08:42.000000000 +0200
++++ b/cipher.c        2015-07-02 22:09:03.000000000 +0200
+@@ -244,7 +244,13 @@ ciphers_valid(const char *names)
+         for ((p = strsep(&amp;cp, CIPHER_SEP)); p &amp;&amp; *p != '\0';
+             (p = strsep(&amp;cp, CIPHER_SEP))) {
+                 c = cipher_by_name(p);
+-                if (c == NULL || c-&gt;number != SSH_CIPHER_SSH2) {
++                if (c == NULL || (c-&gt;number != SSH_CIPHER_SSH2 &amp;&amp;
++#ifdef NONE_CIPHER_ENABLED
++                                  c-&gt;number != SSH_CIPHER_NONE
++#else
++                                  1
++#endif
++                                  )) {
+                         free(cipher_list);
+                         return 0;
+                 }
+@@ -545,6 +551,9 @@ cipher_get_keyiv(struct sshcipher_ctx *c

+         switch (c-&gt;number) {
+ #ifdef WITH_OPENSSL
++#ifdef NONE_CIPHER_ENABLED
++        case SSH_CIPHER_NONE:
++#endif
+         case SSH_CIPHER_SSH2:
+         case SSH_CIPHER_DES:
+         case SSH_CIPHER_BLOWFISH:
+@@ -593,6 +602,9 @@ cipher_set_keyiv(struct sshcipher_ctx *c

+         switch (c-&gt;number) {
+ #ifdef WITH_OPENSSL
++#ifdef NONE_CIPHER_ENABLED
++        case SSH_CIPHER_NONE:
++#endif
+         case SSH_CIPHER_SSH2:
+         case SSH_CIPHER_DES:
+         case SSH_CIPHER_BLOWFISH:
+--- a/clientloop.c        2015-07-02 22:08:43.000000000 +0200
++++ b/clientloop.c        2015-07-02 22:09:03.000000000 +0200
+@@ -1956,6 +1956,15 @@ client_request_x11(const char *request_t
+         sock = x11_connect_display();
+         if (sock &lt; 0)
+                 return NULL;
++#ifdef HPN_ENABLED
++        /* again is this really necessary for X11? */
++        if (!options.hpn_disabled)
++                c = channel_new(&quot;x11&quot;,
++                    SSH_CHANNEL_X11_OPEN, sock, sock, -1,
++                    options.hpn_buffer_size,
++                    CHAN_X11_PACKET_DEFAULT, 0, &quot;x11&quot;, 1);
++        else
++#endif
+         c = channel_new(&quot;x11&quot;,
+             SSH_CHANNEL_X11_OPEN, sock, sock, -1,
+             CHAN_TCP_WINDOW_DEFAULT, CHAN_X11_PACKET_DEFAULT, 0, &quot;x11&quot;, 1);
+@@ -1981,6 +1990,14 @@ client_request_agent(const char *request
+                             __func__, ssh_err(r));
+                 return NULL;
+         }
++#ifdef HPN_ENABLED
++        if (!options.hpn_disabled)
++                c = channel_new(&quot;authentication agent connection&quot;,
++                    SSH_CHANNEL_OPEN, sock, sock, -1,
++                    options.hpn_buffer_size, CHAN_TCP_PACKET_DEFAULT, 0,
++                    &quot;authentication agent connection&quot;, 1);
++        else
++#endif
+         c = channel_new(&quot;authentication agent connection&quot;,
+             SSH_CHANNEL_OPEN, sock, sock, -1,
+             CHAN_X11_WINDOW_DEFAULT, CHAN_TCP_PACKET_DEFAULT, 0,
+@@ -2011,6 +2028,12 @@ client_request_tun_fwd(int tun_mode, int
+                 return -1;
+         }

++#ifdef HPN_ENABLED
++        if (!options.hpn_disabled)
++                c = channel_new(&quot;tun&quot;, SSH_CHANNEL_OPENING, fd, fd, -1,
++                    options.hpn_buffer_size, CHAN_TCP_PACKET_DEFAULT, 0, &quot;tun&quot;, 1);
++        else
++#endif
+         c = channel_new(&quot;tun&quot;, SSH_CHANNEL_OPENING, fd, fd, -1,
+             CHAN_TCP_WINDOW_DEFAULT, CHAN_TCP_PACKET_DEFAULT, 0, &quot;tun&quot;, 1);
+         c-&gt;datagram = 1;
+--- a/compat.c        2015-07-02 22:08:42.000000000 +0200
++++ b/compat.c        2015-07-02 22:09:03.000000000 +0200
+@@ -197,6 +197,14 @@ compat_datafellows(const char *version)
+                         debug(&quot;match: %s pat %s compat 0x%08x&quot;,
+                             version, check[i].pat, check[i].bugs);
+                         datafellows = check[i].bugs;        /* XXX for now */
++#ifdef HPN_ENABLED
++                        /* Check to see if the remote side is OpenSSH and not HPN */
++                        if (strstr(version,&quot;OpenSSH&quot;) != NULL &amp;&amp;
++                            strstr(version,&quot;hpn&quot;) == NULL) {
++                                datafellows |= SSH_BUG_LARGEWINDOW;
++                                debug(&quot;Remote is NON-HPN aware&quot;);
++                        }
++#endif
+                         return check[i].bugs;
+                 }
+         }
+--- a/compat.h        2015-07-02 22:08:42.000000000 +0200
++++ b/compat.h        2015-07-02 22:09:58.000000000 +0200
+@@ -62,6 +62,9 @@
+ #define SSH_BUG_CURVE25519PAD        0x10000000
+ #define SSH_BUG_HOSTKEYS        0x20000000
+ #define SSH_BUG_DHGEX_LARGE        0x40000000
++#ifdef HPN_ENABLED
++#define SSH_BUG_LARGEWINDOW     0x50000000
++#endif

+ void     enable_compat13(void);
+ void     enable_compat20(void);
+--- a/configure.ac        2015-07-02 22:08:42.000000000 +0200
++++ b/configure.ac        2015-07-02 22:09:03.000000000 +0200
+@@ -4246,6 +4246,25 @@ AC_ARG_WITH([maildir],
+     ]
+ ) # maildir

