summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--libssh2-sys/build.rs2
-rw-r--r--libssh2-sys/libssh2-1.4.4-20140901/README97
-rw-r--r--libssh2-sys/libssh2-1.4.4-20140901/RELEASE-NOTES28
-rw-r--r--libssh2-sys/libssh2-1.4.4-20140901/win32/config.mk40
-rw-r--r--libssh2-sys/libssh2-1.5.0/COPYING (renamed from libssh2-sys/libssh2-1.4.4-20140901/COPYING)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/ChangeLog (renamed from libssh2-sys/libssh2-1.4.4-20140901/ChangeLog)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/Makefile.OpenSSL.inc (renamed from libssh2-sys/libssh2-1.4.4-20140901/Makefile.OpenSSL.inc)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/Makefile.WinCNG.inc (renamed from libssh2-sys/libssh2-1.4.4-20140901/Makefile.WinCNG.inc)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/Makefile.am (renamed from libssh2-sys/libssh2-1.4.4-20140901/Makefile.am)4
-rw-r--r--libssh2-sys/libssh2-1.5.0/Makefile.in (renamed from libssh2-sys/libssh2-1.4.4-20140901/Makefile.in)10
-rw-r--r--libssh2-sys/libssh2-1.5.0/Makefile.inc (renamed from libssh2-sys/libssh2-1.4.4-20140901/Makefile.inc)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/Makefile.libgcrypt.inc (renamed from libssh2-sys/libssh2-1.4.4-20140901/Makefile.libgcrypt.inc)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/NEWS (renamed from libssh2-sys/libssh2-1.4.4-20140901/NEWS)376
-rw-r--r--libssh2-sys/libssh2-1.5.0/NMakefile (renamed from libssh2-sys/libssh2-1.4.4-20140901/NMakefile)7
-rw-r--r--libssh2-sys/libssh2-1.5.0/README17
-rw-r--r--libssh2-sys/libssh2-1.5.0/RELEASE-NOTES83
-rw-r--r--libssh2-sys/libssh2-1.5.0/acinclude.m4 (renamed from libssh2-sys/libssh2-1.4.4-20140901/acinclude.m4)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/aclocal.m4 (renamed from libssh2-sys/libssh2-1.4.4-20140901/aclocal.m4)7
-rwxr-xr-xlibssh2-sys/libssh2-1.5.0/buildconf (renamed from libssh2-sys/libssh2-1.4.4-20140901/buildconf)0
-rwxr-xr-xlibssh2-sys/libssh2-1.5.0/compile (renamed from libssh2-sys/libssh2-1.4.4-20140901/compile)0
-rwxr-xr-xlibssh2-sys/libssh2-1.5.0/config.guess (renamed from libssh2-sys/libssh2-1.4.4-20140901/config.guess)351
-rwxr-xr-xlibssh2-sys/libssh2-1.5.0/config.rpath (renamed from libssh2-sys/libssh2-1.4.4-20140901/config.rpath)0
-rwxr-xr-xlibssh2-sys/libssh2-1.5.0/config.sub (renamed from libssh2-sys/libssh2-1.4.4-20140901/config.sub)132
-rwxr-xr-xlibssh2-sys/libssh2-1.5.0/configure (renamed from libssh2-sys/libssh2-1.4.4-20140901/configure)16
-rw-r--r--libssh2-sys/libssh2-1.5.0/configure.ac (renamed from libssh2-sys/libssh2-1.4.4-20140901/configure.ac)6
-rwxr-xr-xlibssh2-sys/libssh2-1.5.0/depcomp (renamed from libssh2-sys/libssh2-1.4.4-20140901/depcomp)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/AUTHORS (renamed from libssh2-sys/libssh2-1.4.4-20140901/AUTHORS)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/BINDINGS (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/BINDINGS)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/HACKING (renamed from libssh2-sys/libssh2-1.4.4-20140901/HACKING)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/INSTALL (renamed from libssh2-sys/libssh2-1.4.4-20140901/INSTALL)89
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/Makefile.am (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/Makefile.am)2
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/Makefile.in (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/Makefile.in)8
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/TODO (renamed from libssh2-sys/libssh2-1.4.4-20140901/TODO)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_agent_connect.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_agent_connect.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_agent_disconnect.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_agent_disconnect.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_agent_free.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_agent_free.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_agent_get_identity.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_agent_get_identity.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_agent_init.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_agent_init.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_agent_list_identities.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_agent_list_identities.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_agent_userauth.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_agent_userauth.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_banner_set.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_banner_set.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_base64_decode.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_base64_decode.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_close.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_close.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_direct_tcpip.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_direct_tcpip.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_direct_tcpip_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_direct_tcpip_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_eof.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_eof.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_exec.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_exec.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_flush.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_flush.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_flush_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_flush_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_flush_stderr.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_flush_stderr.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_forward_accept.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_forward_accept.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_forward_cancel.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_forward_cancel.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_forward_listen.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_forward_listen.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_forward_listen_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_forward_listen_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_free.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_free.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_get_exit_signal.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_get_exit_signal.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_get_exit_status.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_get_exit_status.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_handle_extended_data.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_handle_extended_data.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_handle_extended_data2.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_handle_extended_data2.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_ignore_extended_data.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_ignore_extended_data.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_open_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_open_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_open_session.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_open_session.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_process_startup.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_process_startup.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_read.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_read.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_read_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_read_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_read_stderr.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_read_stderr.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_receive_window_adjust.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_receive_window_adjust.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_receive_window_adjust2.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_receive_window_adjust2.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_request_pty.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_request_pty.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_request_pty_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_request_pty_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_request_pty_size.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_request_pty_size.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_request_pty_size_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_request_pty_size_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_send_eof.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_send_eof.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_set_blocking.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_set_blocking.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_setenv.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_setenv.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_setenv_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_setenv_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_shell.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_shell.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_subsystem.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_subsystem.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_wait_closed.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_wait_closed.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_wait_eof.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_wait_eof.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_window_read.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_window_read.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_window_read_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_window_read_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_window_write.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_window_write.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_window_write_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_window_write_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_write.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_write.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_write_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_write_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_write_stderr.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_write_stderr.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_x11_req.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_x11_req.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_x11_req_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_x11_req_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_exit.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_exit.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_free.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_free.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_hostkey_hash.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_hostkey_hash.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_init.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_init.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_keepalive_config.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_keepalive_config.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_keepalive_send.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_keepalive_send.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_add.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_add.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_addc.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_addc.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_check.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_check.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_checkp.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_checkp.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_del.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_del.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_free.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_free.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_get.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_get.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_init.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_init.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_readfile.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_readfile.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_readline.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_readline.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_writefile.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_writefile.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_writeline.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_writeline.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_poll.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_poll.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_poll_channel_read.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_poll_channel_read.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_add.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_add.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_add_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_add_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_init.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_init.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_list_fetch.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_list_fetch.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_list_free.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_list_free.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_remove.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_remove.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_remove_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_remove_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_shutdown.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_shutdown.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_scp_recv.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_scp_recv.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_scp_send.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_scp_send.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_scp_send64.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_scp_send64.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_scp_send_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_scp_send_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_abstract.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_abstract.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_banner_get.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_banner_get.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_banner_set.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_banner_set.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_block_directions.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_block_directions.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_callback_set.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_callback_set.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_disconnect.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_disconnect.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_disconnect_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_disconnect_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_flag.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_flag.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_free.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_free.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_get_blocking.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_get_blocking.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_get_timeout.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_get_timeout.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_handshake.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_handshake.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_hostkey.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_hostkey.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_init.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_init.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_init_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_init_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_last_errno.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_last_errno.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_last_error.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_last_error.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_method_pref.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_method_pref.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_methods.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_methods.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_set_blocking.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_set_blocking.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_set_timeout.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_set_timeout.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_startup.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_startup.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_session_supported_algs.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_supported_algs.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_close.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_close.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_close_handle.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_close_handle.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_closedir.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_closedir.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_fsetstat.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_fsetstat.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_fstat.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_fstat.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_fstat_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_fstat_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_fstatvfs.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_fstatvfs.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_fsync.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_fsync.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_get_channel.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_get_channel.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_init.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_init.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_last_error.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_last_error.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_lstat.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_lstat.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_mkdir.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_mkdir.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_mkdir_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_mkdir_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_open.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_open.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_open_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_open_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_opendir.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_opendir.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_read.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_read.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_readdir.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_readdir.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_readdir_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_readdir_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_readlink.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_readlink.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_realpath.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_realpath.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_rename.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_rename.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_rename_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_rename_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_rewind.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_rewind.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_rmdir.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_rmdir.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_rmdir_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_rmdir_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_seek.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_seek.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_seek64.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_seek64.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_setstat.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_setstat.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_shutdown.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_shutdown.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_stat.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_stat.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_stat_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_stat_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_statvfs.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_statvfs.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_symlink.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_symlink.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_symlink_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_symlink_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_tell.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_tell.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_tell64.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_tell64.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_unlink.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_unlink.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_unlink_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_unlink_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_write.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_write.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_trace.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_trace.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_trace_sethandler.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_trace_sethandler.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_authenticated.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_authenticated.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_hostbased_fromfile.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_hostbased_fromfile.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_hostbased_fromfile_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_hostbased_fromfile_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_keyboard_interactive.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_keyboard_interactive.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_keyboard_interactive_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_keyboard_interactive_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_list.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_list.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_password.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_password.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_password_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_password_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_publickey.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_publickey.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_publickey_fromfile.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_publickey_fromfile.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_publickey_fromfile_ex.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_publickey_fromfile_ex.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/libssh2_version.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_version.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/docs/template.3 (renamed from libssh2-sys/libssh2-1.4.4-20140901/docs/template.3)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/Makefile.am (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/Makefile.am)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/Makefile.in (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/Makefile.in)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/direct_tcpip.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/direct_tcpip.c)47
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/libssh2_config.h.in (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/libssh2_config.h.in)15
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/scp.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/scp.c)7
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/scp_nonblock.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/scp_nonblock.c)7
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/scp_write.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/scp_write.c)7
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/scp_write_nonblock.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/scp_write_nonblock.c)7
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/sftp.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/sftp.c)7
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/sftp_RW_nonblock.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/sftp_RW_nonblock.c)7
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/sftp_append.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/sftp_append.c)7
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/sftp_mkdir.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/sftp_mkdir.c)7
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/sftp_mkdir_nonblock.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/sftp_mkdir_nonblock.c)7
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/sftp_nonblock.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/sftp_nonblock.c)7
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/sftp_write.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/sftp_write.c)7
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/sftp_write_nonblock.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/sftp_write_nonblock.c)7
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/sftp_write_sliding.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/sftp_write_sliding.c)7
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/sftpdir.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/sftpdir.c)95
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/sftpdir_nonblock.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/sftpdir_nonblock.c)7
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/ssh2.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/ssh2.c)8
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/ssh2_agent.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/ssh2_agent.c)8
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/ssh2_echo.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/ssh2_echo.c)9
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/ssh2_exec.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/ssh2_exec.c)9
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/subsystem_netconf.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/subsystem_netconf.c)24
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/tcpip-forward.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/tcpip-forward.c)36
-rw-r--r--libssh2-sys/libssh2-1.5.0/example/x11.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/x11.c)37
-rwxr-xr-xlibssh2-sys/libssh2-1.5.0/get_ver.awk (renamed from libssh2-sys/libssh2-1.4.4-20140901/get_ver.awk)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/include/libssh2.h (renamed from libssh2-sys/libssh2-1.4.4-20140901/include/libssh2.h)12
-rw-r--r--libssh2-sys/libssh2-1.5.0/include/libssh2_publickey.h (renamed from libssh2-sys/libssh2-1.4.4-20140901/include/libssh2_publickey.h)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/include/libssh2_sftp.h (renamed from libssh2-sys/libssh2-1.4.4-20140901/include/libssh2_sftp.h)0
-rwxr-xr-xlibssh2-sys/libssh2-1.5.0/install-sh (renamed from libssh2-sys/libssh2-1.4.4-20140901/install-sh)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/libssh2.pc.in (renamed from libssh2-sys/libssh2-1.4.4-20140901/libssh2.pc.in)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/ltmain.sh (renamed from libssh2-sys/libssh2-1.4.4-20140901/ltmain.sh)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/m4/autobuild.m4 (renamed from libssh2-sys/libssh2-1.4.4-20140901/m4/autobuild.m4)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/m4/lib-ld.m4 (renamed from libssh2-sys/libssh2-1.4.4-20140901/m4/lib-ld.m4)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/m4/lib-link.m4 (renamed from libssh2-sys/libssh2-1.4.4-20140901/m4/lib-link.m4)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/m4/lib-prefix.m4 (renamed from libssh2-sys/libssh2-1.4.4-20140901/m4/lib-prefix.m4)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/m4/libtool.m4 (renamed from libssh2-sys/libssh2-1.4.4-20140901/m4/libtool.m4)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/m4/ltoptions.m4 (renamed from libssh2-sys/libssh2-1.4.4-20140901/m4/ltoptions.m4)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/m4/ltsugar.m4 (renamed from libssh2-sys/libssh2-1.4.4-20140901/m4/ltsugar.m4)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/m4/ltversion.m4 (renamed from libssh2-sys/libssh2-1.4.4-20140901/m4/ltversion.m4)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/m4/lt~obsolete.m4 (renamed from libssh2-sys/libssh2-1.4.4-20140901/m4/lt~obsolete.m4)0
-rwxr-xr-xlibssh2-sys/libssh2-1.5.0/maketgz (renamed from libssh2-sys/libssh2-1.4.4-20140901/maketgz)0
-rwxr-xr-xlibssh2-sys/libssh2-1.5.0/missing (renamed from libssh2-sys/libssh2-1.4.4-20140901/missing)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/nw/GNUmakefile (renamed from libssh2-sys/libssh2-1.4.4-20140901/nw/GNUmakefile)17
-rw-r--r--libssh2-sys/libssh2-1.5.0/nw/keepscreen.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/nw/keepscreen.c)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/nw/nwlib.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/nw/nwlib.c)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/nw/test/GNUmakefile (renamed from libssh2-sys/libssh2-1.4.4-20140901/nw/test/GNUmakefile)4
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/Makefile.am (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/Makefile.am)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/Makefile.in (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/Makefile.in)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/NMakefile (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/NMakefile)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/agent.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/agent.c)13
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/channel.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/channel.c)14
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/channel.h (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/channel.h)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/comp.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/comp.c)5
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/comp.h (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/comp.h)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/crypt.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/crypt.c)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/crypto.h (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/crypto.h)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/global.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/global.c)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/hostkey.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/hostkey.c)5
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/keepalive.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/keepalive.c)7
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/kex.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/kex.c)77
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/knownhost.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/knownhost.c)10
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/libgcrypt.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/libgcrypt.c)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/libgcrypt.h (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/libgcrypt.h)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/libssh2_config.h.in (renamed from libssh2-sys/libssh2-1.4.4-20140901/example/libssh2_config.h.in)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/libssh2_priv.h (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/libssh2_priv.h)6
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/mac.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/mac.c)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/mac.h (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/mac.h)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/misc.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/misc.c)19
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/misc.h (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/misc.h)3
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/openssl.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/openssl.c)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/openssl.h (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/openssl.h)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/packet.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/packet.c)26
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/packet.h (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/packet.h)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/pem.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/pem.c)8
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/publickey.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/publickey.c)3
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/scp.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/scp.c)2
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/session.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/session.c)16
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/session.h (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/session.h)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/sftp.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/sftp.c)12
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/sftp.h (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/sftp.h)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/transport.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/transport.c)2
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/transport.h (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/transport.h)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/userauth.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/userauth.c)48
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/userauth.h (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/userauth.h)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/version.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/version.c)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/wincng.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/wincng.c)94
-rw-r--r--libssh2-sys/libssh2-1.5.0/src/wincng.h (renamed from libssh2-sys/libssh2-1.4.4-20140901/src/wincng.h)0
-rwxr-xr-xlibssh2-sys/libssh2-1.5.0/test-driver (renamed from libssh2-sys/libssh2-1.4.4-20140901/test-driver)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/tests/Makefile.am (renamed from libssh2-sys/libssh2-1.4.4-20140901/tests/Makefile.am)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/tests/Makefile.in (renamed from libssh2-sys/libssh2-1.4.4-20140901/tests/Makefile.in)4
-rw-r--r--libssh2-sys/libssh2-1.5.0/tests/etc/host (renamed from libssh2-sys/libssh2-1.4.4-20140901/tests/etc/host)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/tests/etc/host.pub (renamed from libssh2-sys/libssh2-1.4.4-20140901/tests/etc/host.pub)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/tests/etc/user (renamed from libssh2-sys/libssh2-1.4.4-20140901/tests/etc/user)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/tests/etc/user.pub (renamed from libssh2-sys/libssh2-1.4.4-20140901/tests/etc/user.pub)0
-rwxr-xr-xlibssh2-sys/libssh2-1.5.0/tests/mansyntax.sh (renamed from libssh2-sys/libssh2-1.4.4-20140901/tests/mansyntax.sh)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/tests/simple.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/tests/simple.c)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/tests/ssh2.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/tests/ssh2.c)16
-rwxr-xr-xlibssh2-sys/libssh2-1.5.0/tests/ssh2.sh (renamed from libssh2-sys/libssh2-1.4.4-20140901/tests/ssh2.sh)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/vms/libssh2_config.h (renamed from libssh2-sys/libssh2-1.4.4-20140901/vms/libssh2_config.h)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/vms/libssh2_make_example.dcl (renamed from libssh2-sys/libssh2-1.4.4-20140901/vms/libssh2_make_example.dcl)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/vms/libssh2_make_help.dcl (renamed from libssh2-sys/libssh2-1.4.4-20140901/vms/libssh2_make_help.dcl)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/vms/libssh2_make_kit.dcl (renamed from libssh2-sys/libssh2-1.4.4-20140901/vms/libssh2_make_kit.dcl)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/vms/libssh2_make_lib.dcl (renamed from libssh2-sys/libssh2-1.4.4-20140901/vms/libssh2_make_lib.dcl)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/vms/man2help.c (renamed from libssh2-sys/libssh2-1.4.4-20140901/vms/man2help.c)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/vms/readme.vms (renamed from libssh2-sys/libssh2-1.4.4-20140901/vms/readme.vms)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/win32/GNUmakefile (renamed from libssh2-sys/libssh2-1.4.4-20140901/win32/GNUmakefile)87
-rw-r--r--libssh2-sys/libssh2-1.5.0/win32/Makefile.Watcom (renamed from libssh2-sys/libssh2-1.4.4-20140901/win32/Makefile.Watcom)40
-rw-r--r--libssh2-sys/libssh2-1.5.0/win32/config.mk54
-rw-r--r--libssh2-sys/libssh2-1.5.0/win32/libssh2.dsp (renamed from libssh2-sys/libssh2-1.4.4-20140901/win32/libssh2.dsp)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/win32/libssh2.dsw (renamed from libssh2-sys/libssh2-1.4.4-20140901/win32/libssh2.dsw)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/win32/libssh2.rc (renamed from libssh2-sys/libssh2-1.4.4-20140901/win32/libssh2.rc)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/win32/libssh2_config.h (renamed from libssh2-sys/libssh2-1.4.4-20140901/win32/libssh2_config.h)4
-rw-r--r--libssh2-sys/libssh2-1.5.0/win32/msvcproj.foot (renamed from libssh2-sys/libssh2-1.4.4-20140901/win32/msvcproj.foot)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/win32/msvcproj.head (renamed from libssh2-sys/libssh2-1.4.4-20140901/win32/msvcproj.head)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/win32/rules.mk (renamed from libssh2-sys/libssh2-1.4.4-20140901/win32/rules.mk)0
-rw-r--r--libssh2-sys/libssh2-1.5.0/win32/test/GNUmakefile (renamed from libssh2-sys/libssh2-1.4.4-20140901/win32/test/GNUmakefile)56
-rw-r--r--libssh2-sys/libssh2-1.5.0/win32/tests.dsp (renamed from libssh2-sys/libssh2-1.4.4-20140901/win32/tests.dsp)0
319 files changed, 1452 insertions, 873 deletions
diff --git a/libssh2-sys/build.rs b/libssh2-sys/build.rs
index 9594eda..50338de 100644
--- a/libssh2-sys/build.rs
+++ b/libssh2-sys/build.rs
@@ -57,7 +57,7 @@ fn main() {
let _ = fs::remove_dir_all(&dst.join("build"));
t!(fs::create_dir(&dst.join("build")));
- let root = src.join("libssh2-1.4.4-20140901");
+ let root = src.join("libssh2-1.5.0");
// Can't run ./configure directly on msys2 b/c we're handing in
// Windows-style paths (those starting with C:\), but it chokes on those.