++#check whether user wants HPN support
++HPN_MSG=&quot;no&quot;
++AC_ARG_WITH(hpn,
++        [  --with-hpn             Enable HPN support],
++        [ if test &quot;x$withval&quot; != &quot;xno&quot; ; then
++                AC_DEFINE(HPN_ENABLED,1,[Define if you want HPN support.])
++                HPN_MSG=&quot;yes&quot;
++        fi ]
++)
++#check whether user wants NONECIPHER support
++NONECIPHER_MSG=&quot;no&quot;
++AC_ARG_WITH(nonecipher,
++        [  --with-nonecipher             Enable NONECIPHER support],
++        [ if test &quot;x$withval&quot; != &quot;xno&quot; ; then
++                AC_DEFINE(NONE_CIPHER_ENABLED,1,[Define if you want NONECIPHER support.])
++                NONECIPHER_MSG=&quot;yes&quot;
++        fi ]
++)
++
+ if test ! -z &quot;$cross_compiling&quot; &amp;&amp; test &quot;x$cross_compiling&quot; = &quot;xyes&quot;; then
+         AC_MSG_WARN([cross compiling: Disabling /dev/ptmx test])
+         disable_ptmx_check=yes
+@@ -4913,6 +4932,8 @@ echo &quot;           Translate v4 in v6 hack
+ echo &quot;                  BSD Auth support: $BSD_AUTH_MSG&quot;
+ echo &quot;              Random number source: $RAND_MSG&quot;
+ echo &quot;             Privsep sandbox style: $SANDBOX_STYLE&quot;
++echo &quot;                       HPN support: $HPN_MSG&quot;
++echo &quot;                NONECIPHER support: $NONECIPHER_MSG&quot;

+ echo &quot;&quot;

+--- a/kex.c        2015-07-02 22:08:42.000000000 +0200
++++ b/kex.c        2015-07-02 22:09:03.000000000 +0200
+@@ -589,6 +589,13 @@ kex_choose_conf(struct ssh *ssh)
+         int nenc, nmac, ncomp;
+         u_int mode, ctos, need, dh_need, authlen;
+         int r, first_kex_follows;
++#ifdef NONE_CIPHER_ENABLED
++        /* XXX: Could this move into the lower block? */
++        int auth_flag;
++
++        auth_flag = ssh_packet_authentication_state(ssh);
++        debug (&quot;AUTH STATE IS %d&quot;, auth_flag);
++#endif

+         if ((r = kex_buf2prop(kex-&gt;my, NULL, &amp;my)) != 0 ||
+             (r = kex_buf2prop(kex-&gt;peer, &amp;first_kex_follows, &amp;peer)) != 0)
+@@ -637,6 +644,17 @@ kex_choose_conf(struct ssh *ssh)
+                 if ((r = choose_comp(&amp;newkeys-&gt;comp, cprop[ncomp],
+                     sprop[ncomp])) != 0)
+                         goto out;
++#ifdef NONE_CIPHER_ENABLED
++                debug(&quot;REQUESTED ENC.NAME is '%s'&quot;, newkeys-&gt;enc.name);
++                if (strcmp(newkeys-&gt;enc.name, &quot;none&quot;) == 0) {
++                        debug(&quot;Requesting NONE. Authflag is %d&quot;, auth_flag);
++                        if (auth_flag == 1) {
++                                debug(&quot;None requested post authentication.&quot;);
++                        } else {
++                                fatal(&quot;Pre-authentication none cipher requests are not allowed.&quot;);
++                        }
++                }
++#endif
+                 debug(&quot;kex: %s %s %s %s&quot;,
+                     ctos ? &quot;client-&gt;server&quot; : &quot;server-&gt;client&quot;,
+                     newkeys-&gt;enc.name,
+--- a/myproposal.h        2015-07-02 22:08:42.000000000 +0200
++++ b/myproposal.h        2015-07-02 22:09:03.000000000 +0200
+@@ -174,6 +174,10 @@
+ #define        KEX_DEFAULT_COMP        &quot;none,zlib@openssh.com,zlib&quot;
+ #define        KEX_DEFAULT_LANG        &quot;&quot;

++#ifdef NONE_CIPHER_ENABLED
++#define KEX_ENCRYPT_INCLUDE_NONE KEX_SERVER_ENCRYPT &quot;,none&quot;
++#endif
++
+ #define KEX_CLIENT \
+         KEX_CLIENT_KEX, \
+         KEX_DEFAULT_PK_ALG, \
+--- a/packet.c        2015-07-02 22:08:42.000000000 +0200
++++ b/packet.c        2015-07-02 22:09:03.000000000 +0200
+@@ -2217,6 +2217,24 @@ ssh_packet_send_ignore(struct ssh *ssh, 
+         }
+ }

++#ifdef NONE_CIPHER_ENABLED
++/* this supports the forced rekeying required for the NONE cipher */
++int rekey_requested = 0;
++void
++packet_request_rekeying(void)
++{
++        rekey_requested = 1;
++}
++
++int
++ssh_packet_authentication_state(struct ssh *ssh)
++{
++        struct session_state *state = ssh-&gt;state;
++
++        return(state-&gt;after_authentication);
++}
++#endif
++
+ #define MAX_PACKETS        (1U&lt;&lt;31)
+ int
+ ssh_packet_need_rekeying(struct ssh *ssh)
+@@ -2225,6 +2243,12 @@ ssh_packet_need_rekeying(struct ssh *ssh

+         if (ssh-&gt;compat &amp; SSH_BUG_NOREKEY)
+                 return 0;
++#ifdef NONE_CIPHER_ENABLED
++        if (rekey_requested == 1) {
++               rekey_requested = 0;
++               return 1;
++        }
++#endif
+         return
+             (state-&gt;p_send.packets &gt; MAX_PACKETS) ||
+             (state-&gt;p_read.packets &gt; MAX_PACKETS) ||
+--- a/packet.h        2015-07-02 22:08:42.000000000 +0200
++++ b/packet.h        2015-07-02 22:09:03.000000000 +0200
+@@ -188,6 +188,11 @@ int        sshpkt_get_bignum2(struct ssh *ssh, 
+ int        sshpkt_get_end(struct ssh *ssh);
+ const u_char        *sshpkt_ptr(struct ssh *, size_t *lenp);

++#ifdef NONE_CIPHER_ENABLED
++void  packet_request_rekeying(void);
++int   ssh_packet_authentication_state(struct ssh *ssh);
++#endif
++
+ /* OLD API */
+ extern struct ssh *active_state;
+ #include &quot;opacket.h&quot;
+--- a/readconf.c        2015-07-02 22:08:42.000000000 +0200
++++ b/readconf.c        2015-07-02 22:09:03.000000000 +0200
+@@ -153,6 +153,12 @@ typedef enum {
+         oTunnel, oTunnelDevice, oLocalCommand, oPermitLocalCommand,
+         oVisualHostKey, oUseRoaming,
+         oKexAlgorithms, oIPQoS, oRequestTTY, oIgnoreUnknown, oProxyUseFdpass,
++#ifdef HPN_ENABLED
++        oHPNDisabled, oHPNBufferSize, oTcpRcvBufPoll, oTcpRcvBuf,
++#endif
++#ifdef NONE_CIPHER_ENABLED
++        oNoneSwitch, oNoneEnabled, 
++#endif
+         oCanonicalDomains, oCanonicalizeHostname, oCanonicalizeMaxDots,
+         oCanonicalizeFallbackLocal, oCanonicalizePermittedCNAMEs,
+         oStreamLocalBindMask, oStreamLocalBindUnlink, oRevokedHostKeys,
+@@ -275,6 +281,16 @@ static struct {
+         { &quot;fingerprinthash&quot;, oFingerprintHash },
+         { &quot;updatehostkeys&quot;, oUpdateHostkeys },
+         { &quot;hostbasedkeytypes&quot;, oHostbasedKeyTypes },
++#ifdef NONE_CIPHER_ENABLED
++        { &quot;noneenabled&quot;, oNoneEnabled },
++        { &quot;noneswitch&quot;, oNoneSwitch },
++#endif
++#ifdef HPN_ENABLED
++        { &quot;tcprcvbufpoll&quot;, oTcpRcvBufPoll },
++        { &quot;tcprcvbuf&quot;, oTcpRcvBuf },
++        { &quot;hpndisabled&quot;, oHPNDisabled },
++        { &quot;hpnbuffersize&quot;, oHPNBufferSize },
++#endif
+         { &quot;ignoreunknown&quot;, oIgnoreUnknown },

+         { NULL, oBadOption }
+@@ -904,6 +920,44 @@ parse_time:
+                 intptr = &amp;options-&gt;check_host_ip;
+                 goto parse_flag;

++#ifdef HPN_ENABLED
++        case oHPNDisabled:
++                intptr = &amp;options-&gt;hpn_disabled;
++                goto parse_flag;
++
++        case oHPNBufferSize:
++                intptr = &amp;options-&gt;hpn_buffer_size;
++                goto parse_int;
++
++        case oTcpRcvBufPoll:
++                intptr = &amp;options-&gt;tcp_rcv_buf_poll;
++                goto parse_flag;
++
++        case oTcpRcvBuf:
++                intptr = &amp;options-&gt;tcp_rcv_buf;
++                goto parse_int;
++#endif
++
++#ifdef NONE_CIPHER_ENABLED
++        case oNoneEnabled:
++                       intptr = &amp;options-&gt;none_enabled;
++                       goto parse_flag;
++ 
++               /* we check to see if the command comes from the */
++               /* command line or not. If it does then enable it */
++               /* otherwise fail. NONE should never be a default configuration */
++               case oNoneSwitch:
++                       if(strcmp(filename,&quot;command-line&quot;) == 0) {
++                               intptr = &amp;options-&gt;none_switch;
++                               goto parse_flag;
++                       } else {
++                               error(&quot;NoneSwitch is found in %.200s.\nYou may only use this configuration option from the command line&quot;, filename);
++                               error(&quot;Continuing...&quot;);
++                               debug(&quot;NoneSwitch directive found in %.200s.&quot;, filename);
++                               return 0;
++                       }
++#endif
++
+         case oVerifyHostKeyDNS:
+                 intptr = &amp;options-&gt;verify_host_key_dns;
+                 multistate_ptr = multistate_yesnoask;
+@@ -1665,6 +1719,16 @@ initialize_options(Options * options)
+         options-&gt;ip_qos_interactive = -1;
+         options-&gt;ip_qos_bulk = -1;
+         options-&gt;request_tty = -1;
++#ifdef NONE_CIPHER_ENABLED
++        options-&gt;none_switch = -1;
++        options-&gt;none_enabled = -1;
++#endif
++#ifdef HPN_ENABLED
++        options-&gt;hpn_disabled = -1;
++        options-&gt;hpn_buffer_size = -1;
++        options-&gt;tcp_rcv_buf_poll = -1;
++        options-&gt;tcp_rcv_buf = -1;
++#endif
+         options-&gt;proxy_use_fdpass = -1;
+         options-&gt;ignored_unknown = NULL;
+         options-&gt;num_canonical_domains = 0;
+@@ -1819,6 +1883,35 @@ fill_default_options(Options * options)
+                 options-&gt;server_alive_interval = 0;
+         if (options-&gt;server_alive_count_max == -1)
+                 options-&gt;server_alive_count_max = 3;
++#ifdef NONE_CIPHER_ENABLED
++        if (options-&gt;none_switch == -1)
++                options-&gt;none_switch = 0;
++        if (options-&gt;none_enabled == -1)
++                options-&gt;none_enabled = 0;
++#endif
++#ifdef HPN_ENABLED
++        if (options-&gt;hpn_disabled == -1)
++                options-&gt;hpn_disabled = 0;
++        if (options-&gt;hpn_buffer_size &gt; -1) {
++                /* if a user tries to set the size to 0 set it to 1KB */
++                if (options-&gt;hpn_buffer_size == 0)
++                        options-&gt;hpn_buffer_size = 1;
++                /* limit the buffer to 64MB */
++                if (options-&gt;hpn_buffer_size &gt; 64*1024) {
++                        options-&gt;hpn_buffer_size = 64*1024*1024;
++                        debug(&quot;User requested buffer larger than 64MB. Request&quot;
++                            &quot; reverted to 64MB&quot;);
++                } else
++                        options-&gt;hpn_buffer_size *= 1024;
++                debug(&quot;hpn_buffer_size set to %d&quot;, options-&gt;hpn_buffer_size);
++        }
++        if (options-&gt;tcp_rcv_buf == 0)
++                options-&gt;tcp_rcv_buf = 1;
++        if (options-&gt;tcp_rcv_buf &gt; -1)
++                options-&gt;tcp_rcv_buf *=1024;
++        if (options-&gt;tcp_rcv_buf_poll == -1)
++                options-&gt;tcp_rcv_buf_poll = 1;
++#endif
+         if (options-&gt;control_master == -1)
+                 options-&gt;control_master = 0;
+         if (options-&gt;control_persist == -1) {
+--- a/readconf.h        2015-07-02 22:08:42.000000000 +0200
++++ b/readconf.h        2015-07-02 22:09:03.000000000 +0200
+@@ -105,6 +105,16 @@ typedef struct {
+         int        clear_forwardings;