// For that reason we build up a shell script with paths converted to
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/README b/libssh2-sys/libssh2-1.4.4-20140901/README
deleted file mode 100644
index 0ba17f9..0000000
--- a/libssh2-sys/libssh2-1.4.4-20140901/README
+++ /dev/null
@@ -1,97 +0,0 @@
-libssh2 - SSH2 library
-======================
-
-libssh2 is a library implementing the SSH2 protocol, available under
-the revised BSD license.
-
-Web site: http://www.libssh2.org/
-
-Mailing list: http://cool.haxx.se/mailman/listinfo/libssh2-devel
-
-Generic installation instructions are in INSTALL. Some ./configure
-options deserve additional comments:
-
- * --enable-crypt-none
-
- The SSH2 Transport allows for unencrypted data
- transmission using the "none" cipher. Because this is
- such a huge security hole, it is typically disabled on
- SSH2 implementations and is disabled in libssh2 by
- default as well.
-
- Enabling this option will allow for "none" as a
- negotiable method, however it still requires that the
- method be advertized by the remote end and that no
- more-preferable methods are available.
-
- * --enable-mac-none
-
- The SSH2 Transport also allows implementations to
- forego a message authentication code. While this is
- less of a security risk than using a "none" cipher, it
- is still not recommended as disabling MAC hashes
- removes a layer of security.
-
- Enabling this option will allow for "none" as a
- negotiable method, however it still requires that the
- method be advertized by the remote end and that no
- more-preferable methods are available.
-
- * --disable-gex-new
-
- The diffie-hellman-group-exchange-sha1 (dh-gex) key
- exchange method originally defined an exchange
- negotiation using packet type 30 to request a
- generation pair based on a single target value. Later
- refinement of dh-gex provided for range and target
- values. By default libssh2 will use the newer range
- method.
-
- If you experience trouble connecting to an old SSH
- server using dh-gex, try this option to fallback on
- the older more reliable method.
-
- * --with-libgcrypt
- * --without-libgcrypt
- * --with-libgcrypt-prefix=DIR
-
- libssh2 can use the Libgcrypt library
- (http://www.gnupg.org/) for cryptographic operations.
- Either Libgcrypt or OpenSSL is required.
-
- Configure will attempt to locate Libgcrypt
- automatically.
-
- If your installation of Libgcrypt is in another
- location, specify it using --with-libgcrypt-prefix.
-
- * --with-openssl
- * --without-openssl
- * --with-libssl-prefix=[DIR]
-
- libssh2 can use the OpenSSL library
- (http://www.openssl.org) for cryptographic operations.
- Either Libgcrypt or OpenSSL is required.
-
- Configure will attempt to locate OpenSSL in the
- default location.
-
- If your installation of OpenSSL is in another
- location, specify it using --with-libssl-prefix.
-
- * --with-libz
- * --without-libz
- * --with-libz-prefix=[DIR]
-
- If present, libssh2 will attempt to use the zlib
- (http://www.zlib.org) for payload compression, however
- zlib is not required.
-
- If your installation of Libz is in another location,
- specify it using --with-libz-prefix.
-
- * --enable-debug
-
- Will make the build use more pedantic and strict compiler
- options as well as enable the libssh2_trace() function (for
- showing debug traces).
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/RELEASE-NOTES b/libssh2-sys/libssh2-1.4.4-20140901/RELEASE-NOTES
deleted file mode 100644
index eea78f8..0000000
--- a/libssh2-sys/libssh2-1.4.4-20140901/RELEASE-NOTES
+++ /dev/null
@@ -1,28 +0,0 @@
-libssh2 1.4.3
-
-This release includes the following changes:
-
- o compression: add support for zlib@openssh.com
-
-This release includes the following bugfixes:
-
- o sftp_read: return error if a too large package arrives
- o libssh2_hostkey_hash.3: update the description of return value
- o Fixed MSVC NMakefile
- o examples: use stderr for messages, stdout for data
- o openssl: do not leak memory when handling errors
- o improved handling of disabled MD5 algorithm in OpenSSL
- o known_hosts: Fail when parsing unknown keys in known_hosts file
- o configure: gcrypt doesn't come with pkg-config support
- o session_free: wrong variable used for keeping state
- o libssh2_userauth_publickey_fromfile_ex.3: mention publickey == NULL
- o comp_method_zlib_decomp: handle Z_BUF_ERROR when inflating
-
-This release would not have looked like this without help, code, reports and
-advice from friends like these:
-
- Guenter Knauf, Peter Stuge, TJ Saunders, Mike Abdullah, Maxime Larocque,
- Dmitry Smirnov, Dave Hayden, Peter Krempa, Kamil Dudka
-
- Thanks! (and sorry if I forgot to mention someone)
-
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/win32/config.mk b/libssh2-sys/libssh2-1.4.4-20140901/win32/config.mk
deleted file mode 100644
index f0e514a..0000000
--- a/libssh2-sys/libssh2-1.4.4-20140901/win32/config.mk
+++ /dev/null
@@ -1,40 +0,0 @@
-
-# Tweak these for your system
-!if "$(OPENSSLINC)" == ""
-OPENSSLINC=..\openssl-0.9.8x\inc32
-!endif
-
-!if "$(OPENSSLLIB)" == ""
-OPENSSLLIB=..\openssl-0.9.8x\out32dll
-!endif
-
-!if "$(ZLIBINC)" == ""
-ZLIBINC=-DLIBSSH2_HAVE_ZLIB=1 /I..\zlib-1.2.7
-!endif
-
-!if "$(ZLIBLIB)" == ""
-ZLIBLIB=..\zlib-1.2.7
-!endif
-
-!if "$(TARGET)" == ""
-TARGET=Release
-!endif
-
-!if "$(TARGET)" == "Debug"
-SUFFIX=_debug
-CPPFLAGS=/Od /MDd
-DLLFLAGS=/DEBUG /LDd
-!else
-CPPFLAGS=/Oi /O2 /Oy /GF /Y- /MD /DNDEBUG
-DLLFLAGS=/DEBUG /LD
-!endif
-
-CPPFLAGS=/nologo /GL /Zi /EHsc $(CPPFLAGS) /Iwin32 /Iinclude /DLIBSSH2_OPENSSL /I$(OPENSSLINC) $(ZLIBINC)
-CFLAGS=$(CPPFLAGS)
-RCFLAGS=/Iinclude
-DLLFLAGS=$(CFLAGS) $(DLLFLAGS)
-LIBS=$(OPENSSLLIB)\libeay32.lib $(OPENSSLLIB)\ssleay32.lib $(ZLIBLIB)\zlib.lib ws2_32.lib user32.lib advapi32.lib gdi32.lib
-
-INTDIR=$(TARGET)\$(SUBDIR)
-
-
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/COPYING b/libssh2-sys/libssh2-1.5.0/COPYING
index f2ca947..f2ca947 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/COPYING
+++ b/libssh2-sys/libssh2-1.5.0/COPYING
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/ChangeLog b/libssh2-sys/libssh2-1.5.0/ChangeLog
index 404c887..404c887 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/ChangeLog
+++ b/libssh2-sys/libssh2-1.5.0/ChangeLog
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/Makefile.OpenSSL.inc b/libssh2-sys/libssh2-1.5.0/Makefile.OpenSSL.inc
index 76f3e85..76f3e85 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/Makefile.OpenSSL.inc
+++ b/libssh2-sys/libssh2-1.5.0/Makefile.OpenSSL.inc
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/Makefile.WinCNG.inc b/libssh2-sys/libssh2-1.5.0/Makefile.WinCNG.inc
index c18350e..c18350e 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/Makefile.WinCNG.inc
+++ b/libssh2-sys/libssh2-1.5.0/Makefile.WinCNG.inc
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/Makefile.am b/libssh2-sys/libssh2-1.5.0/Makefile.am
index 1489be3..17f5f2a 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/Makefile.am
+++ b/libssh2-sys/libssh2-1.5.0/Makefile.am
@@ -32,8 +32,8 @@ win32/libssh2_config.h win32/config.mk win32/rules.mk \
win32/Makefile.Watcom win32/libssh2.dsw win32/tests.dsp $(DSP) \
win32/msvcproj.head win32/msvcproj.foot win32/libssh2.rc
-EXTRA_DIST = $(WIN32FILES) buildconf $(NETWAREFILES) get_ver.awk HACKING \
- maketgz NMakefile TODO RELEASE-NOTES libssh2.pc.in $(VMSFILES) config.rpath
+EXTRA_DIST = $(WIN32FILES) buildconf $(NETWAREFILES) get_ver.awk \
+ maketgz NMakefile RELEASE-NOTES libssh2.pc.in $(VMSFILES) config.rpath
ACLOCAL_AMFLAGS = -I m4
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/Makefile.in b/libssh2-sys/libssh2-1.5.0/Makefile.in
index 1e37ac6..2164333 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/Makefile.in
+++ b/libssh2-sys/libssh2-1.5.0/Makefile.in
@@ -83,9 +83,9 @@ host_triplet = @host@
DIST_COMMON = $(srcdir)/Makefile.inc $(srcdir)/Makefile.in \
$(srcdir)/Makefile.am $(top_srcdir)/configure \
$(am__configure_deps) $(srcdir)/libssh2.pc.in \
- $(include_HEADERS) AUTHORS COPYING ChangeLog INSTALL NEWS \
- README TODO compile config.guess config.rpath config.sub \
- depcomp install-sh missing ltmain.sh
+ $(include_HEADERS) COPYING ChangeLog NEWS README compile \
+ config.guess config.rpath config.sub depcomp install-sh \
+ missing ltmain.sh
subdir = .
ACLOCAL_M4 = $(top_srcdir)/aclocal.m4
am__aclocal_m4_deps = $(top_srcdir)/m4/autobuild.m4 \
@@ -398,8 +398,8 @@ win32/libssh2_config.h win32/config.mk win32/rules.mk \
win32/Makefile.Watcom win32/libssh2.dsw win32/tests.dsp $(DSP) \
win32/msvcproj.head win32/msvcproj.foot win32/libssh2.rc
-EXTRA_DIST = $(WIN32FILES) buildconf $(NETWAREFILES) get_ver.awk HACKING \
- maketgz NMakefile TODO RELEASE-NOTES libssh2.pc.in $(VMSFILES) config.rpath
+EXTRA_DIST = $(WIN32FILES) buildconf $(NETWAREFILES) get_ver.awk \
+ maketgz NMakefile RELEASE-NOTES libssh2.pc.in $(VMSFILES) config.rpath
ACLOCAL_AMFLAGS = -I m4
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/Makefile.inc b/libssh2-sys/libssh2-1.5.0/Makefile.inc
index 8f2e570..8f2e570 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/Makefile.inc
+++ b/libssh2-sys/libssh2-1.5.0/Makefile.inc
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/Makefile.libgcrypt.inc b/libssh2-sys/libssh2-1.5.0/Makefile.libgcrypt.inc
index 5d56292..5d56292 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/Makefile.libgcrypt.inc
+++ b/libssh2-sys/libssh2-1.5.0/Makefile.libgcrypt.inc
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/NEWS b/libssh2-sys/libssh2-1.5.0/NEWS
index 11456a6..ad360ca 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/NEWS
+++ b/libssh2-sys/libssh2-1.5.0/NEWS
@@ -1,5 +1,224 @@
Changelog for the libssh2 project. Generated with git2news.pl
+Version 1.5.0 (11 Mar 2015)
+
+Daniel Stenberg (11 Mar 2015)
+- RELEASE-NOTES: 1.5.0 release
+
+- [Mariusz Ziulek brought this change]
+
+ kex: bail out on rubbish in the incoming packet
+
+ CVE-2015-1782
+
+ Bug: http://www.libssh2.org/adv_20150311.html
+
+- docs: move INSTALL, AUTHORS, HACKING and TODO to docs/
+
+ And with this, cleanup README to be shorter and mention the new source
+ code home.
+
+- .gitignore: don't ignore INSTALL
+
+Dan Fandrich (4 Mar 2015)
+- examples/x11.c: include sys/select.h for improved portability
+
+Daniel Stenberg (4 Mar 2015)
+- RELEASE-NOTES: synced with a8473c819bc068
+
+ In preparation for the upcoming 1.5.0 release.
+
+Guenter Knauf (8 Jan 2015)
+- NetWare build: added some missing exports.
+
+Marc Hoersken (29 Dec 2014)
+- knownhost.c: fix use of uninitialized argument variable wrote
+
+ Detected by clang scan in line 1195, column 18.
+
+- examples/x11.c: fix result of operation is garbage or undefined
+
+ Fix use of uninitialized structure w_size_bck.
+ Detected by clang scan in line 386, column 28.
+
+- examples/x11.c: remove dead assigments of some return values
+
+ Detected by clang scan in line 212, column 9.
+ Detected by clang scan in line 222, column 13.
+ Detected by clang scan in line 410, column 13.
+
+- examples/x11.c: fix possible memory leak if read fails
+
+ Detected by clang scan in line 224, column 21.
+
+- examples/x11.c: fix invalid removal of first list element
+
+ Fix use of memory after it was being freed.
+ Detected by clang scan in line 56, column 12.
+
+- userauth.c: make sure that sp_len is positive and avoid overflows
+
+ ... if the pointer subtraction of sp1 - pubkey - 1 resulted in a
+ negative or larger value than pubkey_len, memchr would fail.
+
+ Reported by Coverity CID 89846.
+
+- channel.c: remove logically dead code, host cannot be NULL here
+
+ ... host cannot be NULL in line 525, because it is always
+ valid (e.g. at least set to "0.0.0.0") after lines 430 and 431.
+
+ Reported by Coverity CID 89807.
+
+- session.c: check return value of session_nonblock during startup
+
+ Reported by Coverity CID 89803.
+
+- session.c: check return value of session_nonblock in debug mode
+
+ Reported by Coverity CID 89805.
+
+- pem.c: fix mixed line-endings introduced with 8670f5da24
+
+- pem.c: make sure there's a trailing zero and b64data is not NULL
+
+ ... if there is no base64 data between PEM header and footer.
+ Reported by Coverity CID 89823.
+
+- kex.c: make sure mlist is not set to NULL
+
+ ... if the currently unsupported LANG methods are called.
+ Reported by Coverity CID 89834.
+
+- packet.c: i < 256 was always true and i would overflow to 0
+
+ Visualize that the 0-termination is intentional, because the array
+ is later passed to strlen within _libssh2_packet_askv.
+
+- silence multiple data conversion warnings
+
+Daniel Stenberg (23 Dec 2014)
+- agent_connect_unix: make sure there's a trailing zero
+
+ ... if the path name was too long. Reported by Coverity CID 89801.
+
+Marc Hoersken (22 Dec 2014)
+- examples on Windows: use native SOCKET-type instead of int
+
+ And check return values accordingly.
+
+- userauth.c: improve readability and clarity of for-loops
+
+Daniel Stenberg (22 Dec 2014)
+- calloc: introduce LIBSSH2_CALLOC()
+
+ A simple function using LIBSSH2_ALLOC + memset, since this pattern was
+ used in multiple places and this simplies code in general.
+
+Marc Hoersken (15 Dec 2014)
+- libssh2_priv.h: Ignore session, context and format parameters
+
+- x11 example: check return value of socket function
+
+- examples: fixed mixed line-endings introduced with aedfba25b8
+
+- wincng.c: explicitly ignore BCrypt*AlgorithmProvider return codes
+
+ Fixes VS2012 code analysis warning C6031:
+ return value ignored: <function> could return unexpected value
+
+- wincng.c: fix possible invalid memory write access
+
+ Fixes VS2012 code analysis warning C6386:
+ buffer overrun: accessing 'pbOutput', the writable size is
+ 'cbOutput' bytes, but '3' bytes may be written: libssh2 wincng.c 610
+
+- tests on Windows: check for WSAStartup return code
+
+ Fixes VS2012 code analysis warning C6031:
+ return value ignored: <function> could return unexpected value
+
+- wincng.c: fix possible NULL pointer de-reference of bignum
+
+ Fixes VS2012 code analysis warning C6011:
+ dereferencing NULL pointer 'bignum'. libssh2 wincng.c 1567
+
+- wincng.c: fix possible use of uninitialized memory
+
+ Fixes VS2012 code analysis warning C6001:
+ using uninitialized memory 'cbDecoded'. libssh2 wincng.c 553
+
+- packet.c: fix possible NULL pointer de-reference within listen_state
+
+ Fixes VS2012 code analysis warning C6011:
+ dereferencing NULL pointer 'listen_state->channel'. libssh2 packet.c 221
+
+- kex.c: fix possible NULL pointer de-reference with session->kex
+
+ Fixes VS2012 code analysis warning C6011:
+ dereferencing NULL pointer 'session->kex'. libssh2 kex.c 1761
+
+- agent.c: check return code of MapViewOfFile
+
+ Fixes VS2012 code analysis warning C6387: 'p+4' may be '0':
+ this does not adhere to the specification for the function
+ 'memcpy': libssh2 agent.c 330
+
+ Fixes VS2012 code analysis warning C6387: 'p' may be '0':
+ this does not adhere to the specification for the function
+ 'UnmapViewOfFile': libssh2 agent.c 333
+
+- examples on Windows: check for socket return code
+
+ Fixes VS2012 code analysis warning C28193:
+ The variable holds a value that must be examined
+
+- examples on Windows: check for WSAStartup return code
+
+ Fixes VS2012 code analysis warning C6031:
+ return value ignored: <function> could return unexpected value
+
+Guenter Knauf (11 Dec 2014)
+- wincng.c: silent some more gcc compiler warnings.
+
+- wincng.c: silent gcc compiler warnings.
+
+- Watcom build: added support for WinCNG build.
+
+- build: updated dependencies in makefiles.
+
+Daniel Stenberg (4 Dec 2014)
+- configure: change LIBS not LDFLAGS when checking for libs
+
+ Closes #289
+
+ Patch-by: maurerpe
+
+Guenter Knauf (3 Dec 2014)
+- MinGW build: some more GNUMakefile tweaks.
+
+ test/GNUmakefile: added architecture autodetection; added switches to
+ CFLAGS and RCFLAGS to make sure that the right architecture is used.
+ Added support to build with WinCNG.
+
+- sftpdir.c: added authentication method detection.
+
+ Stuff copied over from ssh2.c to make testing a bit easier.
+
+- NMake build: fixed LIBS settings.
+
+- NMake build: added support for WinCNG build.
+
+- MinGW build: some GNUMakefile tweaks.
+
+ Added architecture autodetection; added switches to CFLAGS and
+ RCFLAGS to make sure that the right architecture is used.
+ Added support to build with WinCNG.
+
+- MinGW build: Fixed redefine warnings.
+
+- Updated copyright year.
+
Daniel Stenberg (31 Aug 2014)
- COPYING: bump the copyright year
@@ -4918,160 +5137,3 @@ Daniel Stenberg (6 Apr 2009)
- and we're now on the 1.1.1 track
- release 1.1
-
-- Sofian Brabez removed duplicate calls to libssh2_session_set_blocking()
-
-- Uh, it is important that we don't set the local state 'local.close' to TRUE
- until _after_ we're done as otherwise we might not get called again properly
- to clean the entire thing since the close state is checked in
- libssh2_channel_free
-
-- Removed the trace output that said "May block until packet of type..." since
- it simply wasn't true for non-blocking operations.
-
-- made sure the SFTP code makes more use of internal non-blocking functions
- instead of the external API entries
-
-- Fixed the memory leak in in libssh2_userauth_hostbased_fromfile_ex() that
- Jean-Louis Charton found. Additional minor indent and comment edits.
-
-- indent changes and removed libssh2_ prefix from static function
-
-Yang Tse (28 Mar 2009)
-- include libssh2_priv.h instead of libssh2.h in order to get
- LIBSSH2_API properly defined on LIBSSH2_WIN32 build targets
-
-Daniel Stenberg (27 Mar 2009)
-- Additional non-blocking fixes.
-
-- Me and my long fingers couldn't resist "merging" these statements in a previous
- commit but of course that broke functionality and this is a revert of that
- change.
-
-- Dump to stderr simply because the other tracing functions in misc.c already
- use stderr and mixing output "channels" causes too much confusion for me!
-
-- fixed sftp_shutdown() for the blockiness and fixed libssh2_channel_close()
- to work properly non-blocking
-
-- Fixed the order of the check in the BLOCK_ADJUST() macro so that it also works
- for libssh2_session_free()
-
-- kill warnings
-
-- Fix the BLOCK_ADJUST_ERRNO() macro to behave properly in blocking mode.
-
-Simon Josefsson (27 Mar 2009)
-- Add AC_CONFIG_MACRO_DIR to avoid warnings with libtool v2.2.x.
-
-Daniel Stenberg (27 Mar 2009)
-- fix comments, moved to htonu64 function to sftp.c and made it static
-
-- More cleaning up converting libssh2_ to _libssh2_ for internal functions and
- removing libssh2_ from static functions. Added mac.h.
-
-- comp.c only as a single _libssh2_ function, no external one
-
-- * Renamed the functions in src/transport.c to be _libssh2_transport_ prefixed
- and introduced a transport.h header.
-
- * Fixed the blocking mode to only change behavior not the actual underlying
- socket mode so we now always work with non-blocking sockets. This also
- introduces a new rule of thumb in libssh2 code: we don't call the
- external function calls internally. We use the internal (non-blocking)
- ones!
-
- * libssh2_channel_receive_window_adjust2 was added and
- libssh2_channel_receive_window_adjust is now deprecated
-
- * Introduced "local" header files with prototypes etc for different parts
- instead of cramming everything into libssh2_priv.h. channel.h is the
- first.
-
-- avoid some busy-looping
-
-- one function to remove, one proto to correct
-
-- Updated comments and removed "libssh2_" prefixes from static functions
-
-- added basic docs
-
-- quite possibly one of the most pointless functions in the libssh2 API...a
-
-- ENOTCONN obviously doesn't exist in win32 so don't try to map that
-
-- [no comment]
-
-- EEK revert the part of the previous commit that was just my non-functional
- attempts to make things work with blocking sockets.
-
-- I cut out the poll_socket argument from the protos for_libssh2_packet_askv()
- and _libssh2_packet_ask() since they are internal and nothing in the code base
- uses that functionality == simplicity with no drawbacks!
-
-- pass in unsigned ints for u32 values and not longs
-
-- - (Mar 19 2009) Daniel Stenberg: based on a patch by "E L" we now use errno
- properly after recv() and send() calls (that internally are now known as
- _libssh2_recv() and _libssh2_send()) so that the API and more works fine on
- windows too!
-
-- I'm upgrading myself!
-
-Simon Josefsson (17 Mar 2009)
-- Add StrictModes=no to work around cygwin problem.
- Reported by Yang Tse <yangsita@gmail.com>.
-
-- Add UsePrivilegeSeparation=no for cygwin.
- Reported by Yang Tse <yangsita@gmail.com>
-
-Daniel Stenberg (17 Mar 2009)
-- re-indented for clarity
-
-- re-indented _libssh2_channel_packet_data_len() somewhat to make the huge
- condition somewhat easier on the eye
-
-- A cleanup effort: libssh2_ prefixes only on external APIs. Use _libssh2_ prefix
- for library-wide internal functions. Don't use any of those on static functions.
- I also did some comments and whitespace changes.
-
-- bump packet default size to 32768
-
-- Refer to the exact symbol name, which also is the exact file name of the man
- page file.
-
-Simon Josefsson (17 Mar 2009)
-- Use libtool -export-symbols-regex to reduce numer of exported symbols.
-
-Daniel Stenberg (16 Mar 2009)
-- cleanup round
-
-- Added (templates for) the 13 missing man pages
-
-- two more renaming of man pages to the actual function name
-
-- rename the man page to use the same name as the actual function
-
-- mention the basic changes in my previous few commits
-
-- Patch from bug report #1960894 by "Heiner" applied, and edited by me. It makes
- SCP recv and send deal with file names containing spaces (and other
- shell-special letters) by quoting them before they are passed to the remote
- server.
-
-- fixed some wrong comments and did a minor code edit and some further
- whitespace changes
-
-- added three more public functions I found lacking man pages
-
-- fix a compiler warning
-
-- simplified how the "scp" command line is created in the libssh2_scp_recv()
- function
-
-- Simplified libssh2_channel_read_ex() and made it send window adjustments less
- frequent, use a few less struct fields in the channel struct and improved
- reading from the network with libssh2_packet_read(). I also modified the
- windowing algorithm and now use a much larger window. This greatly enhances
- SSH/SCP performance. I also increased the size of the buffer the transport
- layer uses from 4k to 16K.
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/NMakefile b/libssh2-sys/libssh2-1.5.0/NMakefile
index b15fd2e..07bc2dd 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/NMakefile
+++ b/libssh2-sys/libssh2-1.5.0/NMakefile
@@ -1,7 +1,10 @@
!include "win32/config.mk"
-# only OpenSSL is supported with this build system
+!if "$(WITH_WINCNG)" == "1"
+!include "Makefile.WinCNG.inc"
+!else
!include "Makefile.OpenSSL.inc"
+!endif
!include "Makefile.inc"
OBJECTS=$(CSOURCES:.c=.obj)
@@ -14,6 +17,7 @@ all-sub: win32\objects.mk
clean:
-rmdir 2>NUL /s/q $(TARGET)
+ -del 2>NUL win32\objects.mk
real-clean vclean: clean
-del 2>NUL libssh2.dll
@@ -21,7 +25,6 @@ real-clean vclean: clean
-del 2>NUL libssh2.ilk
-del 2>NUL libssh2.lib
-del 2>NUL *.pdb
- -del 2>NUL win32\objects.mk
win32\objects.mk: Makefile.inc
@echo OBJECTS = \>$@
diff --git a/libssh2-sys/libssh2-1.5.0/README b/libssh2-sys/libssh2-1.5.0/README
new file mode 100644
index 0000000..e7912c8
--- /dev/null
+++ b/libssh2-sys/libssh2-1.5.0/README
@@ -0,0 +1,17 @@
+libssh2 - SSH2 library
+======================
+
+libssh2 is a library implementing the SSH2 protocol, available under
+the revised BSD license.
+
+Web site: http://www.libssh2.org/
+
+Mailing list: http://cool.haxx.se/mailman/listinfo/libssh2-devel
+
+License: see COPYING
+
+Source code: https://github.com/bagder/libssh2
+
+Web site source code: https://github.com/bagder/libssh2-www
+
+Installation instructions are in docs/INSTALL
diff --git a/libssh2-sys/libssh2-1.5.0/RELEASE-NOTES b/libssh2-sys/libssh2-1.5.0/RELEASE-NOTES
new file mode 100644
index 0000000..ba5954b
--- /dev/null
+++ b/libssh2-sys/libssh2-1.5.0/RELEASE-NOTES
@@ -0,0 +1,83 @@
+libssh2 1.5.0
+
+This release includes the following changes:
+
+ o Added Windows Cryptography API: Next Generation based backend
+
+This release includes the following bugfixes:
+
+ o Security Advisory for CVE-2015-1782, using SSH_MSG_KEXINIT data unbounded
+ o missing _libssh2_error in _libssh2_channel_write
+ o knownhost: Fix DSS keys being detected as unknown.
+ o knownhost: Restore behaviour of `libssh2_knownhost_writeline` with short buffer.
+ o libssh2.h: on Windows, a socket is of type SOCKET, not int
+ o libssh2_priv.h: a 1 bit bit-field should be unsigned
+ o windows build: do not export externals from static library
+ o Fixed two potential use-after-frees of the payload buffer
+ o Fixed a few memory leaks in error paths
+ o userauth: Fixed an attempt to free from stack on error
+ o agent_list_identities: Fixed memory leak on OOM
+ o knownhosts: Abort if the hosts buffer is too small
+ o sftp_close_handle: ensure the handle is always closed
+ o channel_close: Close the channel even in the case of errors
+ o docs: added missing libssh2_session_handshake.3 file
+ o docs: fixed a bunch of typos
+ o userauth_password: pass on the underlying error code
+ o _libssh2_channel_forward_cancel: accessed struct after free
+ o _libssh2_packet_add: avoid using uninitialized memory
+ o _libssh2_channel_forward_cancel: avoid memory leaks on error
+ o _libssh2_channel_write: client spins on write when window full
+ o windows build: fix build errors
+ o publickey_packet_receive: avoid junk in returned pointers
+ o channel_receive_window_adjust: store windows size always
+ o userauth_hostbased_fromfile: zero assign to avoid uninitialized use
+ o configure: change LIBS not LDFLAGS when checking for libs
+ o agent_connect_unix: make sure there's a trailing zero
+ o MinGW build: Fixed redefine warnings.
+ o sftpdir.c: added authentication method detection.
+ o Watcom build: added support for WinCNG build.
+ o configure.ac: replace AM_CONFIG_HEADER with AC_CONFIG_HEADERS
+ o sftp_statvfs: fix for servers not supporting statfvs extension
+ o knownhost.c: use LIBSSH2_FREE macro instead of free
+ o Fixed compilation using mingw-w64
+ o knownhost.c: fixed that 'key_type_len' may be used uninitialized
+ o configure: Display individual crypto backends on separate lines
+ o examples on Windows: check for WSAStartup return code
+ o examples on Windows: check for socket return code
+ o agent.c: check return code of MapViewOfFile
+ o kex.c: fix possible NULL pointer de-reference with session->kex
+ o packet.c: fix possible NULL pointer de-reference within listen_state
+ o tests on Windows: check for WSAStartup return code
+ o userauth.c: improve readability and clarity of for-loops
+ o examples on Windows: use native SOCKET-type instead of int
+ o packet.c: i < 256 was always true and i would overflow to 0
+ o kex.c: make sure mlist is not set to NULL
+ o session.c: check return value of session_nonblock in debug mode
+ o session.c: check return value of session_nonblock during startup
+ o userauth.c: make sure that sp_len is positive and avoid overflows
+ o knownhost.c: fix use of uninitialized argument variable wrote
+ o openssl: initialise the digest context before calling EVP_DigestInit()
+ o libssh2_agent_init: init ->fd to LIBSSH2_INVALID_SOCKET
+ o configure.ac: Add zlib to Requires.private in libssh2.pc if using zlib
+ o configure.ac: Rework crypto library detection
+ o configure.ac: Reorder --with-* options in --help output
+ o configure.ac: Call zlib zlib and not libz in text but keep option names
+ o Fix non-autotools builds: Always define the LIBSSH2_OPENSSL CPP macro
+ o sftp: seek: Don't flush buffers on same offset
+ o sftp: statvfs: Along error path, reset the correct 'state' variable.
+ o sftp: Add support for fsync (OpenSSH extension).
+ o _libssh2_channel_read: fix data drop when out of window
+ o comp_method_zlib_decomp: Improve buffer growing algorithm
+ o _libssh2_channel_read: Honour window_size_initial
+ o window_size: redid window handling for flow control reasons
+ o knownhosts: handle unknown key types
+
+This release would not have looked like this without help, code, reports and
+advice from friends like these:
+
+ Alexander Lamaison, Bob Kast, Dan Fandrich, Daniel Stenberg, Guenter Knauf,
+ Kamil Dudka, Leif Salomonsson, Marc Hörsken, Mark McPherson,
+ Matthias Kerestesch, Mikhail Gusarov, Peter Stuge, Richard W.M. Jones,
+ Salvador Fandino, Seth Willits, Mariusz Ziulek
+
+ Thanks! (and sorry if I forgot to mention someone)
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/acinclude.m4 b/libssh2-sys/libssh2-1.5.0/acinclude.m4
index 71860d6..71860d6 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/acinclude.m4
+++ b/libssh2-sys/libssh2-1.5.0/acinclude.m4
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/aclocal.m4 b/libssh2-sys/libssh2-1.5.0/aclocal.m4
index e31b60d..6f39fdb 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/aclocal.m4
+++ b/libssh2-sys/libssh2-1.5.0/aclocal.m4
@@ -103,10 +103,9 @@ _AM_AUTOCONF_VERSION(m4_defn([AC_AUTOCONF_VERSION]))])
# configured tree to be moved without reconfiguration.
AC_DEFUN([AM_AUX_DIR_EXPAND],
-[dnl Rely on autoconf to set up CDPATH properly.
-AC_PREREQ([2.50])dnl
-# expand $ac_aux_dir to an absolute path
-am_aux_dir=`cd $ac_aux_dir && pwd`
+[AC_REQUIRE([AC_CONFIG_AUX_DIR_DEFAULT])dnl
+# Expand $ac_aux_dir to an absolute path.
+am_aux_dir=`cd "$ac_aux_dir" && pwd`
])
# AM_CONDITIONAL -*- Autoconf -*-
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/buildconf b/libssh2-sys/libssh2-1.5.0/buildconf
index 558dcb6..558dcb6 100755
--- a/libssh2-sys/libssh2-1.4.4-20140901/buildconf
+++ b/libssh2-sys/libssh2-1.5.0/buildconf
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/compile b/libssh2-sys/libssh2-1.5.0/compile
index 531136b..531136b 100755
--- a/libssh2-sys/libssh2-1.4.4-20140901/compile
+++ b/libssh2-sys/libssh2-1.5.0/compile
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/config.guess b/libssh2-sys/libssh2-1.5.0/config.guess
index 6c32c86..d622a44 100755
--- a/libssh2-sys/libssh2-1.4.4-20140901/config.guess
+++ b/libssh2-sys/libssh2-1.5.0/config.guess
@@ -1,12 +1,14 @@
#! /bin/sh
# Attempt to guess a canonical system name.
-# Copyright 1992-2014 Free Software Foundation, Inc.
+# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999,
+# 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010,
+# 2011, 2012 Free Software Foundation, Inc.
-timestamp='2014-11-04'
+timestamp='2012-02-10'
# This file is free software; you can redistribute it and/or modify it
# under the terms of the GNU General Public License as published by
-# the Free Software Foundation; either version 3 of the License, or
+# the Free Software Foundation; either version 2 of the License, or
# (at your option) any later version.
#
# This program is distributed in the hope that it will be useful, but
@@ -20,17 +22,19 @@ timestamp='2014-11-04'
# As a special exception to the GNU General Public License, if you
# distribute this file as part of a program that contains a
# configuration script generated by Autoconf, you may include it under
-# the same distribution terms that you use for the rest of that
-# program. This Exception is an additional permission under section 7
-# of the GNU General Public License, version 3 ("GPLv3").
+# the same distribution terms that you use for the rest of that program.
+
+
+# Originally written by Per Bothner. Please send patches (context
+# diff format) to <config-patches@gnu.org> and include a ChangeLog
+# entry.
#
-# Originally written by Per Bothner; maintained since 2000 by Ben Elliston.
+# This script attempts to guess a canonical system name similar to
+# config.sub. If it succeeds, it prints the system name on stdout, and
+# exits with 0. Otherwise, it exits with 1.
#
# You can get the latest version of this script from:
# http://git.savannah.gnu.org/gitweb/?p=config.git;a=blob_plain;f=config.guess;hb=HEAD
-#
-# Please send patches to <config-patches@gnu.org>.
-
me=`echo "$0" | sed -e 's,.*/,,'`
@@ -50,7 +54,9 @@ version="\
GNU config.guess ($timestamp)
Originally written by Per Bothner.
-Copyright 1992-2014 Free Software Foundation, Inc.
+Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, 2000,
+2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010, 2011, 2012
+Free Software Foundation, Inc.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE."
@@ -132,27 +138,6 @@ UNAME_RELEASE=`(uname -r) 2>/dev/null` || UNAME_RELEASE=unknown
UNAME_SYSTEM=`(uname -s) 2>/dev/null` || UNAME_SYSTEM=unknown
UNAME_VERSION=`(uname -v) 2>/dev/null` || UNAME_VERSION=unknown
-case "${UNAME_SYSTEM}" in
-Linux|GNU|GNU/*)
- # If the system lacks a compiler, then just pick glibc.
- # We could probably try harder.