+         int        enable_ssh_keysign;
++#ifdef NONE_CIPHER_ENABLED
++        int     none_switch;    /* Use none cipher */
++        int     none_enabled;   /* Allow none to be used */ 
++#endif
++#ifdef HPN_ENABLED
++        int     tcp_rcv_buf; /* user switch to set tcp recv buffer */
++        int     tcp_rcv_buf_poll; /* Option to poll recv buf every window transfer */
++        int     hpn_disabled;    /* Switch to disable HPN buffer management */
++        int     hpn_buffer_size; /* User definable size for HPN buffer window */
++#endif
+         int64_t rekey_limit;
+         int        rekey_interval;
+         int        no_host_authentication_for_localhost;
+--- a/scp.c        2015-07-02 22:08:43.000000000 +0200
++++ b/scp.c        2015-07-02 22:09:03.000000000 +0200
+@@ -750,7 +750,7 @@ source(int argc, char **argv)
+         off_t i, statbytes;
+         size_t amt, nr;
+         int fd = -1, haderr, indx;
+-        char *last, *name, buf[2048], encname[PATH_MAX];
++        char *last, *name, buf[16384], encname[PATH_MAX];
+         int len;

+         for (indx = 0; indx &lt; argc; ++indx) {
+@@ -919,7 +919,7 @@ sink(int argc, char **argv)
+         off_t size, statbytes;
+         unsigned long long ull;
+         int setimes, targisdir, wrerrno = 0;
+-        char ch, *cp, *np, *targ, *why, *vect[1], buf[2048];
++        char ch, *cp, *np, *targ, *why, *vect[1], buf[16384];
+         struct timeval tv[2];

+ #define        atime        tv[0]
+--- a/servconf.c        2015-07-02 22:08:43.000000000 +0200
++++ b/servconf.c        2015-07-02 22:11:41.000000000 +0200
+@@ -163,6 +163,14 @@ initialize_server_options(ServerOptions 
+         options-&gt;authorized_principals_file = NULL;
+         options-&gt;authorized_principals_command = NULL;
+         options-&gt;authorized_principals_command_user = NULL;
++#ifdef NONE_CIPHER_ENABLED
++        options-&gt;none_enabled = -1;
++#endif
++#ifdef HPN_ENABLED
++        options-&gt;tcp_rcv_buf_poll = -1;
++        options-&gt;hpn_disabled = -1;
++        options-&gt;hpn_buffer_size = -1;
++#endif
+         options-&gt;ip_qos_interactive = -1;
+         options-&gt;ip_qos_bulk = -1;
+         options-&gt;version_addendum = NULL;
+@@ -329,6 +337,57 @@ fill_default_server_options(ServerOption
+         }
+         if (options-&gt;permit_tun == -1)
+                 options-&gt;permit_tun = SSH_TUNMODE_NO;
++#ifdef NONE_CIPHER_ENABLED
++        if (options-&gt;none_enabled == -1) 
++                options-&gt;none_enabled = 0;
++#endif
++#ifdef HPN_ENABLED
++        if (options-&gt;hpn_disabled == -1) 
++                options-&gt;hpn_disabled = 0;
++
++        if (options-&gt;hpn_buffer_size == -1) {
++                /*
++                 * option not explicitly set. Now we have to figure out
++                 * what value to use.
++                 */
++                if (options-&gt;hpn_disabled == 1) {
++                        options-&gt;hpn_buffer_size = CHAN_SES_WINDOW_DEFAULT;
++                } else {
++                        int sock, socksize;
++                        socklen_t socksizelen = sizeof(socksize);
++
++                        /*
++                         * get the current RCV size and set it to that
++                         * create a socket but don't connect it
++                         * we use that the get the rcv socket size
++                         */
++                        sock = socket(AF_INET, SOCK_STREAM, 0);
++                        getsockopt(sock, SOL_SOCKET, SO_RCVBUF, 
++                            &amp;socksize, &amp;socksizelen);
++                        close(sock);
++                        options-&gt;hpn_buffer_size = socksize;
++                        debug (&quot;HPN Buffer Size: %d&quot;, options-&gt;hpn_buffer_size);
++                } 
++        } else {
++                /*
++                 * we have to do this incase the user sets both values in a
++                 * contradictory manner. hpn_disabled overrrides
++                 * hpn_buffer_size
++                 */
++                if (options-&gt;hpn_disabled &lt;= 0) {
++                        if (options-&gt;hpn_buffer_size == 0)
++                                options-&gt;hpn_buffer_size = 1;
++                        /* limit the maximum buffer to 64MB */
++                        if (options-&gt;hpn_buffer_size &gt; 64*1024) {
++                                options-&gt;hpn_buffer_size = 64*1024*1024;
++                        } else {
++                                options-&gt;hpn_buffer_size *= 1024;
++                        }
++                } else
++                        options-&gt;hpn_buffer_size = CHAN_TCP_WINDOW_DEFAULT;
++        }
++#endif
++
+         if (options-&gt;ip_qos_interactive == -1)
+                 options-&gt;ip_qos_interactive = IPTOS_LOWDELAY;
+         if (options-&gt;ip_qos_bulk == -1)
+@@ -407,6 +466,12 @@ typedef enum {
+         sHostCertificate,
+         sRevokedKeys, sTrustedUserCAKeys, sAuthorizedPrincipalsFile,
+         sAuthorizedPrincipalsCommand, sAuthorizedPrincipalsCommandUser,
++#ifdef NONE_CIPHER_ENABLED
++        sNoneEnabled,
++#endif
++#ifdef HPN_ENABLED
++        sTcpRcvBufPoll, sHPNDisabled, sHPNBufferSize,
++#endif
+         sKexAlgorithms, sIPQoS, sVersionAddendum,
+         sAuthorizedKeysCommand, sAuthorizedKeysCommandUser,
+         sAuthenticationMethods, sHostKeyAgent, sPermitUserRC,
+@@ -537,6 +602,14 @@ static struct {
+         { &quot;revokedkeys&quot;, sRevokedKeys, SSHCFG_ALL },
+         { &quot;trustedusercakeys&quot;, sTrustedUserCAKeys, SSHCFG_ALL },
+         { &quot;authorizedprincipalsfile&quot;, sAuthorizedPrincipalsFile, SSHCFG_ALL },
++#ifdef NONE_CIPHER_ENABLED
++        { &quot;noneenabled&quot;, sNoneEnabled, SSHCFG_ALL },
++#endif
++#ifdef HPN_ENABLED
++        { &quot;hpndisabled&quot;, sHPNDisabled, SSHCFG_ALL },
++        { &quot;hpnbuffersize&quot;, sHPNBufferSize, SSHCFG_ALL },
++        { &quot;tcprcvbufpoll&quot;, sTcpRcvBufPoll, SSHCFG_ALL },
++#endif
+         { &quot;kexalgorithms&quot;, sKexAlgorithms, SSHCFG_GLOBAL },
+         { &quot;ipqos&quot;, sIPQoS, SSHCFG_ALL },
+         { &quot;authorizedkeyscommand&quot;, sAuthorizedKeysCommand, SSHCFG_ALL },
+@@ -1156,6 +1229,25 @@ process_server_config_line(ServerOptions
+                 intptr = &amp;options-&gt;ignore_user_known_hosts;
+                 goto parse_flag;