- LIBC=gnu
-
- eval $set_cc_for_build
- cat <<-EOF > $dummy.c
- #include <features.h>
- #if defined(__UCLIBC__)
- LIBC=uclibc
- #elif defined(__dietlibc__)
- LIBC=dietlibc
- #else
- LIBC=gnu
- #endif
- EOF
- eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep '^LIBC' | sed 's, ,,g'`
- ;;
-esac
-
# Note: order is significant - the case branches are not exclusive.
case "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" in
@@ -215,10 +200,6 @@ case "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" in
# CPU_TYPE-MANUFACTURER-OPERATING_SYSTEM is used.
echo "${machine}-${os}${release}"
exit ;;
- *:Bitrig:*:*)
- UNAME_MACHINE_ARCH=`arch | sed 's/Bitrig.//'`
- echo ${UNAME_MACHINE_ARCH}-unknown-bitrig${UNAME_RELEASE}
- exit ;;
*:OpenBSD:*:*)
UNAME_MACHINE_ARCH=`arch | sed 's/OpenBSD.//'`
echo ${UNAME_MACHINE_ARCH}-unknown-openbsd${UNAME_RELEASE}
@@ -321,7 +302,7 @@ case "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" in
arm:RISC*:1.[012]*:*|arm:riscix:1.[012]*:*)
echo arm-acorn-riscix${UNAME_RELEASE}
exit ;;
- arm*:riscos:*:*|arm*:RISCOS:*:*)
+ arm:riscos:*:*|arm:RISCOS:*:*)
echo arm-unknown-riscos
exit ;;
SR2?01:HI-UX/MPP:*:* | SR8000:HI-UX/MPP:*:*)
@@ -579,9 +560,8 @@ EOF
else
IBM_ARCH=powerpc
fi
- if [ -x /usr/bin/lslpp ] ; then
- IBM_REV=`/usr/bin/lslpp -Lqc bos.rte.libc |
- awk -F: '{ print $3 }' | sed s/[0-9]*$/0/`
+ if [ -x /usr/bin/oslevel ] ; then
+ IBM_REV=`/usr/bin/oslevel`
else
IBM_REV=${UNAME_VERSION}.${UNAME_RELEASE}
fi
@@ -821,13 +801,10 @@ EOF
i*:CYGWIN*:*)
echo ${UNAME_MACHINE}-pc-cygwin
exit ;;
- *:MINGW64*:*)
- echo ${UNAME_MACHINE}-pc-mingw64
- exit ;;
*:MINGW*:*)
echo ${UNAME_MACHINE}-pc-mingw32
exit ;;
- *:MSYS*:*)
+ i*:MSYS*:*)
echo ${UNAME_MACHINE}-pc-msys
exit ;;
i*:windows32*:*)
@@ -875,21 +852,21 @@ EOF
exit ;;
*:GNU:*:*)
# the GNU system
- echo `echo ${UNAME_MACHINE}|sed -e 's,[-/].*$,,'`-unknown-${LIBC}`echo ${UNAME_RELEASE}|sed -e 's,/.*$,,'`
+ echo `echo ${UNAME_MACHINE}|sed -e 's,[-/].*$,,'`-unknown-gnu`echo ${UNAME_RELEASE}|sed -e 's,/.*$,,'`
exit ;;
*:GNU/*:*:*)
# other systems with GNU libc and userland
- echo ${UNAME_MACHINE}-unknown-`echo ${UNAME_SYSTEM} | sed 's,^[^/]*/,,' | tr '[A-Z]' '[a-z]'``echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'`-${LIBC}
+ echo ${UNAME_MACHINE}-unknown-`echo ${UNAME_SYSTEM} | sed 's,^[^/]*/,,' | tr '[A-Z]' '[a-z]'``echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'`-gnu
exit ;;
i*86:Minix:*:*)
echo ${UNAME_MACHINE}-pc-minix
exit ;;
aarch64:Linux:*:*)
- echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
+ echo ${UNAME_MACHINE}-unknown-linux-gnu
exit ;;
aarch64_be:Linux:*:*)
UNAME_MACHINE=aarch64_be
- echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
+ echo ${UNAME_MACHINE}-unknown-linux-gnu
exit ;;
alpha:Linux:*:*)
case `sed -n '/^cpu model/s/^.*: \(.*\)/\1/p' < /proc/cpuinfo` in
@@ -902,54 +879,59 @@ EOF
EV68*) UNAME_MACHINE=alphaev68 ;;
esac
objdump --private-headers /bin/sh | grep -q ld.so.1
- if test "$?" = 0 ; then LIBC="gnulibc1" ; fi
- echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
- exit ;;
- arc:Linux:*:* | arceb:Linux:*:*)
- echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
+ if test "$?" = 0 ; then LIBC="libc1" ; else LIBC="" ; fi
+ echo ${UNAME_MACHINE}-unknown-linux-gnu${LIBC}
exit ;;
arm*:Linux:*:*)
eval $set_cc_for_build
if echo __ARM_EABI__ | $CC_FOR_BUILD -E - 2>/dev/null \
| grep -q __ARM_EABI__
then
- echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
+ echo ${UNAME_MACHINE}-unknown-linux-gnu
else
if echo __ARM_PCS_VFP | $CC_FOR_BUILD -E - 2>/dev/null \
| grep -q __ARM_PCS_VFP
then
- echo ${UNAME_MACHINE}-unknown-linux-${LIBC}eabi
+ echo ${UNAME_MACHINE}-unknown-linux-gnueabi
else
- echo ${UNAME_MACHINE}-unknown-linux-${LIBC}eabihf
+ echo ${UNAME_MACHINE}-unknown-linux-gnueabihf
fi
fi
exit ;;
avr32*:Linux:*:*)
- echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
+ echo ${UNAME_MACHINE}-unknown-linux-gnu
exit ;;
cris:Linux:*:*)
- echo ${UNAME_MACHINE}-axis-linux-${LIBC}
+ echo ${UNAME_MACHINE}-axis-linux-gnu
exit ;;
crisv32:Linux:*:*)
- echo ${UNAME_MACHINE}-axis-linux-${LIBC}
+ echo ${UNAME_MACHINE}-axis-linux-gnu
exit ;;
frv:Linux:*:*)
- echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
+ echo ${UNAME_MACHINE}-unknown-linux-gnu
exit ;;
hexagon:Linux:*:*)
- echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
+ echo ${UNAME_MACHINE}-unknown-linux-gnu
exit ;;
i*86:Linux:*:*)
- echo ${UNAME_MACHINE}-pc-linux-${LIBC}
+ LIBC=gnu
+ eval $set_cc_for_build
+ sed 's/^ //' << EOF >$dummy.c
+ #ifdef __dietlibc__
+ LIBC=dietlibc
+ #endif
+EOF
+ eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep '^LIBC'`
+ echo "${UNAME_MACHINE}-pc-linux-${LIBC}"
exit ;;
ia64:Linux:*:*)
- echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
+ echo ${UNAME_MACHINE}-unknown-linux-gnu
exit ;;
m32r*:Linux:*:*)
- echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
+ echo ${UNAME_MACHINE}-unknown-linux-gnu
exit ;;
m68*:Linux:*:*)
- echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
+ echo ${UNAME_MACHINE}-unknown-linux-gnu
exit ;;
mips:Linux:*:* | mips64:Linux:*:*)
eval $set_cc_for_build
@@ -968,63 +950,54 @@ EOF
#endif
EOF
eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep '^CPU'`
- test x"${CPU}" != x && { echo "${CPU}-unknown-linux-${LIBC}"; exit; }
+ test x"${CPU}" != x && { echo "${CPU}-unknown-linux-gnu"; exit; }
;;
- openrisc*:Linux:*:*)
- echo or1k-unknown-linux-${LIBC}
- exit ;;
- or32:Linux:*:* | or1k*:Linux:*:*)
- echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
+ or32:Linux:*:*)
+ echo ${UNAME_MACHINE}-unknown-linux-gnu
exit ;;
padre:Linux:*:*)
- echo sparc-unknown-linux-${LIBC}
+ echo sparc-unknown-linux-gnu
exit ;;
parisc64:Linux:*:* | hppa64:Linux:*:*)
- echo hppa64-unknown-linux-${LIBC}
+ echo hppa64-unknown-linux-gnu
exit ;;
parisc:Linux:*:* | hppa:Linux:*:*)
# Look for CPU level
case `grep '^cpu[^a-z]*:' /proc/cpuinfo 2>/dev/null | cut -d' ' -f2` in
- PA7*) echo hppa1.1-unknown-linux-${LIBC} ;;
- PA8*) echo hppa2.0-unknown-linux-${LIBC} ;;
- *) echo hppa-unknown-linux-${LIBC} ;;
+ PA7*) echo hppa1.1-unknown-linux-gnu ;;
+ PA8*) echo hppa2.0-unknown-linux-gnu ;;
+ *) echo hppa-unknown-linux-gnu ;;
esac
exit ;;
ppc64:Linux:*:*)
- echo powerpc64-unknown-linux-${LIBC}
+ echo powerpc64-unknown-linux-gnu
exit ;;
ppc:Linux:*:*)
- echo powerpc-unknown-linux-${LIBC}
- exit ;;
- ppc64le:Linux:*:*)
- echo powerpc64le-unknown-linux-${LIBC}
- exit ;;
- ppcle:Linux:*:*)
- echo powerpcle-unknown-linux-${LIBC}
+ echo powerpc-unknown-linux-gnu
exit ;;
s390:Linux:*:* | s390x:Linux:*:*)
- echo ${UNAME_MACHINE}-ibm-linux-${LIBC}
+ echo ${UNAME_MACHINE}-ibm-linux
exit ;;
sh64*:Linux:*:*)
- echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
+ echo ${UNAME_MACHINE}-unknown-linux-gnu
exit ;;
sh*:Linux:*:*)
- echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
+ echo ${UNAME_MACHINE}-unknown-linux-gnu
exit ;;
sparc:Linux:*:* | sparc64:Linux:*:*)
- echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
+ echo ${UNAME_MACHINE}-unknown-linux-gnu
exit ;;
tile*:Linux:*:*)
- echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
+ echo ${UNAME_MACHINE}-unknown-linux-gnu
exit ;;
vax:Linux:*:*)
- echo ${UNAME_MACHINE}-dec-linux-${LIBC}
+ echo ${UNAME_MACHINE}-dec-linux-gnu
exit ;;
x86_64:Linux:*:*)
- echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
+ echo ${UNAME_MACHINE}-unknown-linux-gnu
exit ;;
xtensa*:Linux:*:*)
- echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
+ echo ${UNAME_MACHINE}-unknown-linux-gnu
exit ;;
i*86:DYNIX/ptx:4*:*)
# ptx 4.0 does uname -s correctly, with DYNIX/ptx in there.
@@ -1228,9 +1201,6 @@ EOF
BePC:Haiku:*:*) # Haiku running on Intel PC compatible.
echo i586-pc-haiku
exit ;;
- x86_64:Haiku:*:*)
- echo x86_64-unknown-haiku
- exit ;;
SX-4:SUPER-UX:*:*)
echo sx4-nec-superux${UNAME_RELEASE}
exit ;;
@@ -1257,31 +1227,19 @@ EOF
exit ;;
*:Darwin:*:*)
UNAME_PROCESSOR=`uname -p` || UNAME_PROCESSOR=unknown
- eval $set_cc_for_build
- if test "$UNAME_PROCESSOR" = unknown ; then
- UNAME_PROCESSOR=powerpc
- fi
- if test `echo "$UNAME_RELEASE" | sed -e 's/\..*//'` -le 10 ; then
- if [ "$CC_FOR_BUILD" != 'no_compiler_found' ]; then
- if (echo '#ifdef __LP64__'; echo IS_64BIT_ARCH; echo '#endif') | \
- (CCOPTS= $CC_FOR_BUILD -E - 2>/dev/null) | \
- grep IS_64BIT_ARCH >/dev/null
- then
- case $UNAME_PROCESSOR in
- i386) UNAME_PROCESSOR=x86_64 ;;
- powerpc) UNAME_PROCESSOR=powerpc64 ;;
- esac
- fi
- fi
- elif test "$UNAME_PROCESSOR" = i386 ; then
- # Avoid executing cc on OS X 10.9, as it ships with a stub
- # that puts up a graphical alert prompting to install
- # developer tools. Any system running Mac OS X 10.7 or
- # later (Darwin 11 and later) is required to have a 64-bit
- # processor. This is not true of the ARM version of Darwin
- # that Apple uses in portable devices.
- UNAME_PROCESSOR=x86_64
- fi
+ case $UNAME_PROCESSOR in
+ i386)
+ eval $set_cc_for_build
+ if [ "$CC_FOR_BUILD" != 'no_compiler_found' ]; then
+ if (echo '#ifdef __LP64__'; echo IS_64BIT_ARCH; echo '#endif') | \
+ (CCOPTS= $CC_FOR_BUILD -E - 2>/dev/null) | \
+ grep IS_64BIT_ARCH >/dev/null
+ then
+ UNAME_PROCESSOR="x86_64"
+ fi
+ fi ;;
+ unknown) UNAME_PROCESSOR=powerpc ;;
+ esac
echo ${UNAME_PROCESSOR}-apple-darwin${UNAME_RELEASE}
exit ;;
*:procnto*:*:* | *:QNX:[0123456789]*:*)
@@ -1298,7 +1256,7 @@ EOF
NEO-?:NONSTOP_KERNEL:*:*)
echo neo-tandem-nsk${UNAME_RELEASE}
exit ;;
- NSE-*:NONSTOP_KERNEL:*:*)
+ NSE-?:NONSTOP_KERNEL:*:*)
echo nse-tandem-nsk${UNAME_RELEASE}
exit ;;
NSR-?:NONSTOP_KERNEL:*:*)
@@ -1372,6 +1330,157 @@ EOF
exit ;;
esac
+#echo '(No uname command or uname output not recognized.)' 1>&2
+#echo "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" 1>&2
+
+eval $set_cc_for_build
+cat >$dummy.c <<EOF
+#ifdef _SEQUENT_
+# include <sys/types.h>
+# include <sys/utsname.h>
+#endif
+main ()
+{
+#if defined (sony)
+#if defined (MIPSEB)
+ /* BFD wants "bsd" instead of "newsos". Perhaps BFD should be changed,
+ I don't know.... */
+ printf ("mips-sony-bsd\n"); exit (0);
+#else
+#include <sys/param.h>
+ printf ("m68k-sony-newsos%s\n",
+#ifdef NEWSOS4
+ "4"
+#else
+ ""
+#endif
+ ); exit (0);
+#endif
+#endif
+
+#if defined (__arm) && defined (__acorn) && defined (__unix)
+ printf ("arm-acorn-riscix\n"); exit (0);
+#endif
+
+#if defined (hp300) && !defined (hpux)
+ printf ("m68k-hp-bsd\n"); exit (0);
+#endif
+
+#if defined (NeXT)
+#if !defined (__ARCHITECTURE__)
+#define __ARCHITECTURE__ "m68k"
+#endif
+ int version;
+ version=`(hostinfo | sed -n 's/.*NeXT Mach \([0-9]*\).*/\1/p') 2>/dev/null`;
+ if (version < 4)
+ printf ("%s-next-nextstep%d\n", __ARCHITECTURE__, version);
+ else
+ printf ("%s-next-openstep%d\n", __ARCHITECTURE__, version);
+ exit (0);
+#endif
+
+#if defined (MULTIMAX) || defined (n16)
+#if defined (UMAXV)
+ printf ("ns32k-encore-sysv\n"); exit (0);
+#else
+#if defined (CMU)
+ printf ("ns32k-encore-mach\n"); exit (0);
+#else
+ printf ("ns32k-encore-bsd\n"); exit (0);
+#endif
+#endif
+#endif
+
+#if defined (__386BSD__)
+ printf ("i386-pc-bsd\n"); exit (0);
+#endif
+
+#if defined (sequent)
+#if defined (i386)
+ printf ("i386-sequent-dynix\n"); exit (0);
+#endif
+#if defined (ns32000)
+ printf ("ns32k-sequent-dynix\n"); exit (0);
+#endif
+#endif
+
+#if defined (_SEQUENT_)
+ struct utsname un;
+
+ uname(&un);
+
+ if (strncmp(un.version, "V2", 2) == 0) {
+ printf ("i386-sequent-ptx2\n"); exit (0);
+ }
+ if (strncmp(un.version, "V1", 2) == 0) { /* XXX is V1 correct? */
+ printf ("i386-sequent-ptx1\n"); exit (0);
+ }
+ printf ("i386-sequent-ptx\n"); exit (0);
+
+#endif
+
+#if defined (vax)
+# if !defined (ultrix)
+# include <sys/param.h>
+# if defined (BSD)
+# if BSD == 43
+ printf ("vax-dec-bsd4.3\n"); exit (0);
+# else
+# if BSD == 199006
+ printf ("vax-dec-bsd4.3reno\n"); exit (0);
+# else
+ printf ("vax-dec-bsd\n"); exit (0);
+# endif
+# endif
+# else
+ printf ("vax-dec-bsd\n"); exit (0);
+# endif
+# else
+ printf ("vax-dec-ultrix\n"); exit (0);
+# endif
+#endif
+
+#if defined (alliant) && defined (i860)
+ printf ("i860-alliant-bsd\n"); exit (0);
+#endif
+
+ exit (1);
+}
+EOF
+
+$CC_FOR_BUILD -o $dummy $dummy.c 2>/dev/null && SYSTEM_NAME=`$dummy` &&
+ { echo "$SYSTEM_NAME"; exit; }
+
+# Apollos put the system type in the environment.
+
+test -d /usr/apollo && { echo ${ISP}-apollo-${SYSTYPE}; exit; }
+
+# Convex versions that predate uname can use getsysinfo(1)
+
+if [ -x /usr/convex/getsysinfo ]
+then
+ case `getsysinfo -f cpu_type` in
+ c1*)
+ echo c1-convex-bsd
+ exit ;;
+ c2*)
+ if getsysinfo -f scalar_acc
+ then echo c32-convex-bsd
+ else echo c2-convex-bsd
+ fi
+ exit ;;
+ c34*)
+ echo c34-convex-bsd
+ exit ;;
+ c38*)
+ echo c38-convex-bsd
+ exit ;;
+ c4*)
+ echo c4-convex-bsd
+ exit ;;
+ esac
+fi
+
cat >&2 <<EOF
$0: unable to guess system type
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/config.rpath b/libssh2-sys/libssh2-1.5.0/config.rpath
index e082db6..e082db6 100755
--- a/libssh2-sys/libssh2-1.4.4-20140901/config.rpath
+++ b/libssh2-sys/libssh2-1.5.0/config.rpath
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/config.sub b/libssh2-sys/libssh2-1.5.0/config.sub
index bf654c7..c894da4 100755
--- a/libssh2-sys/libssh2-1.4.4-20140901/config.sub
+++ b/libssh2-sys/libssh2-1.5.0/config.sub
@@ -1,18 +1,24 @@
#! /bin/sh
# Configuration validation subroutine script.
-# Copyright 1992-2014 Free Software Foundation, Inc.
+# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999,
+# 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010,
+# 2011, 2012 Free Software Foundation, Inc.
-timestamp='2014-12-21'
+timestamp='2012-02-10'
-# This file is free software; you can redistribute it and/or modify it
-# under the terms of the GNU General Public License as published by
-# the Free Software Foundation; either version 3 of the License, or
+# This file is (in principle) common to ALL GNU software.
+# The presence of a machine in this file suggests that SOME GNU software
+# can handle that machine. It does not imply ALL GNU software can.
+#
+# This file is free software; you can redistribute it and/or modify
+# it under the terms of the GNU General Public License as published by
+# the Free Software Foundation; either version 2 of the License, or
# (at your option) any later version.
#
-# This program is distributed in the hope that it will be useful, but
-# WITHOUT ANY WARRANTY; without even the implied warranty of
-# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
-# General Public License for more details.
+# This program is distributed in the hope that it will be useful,
+# but WITHOUT ANY WARRANTY; without even the implied warranty of
+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, see <http://www.gnu.org/licenses/>.
@@ -20,12 +26,11 @@ timestamp='2014-12-21'
# As a special exception to the GNU General Public License, if you
# distribute this file as part of a program that contains a
# configuration script generated by Autoconf, you may include it under
-# the same distribution terms that you use for the rest of that
-# program. This Exception is an additional permission under section 7
-# of the GNU General Public License, version 3 ("GPLv3").
+# the same distribution terms that you use for the rest of that program.
-# Please send patches to <config-patches@gnu.org>.
+# Please send patches to <config-patches@gnu.org>. Submit a context
+# diff and a properly formatted GNU ChangeLog entry.
#
# Configuration subroutine to validate and canonicalize a configuration type.
# Supply the specified configuration type as an argument.
@@ -68,7 +73,9 @@ Report bugs and patches to <config-patches@gnu.org>."
version="\
GNU config.sub ($timestamp)
-Copyright 1992-2014 Free Software Foundation, Inc.
+Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, 2000,
+2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010, 2011, 2012
+Free Software Foundation, Inc.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE."
@@ -116,7 +123,7 @@ esac
maybe_os=`echo $1 | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\2/'`
case $maybe_os in
nto-qnx* | linux-gnu* | linux-android* | linux-dietlibc | linux-newlib* | \
- linux-musl* | linux-uclibc* | uclinux-uclibc* | uclinux-gnu* | kfreebsd*-gnu* | \
+ linux-uclibc* | uclinux-uclibc* | uclinux-gnu* | kfreebsd*-gnu* | \
knetbsd*-gnu* | netbsd*-gnu* | \
kopensolaris*-gnu* | \
storm-chaos* | os2-emx* | rtmk-nova*)
@@ -149,7 +156,7 @@ case $os in
-convergent* | -ncr* | -news | -32* | -3600* | -3100* | -hitachi* |\
-c[123]* | -convex* | -sun | -crds | -omron* | -dg | -ultra | -tti* | \
-harris | -dolphin | -highlevel | -gould | -cbm | -ns | -masscomp | \
- -apple | -axis | -knuth | -cray | -microblaze*)
+ -apple | -axis | -knuth | -cray | -microblaze)
os=
basic_machine=$1
;;
@@ -218,12 +225,6 @@ case $os in
-isc*)
basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'`
;;
- -lynx*178)
- os=-lynxos178
- ;;
- -lynx*5)
- os=-lynxos5
- ;;
-lynx*)
os=-lynxos
;;
@@ -252,24 +253,21 @@ case $basic_machine in
| alpha | alphaev[4-8] | alphaev56 | alphaev6[78] | alphapca5[67] \
| alpha64 | alpha64ev[4-8] | alpha64ev56 | alpha64ev6[78] | alpha64pca5[67] \
| am33_2.0 \
- | arc | arceb \
- | arm | arm[bl]e | arme[lb] | armv[2-8] | armv[3-8][lb] | armv7[arm] \
- | avr | avr32 \
- | be32 | be64 \
+ | arc | arm | arm[bl]e | arme[lb] | armv[2345] | armv[345][lb] | avr | avr32 \
+ | be32 | be64 \
| bfin \
- | c4x | c8051 | clipper \
+ | c4x | clipper \
| d10v | d30v | dlx | dsp16xx \
| epiphany \
- | fido | fr30 | frv | ft32 \
+ | fido | fr30 | frv \
| h8300 | h8500 | hppa | hppa1.[01] | hppa2.0 | hppa2.0[nw] | hppa64 \
| hexagon \
| i370 | i860 | i960 | ia64 \
| ip2k | iq2000 \
- | k1om \
| le32 | le64 \
| lm32 \
| m32c | m32r | m32rle | m68000 | m68k | m88k \
- | maxq | mb | microblaze | microblazeel | mcore | mep | metag \
+ | maxq | mb | microblaze | mcore | mep | metag \
| mips | mipsbe | mipseb | mipsel | mipsle \
| mips16 \
| mips64 | mips64el \
@@ -283,26 +281,23 @@ case $basic_machine in
| mips64vr5900 | mips64vr5900el \
| mipsisa32 | mipsisa32el \
| mipsisa32r2 | mipsisa32r2el \
- | mipsisa32r6 | mipsisa32r6el \
| mipsisa64 | mipsisa64el \
| mipsisa64r2 | mipsisa64r2el \
- | mipsisa64r6 | mipsisa64r6el \
| mipsisa64sb1 | mipsisa64sb1el \
| mipsisa64sr71k | mipsisa64sr71kel \
- | mipsr5900 | mipsr5900el \
| mipstx39 | mipstx39el \
| mn10200 | mn10300 \
| moxie \
| mt \
| msp430 \
| nds32 | nds32le | nds32be \
- | nios | nios2 | nios2eb | nios2el \
+ | nios | nios2 \
| ns16k | ns32k \
- | open8 | or1k | or1knd | or32 \
+ | open8 \
+ | or32 \
| pdp10 | pdp11 | pj | pjl \
| powerpc | powerpc64 | powerpc64le | powerpcle \
| pyramid \
- | riscv32 | riscv64 \
| rl78 | rx \
| score \
| sh | sh[1234] | sh[24]a | sh[24]aeb | sh[23]e | sh[34]eb | sheb | shbe | shle | sh[1234]le | sh3ele \
@@ -313,7 +308,6 @@ case $basic_machine in
| tahoe | tic4x | tic54x | tic55x | tic6x | tic80 | tron \
| ubicom32 \
| v850 | v850e | v850e1 | v850e2 | v850es | v850e2v3 \
- | visium \
| we32k \
| x86 | xc16x | xstormy16 | xtensa \
| z8k | z80)
@@ -328,10 +322,7 @@ case $basic_machine in
c6x)
basic_machine=tic6x-unknown
;;
- leon|leon[3-9])
- basic_machine=sparc-$basic_machine
- ;;
- m6811 | m68hc11 | m6812 | m68hc12 | m68hcs12x | nvptx | picochip)
+ m6811 | m68hc11 | m6812 | m68hc12 | m68hcs12x | picochip)
basic_machine=$basic_machine-unknown
os=-none
;;
@@ -373,13 +364,13 @@ case $basic_machine in
| aarch64-* | aarch64_be-* \
| alpha-* | alphaev[4-8]-* | alphaev56-* | alphaev6[78]-* \
| alpha64-* | alpha64ev[4-8]-* | alpha64ev56-* | alpha64ev6[78]-* \
- | alphapca5[67]-* | alpha64pca5[67]-* | arc-* | arceb-* \
+ | alphapca5[67]-* | alpha64pca5[67]-* | arc-* \
| arm-* | armbe-* | armle-* | armeb-* | armv*-* \
| avr-* | avr32-* \
| be32-* | be64-* \
| bfin-* | bs2000-* \
| c[123]* | c30-* | [cjt]90-* | c4x-* \
- | c8051-* | clipper-* | craynv-* | cydra-* \
+ | clipper-* | craynv-* | cydra-* \
| d10v-* | d30v-* | dlx-* \
| elxsi-* \
| f30[01]-* | f700-* | fido-* | fr30-* | frv-* | fx80-* \
@@ -388,13 +379,11 @@ case $basic_machine in
| hexagon-* \
| i*86-* | i860-* | i960-* | ia64-* \
| ip2k-* | iq2000-* \
- | k1om-* \
| le32-* | le64-* \
| lm32-* \
| m32c-* | m32r-* | m32rle-* \
| m68000-* | m680[012346]0-* | m68360-* | m683?2-* | m68k-* \
- | m88110-* | m88k-* | maxq-* | mcore-* | metag-* \
- | microblaze-* | microblazeel-* \
+ | m88110-* | m88k-* | maxq-* | mcore-* | metag-* | microblaze-* \
| mips-* | mipsbe-* | mipseb-* | mipsel-* | mipsle-* \
| mips16-* \
| mips64-* | mips64el-* \
@@ -408,22 +397,18 @@ case $basic_machine in
| mips64vr5900-* | mips64vr5900el-* \
| mipsisa32-* | mipsisa32el-* \
| mipsisa32r2-* | mipsisa32r2el-* \
- | mipsisa32r6-* | mipsisa32r6el-* \
| mipsisa64-* | mipsisa64el-* \
| mipsisa64r2-* | mipsisa64r2el-* \
- | mipsisa64r6-* | mipsisa64r6el-* \
| mipsisa64sb1-* | mipsisa64sb1el-* \
| mipsisa64sr71k-* | mipsisa64sr71kel-* \
- | mipsr5900-* | mipsr5900el-* \
| mipstx39-* | mipstx39el-* \
| mmix-* \
| mt-* \
| msp430-* \
| nds32-* | nds32le-* | nds32be-* \
- | nios-* | nios2-* | nios2eb-* | nios2el-* \
+ | nios-* | nios2-* \
| none-* | np1-* | ns16k-* | ns32k-* \
| open8-* \
- | or1k*-* \
| orion-* \
| pdp10-* | pdp11-* | pj-* | pjl-* | pn-* | power-* \
| powerpc-* | powerpc64-* | powerpc64le-* | powerpcle-* \
@@ -441,7 +426,6 @@ case $basic_machine in
| ubicom32-* \
| v850-* | v850e-* | v850e1-* | v850es-* | v850e2-* | v850e2v3-* \
| vax-* \
- | visium-* \
| we32k-* \
| x86-* | x86_64-* | xc16x-* | xps100-* \
| xstormy16-* | xtensa*-* \
@@ -779,9 +763,6 @@ case $basic_machine in
basic_machine=m68k-isi
os=-sysv
;;
- leon-*|leon[3-9]-*)
- basic_machine=sparc-`echo $basic_machine | sed 's/-.*//'`
- ;;
m68knommu)
basic_machine=m68k-unknown
os=-linux
@@ -801,15 +782,11 @@ case $basic_machine in
basic_machine=ns32k-utek
os=-sysv
;;
- microblaze*)
+ microblaze)
basic_machine=microblaze-xilinx
;;
- mingw64)
- basic_machine=x86_64-pc
- os=-mingw64
- ;;
mingw32)
- basic_machine=i686-pc
+ basic_machine=i386-pc
os=-mingw32
;;
mingw32ce)
@@ -837,10 +814,6 @@ case $basic_machine in
basic_machine=powerpc-unknown
os=-morphos
;;
- moxiebox)
- basic_machine=moxie-unknown
- os=-moxiebox
- ;;
msdos)
basic_machine=i386-pc
os=-msdos
@@ -849,7 +822,7 @@ case $basic_machine in
basic_machine=`echo $basic_machine | sed -e 's/ms1-/mt-/'`
;;
msys)
- basic_machine=i686-pc
+ basic_machine=i386-pc
os=-msys
;;
mvs)
@@ -1040,11 +1013,7 @@ case $basic_machine in
basic_machine=i586-unknown
os=-pw32
;;
- rdos | rdos64)
- basic_machine=x86_64-pc
- os=-rdos
- ;;
- rdos32)
+ rdos)
basic_machine=i386-pc
os=-rdos
;;
@@ -1371,29 +1340,29 @@ case $os in
-gnu* | -bsd* | -mach* | -minix* | -genix* | -ultrix* | -irix* \
| -*vms* | -sco* | -esix* | -isc* | -aix* | -cnk* | -sunos | -sunos[34]*\
| -hpux* | -unos* | -osf* | -luna* | -dgux* | -auroraux* | -solaris* \
- | -sym* | -kopensolaris* | -plan9* \
+ | -sym* | -kopensolaris* \
| -amigaos* | -amigados* | -msdos* | -newsos* | -unicos* | -aof* \
| -aos* | -aros* \
| -nindy* | -vxsim* | -vxworks* | -ebmon* | -hms* | -mvs* \
| -clix* | -riscos* | -uniplus* | -iris* | -rtu* | -xenix* \
| -hiux* | -386bsd* | -knetbsd* | -mirbsd* | -netbsd* \
- | -bitrig* | -openbsd* | -solidbsd* \
+ | -openbsd* | -solidbsd* \
| -ekkobsd* | -kfreebsd* | -freebsd* | -riscix* | -lynxos* \
| -bosx* | -nextstep* | -cxux* | -aout* | -elf* | -oabi* \
| -ptx* | -coff* | -ecoff* | -winnt* | -domain* | -vsta* \
| -udi* | -eabi* | -lites* | -ieee* | -go32* | -aux* \
| -chorusos* | -chorusrdb* | -cegcc* \
| -cygwin* | -msys* | -pe* | -psos* | -moss* | -proelf* | -rtems* \
- | -mingw32* | -mingw64* | -linux-gnu* | -linux-android* \
- | -linux-newlib* | -linux-musl* | -linux-uclibc* \
- | -uxpv* | -beos* | -mpeix* | -udk* | -moxiebox* \
+ | -mingw32* | -linux-gnu* | -linux-android* \
+ | -linux-newlib* | -linux-uclibc* \
+ | -uxpv* | -beos* | -mpeix* | -udk* \
| -interix* | -uwin* | -mks* | -rhapsody* | -darwin* | -opened* \
| -openstep* | -oskit* | -conix* | -pw32* | -nonstopux* \
| -storm-chaos* | -tops10* | -tenex* | -tops20* | -its* \
| -os2* | -vos* | -palmos* | -uclinux* | -nucleus* \
| -morphos* | -superux* | -rtmk* | -rtmk-nova* | -windiss* \
| -powermax* | -dnix* | -nx6 | -nx7 | -sei* | -dragonfly* \
- | -skyos* | -haiku* | -rdos* | -toppers* | -drops* | -es* | -tirtos*)
+ | -skyos* | -haiku* | -rdos* | -toppers* | -drops* | -es*)
# Remember, each alternative MUST END IN *, to match a version number.
;;
-qnx*)
@@ -1517,6 +1486,9 @@ case $os in
-aros*)
os=-aros
;;
+ -kaos*)
+ os=-kaos
+ ;;
-zvmoe)
os=-zvmoe
;;
@@ -1565,12 +1537,6 @@ case $basic_machine in
c4x-* | tic4x-*)
os=-coff
;;
- c8051-*)
- os=-elf
- ;;
- hexagon-*)
- os=-elf
- ;;
tic54x-*)
os=-coff
;;
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/configure b/libssh2-sys/libssh2-1.5.0/configure
index f75f894..0c62f91 100755
--- a/libssh2-sys/libssh2-1.4.4-20140901/configure
+++ b/libssh2-sys/libssh2-1.5.0/configure
@@ -2625,8 +2625,8 @@ test "$program_suffix" != NONE &&
ac_script='s/[\\$]/&&/g;s/;s,x,x,$//'
program_transform_name=`$as_echo "$program_transform_name" | sed "$ac_script"`
-# expand $ac_aux_dir to an absolute path
-am_aux_dir=`cd $ac_aux_dir && pwd`
+# Expand $ac_aux_dir to an absolute path.
+am_aux_dir=`cd "$ac_aux_dir" && pwd`
if test x"${MISSING+set}" != xset; then
case $am_aux_dir in
@@ -10820,7 +10820,7 @@ fi
# The linker will automatically build a .lib file if we build a DLL.
old_archive_from_new_cmds='true'
# FIXME: Should let the user specify the lib program.
- old_archive_cmds='ar crus $oldlib$oldobjs$old_deplibs'
+ old_archive_cmds='lib -OUT:$oldlib$oldobjs$old_deplibs'
enable_shared_with_static_runtimes=yes
;;
esac
@@ -14229,8 +14229,8 @@ $as_echo "#define LIBSSH2_OPENSSL 1" >>confdefs.h
LIBSREQUIRED=libssl,libcrypto
# Not all OpenSSL have AES-CTR functions.
- save_LDFLAGS="$LDFLAGS"
- LDFLAGS="$LDFLAGS $LIBSSL"
+ save_LIBS="$LIBS"
+ LIBS="$LIBS $LIBSSL"
for ac_func in EVP_aes_128_ctr
do :
ac_fn_c_check_func "$LINENO" "EVP_aes_128_ctr" "ac_cv_func_EVP_aes_128_ctr"
@@ -14242,7 +14242,7 @@ _ACEOF
fi
done
- LDFLAGS="$save_LDFLAGS"
+ LIBS="$save_LIBS"
found_crypto="OpenSSL (AES-CTR: ${ac_cv_func_EVP_aes_128_ctr:-N/A})"
fi
@@ -16424,6 +16424,10 @@ $as_echo "$as_me: Try --with-libz-prefix=PATH if you know you have it" >&6;}
$as_echo "#define LIBSSH2_HAVE_ZLIB 1" >>confdefs.h
+ if test "${LIBSREQUIRED}" != ""; then
+ LIBSREQUIRED="${LIBSREQUIRED},"
+ fi
+ LIBSREQUIRED="${LIBSREQUIRED}zlib"
fi
fi
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/configure.ac b/libssh2-sys/libssh2-1.5.0/configure.ac
index ba4dd7a..563fb04 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/configure.ac
+++ b/libssh2-sys/libssh2-1.5.0/configure.ac
@@ -107,10 +107,10 @@ if test "$ac_cv_libssl" = "yes"; then
LIBSREQUIRED=libssl,libcrypto
# Not all OpenSSL have AES-CTR functions.
- save_LDFLAGS="$LDFLAGS"
- LDFLAGS="$LDFLAGS $LIBSSL"
+ save_LIBS="$LIBS"
+ LIBS="$LIBS $LIBSSL"
AC_CHECK_FUNCS(EVP_aes_128_ctr)
- LDFLAGS="$save_LDFLAGS"
+ LIBS="$save_LIBS"
found_crypto="OpenSSL (AES-CTR: ${ac_cv_func_EVP_aes_128_ctr:-N/A})"
fi
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/depcomp b/libssh2-sys/libssh2-1.5.0/depcomp
index 04701da..04701da 100755
--- a/libssh2-sys/libssh2-1.4.4-20140901/depcomp
+++ b/libssh2-sys/libssh2-1.5.0/depcomp
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/AUTHORS b/libssh2-sys/libssh2-1.5.0/docs/AUTHORS
index 5c7445b..5c7445b 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/AUTHORS
+++ b/libssh2-sys/libssh2-1.5.0/docs/AUTHORS
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/BINDINGS b/libssh2-sys/libssh2-1.5.0/docs/BINDINGS
index b97758f..b97758f 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/BINDINGS
+++ b/libssh2-sys/libssh2-1.5.0/docs/BINDINGS
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/HACKING b/libssh2-sys/libssh2-1.5.0/docs/HACKING
index 5da8e66..5da8e66 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/HACKING
+++ b/libssh2-sys/libssh2-1.5.0/docs/HACKING
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/INSTALL b/libssh2-sys/libssh2-1.5.0/docs/INSTALL
index 23e5f25..bc5a0eb 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/INSTALL
+++ b/libssh2-sys/libssh2-1.5.0/docs/INSTALL
@@ -234,3 +234,92 @@ configuration-related scripts to be executed by `/bin/bash'.
`configure' also accepts some other, not widely useful, options. Run
`configure --help' for more details.
+More configure options
+======================
+
+Some ./configure options deserve additional comments:
+
+ * --enable-crypt-none
+
+ The SSH2 Transport allows for unencrypted data
+ transmission using the "none" cipher. Because this is
+ such a huge security hole, it is typically disabled on
+ SSH2 implementations and is disabled in libssh2 by
+ default as well.
+
+ Enabling this option will allow for "none" as a
+ negotiable method, however it still requires that the
+ method be advertized by the remote end and that no
+ more-preferable methods are available.
+
+ * --enable-mac-none
+
+ The SSH2 Transport also allows implementations to
+ forego a message authentication code. While this is
+ less of a security risk than using a "none" cipher, it
+ is still not recommended as disabling MAC hashes
+ removes a layer of security.
+
+ Enabling this option will allow for "none" as a
+ negotiable method, however it still requires that the
+ method be advertized by the remote end and that no
+ more-preferable methods are available.
+
+ * --disable-gex-new
+
+ The diffie-hellman-group-exchange-sha1 (dh-gex) key
+ exchange method originally defined an exchange
+ negotiation using packet type 30 to request a
+ generation pair based on a single target value. Later
+ refinement of dh-gex provided for range and target
+ values. By default libssh2 will use the newer range
+ method.
+
+ If you experience trouble connecting to an old SSH
+ server using dh-gex, try this option to fallback on
+ the older more reliable method.
+
+ * --with-libgcrypt
+ * --without-libgcrypt
+ * --with-libgcrypt-prefix=DIR
+
+ libssh2 can use the Libgcrypt library
+ (http://www.gnupg.org/) for cryptographic operations.
+ Either Libgcrypt or OpenSSL is required.
+
+ Configure will attempt to locate Libgcrypt
+ automatically.
+
+ If your installation of Libgcrypt is in another
+ location, specify it using --with-libgcrypt-prefix.
+
+ * --with-openssl
+ * --without-openssl
+ * --with-libssl-prefix=[DIR]
+
+ libssh2 can use the OpenSSL library
+ (http://www.openssl.org) for cryptographic operations.
+ Either Libgcrypt or OpenSSL is required.
+
+ Configure will attempt to locate OpenSSL in the
+ default location.
+
+ If your installation of OpenSSL is in another
+ location, specify it using --with-libssl-prefix.
+
+ * --with-libz
+ * --without-libz
+ * --with-libz-prefix=[DIR]
+
+ If present, libssh2 will attempt to use the zlib
+ (http://www.zlib.org) for payload compression, however
+ zlib is not required.