++#ifdef NONE_CIPHER_ENABLED
++        case sNoneEnabled:
++                intptr = &amp;options-&gt;none_enabled;
++                goto parse_flag;
++#endif
++#ifdef HPN_ENABLED
++        case sTcpRcvBufPoll:
++                intptr = &amp;options-&gt;tcp_rcv_buf_poll;
++                goto parse_flag;
++
++        case sHPNDisabled:
++                intptr = &amp;options-&gt;hpn_disabled;
++                goto parse_flag;
++
++        case sHPNBufferSize:
++                intptr = &amp;options-&gt;hpn_buffer_size;
++                goto parse_int;
++#endif
++
+         case sRhostsRSAAuthentication:
+                 intptr = &amp;options-&gt;rhosts_rsa_authentication;
+                 goto parse_flag;
+--- a/servconf.h        2015-07-02 22:08:43.000000000 +0200
++++ b/servconf.h        2015-07-02 22:09:03.000000000 +0200
+@@ -172,6 +172,15 @@ typedef struct {

+         int        use_pam;                /* Enable auth via PAM */

++#ifdef NONE_CIPHER_ENABLED
++        int        none_enabled;                /* enable NONE cipher switch */        
++#endif
++#ifdef HPN_ENABLED
++        int     tcp_rcv_buf_poll;       /* poll tcp rcv window in autotuning kernels*/
++        int        hpn_disabled;                /* disable hpn functionality. false by default */
++        int        hpn_buffer_size;        /* set the hpn buffer size - default 3MB */
++#endif
++
+         int        permit_tun;

+         int        num_permitted_opens;
+--- a/serverloop.c        2015-07-02 22:08:43.000000000 +0200
++++ b/serverloop.c        2015-07-02 22:09:03.000000000 +0200
+@@ -1051,6 +1051,12 @@ server_request_tun(void)
+         sock = tun_open(tun, mode);
+         if (sock &lt; 0)
+                 goto done;
++#ifdef HPN_ENABLED
++        if (!options.hpn_disabled)
++                c = channel_new(&quot;tun&quot;, SSH_CHANNEL_OPEN, sock, sock, -1,
++                    options.hpn_buffer_size, CHAN_TCP_PACKET_DEFAULT, 0, &quot;tun&quot;, 1);
++        else
++#endif
+         c = channel_new(&quot;tun&quot;, SSH_CHANNEL_OPEN, sock, sock, -1,
+             CHAN_TCP_WINDOW_DEFAULT, CHAN_TCP_PACKET_DEFAULT, 0, &quot;tun&quot;, 1);
+         c-&gt;datagram = 1;
+@@ -1088,6 +1094,10 @@ server_request_session(void)
+         c = channel_new(&quot;session&quot;, SSH_CHANNEL_LARVAL,
+             -1, -1, -1, /*window size*/0, CHAN_SES_PACKET_DEFAULT,
+             0, &quot;server-session&quot;, 1);
++#ifdef HPN_ENABLED
++        if (options.tcp_rcv_buf_poll &amp;&amp; !options.hpn_disabled)
++                c-&gt;dynamic_window = 1;
++#endif
+         if (session_open(the_authctxt, c-&gt;self) != 1) {
+                 debug(&quot;session open failed, free channel %d&quot;, c-&gt;self);
+                 channel_free(c);
+--- a/session.c        2015-07-02 22:08:43.000000000 +0200
++++ b/session.c        2015-07-02 22:09:03.000000000 +0200
+@@ -2329,6 +2329,14 @@ session_set_fds(Session *s, int fdin, in
+          */
+         if (s-&gt;chanid == -1)
+                 fatal(&quot;no channel for session %d&quot;, s-&gt;self);
++#ifdef HPN_ENABLED
++        if (!options.hpn_disabled)
++                channel_set_fds(s-&gt;chanid,
++                    fdout, fdin, fderr,
++                    ignore_fderr ? CHAN_EXTENDED_IGNORE : CHAN_EXTENDED_READ,
++                    1, is_tty, options.hpn_buffer_size);
++        else
++#endif
+         channel_set_fds(s-&gt;chanid,
+             fdout, fdin, fderr,
+             ignore_fderr ? CHAN_EXTENDED_IGNORE : CHAN_EXTENDED_READ,
+--- a/sftp.1        2015-07-02 22:08:43.000000000 +0200
++++ b/sftp.1        2015-07-02 22:09:03.000000000 +0200
+@@ -263,7 +263,8 @@ diagnostic messages from
+ Specify how many requests may be outstanding at any one time.
+ Increasing this may slightly improve file transfer speed
+ but will increase memory usage.
+-The default is 64 outstanding requests.
++The default is 256 outstanding requests providing for 8MB
++of outstanding data with a 32KB buffer.
+ .It Fl r
+ Recursively copy entire directories when uploading and downloading.
+ Note that
+--- a/sftp.c        2015-07-02 22:08:43.000000000 +0200
++++ b/sftp.c        2015-07-02 22:09:03.000000000 +0200
+@@ -71,7 +71,11 @@ typedef void EditLine;
+ #include &quot;sftp-client.h&quot;