+
+ If your installation of Libz is in another location,
+ specify it using --with-libz-prefix.
+
+ * --enable-debug
+
+ Will make the build use more pedantic and strict compiler
+ options as well as enable the libssh2_trace() function (for
+ showing debug traces).
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/Makefile.am b/libssh2-sys/libssh2-1.5.0/docs/Makefile.am
index e09b130..8ad8eb5 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/Makefile.am
+++ b/libssh2-sys/libssh2-1.5.0/docs/Makefile.am
@@ -1,6 +1,6 @@
# $Id: Makefile.am,v 1.37 2009/03/26 15:41:15 bagder Exp $
-EXTRA_DIST = template.3 BINDINGS
+EXTRA_DIST = template.3 BINDINGS INSTALL HACKING TODO AUTHORS
dist_man_MANS = \
libssh2_agent_connect.3 \
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/Makefile.in b/libssh2-sys/libssh2-1.5.0/docs/Makefile.in
index 6a8762f..fc04499 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/Makefile.in
+++ b/libssh2-sys/libssh2-1.5.0/docs/Makefile.in
@@ -81,7 +81,7 @@ build_triplet = @build@
host_triplet = @host@
subdir = docs
DIST_COMMON = $(srcdir)/Makefile.in $(srcdir)/Makefile.am \
- $(dist_man_MANS)
+ $(dist_man_MANS) AUTHORS INSTALL TODO
ACLOCAL_M4 = $(top_srcdir)/aclocal.m4
am__aclocal_m4_deps = $(top_srcdir)/m4/autobuild.m4 \
$(top_srcdir)/m4/lib-ld.m4 $(top_srcdir)/m4/lib-link.m4 \
@@ -288,7 +288,7 @@ target_alias = @target_alias@
top_build_prefix = @top_build_prefix@
top_builddir = @top_builddir@
top_srcdir = @top_srcdir@
-EXTRA_DIST = template.3 BINDINGS
+EXTRA_DIST = template.3 BINDINGS INSTALL HACKING TODO AUTHORS
dist_man_MANS = \
libssh2_agent_connect.3 \
libssh2_agent_disconnect.3 \
@@ -469,9 +469,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu docs/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign docs/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --gnu docs/Makefile
+ $(AUTOMAKE) --foreign docs/Makefile
.PRECIOUS: Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/TODO b/libssh2-sys/libssh2-1.5.0/docs/TODO
index cae1afa..cae1afa 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/TODO
+++ b/libssh2-sys/libssh2-1.5.0/docs/TODO
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_agent_connect.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_agent_connect.3
index 1c6ff6d..1c6ff6d 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_agent_connect.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_agent_connect.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_agent_disconnect.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_agent_disconnect.3
index f9f9ef0..f9f9ef0 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_agent_disconnect.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_agent_disconnect.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_agent_free.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_agent_free.3
index 197f87e..197f87e 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_agent_free.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_agent_free.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_agent_get_identity.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_agent_get_identity.3
index a944165..a944165 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_agent_get_identity.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_agent_get_identity.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_agent_init.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_agent_init.3
index 26e891e..26e891e 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_agent_init.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_agent_init.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_agent_list_identities.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_agent_list_identities.3
index e1e4b54..e1e4b54 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_agent_list_identities.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_agent_list_identities.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_agent_userauth.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_agent_userauth.3
index 3c956fe..3c956fe 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_agent_userauth.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_agent_userauth.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_banner_set.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_banner_set.3
index 2baa121..2baa121 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_banner_set.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_banner_set.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_base64_decode.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_base64_decode.3
index 932f03a..932f03a 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_base64_decode.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_base64_decode.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_close.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_close.3
index 2fe0a0d..2fe0a0d 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_close.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_close.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_direct_tcpip.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_direct_tcpip.3
index 742769d..742769d 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_direct_tcpip.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_direct_tcpip.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_direct_tcpip_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_direct_tcpip_ex.3
index 481c55c..481c55c 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_direct_tcpip_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_direct_tcpip_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_eof.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_eof.3
index ed4a074..ed4a074 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_eof.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_eof.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_exec.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_exec.3
index 3ab069d..3ab069d 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_exec.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_exec.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_flush.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_flush.3
index b449945..b449945 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_flush.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_flush.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_flush_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_flush_ex.3
index 1885176..1885176 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_flush_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_flush_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_flush_stderr.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_flush_stderr.3
index 156bb06..156bb06 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_flush_stderr.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_flush_stderr.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_forward_accept.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_forward_accept.3
index 176ac1c..176ac1c 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_forward_accept.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_forward_accept.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_forward_cancel.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_forward_cancel.3
index 16f826f..16f826f 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_forward_cancel.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_forward_cancel.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_forward_listen.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_forward_listen.3
index 6cb54e7..6cb54e7 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_forward_listen.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_forward_listen.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_forward_listen_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_forward_listen_ex.3
index a358f6c..a358f6c 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_forward_listen_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_forward_listen_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_free.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_free.3
index fc76f5a..fc76f5a 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_free.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_free.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_get_exit_signal.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_get_exit_signal.3
index 138e7c7..138e7c7 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_get_exit_signal.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_get_exit_signal.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_get_exit_status.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_get_exit_status.3
index 4a8c9e2..4a8c9e2 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_get_exit_status.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_get_exit_status.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_handle_extended_data.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_handle_extended_data.3
index 8ab2488..8ab2488 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_handle_extended_data.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_handle_extended_data.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_handle_extended_data2.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_handle_extended_data2.3
index 8910d8c..8910d8c 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_handle_extended_data2.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_handle_extended_data2.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_ignore_extended_data.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_ignore_extended_data.3
index 342c620..342c620 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_ignore_extended_data.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_ignore_extended_data.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_open_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_open_ex.3
index 7dec294..7dec294 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_open_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_open_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_open_session.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_open_session.3
index 4306f4c..4306f4c 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_open_session.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_open_session.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_process_startup.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_process_startup.3
index 7c27982..7c27982 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_process_startup.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_process_startup.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_read.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_read.3
index f185716..f185716 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_read.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_read.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_read_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_read_ex.3
index 83d7c3e..83d7c3e 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_read_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_read_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_read_stderr.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_read_stderr.3
index 9324410..9324410 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_read_stderr.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_read_stderr.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_receive_window_adjust.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_receive_window_adjust.3
index a728811..a728811 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_receive_window_adjust.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_receive_window_adjust.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_receive_window_adjust2.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_receive_window_adjust2.3
index dd2fcc1..dd2fcc1 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_receive_window_adjust2.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_receive_window_adjust2.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_request_pty.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_request_pty.3
index f57352b..f57352b 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_request_pty.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_request_pty.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_request_pty_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_request_pty_ex.3
index 35b5840..35b5840 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_request_pty_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_request_pty_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_request_pty_size.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_request_pty_size.3
index 4b0c12d..4b0c12d 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_request_pty_size.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_request_pty_size.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_request_pty_size_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_request_pty_size_ex.3
index b3cd619..b3cd619 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_request_pty_size_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_request_pty_size_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_send_eof.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_send_eof.3
index 0e5975a..0e5975a 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_send_eof.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_send_eof.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_set_blocking.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_set_blocking.3
index 55ee4ff..55ee4ff 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_set_blocking.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_set_blocking.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_setenv.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_setenv.3
index b30d471..b30d471 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_setenv.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_setenv.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_setenv_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_setenv_ex.3
index 4a5fd3e..4a5fd3e 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_setenv_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_setenv_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_shell.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_shell.3
index 4ba6e69..4ba6e69 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_shell.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_shell.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_subsystem.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_subsystem.3
index dd29f2c..dd29f2c 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_subsystem.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_subsystem.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_wait_closed.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_wait_closed.3
index 4471736..4471736 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_wait_closed.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_wait_closed.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_wait_eof.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_wait_eof.3
index 47587e6..47587e6 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_wait_eof.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_wait_eof.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_window_read.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_window_read.3
index 70938d3..70938d3 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_window_read.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_window_read.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_window_read_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_window_read_ex.3
index b528096..b528096 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_window_read_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_window_read_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_window_write.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_window_write.3
index d8c3993..d8c3993 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_window_write.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_window_write.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_window_write_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_window_write_ex.3
index d34cd40..d34cd40 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_window_write_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_window_write_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_write.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_write.3
index b9de747..b9de747 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_write.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_write.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_write_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_write_ex.3
index 4ef7df1..4ef7df1 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_write_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_write_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_write_stderr.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_write_stderr.3
index ac4d387..ac4d387 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_write_stderr.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_write_stderr.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_x11_req.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_x11_req.3
index c558e40..c558e40 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_x11_req.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_x11_req.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_x11_req_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_x11_req_ex.3
index e0121bd..e0121bd 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_channel_x11_req_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_channel_x11_req_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_exit.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_exit.3
index 2e7afd7..2e7afd7 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_exit.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_exit.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_free.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_free.3
index 30176d5..30176d5 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_free.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_free.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_hostkey_hash.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_hostkey_hash.3
index c2f1644..c2f1644 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_hostkey_hash.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_hostkey_hash.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_init.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_init.3
index 416a789..416a789 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_init.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_init.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_keepalive_config.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_keepalive_config.3
index 15e3ab9..15e3ab9 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_keepalive_config.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_keepalive_config.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_keepalive_send.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_keepalive_send.3
index f4f19d1..f4f19d1 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_keepalive_send.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_keepalive_send.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_add.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_add.3
index 00a69e0..00a69e0 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_add.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_add.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_addc.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_addc.3
index 73e262a..73e262a 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_addc.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_addc.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_check.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_check.3
index 889392c..889392c 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_check.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_check.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_checkp.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_checkp.3
index 434ed7b..434ed7b 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_checkp.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_checkp.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_del.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_del.3
index 75a8eaf..75a8eaf 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_del.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_del.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_free.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_free.3
index 8d8bcc2..8d8bcc2 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_free.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_free.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_get.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_get.3
index d725f8d..d725f8d 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_get.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_get.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_init.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_init.3
index 145f10c..145f10c 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_init.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_init.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_readfile.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_readfile.3
index 68aa940..68aa940 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_readfile.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_readfile.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_readline.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_readline.3
index a5881c4..a5881c4 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_readline.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_readline.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_writefile.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_writefile.3
index 48335a0..48335a0 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_writefile.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_writefile.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_writeline.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_writeline.3
index c014a6a..c014a6a 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_knownhost_writeline.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_knownhost_writeline.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_poll.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_poll.3
index 6656945..6656945 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_poll.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_poll.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_poll_channel_read.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_poll_channel_read.3
index 207275b..207275b 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_poll_channel_read.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_poll_channel_read.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_add.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_add.3
index 666cd94..666cd94 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_add.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_add.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_add_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_add_ex.3
index 5c01d23..5c01d23 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_add_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_add_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_init.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_init.3
index 448eb71..448eb71 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_init.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_init.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_list_fetch.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_list_fetch.3
index 07a7024..07a7024 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_list_fetch.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_list_fetch.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_list_free.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_list_free.3
index d50e935..d50e935 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_list_free.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_list_free.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_remove.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_remove.3
index 874fdbe..874fdbe 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_remove.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_remove.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_remove_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_remove_ex.3
index a6cba50..a6cba50 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_remove_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_remove_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_shutdown.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_shutdown.3
index fe67a76..fe67a76 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_publickey_shutdown.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_publickey_shutdown.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_scp_recv.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_scp_recv.3
index 669d7e1..669d7e1 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_scp_recv.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_scp_recv.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_scp_send.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_scp_send.3
index 5e29347..5e29347 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_scp_send.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_scp_send.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_scp_send64.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_scp_send64.3
index 98d7e74..98d7e74 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_scp_send64.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_scp_send64.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_scp_send_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_scp_send_ex.3
index 8de7083..8de7083 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_scp_send_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_scp_send_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_abstract.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_abstract.3
index d880b09..d880b09 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_abstract.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_abstract.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_banner_get.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_banner_get.3
index e253aa1..e253aa1 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_banner_get.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_banner_get.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_banner_set.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_banner_set.3
index 5e4161e..5e4161e 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_banner_set.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_banner_set.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_block_directions.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_block_directions.3
index 48ffca3..48ffca3 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_block_directions.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_block_directions.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_callback_set.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_callback_set.3
index 3901f88..3901f88 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_callback_set.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_callback_set.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_disconnect.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_disconnect.3
index 32d5e87..32d5e87 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_disconnect.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_disconnect.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_disconnect_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_disconnect_ex.3
index 82174f9..82174f9 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_disconnect_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_disconnect_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_flag.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_flag.3
index 3a9e5e5..3a9e5e5 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_flag.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_flag.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_free.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_free.3
index 96eff0c..96eff0c 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_free.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_free.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_get_blocking.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_get_blocking.3
index 8d98fa3..8d98fa3 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_get_blocking.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_get_blocking.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_get_timeout.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_get_timeout.3
index 94aacd6..94aacd6 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_get_timeout.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_get_timeout.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_handshake.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_handshake.3
index 33908c6..33908c6 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_handshake.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_handshake.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_hostkey.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_hostkey.3
index 5d04440..5d04440 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_hostkey.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_hostkey.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_init.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_init.3
index 476a3b4..476a3b4 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_init.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_init.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_init_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_init_ex.3
index 5e4ef06..5e4ef06 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_init_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_init_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_last_errno.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_last_errno.3
index fb395ef..fb395ef 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_last_errno.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_last_errno.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_last_error.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_last_error.3
index 91663a0..91663a0 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_last_error.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_last_error.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_method_pref.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_method_pref.3
index dcf77f6..dcf77f6 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_method_pref.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_method_pref.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_methods.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_methods.3
index cc4f6d4..cc4f6d4 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_methods.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_methods.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_set_blocking.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_set_blocking.3
index b16e009..b16e009 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_set_blocking.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_set_blocking.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_set_timeout.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_set_timeout.3
index 2d4f10f..2d4f10f 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_set_timeout.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_set_timeout.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_startup.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_startup.3
index b59056f..b59056f 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_startup.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_startup.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_supported_algs.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_supported_algs.3
index e8568f2..e8568f2 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_session_supported_algs.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_session_supported_algs.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_close.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_close.3
index b169b1b..b169b1b 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_close.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_close.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_close_handle.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_close_handle.3
index 30e299c..30e299c 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_close_handle.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_close_handle.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_closedir.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_closedir.3
index 3e032a7..3e032a7 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_closedir.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_closedir.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_fsetstat.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_fsetstat.3
index e77dd21..e77dd21 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_fsetstat.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_fsetstat.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_fstat.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_fstat.3
index 66116a3..66116a3 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_fstat.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_fstat.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_fstat_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_fstat_ex.3
index 107594c..107594c 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_fstat_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_fstat_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_fstatvfs.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_fstatvfs.3
index 934d2a1..934d2a1 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_fstatvfs.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_fstatvfs.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_fsync.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_fsync.3
index 646760a..646760a 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_fsync.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_fsync.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_get_channel.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_get_channel.3
index 1c9ff3f..1c9ff3f 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_get_channel.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_get_channel.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_init.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_init.3
index a59d030..a59d030 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_init.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_init.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_last_error.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_last_error.3
index aadbd5d..aadbd5d 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_last_error.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_last_error.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_lstat.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_lstat.3
index 78c9057..78c9057 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_lstat.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_lstat.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_mkdir.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_mkdir.3
index 999bd01..999bd01 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_mkdir.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_mkdir.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_mkdir_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_mkdir_ex.3
index 20df03c..20df03c 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_mkdir_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_mkdir_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_open.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_open.3
index 9096986..9096986 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_open.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_open.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_open_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_open_ex.3
index 32cc23f..32cc23f 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_open_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_open_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_opendir.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_opendir.3
index d345103..d345103 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_opendir.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_opendir.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_read.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_read.3
index 36bc979..36bc979 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_read.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_read.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_readdir.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_readdir.3
index adecbcb..adecbcb 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_readdir.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_readdir.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_readdir_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_readdir_ex.3
index a40e4df..a40e4df 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_readdir_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_readdir_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_readlink.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_readlink.3
index 7425074..7425074 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_readlink.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_readlink.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_realpath.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_realpath.3
index 33f0fa8..33f0fa8 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_realpath.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_realpath.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_rename.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_rename.3
index 4939e3c..4939e3c 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_rename.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_rename.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_rename_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_rename_ex.3
index 20a3b9d..20a3b9d 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_rename_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_rename_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_rewind.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_rewind.3
index 92d99e2..92d99e2 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_rewind.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_rewind.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_rmdir.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_rmdir.3
index 0d4b67f..0d4b67f 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_rmdir.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_rmdir.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_rmdir_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_rmdir_ex.3
index daa85cf..daa85cf 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_rmdir_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_rmdir_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_seek.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_seek.3
index ccf5e10..ccf5e10 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_seek.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_seek.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_seek64.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_seek64.3
index 57c9a48..57c9a48 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_seek64.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_seek64.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_setstat.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_setstat.3
index 198703e..198703e 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_setstat.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_setstat.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_shutdown.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_shutdown.3
index 42cc1c4..42cc1c4 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_shutdown.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_shutdown.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_stat.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_stat.3
index 96cb2a5..96cb2a5 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_stat.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_stat.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_stat_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_stat_ex.3
index 2fd9507..2fd9507 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_stat_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_stat_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_statvfs.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_statvfs.3
index 6327030..6327030 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_statvfs.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_statvfs.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_symlink.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_symlink.3
index 3de7b29..3de7b29 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_symlink.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_symlink.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_symlink_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_symlink_ex.3
index fc0bc93..fc0bc93 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_symlink_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_symlink_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_tell.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_tell.3
index 2ff1fba..2ff1fba 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_tell.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_tell.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_tell64.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_tell64.3
index 827601f..827601f 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_tell64.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_tell64.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_unlink.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_unlink.3
index 32bbbf9..32bbbf9 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_unlink.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_unlink.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_unlink_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_unlink_ex.3
index 6672a8c..6672a8c 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_unlink_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_unlink_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_write.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_write.3
index 8d81912..8d81912 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_sftp_write.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_sftp_write.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_trace.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_trace.3
index 4d01bf7..4d01bf7 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_trace.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_trace.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_trace_sethandler.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_trace_sethandler.3
index 57d84ba..57d84ba 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_trace_sethandler.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_trace_sethandler.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_authenticated.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_authenticated.3
index 786e0f0..786e0f0 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_authenticated.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_authenticated.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_hostbased_fromfile.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_hostbased_fromfile.3
index 2115356..2115356 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_hostbased_fromfile.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_hostbased_fromfile.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_hostbased_fromfile_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_hostbased_fromfile_ex.3
index a65f802..a65f802 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_hostbased_fromfile_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_hostbased_fromfile_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_keyboard_interactive.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_keyboard_interactive.3
index a85de32..a85de32 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_keyboard_interactive.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_keyboard_interactive.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_keyboard_interactive_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_keyboard_interactive_ex.3
index ada012a..ada012a 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_keyboard_interactive_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_keyboard_interactive_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_list.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_list.3
index de349f1..de349f1 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_list.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_list.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_password.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_password.3
index 15e5511..15e5511 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_password.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_password.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_password_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_password_ex.3
index dc9e108..dc9e108 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_password_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_password_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_publickey.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_publickey.3
index 0081a24..0081a24 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_publickey.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_publickey.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_publickey_fromfile.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_publickey_fromfile.3
index f4799a1..f4799a1 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_publickey_fromfile.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_publickey_fromfile.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_publickey_fromfile_ex.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_publickey_fromfile_ex.3
index 0d77c9a..0d77c9a 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_userauth_publickey_fromfile_ex.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_userauth_publickey_fromfile_ex.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_version.3 b/libssh2-sys/libssh2-1.5.0/docs/libssh2_version.3
index f98ca96..f98ca96 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/libssh2_version.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/libssh2_version.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/docs/template.3 b/libssh2-sys/libssh2-1.5.0/docs/template.3
index d5b4473..d5b4473 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/docs/template.3
+++ b/libssh2-sys/libssh2-1.5.0/docs/template.3
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/Makefile.am b/libssh2-sys/libssh2-1.5.0/example/Makefile.am
index 8c6636f..8c6636f 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/Makefile.am
+++ b/libssh2-sys/libssh2-1.5.0/example/Makefile.am
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/Makefile.in b/libssh2-sys/libssh2-1.5.0/example/Makefile.in
index ed7001e..ed7001e 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/Makefile.in
+++ b/libssh2-sys/libssh2-1.5.0/example/Makefile.in
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/direct_tcpip.c b/libssh2-sys/libssh2-1.5.0/example/direct_tcpip.c
index e530199..49a3737 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/direct_tcpip.c
+++ b/libssh2-sys/libssh2-1.5.0/example/direct_tcpip.c
@@ -48,7 +48,7 @@ enum {
int main(int argc, char *argv[])
{
- int rc, sock = -1, listensock = -1, forwardsock = -1, i, auth = AUTH_NONE;
+ int rc, i, auth = AUTH_NONE;
struct sockaddr_in sin;
socklen_t sinlen;
const char *fingerprint;
@@ -64,11 +64,19 @@ int main(int argc, char *argv[])
#ifdef WIN32
char sockopt;
+ SOCKET sock = INVALID_SOCKET;
+ SOCKET listensock = INVALID_SOCKET, forwardsock = INVALID_SOCKET;
WSADATA wsadata;
+ int err;
- WSAStartup(MAKEWORD(2,0), &wsadata);
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return 1;
+ }
#else
- int sockopt;
+ int sockopt, sock = -1;
+ int listensock = -1, forwardsock = -1;
#endif
if (argc > 1)
@@ -94,6 +102,18 @@ int main(int argc, char *argv[])
/* Connect to SSH server */
sock = socket(PF_INET, SOCK_STREAM, IPPROTO_TCP);
+#ifdef WIN32
+ if (sock == INVALID_SOCKET) {
+ fprintf(stderr, "failed to open socket!\n");
+ return -1;
+ }
+#else
+ if (sock == -1) {
+ perror("socket");
+ return -1;
+ }
+#endif
+
sin.sin_family = AF_INET;
if (INADDR_NONE == (sin.sin_addr.s_addr = inet_addr(server_ip))) {
perror("inet_addr");
@@ -167,6 +187,18 @@ int main(int argc, char *argv[])
}
listensock = socket(PF_INET, SOCK_STREAM, IPPROTO_TCP);
+#ifdef WIN32
+ if (listensock == INVALID_SOCKET) {
+ fprintf(stderr, "failed to open listen socket!\n");
+ return -1;
+ }
+#else
+ if (listensock == -1) {
+ perror("socket");
+ return -1;
+ }
+#endif
+
sin.sin_family = AF_INET;
sin.sin_port = htons(local_listenport);
if (INADDR_NONE == (sin.sin_addr.s_addr = inet_addr(local_listenip))) {
@@ -189,10 +221,17 @@ int main(int argc, char *argv[])
inet_ntoa(sin.sin_addr), ntohs(sin.sin_port));
forwardsock = accept(listensock, (struct sockaddr *)&sin, &sinlen);
- if (-1 == forwardsock) {
+#ifdef WIN32
+ if (forwardsock == INVALID_SOCKET) {
+ fprintf(stderr, "failed to accept forward socket!\n");
+ goto shutdown;
+ }
+#else
+ if (forwardsock == -1) {
perror("accept");
goto shutdown;
}
+#endif
shost = inet_ntoa(sin.sin_addr);
sport = ntohs(sin.sin_port);
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/libssh2_config.h.in b/libssh2-sys/libssh2-1.5.0/example/libssh2_config.h.in
index 416976d..fa111a0 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/libssh2_config.h.in
+++ b/libssh2-sys/libssh2-1.5.0/example/libssh2_config.h.in
@@ -51,12 +51,6 @@
/* use Ioctlsocket() for non-blocking sockets */
#undef HAVE_IOCTLSOCKET_CASE
-/* Define if you have the bcrypt library. */
-#undef HAVE_LIBBCRYPT
-
-/* Define if you have the crypt32 library. */
-#undef HAVE_LIBCRYPT32
-
/* Define if you have the gcrypt library. */
#undef HAVE_LIBGCRYPT
@@ -75,12 +69,6 @@
/* Define to 1 if you have the <netinet/in.h> header file. */
#undef HAVE_NETINET_IN_H
-/* Define to 1 if you have the <ntdef.h> header file. */
-#undef HAVE_NTDEF_H
-
-/* Define to 1 if you have the <ntstatus.h> header file. */
-#undef HAVE_NTSTATUS_H
-
/* use O_NONBLOCK for non-blocking sockets */
#undef HAVE_O_NONBLOCK
@@ -168,9 +156,6 @@
/* Use OpenSSL */
#undef LIBSSH2_OPENSSL
-/* Use Windows CNG */
-#undef LIBSSH2_WINCNG
-
/* Define to the sub-directory in which libtool stores uninstalled libraries.
*/
#undef LT_OBJDIR
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/scp.c b/libssh2-sys/libssh2-1.5.0/example/scp.c
index 7377cc6..5e7eb99 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/scp.c
+++ b/libssh2-sys/libssh2-1.5.0/example/scp.c
@@ -47,8 +47,13 @@ int main(int argc, char *argv[])
#ifdef WIN32
WSADATA wsadata;
+ int err;
- WSAStartup(MAKEWORD(2,0), &wsadata);
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return 1;
+ }
#endif
if (argc > 1) {
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/scp_nonblock.c b/libssh2-sys/libssh2-1.5.0/example/scp_nonblock.c
index 5d636c0..1c7028a 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/scp_nonblock.c
+++ b/libssh2-sys/libssh2-1.5.0/example/scp_nonblock.c
@@ -97,8 +97,13 @@ int main(int argc, char *argv[])
#ifdef WIN32
WSADATA wsadata;
+ int err;
- WSAStartup(MAKEWORD(2,0), &wsadata);
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return 1;
+ }
#endif
if (argc > 1) {
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/scp_write.c b/libssh2-sys/libssh2-1.5.0/example/scp_write.c
index b38157b..eef6e81 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/scp_write.c
+++ b/libssh2-sys/libssh2-1.5.0/example/scp_write.c
@@ -51,8 +51,13 @@ int main(int argc, char *argv[])
#ifdef WIN32
WSADATA wsadata;
+ int err;
- WSAStartup(MAKEWORD(2,0), &wsadata);
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return 1;
+ }
#endif
if (argc > 1) {
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/scp_write_nonblock.c b/libssh2-sys/libssh2-1.5.0/example/scp_write_nonblock.c
index 0ac0f69..bb8e39d 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/scp_write_nonblock.c
+++ b/libssh2-sys/libssh2-1.5.0/example/scp_write_nonblock.c
@@ -90,8 +90,13 @@ int main(int argc, char *argv[])
#ifdef WIN32
WSADATA wsadata;
+ int err;
- WSAStartup(MAKEWORD(2,0), &wsadata);
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return 1;
+ }
#endif
if (argc > 1) {
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/sftp.c b/libssh2-sys/libssh2-1.5.0/example/sftp.c
index 88ceba2..0feb534 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/sftp.c
+++ b/libssh2-sys/libssh2-1.5.0/example/sftp.c
@@ -106,8 +106,13 @@ int main(int argc, char *argv[])
#ifdef WIN32
WSADATA wsadata;
+ int err;
- WSAStartup(MAKEWORD(2,0), &wsadata);
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return 1;
+ }
#endif
if (argc > 1) {
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/sftp_RW_nonblock.c b/libssh2-sys/libssh2-1.5.0/example/sftp_RW_nonblock.c
index 77c2027..133815a 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/sftp_RW_nonblock.c
+++ b/libssh2-sys/libssh2-1.5.0/example/sftp_RW_nonblock.c
@@ -93,8 +93,13 @@ int main(int argc, char *argv[])
#ifdef WIN32
WSADATA wsadata;
+ int err;
- WSAStartup(MAKEWORD(2,0), &wsadata);
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return 1;
+ }
#endif
rc = libssh2_init (0);
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/sftp_append.c b/libssh2-sys/libssh2-1.5.0/example/sftp_append.c
index 7585d38..788c51f 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/sftp_append.c
+++ b/libssh2-sys/libssh2-1.5.0/example/sftp_append.c
@@ -55,8 +55,13 @@ int main(int argc, char *argv[])
#ifdef WIN32
WSADATA wsadata;
+ int err;
- WSAStartup(MAKEWORD(2,0), &wsadata);
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return 1;
+ }
#endif
if (argc > 1) {
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/sftp_mkdir.c b/libssh2-sys/libssh2-1.5.0/example/sftp_mkdir.c
index 8747084..1270adb 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/sftp_mkdir.c
+++ b/libssh2-sys/libssh2-1.5.0/example/sftp_mkdir.c
@@ -48,8 +48,13 @@ int main(int argc, char *argv[])
#ifdef WIN32
WSADATA wsadata;
+ int err;
- WSAStartup(MAKEWORD(2,0), &wsadata);
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return 1;
+ }
#endif
if (argc > 1) {
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/sftp_mkdir_nonblock.c b/libssh2-sys/libssh2-1.5.0/example/sftp_mkdir_nonblock.c
index 22a8f59..db366d2 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/sftp_mkdir_nonblock.c
+++ b/libssh2-sys/libssh2-1.5.0/example/sftp_mkdir_nonblock.c
@@ -48,8 +48,13 @@ int main(int argc, char *argv[])
#ifdef WIN32
WSADATA wsadata;
+ int err;
- WSAStartup(MAKEWORD(2,0), &wsadata);
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return 1;
+ }
#endif
if (argc > 1) {
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/sftp_nonblock.c b/libssh2-sys/libssh2-1.5.0/example/sftp_nonblock.c
index 29cec8a..10a6d55 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/sftp_nonblock.c
+++ b/libssh2-sys/libssh2-1.5.0/example/sftp_nonblock.c
@@ -97,8 +97,13 @@ int main(int argc, char *argv[])
#ifdef WIN32
WSADATA wsadata;
+ int err;
- WSAStartup(MAKEWORD(2,0), &wsadata);
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return 1;
+ }
#endif
if (argc > 1) {
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/sftp_write.c b/libssh2-sys/libssh2-1.5.0/example/sftp_write.c
index 483f80a..7afc187 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/sftp_write.c
+++ b/libssh2-sys/libssh2-1.5.0/example/sftp_write.c
@@ -54,8 +54,13 @@ int main(int argc, char *argv[])
#ifdef WIN32
WSADATA wsadata;
+ int err;
- WSAStartup(MAKEWORD(2,0), &wsadata);
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return 1;
+ }
#endif
if (argc > 1) {
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/sftp_write_nonblock.c b/libssh2-sys/libssh2-1.5.0/example/sftp_write_nonblock.c
index 0d66c40..2e22395 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/sftp_write_nonblock.c
+++ b/libssh2-sys/libssh2-1.5.0/example/sftp_write_nonblock.c
@@ -94,8 +94,13 @@ int main(int argc, char *argv[])
#ifdef WIN32
WSADATA wsadata;
+ int err;
- WSAStartup(MAKEWORD(2,0), &wsadata);
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return 1;
+ }
#endif
if (argc > 1) {
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/sftp_write_sliding.c b/libssh2-sys/libssh2-1.5.0/example/sftp_write_sliding.c
index c2ba39d..19fe851 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/sftp_write_sliding.c
+++ b/libssh2-sys/libssh2-1.5.0/example/sftp_write_sliding.c
@@ -94,8 +94,13 @@ int main(int argc, char *argv[])
#ifdef WIN32
WSADATA wsadata;
+ int err;
- WSAStartup(MAKEWORD(2,0), &wsadata);
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return 1;
+ }
#endif
if (argc > 1) {
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/sftpdir.c b/libssh2-sys/libssh2-1.5.0/example/sftpdir.c
index cb9fb88..c21f9b3 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/sftpdir.c
+++ b/libssh2-sys/libssh2-1.5.0/example/sftpdir.c
@@ -52,24 +52,51 @@
#define PRIu64 __PRI64_PREFIX "u"
#endif /* PRIu64 */
+const char *keyfile1="~/.ssh/id_rsa.pub";
+const char *keyfile2="~/.ssh/id_rsa";
+const char *username="username";
+const char *password="password";
+
+static void kbd_callback(const char *name, int name_len,
+ const char *instruction, int instruction_len,
+ int num_prompts,
+ const LIBSSH2_USERAUTH_KBDINT_PROMPT *prompts,
+ LIBSSH2_USERAUTH_KBDINT_RESPONSE *responses,
+ void **abstract)
+{
+ (void)name;
+ (void)name_len;
+ (void)instruction;
+ (void)instruction_len;
+ if (num_prompts == 1) {
+ responses[0].text = strdup(password);
+ responses[0].length = strlen(password);
+ }
+ (void)prompts;
+ (void)abstract;
+} /* kbd_callback */
+
int main(int argc, char *argv[])
{
unsigned long hostaddr;
- int sock, i, auth_pw = 1;
+ int rc, sock, i, auth_pw = 0;
struct sockaddr_in sin;
const char *fingerprint;
+ char *userauthlist;
LIBSSH2_SESSION *session;
- const char *username="username";
- const char *password="password";
const char *sftppath="/tmp/secretdir";
- int rc;
LIBSSH2_SFTP *sftp_session;
LIBSSH2_SFTP_HANDLE *sftp_handle;
#ifdef WIN32
WSADATA wsadata;
+ int err;
- WSAStartup(MAKEWORD(2,0), &wsadata);
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return 1;
+ }
#endif
if (argc > 1) {
@@ -136,21 +163,63 @@ int main(int argc, char *argv[])
}
fprintf(stderr, "\n");
- if (auth_pw) {
+ /* check what authentication methods are available */
+ userauthlist = libssh2_userauth_list(session, username, strlen(username));
+ fprintf(stderr, "Authentication methods: %s\n", userauthlist);
+ if (strstr(userauthlist, "password") != NULL) {
+ auth_pw |= 1;
+ }
+ if (strstr(userauthlist, "keyboard-interactive") != NULL) {
+ auth_pw |= 2;
+ }
+ if (strstr(userauthlist, "publickey") != NULL) {
+ auth_pw |= 4;
+ }
+
+ /* if we got an 5. argument we set this option if supported */
+ if(argc > 5) {
+ if ((auth_pw & 1) && !strcasecmp(argv[5], "-p")) {
+ auth_pw = 1;
+ }
+ if ((auth_pw & 2) && !strcasecmp(argv[5], "-i")) {
+ auth_pw = 2;
+ }
+ if ((auth_pw & 4) && !strcasecmp(argv[5], "-k")) {
+ auth_pw = 4;
+ }
+ }
+
+ if (auth_pw & 1) {
/* We could authenticate via password */
if (libssh2_userauth_password(session, username, password)) {
- fprintf(stderr, "Authentication by password failed.\n");
+ fprintf(stderr, "\tAuthentication by password failed!\n");
goto shutdown;
+ } else {
+ fprintf(stderr, "\tAuthentication by password succeeded.\n");
}
- } else {
+ } else if (auth_pw & 2) {
+ /* Or via keyboard-interactive */
+ if (libssh2_userauth_keyboard_interactive(session, username,
+ &kbd_callback) ) {
+ fprintf(stderr,
+ "\tAuthentication by keyboard-interactive failed!\n");
+ goto shutdown;
+ } else {
+ fprintf(stderr,
+ "\tAuthentication by keyboard-interactive succeeded.\n");
+ }
+ } else if (auth_pw & 4) {
/* Or by public key */
- if (libssh2_userauth_publickey_fromfile(session, username,
- "/home/username/.ssh/id_rsa.pub",
- "/home/username/.ssh/id_rsa",
- password)) {
- fprintf(stderr, "\tAuthentication by public key failed\n");
+ if (libssh2_userauth_publickey_fromfile(session, username, keyfile1,
+ keyfile2, password)) {
+ fprintf(stderr, "\tAuthentication by public key failed!\n");
goto shutdown;
+ } else {
+ fprintf(stderr, "\tAuthentication by public key succeeded.\n");
}
+ } else {
+ fprintf(stderr, "No supported authentication methods found!\n");
+ goto shutdown;
}
fprintf(stderr, "libssh2_sftp_init()!\n");
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/sftpdir_nonblock.c b/libssh2-sys/libssh2-1.5.0/example/sftpdir_nonblock.c
index c8ad9f5..1950e67 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/sftpdir_nonblock.c
+++ b/libssh2-sys/libssh2-1.5.0/example/sftpdir_nonblock.c
@@ -68,8 +68,13 @@ int main(int argc, char *argv[])
#ifdef WIN32
WSADATA wsadata;
+ int err;
- WSAStartup(MAKEWORD(2,0), &wsadata);
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return 1;
+ }
#endif
if (argc > 1) {
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/ssh2.c b/libssh2-sys/libssh2-1.5.0/example/ssh2.c
index 008496c..d9a88ef 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/ssh2.c
+++ b/libssh2-sys/libssh2-1.5.0/example/ssh2.c
@@ -72,10 +72,16 @@ int main(int argc, char *argv[])
char *userauthlist;
LIBSSH2_SESSION *session;
LIBSSH2_CHANNEL *channel;
+
#ifdef WIN32
WSADATA wsadata;
+ int err;
- WSAStartup(MAKEWORD(2,0), &wsadata);
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return 1;
+ }
#endif
if (argc > 1) {
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/ssh2_agent.c b/libssh2-sys/libssh2-1.5.0/example/ssh2_agent.c
index 231445f..84f3122 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/ssh2_agent.c
+++ b/libssh2-sys/libssh2-1.5.0/example/ssh2_agent.c
@@ -49,10 +49,16 @@ int main(int argc, char *argv[])
LIBSSH2_CHANNEL *channel;
LIBSSH2_AGENT *agent = NULL;
struct libssh2_agent_publickey *identity, *prev_identity = NULL;
+
#ifdef WIN32
WSADATA wsadata;
+ int err;
- WSAStartup(MAKEWORD(2,0), &wsadata);
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return 1;
+ }
#endif
if (argc > 1) {
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/ssh2_echo.c b/libssh2-sys/libssh2-1.5.0/example/ssh2_echo.c
index 2430e33..ac155ad 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/ssh2_echo.c
+++ b/libssh2-sys/libssh2-1.5.0/example/ssh2_echo.c
@@ -91,8 +91,15 @@ int main(int argc, char *argv[])
#ifdef WIN32
WSADATA wsadata;
- WSAStartup(MAKEWORD(2,0), &wsadata);
+ int err;
+
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return 1;
+ }
#endif
+
if (argc > 1)
/* must be ip address only */
hostname = argv[1];
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/ssh2_exec.c b/libssh2-sys/libssh2-1.5.0/example/ssh2_exec.c
index d47761c..36a2c8c 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/ssh2_exec.c
+++ b/libssh2-sys/libssh2-1.5.0/example/ssh2_exec.c
@@ -92,8 +92,15 @@ int main(int argc, char *argv[])
#ifdef WIN32
WSADATA wsadata;
- WSAStartup(MAKEWORD(2,0), &wsadata);
+ int err;
+
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return 1;
+ }
#endif
+
if (argc > 1)
/* must be ip address only */
hostname = argv[1];
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/subsystem_netconf.c b/libssh2-sys/libssh2-1.5.0/example/subsystem_netconf.c
index 6f83661..6a45e67 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/subsystem_netconf.c
+++ b/libssh2-sys/libssh2-1.5.0/example/subsystem_netconf.c
@@ -102,7 +102,7 @@ static int netconf_read_until(LIBSSH2_CHANNEL *channel, const char *endtag,
int main(int argc, char *argv[])
{
- int rc, sock = -1, i, auth = AUTH_NONE;
+ int rc, i, auth = AUTH_NONE;
struct sockaddr_in sin;
const char *fingerprint;
char *userauthlist;
@@ -112,9 +112,17 @@ int main(int argc, char *argv[])
ssize_t len;
#ifdef WIN32
+ SOCKET sock = INVALID_SOCKET;
WSADATA wsadata;
+ int err;
- WSAStartup(MAKEWORD(2,0), &wsadata);
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return 1;
+ }
+#else
+ int sock = -1;
#endif
if (argc > 1)
@@ -132,6 +140,18 @@ int main(int argc, char *argv[])
/* Connect to SSH server */
sock = socket(PF_INET, SOCK_STREAM, IPPROTO_TCP);
+#ifdef WIN32
+ if (sock == INVALID_SOCKET) {
+ fprintf(stderr, "failed to open socket!\n");
+ return -1;
+ }
+#else
+ if (sock == -1) {
+ perror("socket");
+ return -1;
+ }
+#endif
+
sin.sin_family = AF_INET;
if (INADDR_NONE == (sin.sin_addr.s_addr = inet_addr(server_ip))) {
fprintf(stderr, "inet_addr: Invalid IP address \"%s\"\n", server_ip);
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/tcpip-forward.c b/libssh2-sys/libssh2-1.5.0/example/tcpip-forward.c
index 7480424..4d20850 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/tcpip-forward.c
+++ b/libssh2-sys/libssh2-1.5.0/example/tcpip-forward.c
@@ -49,7 +49,7 @@ enum {
int main(int argc, char *argv[])
{
- int rc, sock = -1, forwardsock = -1, i, auth = AUTH_NONE;
+ int rc, i, auth = AUTH_NONE;
struct sockaddr_in sin;