+ #define DEFAULT_COPY_BUFLEN        32768        /* Size of buffer for up/download */
++#ifdef HPN_ENABLED
++#define DEFAULT_NUM_REQUESTS        256        /* # concurrent outstanding requests */
++#else
+ #define DEFAULT_NUM_REQUESTS        64        /* # concurrent outstanding requests */
++#endif

+ /* File to read commands from */
+ FILE* infile;
+--- a/ssh.c        2015-07-02 22:08:43.000000000 +0200
++++ b/ssh.c        2015-07-02 22:09:03.000000000 +0200
+@@ -883,6 +883,14 @@ main(int ac, char **av)
+                         break;
+                 case 'T':
+                         options.request_tty = REQUEST_TTY_NO;
++#ifdef NONE_CIPHER_ENABLED
++                        /*
++                         * ensure that the user doesn't try to backdoor a
++                         * null cipher switch on an interactive session
++                         * so explicitly disable it no matter what.
++                         */
++                        options.none_switch = 0;
++#endif
+                         break;
+                 case 'o':
+                         line = xstrdup(optarg);
+@@ -1833,9 +1841,85 @@ ssh_session2_open(void)
+         if (!isatty(err))
+                 set_nonblock(err);

++#ifdef HPN_ENABLED
++        /*
++         * we need to check to see if what they want to do about buffer
++         * sizes here. In a hpn to nonhpn connection we want to limit
++         * the window size to something reasonable in case the far side
++         * has the large window bug. In hpn to hpn connection we want to
++         * use the max window size but allow the user to override it
++         * lastly if they disabled hpn then use the ssh std window size
++
++         * so why don't we just do a getsockopt() here and set the
++         * ssh window to that? In the case of a autotuning receive
++         * window the window would get stuck at the initial buffer
++         * size generally less than 96k. Therefore we need to set the
++         * maximum ssh window size to the maximum hpn buffer size
++         * unless the user has specifically set the tcprcvbufpoll
++         * to no. In which case we *can* just set the window to the
++         * minimum of the hpn buffer size and tcp receive buffer size
++         */
++
++        if (tty_flag)
++                options.hpn_buffer_size = CHAN_SES_WINDOW_DEFAULT;
++        else
++                options.hpn_buffer_size = 2*1024*1024;
++
++        if (datafellows &amp; SSH_BUG_LARGEWINDOW) {
++                debug(&quot;HPN to Non-HPN Connection&quot;);
++        } else {
++                int sock, socksize;
++                socklen_t socksizelen = sizeof(socksize);
++
++                if (options.tcp_rcv_buf_poll &lt;= 0) {
++                        sock = socket(AF_INET, SOCK_STREAM, 0);
++                        getsockopt(sock, SOL_SOCKET, SO_RCVBUF,
++                            &amp;socksize, &amp;socksizelen);
++                        close(sock);
++                        debug(&quot;socksize %d&quot;, socksize);
++                        options.hpn_buffer_size = socksize;
++                        debug (&quot;HPNBufferSize set to TCP RWIN: %d&quot;,
++                            options.hpn_buffer_size);
++                } else {
++                        if (options.tcp_rcv_buf &gt; 0) {
++                                /*
++                                 * create a socket but don't connect it.
++                                 * we use that the get the rcv socket size
++                                 */
++                                sock = socket(AF_INET, SOCK_STREAM, 0);
++                                /*
++                                 * if they are using the tcp_rcv_buf option
++                                 * attempt to set the buffer size to that
++                                 */
++                                if (options.tcp_rcv_buf)
++                                        setsockopt(sock, SOL_SOCKET, SO_RCVBUF,
++                                            (void *)&amp;options.tcp_rcv_buf,
++                                            sizeof(options.tcp_rcv_buf));
++                                getsockopt(sock, SOL_SOCKET, SO_RCVBUF,
++                                    &amp;socksize, &amp;socksizelen);
++                                close(sock);
++                                debug(&quot;socksize %d&quot;, socksize);
++                                options.hpn_buffer_size = socksize;
++                                debug (&quot;HPNBufferSize set to user TCPRcvBuf: &quot;
++                                    &quot;%d&quot;, options.hpn_buffer_size);
++                        }
++                }
++        }
++
++        debug(&quot;Final hpn_buffer_size = %d&quot;, options.hpn_buffer_size);
++
++        window = options.hpn_buffer_size;
++
++        channel_set_hpn(options.hpn_disabled, options.hpn_buffer_size);
++#else
+         window = CHAN_SES_WINDOW_DEFAULT;
++#endif
++
+         packetmax = CHAN_SES_PACKET_DEFAULT;
+         if (tty_flag) {
++#ifdef HPN_ENABLED
++                window = CHAN_SES_WINDOW_DEFAULT;
++#endif
+                 window &gt;&gt;= 1;
+                 packetmax &gt;&gt;= 1;
+         }
+@@ -1844,6 +1928,12 @@ ssh_session2_open(void)
+             window, packetmax, CHAN_EXTENDED_WRITE,
+             &quot;client-session&quot;, /*nonblock*/0);

++#ifdef HPN_ENABLED
++        if (options.tcp_rcv_buf_poll &gt; 0 &amp;&amp; !options.hpn_disabled) {
++                c-&gt;dynamic_window = 1;
++                debug (&quot;Enabled Dynamic Window Scaling&quot;);
++        }
++#endif
+         debug3(&quot;ssh_session2_open: channel_new: %d&quot;, c-&gt;self);

+         channel_send_open(c-&gt;self);
+--- a/sshconnect.c        2015-07-02 22:08:43.000000000 +0200
++++ b/sshconnect.c        2015-07-02 22:09:03.000000000 +0200
+@@ -266,6 +266,31 @@ ssh_kill_proxy_command(void)
+                 kill(proxy_command_pid, SIGHUP);
+ }

++#ifdef HPN_ENABLED
++/*
++ * Set TCP receive buffer if requested.
++ * Note: tuning needs to happen after the socket is
++ * created but before the connection happens
++ * so winscale is negotiated properly -cjr
++ */
++static void
++ssh_set_socket_recvbuf(int sock)
++{
++        void *buf = (void *)&amp;options.tcp_rcv_buf;
++        int sz = sizeof(options.tcp_rcv_buf);
++        int socksize;
++        socklen_t socksizelen = sizeof(socksize);
++
++        debug(&quot;setsockopt Attempting to set SO_RCVBUF to %d&quot;, options.tcp_rcv_buf);
++        if (setsockopt(sock, SOL_SOCKET, SO_RCVBUF, buf, sz) &gt;= 0) {
++          getsockopt(sock, SOL_SOCKET, SO_RCVBUF, &amp;socksize, &amp;socksizelen);
++          debug(&quot;setsockopt SO_RCVBUF: %.100s %d&quot;, strerror(errno), socksize);
++        } else
++                error(&quot;Couldn't set socket receive buffer to %d: %.100s&quot;,
++                    options.tcp_rcv_buf, strerror(errno));
++}
++#endif
++
+ /*
+  * Creates a (possibly privileged) socket for use as the ssh connection.
+  */
+@@ -282,6 +307,11 @@ ssh_create_socket(int privileged, struct
+         }
+         fcntl(sock, F_SETFD, FD_CLOEXEC);

++#ifdef HPN_ENABLED
++        if (options.tcp_rcv_buf &gt; 0)
++                ssh_set_socket_recvbuf(sock);
++#endif
++
+         /* Bind the socket to an alternative local IP address */
+         if (options.bind_address == NULL &amp;&amp; !privileged)
+                 return sock;
+@@ -523,11 +553,23 @@ send_client_banner(int connection_out, i
+ {
+         /* Send our own protocol version identification. */
+         if (compat20) {
+-                xasprintf(&amp;client_version_string, &quot;SSH-%d.%d-%.100s\r\n&quot;,
+-                    PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION);
++                xasprintf(&amp;client_version_string, &quot;SSH-%d.%d-%.100s%s\r\n&quot;,
++                    PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION,
++#ifdef HPN_ENABLED
++                    options.hpn_disabled ? &quot;&quot; : SSH_HPN
++#else
++                    &quot;&quot;
++#endif
++                    );
+         } else {
+-                xasprintf(&amp;client_version_string, &quot;SSH-%d.%d-%.100s\n&quot;,
+-                    PROTOCOL_MAJOR_1, minor1, SSH_VERSION);
++                xasprintf(&amp;client_version_string, &quot;SSH-%d.%d-%.100s%s\n&quot;,
++                    PROTOCOL_MAJOR_1, minor1, SSH_VERSION,
++#ifdef HPN_ENABLED
++                    options.hpn_disabled ? &quot;&quot; : SSH_HPN
++#else
++                    &quot;&quot;
++#endif
++                    );
+         }
+         if (roaming_atomicio(vwrite, connection_out, client_version_string,
+             strlen(client_version_string)) != strlen(client_version_string))
+--- a/sshconnect2.c        2015-07-02 22:08:43.000000000 +0200
++++ b/sshconnect2.c        2015-07-02 22:09:03.000000000 +0200
+@@ -80,6 +80,14 @@
+ extern char *client_version_string;
+ extern char *server_version_string;
+ extern Options options;
++#ifdef NONE_CIPHER_ENABLED
++struct kex *xxx_kex;
++
++/* tty_flag is set in ssh.c. use this in ssh_userauth2 */
++/* if it is set then prevent the switch to the null cipher */
++
++extern int tty_flag;
++#endif

+ /*
+  * SSH2 key exchange
+@@ -153,13 +161,16 @@ order_hostkeyalgs(char *host, struct soc
+         return ret;
+ }

++static char *myproposal[PROPOSAL_MAX];
++static const char *myproposal_default[PROPOSAL_MAX] = { KEX_CLIENT };
+ void
+ ssh_kex2(char *host, struct sockaddr *hostaddr, u_short port)
+ {
+-        char *myproposal[PROPOSAL_MAX] = { KEX_CLIENT };
+         struct kex *kex;
+         int r;

++        memcpy(&amp;myproposal, &amp;myproposal_default, sizeof(myproposal));
++
+         xxx_host = host;
+         xxx_hostaddr = hostaddr;

+@@ -222,6 +233,10 @@ ssh_kex2(char *host, struct sockaddr *ho
+         kex-&gt;server_version_string=server_version_string;
+         kex-&gt;verify_host_key=&amp;verify_host_key_callback;

++#ifdef NONE_CIPHER_ENABLED
++        xxx_kex = kex;
++#endif
++
+         dispatch_run(DISPATCH_BLOCK, &amp;kex-&gt;done, active_state);

+         if (options.use_roaming &amp;&amp; !kex-&gt;roaming) {
+@@ -423,6 +438,29 @@ ssh_userauth2(const char *local_user, co
+         pubkey_cleanup(&amp;authctxt);
+         dispatch_range(SSH2_MSG_USERAUTH_MIN, SSH2_MSG_USERAUTH_MAX, NULL);

++#ifdef NONE_CIPHER_ENABLED
++        /*
++         * if the user wants to use the none cipher do it
++         * post authentication and only if the right conditions are met
++         * both of the NONE commands must be true and there must be no
++         * tty allocated.
++         */
++        if ((options.none_switch == 1) &amp;&amp; (options.none_enabled == 1)) {
++                if (!tty_flag) { /* no null on tty sessions */
++                        debug(&quot;Requesting none rekeying...&quot;);
++                        myproposal[PROPOSAL_ENC_ALGS_STOC] = &quot;none&quot;;
++                        myproposal[PROPOSAL_ENC_ALGS_CTOS] = &quot;none&quot;;
++                        kex_prop2buf(xxx_kex-&gt;my, myproposal);
++                        packet_request_rekeying();
++                        fprintf(stderr, &quot;WARNING: ENABLED NONE CIPHER\n&quot;);
++                } else {
++                        /* requested NONE cipher when in a tty */
++                        debug(&quot;Cannot switch to NONE cipher with tty allocated&quot;);
++                        fprintf(stderr, &quot;NONE cipher switch disabled when a TTY is allocated\n&quot;);
++                }
++        }
++#endif
++
+         debug(&quot;Authentication succeeded (%s).&quot;, authctxt.method-&gt;name);
+ }

+--- a/sshd.c        2015-07-02 22:08:43.000000000 +0200
++++ b/sshd.c        2015-07-02 22:09:03.000000000 +0200
+@@ -430,8 +430,11 @@ sshd_exchange_identification(int sock_in
+                 minor = PROTOCOL_MINOR_1;
+         }

+-        xasprintf(&amp;server_version_string, &quot;SSH-%d.%d-%.100s%s%s%s&quot;,
++        xasprintf(&amp;server_version_string, &quot;SSH-%d.%d-%.100s%s%s%s%s&quot;,
+             major, minor, SSH_VERSION,
++#ifdef HPN_ENABLED
++            options.hpn_disabled ? &quot;&quot; : SSH_HPN,
++#endif
+             *options.version_addendum == '\0' ? &quot;&quot; : &quot; &quot;,
+             options.version_addendum, newline);

+@@ -1158,6 +1161,10 @@ server_listen(void)
+         int ret, listen_sock, on = 1;
+         struct addrinfo *ai;
+         char ntop[NI_MAXHOST], strport[NI_MAXSERV];
++#ifdef HPN_ENABLED
++        int socksize;
++        socklen_t socksizelen = sizeof(socksize);
++#endif

+         for (ai = options.listen_addrs; ai; ai = ai-&gt;ai_next) {
+                 if (ai-&gt;ai_family != AF_INET &amp;&amp; ai-&gt;ai_family != AF_INET6)
+@@ -1198,6 +1205,13 @@ server_listen(void)

+                 debug(&quot;Bind to port %s on %s.&quot;, strport, ntop);

++#ifdef HPN_ENABLED
++                getsockopt(listen_sock, SOL_SOCKET, SO_RCVBUF,
++                                   &amp;socksize, &amp;socksizelen);
++                debug(&quot;Server TCP RWIN socket size: %d&quot;, socksize);
++                debug(&quot;HPN Buffer Size: %d&quot;, options.hpn_buffer_size);
++#endif
++
+                 /* Bind the socket to the desired port. */
+                 if (bind(listen_sock, ai-&gt;ai_addr, ai-&gt;ai_addrlen) &lt; 0) {
+                         error(&quot;Bind to port %s on %s failed: %.200s.&quot;,
+@@ -2148,6 +2162,11 @@ main(int ac, char **av)
+             remote_ip, remote_port, laddr,  get_local_port());
+         free(laddr);

++#ifdef HPN_ENABLED
++        /* set the HPN options for the child */
++        channel_set_hpn(options.hpn_disabled, options.hpn_buffer_size);
++#endif
++
+         /*
+          * We don't want to listen forever unless the other side
+          * successfully authenticates itself.  So we set up an alarm which is
+@@ -2547,6 +2566,12 @@ do_ssh2_kex(void)
+         if (options.ciphers != NULL) {
+                 myproposal[PROPOSAL_ENC_ALGS_CTOS] =
+                 myproposal[PROPOSAL_ENC_ALGS_STOC] = options.ciphers;
++#ifdef NONE_CIPHER_ENABLED
++        } else if (options.none_enabled == 1) {
++                debug (&quot;WARNING: None cipher enabled&quot;);
++                myproposal[PROPOSAL_ENC_ALGS_CTOS] =
++                myproposal[PROPOSAL_ENC_ALGS_STOC] = KEX_ENCRYPT_INCLUDE_NONE;
++#endif
+         }
+         myproposal[PROPOSAL_ENC_ALGS_CTOS] =
+             compat_cipher_proposal(myproposal[PROPOSAL_ENC_ALGS_CTOS]);
+--- a/sshd_config        2015-07-02 22:08:43.000000000 +0200
++++ b/sshd_config        2015-07-02 22:09:03.000000000 +0200
+@@ -125,6 +125,20 @@ UsePrivilegeSeparation sandbox                # Defaul
+ # override default of no subsystems
+ Subsystem        sftp        /usr/libexec/sftp-server

++# the following are HPN related configuration options
++# tcp receive buffer polling. disable in non autotuning kernels
++#TcpRcvBufPoll yes
++ 
++# disable hpn performance boosts
++#HPNDisabled no
++
++# buffer size for hpn to non-hpn connections
++#HPNBufferSize 2048
++
++
++# allow the use of the none cipher
++#NoneEnabled no
++
+ # Example of overriding settings on a per-user basis
+ #Match User anoncvs
+ #        X11Forwarding no
+--- a/version.h        2015-07-02 22:08:43.000000000 +0200
++++ b/version.h        2015-07-02 22:09:03.000000000 +0200
+@@ -4,3 +4,4 @@

+ #define SSH_PORTABLE        &quot;p1&quot;
+ #define SSH_RELEASE        SSH_VERSION SSH_PORTABLE
++#define SSH_HPN         &quot;-hpn14v5&quot;
</ins></span></pre></div>
<a id="trunkdportsnetopensshfilespampatch"></a>
<div class="modfile"><h4>Modified: trunk/dports/net/openssh/files/pam.patch (138237 => 138238)</h4>
<pre class="diff"><span>
<span class="info">--- trunk/dports/net/openssh/files/pam.patch        2015-07-02 21:05:54 UTC (rev 138237)
+++ trunk/dports/net/openssh/files/pam.patch        2015-07-02 21:22:22 UTC (rev 138238)
</span><span class="lines">@@ -1,6 +1,6 @@
</span><del>---- a/servconf.c        2015-04-06 19:46:29.000000000 +0200
-+++ b/servconf.c        2015-04-06 19:48:26.000000000 +0200
-@@ -179,7 +179,7 @@ fill_default_server_options(ServerOption
</del><ins>+--- a/servconf.c        2015-07-02 18:40:27.000000000 +0200
++++ b/servconf.c        2015-07-02 18:43:00.000000000 +0200
+@@ -183,7 +183,7 @@ fill_default_server_options(ServerOption
</ins><span class="cx">  
</span><span class="cx">          /* Portable-specific options */
</span><span class="cx">          if (options-&gt;use_pam == -1)
</span></span></pre>
</div>
</div>

</body>
</html>