socklen_t sinlen = sizeof(sin);
const char *fingerprint;
@@ -63,9 +63,17 @@ int main(int argc, char *argv[])
char buf[16384];
#ifdef WIN32
+ SOCKET sock = INVALID_SOCKET, forwardsock = INVALID_SOCKET;
WSADATA wsadata;
+ int err;
- WSAStartup(MAKEWORD(2,0), &wsadata);
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return 1;
+ }
+#else
+ int sock = -1, forwardsock = -1;
#endif
if (argc > 1)
@@ -91,6 +99,18 @@ int main(int argc, char *argv[])
/* Connect to SSH server */
sock = socket(PF_INET, SOCK_STREAM, IPPROTO_TCP);
+#ifdef WIN32
+ if (sock == INVALID_SOCKET) {
+ fprintf(stderr, "failed to open socket!\n");
+ return -1;
+ }
+#else
+ if (sock == -1) {
+ perror("socket");
+ return -1;
+ }
+#endif
+
sin.sin_family = AF_INET;
if (INADDR_NONE == (sin.sin_addr.s_addr = inet_addr(server_ip))) {
perror("inet_addr");
@@ -191,6 +211,18 @@ int main(int argc, char *argv[])
"Accepted remote connection. Connecting to local server %s:%d\n",
local_destip, local_destport);
forwardsock = socket(PF_INET, SOCK_STREAM, IPPROTO_TCP);
+#ifdef WIN32
+ if (forwardsock == INVALID_SOCKET) {
+ fprintf(stderr, "failed to open forward socket!\n");
+ goto shutdown;
+ }
+#else
+ if (forwardsock == -1) {
+ perror("socket");
+ goto shutdown;
+ }
+#endif
+
sin.sin_family = AF_INET;
sin.sin_port = htons(local_destport);
if (INADDR_NONE == (sin.sin_addr.s_addr = inet_addr(local_destip))) {
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/x11.c b/libssh2-sys/libssh2-1.5.0/example/x11.c
index 6480dc8..dd01b3b 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/x11.c
+++ b/libssh2-sys/libssh2-1.5.0/example/x11.c
@@ -10,6 +10,7 @@
#include <sys/ioctl.h>
#include <netinet/in.h>
#include <sys/socket.h>
+#include <sys/select.h>
#include <arpa/inet.h>
#include <unistd.h>
#include <sys/types.h>
@@ -48,13 +49,13 @@ static void remove_node(struct chan_X11_list *elem)
current_node = gp_x11_chan;
if (gp_x11_chan == elem) {
- /* Removing the only one element in the list */
- free(gp_x11_chan);
- gp_x11_chan = NULL;
+ gp_x11_chan = gp_x11_chan->next;
+ free(current_node);
+ return;
}
- while( current_node->next != NULL) {
- if (current_node->next ==elem) {
+ while (current_node->next != NULL) {
+ if (current_node->next == elem) {
current_node->next = current_node->next->next;
current_node = current_node->next;
free(current_node);
@@ -209,24 +210,27 @@ static int x11_send_receive(LIBSSH2_CHANNEL *channel, int sock)
rc = libssh2_poll(fds, nfds, 0);
if (rc >0) {
rc = libssh2_channel_read(channel, buf, bufsize);
- rc = write(sock, buf, rc);
+ write(sock, buf, rc);
}
- rc = select(sock+1,&set,NULL,NULL,&timeval_out);
+ rc = select(sock+1, &set, NULL, NULL, &timeval_out);
if (rc > 0) {
- memset((void *)buf,0,bufsize);
+ memset((void *)buf, 0, bufsize);
/* Data in sock*/
rc = read(sock, buf, bufsize);
- if (rc > 0)
- rc = libssh2_channel_write(channel,buf, rc);
- else
+ if (rc > 0) {
+ libssh2_channel_write(channel, buf, rc);
+ }
+ else {
+ free(buf);
return -1;
+ }
}
free(fds);
free(buf);
- if (libssh2_channel_eof (channel) == 1) {
+ if (libssh2_channel_eof(channel) == 1) {
return -1;
}
return 0;
@@ -289,6 +293,10 @@ main (int argc, char *argv[])
}
sock = socket (AF_INET, SOCK_STREAM, 0);
+ if (sock == -1) {
+ perror("socket");
+ return -1;
+ }
sin.sin_family = AF_INET;
sin.sin_port = htons (22);
@@ -369,6 +377,9 @@ main (int argc, char *argv[])
return -1;
}
+ memset(&w_size, 0, sizeof(struct winsize));
+ memset(&w_size_bck, 0, sizeof(struct winsize));
+
while (1) {
FD_ZERO(&set);
@@ -400,7 +411,7 @@ main (int argc, char *argv[])
rc = libssh2_poll(fds, nfds, 0);
if (rc >0) {
- rc = libssh2_channel_read(channel, buf,sizeof(buf));
+ libssh2_channel_read(channel, buf, sizeof(buf));
fprintf(stdout, "%s", buf);
fflush(stdout);
}
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/get_ver.awk b/libssh2-sys/libssh2-1.5.0/get_ver.awk
index 8253168..8253168 100755
--- a/libssh2-sys/libssh2-1.4.4-20140901/get_ver.awk
+++ b/libssh2-sys/libssh2-1.5.0/get_ver.awk
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/include/libssh2.h b/libssh2-sys/libssh2-1.5.0/include/libssh2.h
index 62a533d..ec78a73 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/include/libssh2.h
+++ b/libssh2-sys/libssh2-1.5.0/include/libssh2.h
@@ -40,19 +40,19 @@
#ifndef LIBSSH2_H
#define LIBSSH2_H 1
-#define LIBSSH2_COPYRIGHT "2004-2012 The libssh2 project and its contributors."
+#define LIBSSH2_COPYRIGHT "2004-2014 The libssh2 project and its contributors."
/* We use underscore instead of dash when appending DEV in dev versions just
to make the BANNER define (used by src/session.c) be a valid SSH
banner. Release versions have no appended strings and may of course not
have dashes either. */
-#define LIBSSH2_VERSION "1.4.4-20140901"
+#define LIBSSH2_VERSION "1.5.0"
/* The numeric version number is also available "in parts" by using these
defines: */
#define LIBSSH2_VERSION_MAJOR 1
-#define LIBSSH2_VERSION_MINOR 4
-#define LIBSSH2_VERSION_PATCH 4
+#define LIBSSH2_VERSION_MINOR 5
+#define LIBSSH2_VERSION_PATCH 0
/* This is the numeric version of the libssh2 version number, meant for easier
parsing and comparions by programs. The LIBSSH2_VERSION_NUM define will
@@ -69,7 +69,7 @@
and it is always a greater number in a more recent release. It makes
comparisons with greater than and less than work.
*/
-#define LIBSSH2_VERSION_NUM 0x010404
+#define LIBSSH2_VERSION_NUM 0x010500
/*
* This is the date and time when the full source package was created. The
@@ -80,7 +80,7 @@
*
* "Mon Feb 12 11:35:33 UTC 2007"
*/
-#define LIBSSH2_TIMESTAMP "Mon Sep 1 04:06:12 UTC 2014"
+#define LIBSSH2_TIMESTAMP "Wed Mar 11 07:08:36 UTC 2015"
#ifndef RC_INVOKED
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/include/libssh2_publickey.h b/libssh2-sys/libssh2-1.5.0/include/libssh2_publickey.h
index 7350e9f..7350e9f 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/include/libssh2_publickey.h
+++ b/libssh2-sys/libssh2-1.5.0/include/libssh2_publickey.h
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/include/libssh2_sftp.h b/libssh2-sys/libssh2-1.5.0/include/libssh2_sftp.h
index 677faf2..677faf2 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/include/libssh2_sftp.h
+++ b/libssh2-sys/libssh2-1.5.0/include/libssh2_sftp.h
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/install-sh b/libssh2-sys/libssh2-1.5.0/install-sh
index 4d4a951..4d4a951 100755
--- a/libssh2-sys/libssh2-1.4.4-20140901/install-sh
+++ b/libssh2-sys/libssh2-1.5.0/install-sh
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/libssh2.pc.in b/libssh2-sys/libssh2-1.5.0/libssh2.pc.in
index 26d8a45..26d8a45 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/libssh2.pc.in
+++ b/libssh2-sys/libssh2-1.5.0/libssh2.pc.in
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/ltmain.sh b/libssh2-sys/libssh2-1.5.0/ltmain.sh
index bb5fa02..bb5fa02 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/ltmain.sh
+++ b/libssh2-sys/libssh2-1.5.0/ltmain.sh
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/m4/autobuild.m4 b/libssh2-sys/libssh2-1.5.0/m4/autobuild.m4
index 2f94844..2f94844 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/m4/autobuild.m4
+++ b/libssh2-sys/libssh2-1.5.0/m4/autobuild.m4
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/m4/lib-ld.m4 b/libssh2-sys/libssh2-1.5.0/m4/lib-ld.m4
index 96c4e2c..96c4e2c 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/m4/lib-ld.m4
+++ b/libssh2-sys/libssh2-1.5.0/m4/lib-ld.m4
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/m4/lib-link.m4 b/libssh2-sys/libssh2-1.5.0/m4/lib-link.m4
index f157d98..f157d98 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/m4/lib-link.m4
+++ b/libssh2-sys/libssh2-1.5.0/m4/lib-link.m4
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/m4/lib-prefix.m4 b/libssh2-sys/libssh2-1.5.0/m4/lib-prefix.m4
index a8684e1..a8684e1 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/m4/lib-prefix.m4
+++ b/libssh2-sys/libssh2-1.5.0/m4/lib-prefix.m4
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/m4/libtool.m4 b/libssh2-sys/libssh2-1.5.0/m4/libtool.m4
index d7c043f..d7c043f 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/m4/libtool.m4
+++ b/libssh2-sys/libssh2-1.5.0/m4/libtool.m4
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/m4/ltoptions.m4 b/libssh2-sys/libssh2-1.5.0/m4/ltoptions.m4
index 5d9acd8..5d9acd8 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/m4/ltoptions.m4
+++ b/libssh2-sys/libssh2-1.5.0/m4/ltoptions.m4
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/m4/ltsugar.m4 b/libssh2-sys/libssh2-1.5.0/m4/ltsugar.m4
index 9000a05..9000a05 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/m4/ltsugar.m4
+++ b/libssh2-sys/libssh2-1.5.0/m4/ltsugar.m4
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/m4/ltversion.m4 b/libssh2-sys/libssh2-1.5.0/m4/ltversion.m4
index 07a8602..07a8602 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/m4/ltversion.m4
+++ b/libssh2-sys/libssh2-1.5.0/m4/ltversion.m4
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/m4/lt~obsolete.m4 b/libssh2-sys/libssh2-1.5.0/m4/lt~obsolete.m4
index c573da9..c573da9 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/m4/lt~obsolete.m4
+++ b/libssh2-sys/libssh2-1.5.0/m4/lt~obsolete.m4
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/maketgz b/libssh2-sys/libssh2-1.5.0/maketgz
index 5034443..5034443 100755
--- a/libssh2-sys/libssh2-1.4.4-20140901/maketgz
+++ b/libssh2-sys/libssh2-1.5.0/maketgz
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/missing b/libssh2-sys/libssh2-1.5.0/missing
index 894e786..894e786 100755
--- a/libssh2-sys/libssh2-1.4.4-20140901/missing
+++ b/libssh2-sys/libssh2-1.5.0/missing
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/nw/GNUmakefile b/libssh2-sys/libssh2-1.5.0/nw/GNUmakefile
index 0fde45a..2a1029a 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/nw/GNUmakefile
+++ b/libssh2-sys/libssh2-1.5.0/nw/GNUmakefile
@@ -14,12 +14,12 @@ endif
# Edit the path below to point to the base of your Zlib sources.
ifndef ZLIB_PATH
-ZLIB_PATH = ../../zlib-1.2.7
+ZLIB_PATH = ../../zlib-1.2.8
endif
# Edit the path below to point to the base of your OpenSSL package.
ifndef OPENSSL_PATH
-OPENSSL_PATH = ../../openssl-0.9.8y
+OPENSSL_PATH = ../../openssl-0.9.8zc
endif
# Edit the path below to point to your Distribution folder.
@@ -534,21 +534,25 @@ endif
@echo $(DL) libssh2_channel_wait_closed,$(DL) >> $@
@echo $(DL) libssh2_channel_wait_eof,$(DL) >> $@
@echo $(DL) libssh2_channel_write_ex,$(DL) >> $@
+ @echo $(DL) libssh2_exit,$(DL) >> $@
@echo $(DL) libssh2_hostkey_hash,$(DL) >> $@
- @echo $(DL) libssh2_scp_recv,$(DL) >> $@
- @echo $(DL) libssh2_scp_send64,$(DL) >> $@
- @echo $(DL) libssh2_scp_send_ex,$(DL) >> $@
+ @echo $(DL) libssh2_init,$(DL) >> $@
@echo $(DL) libssh2_knownhost_add,$(DL) >> $@
@echo $(DL) libssh2_knownhost_check,$(DL) >> $@
+ @echo $(DL) libssh2_knownhost_checkp,$(DL) >> $@
@echo $(DL) libssh2_knownhost_free,$(DL) >> $@
@echo $(DL) libssh2_knownhost_init,$(DL) >> $@
@echo $(DL) libssh2_knownhost_readfile,$(DL) >> $@
@echo $(DL) libssh2_knownhost_writefile,$(DL) >> $@
+ @echo $(DL) libssh2_scp_recv,$(DL) >> $@
+ @echo $(DL) libssh2_scp_send64,$(DL) >> $@
+ @echo $(DL) libssh2_scp_send_ex,$(DL) >> $@
@echo $(DL) libssh2_session_abstract,$(DL) >> $@
@echo $(DL) libssh2_session_block_directions,$(DL) >> $@
@echo $(DL) libssh2_session_callback_set,$(DL) >> $@
@echo $(DL) libssh2_session_disconnect_ex,$(DL) >> $@
@echo $(DL) libssh2_session_free,$(DL) >> $@
+ @echo $(DL) libssh2_session_handshake,$(DL) >> $@
@echo $(DL) libssh2_session_hostkey,$(DL) >> $@
@echo $(DL) libssh2_session_init_ex,$(DL) >> $@
@echo $(DL) libssh2_session_last_errno,$(DL) >> $@
@@ -580,7 +584,8 @@ endif
@echo $(DL) libssh2_userauth_keyboard_interactive_ex,$(DL) >> $@
@echo $(DL) libssh2_userauth_list,$(DL) >> $@
@echo $(DL) libssh2_userauth_password_ex,$(DL) >> $@
- @echo $(DL) libssh2_userauth_publickey_fromfile_ex$(DL) >> $@
+ @echo $(DL) libssh2_userauth_publickey_fromfile_ex,$(DL) >> $@
+ @echo $(DL) libssh2_version$(DL) >> $@
$(DISTDIR)/readme.txt: GNUmakefile
@echo Creating $@
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/nw/keepscreen.c b/libssh2-sys/libssh2-1.5.0/nw/keepscreen.c
index c3471b3..c3471b3 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/nw/keepscreen.c
+++ b/libssh2-sys/libssh2-1.5.0/nw/keepscreen.c
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/nw/nwlib.c b/libssh2-sys/libssh2-1.5.0/nw/nwlib.c
index 43018e5..43018e5 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/nw/nwlib.c
+++ b/libssh2-sys/libssh2-1.5.0/nw/nwlib.c
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/nw/test/GNUmakefile b/libssh2-sys/libssh2-1.5.0/nw/test/GNUmakefile
index e01992d..86bf6b6 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/nw/test/GNUmakefile
+++ b/libssh2-sys/libssh2-1.5.0/nw/test/GNUmakefile
@@ -13,12 +13,12 @@ endif
# Edit the path below to point to the base of your Zlib sources.
ifndef ZLIB_PATH
-ZLIB_PATH = ../../../zlib-1.2.7
+ZLIB_PATH = ../../../zlib-1.2.8
endif
# Edit the path below to point to the base of your OpenSSL package.
ifndef OPENSSL_PATH
-OPENSSL_PATH = ../../../openssl-0.9.8y
+OPENSSL_PATH = ../../../openssl-0.9.8zc
endif
# Edit the var below to enable static linking of libssh2 and libz
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/Makefile.am b/libssh2-sys/libssh2-1.5.0/src/Makefile.am
index 5979a27..5979a27 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/Makefile.am
+++ b/libssh2-sys/libssh2-1.5.0/src/Makefile.am
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/Makefile.in b/libssh2-sys/libssh2-1.5.0/src/Makefile.in
index f1f8759..f1f8759 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/Makefile.in
+++ b/libssh2-sys/libssh2-1.5.0/src/Makefile.in
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/NMakefile b/libssh2-sys/libssh2-1.5.0/src/NMakefile
index 0c4853f..0c4853f 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/NMakefile
+++ b/libssh2-sys/libssh2-1.5.0/src/NMakefile
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/agent.c b/libssh2-sys/libssh2-1.5.0/src/agent.c
index 92927b7..b797cbd 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/agent.c
+++ b/libssh2-sys/libssh2-1.5.0/src/agent.c
@@ -1,6 +1,6 @@
/*
* Copyright (c) 2009 by Daiki Ueno
- * Copyright (C) 2010 by Daniel Stenberg
+ * Copyright (C) 2010-2014 by Daniel Stenberg
* All rights reserved.
*
* Redistribution and use in source and binary forms,
@@ -159,6 +159,8 @@ agent_connect_unix(LIBSSH2_AGENT *agent)
s_un.sun_family = AF_UNIX;
strncpy (s_un.sun_path, path, sizeof s_un.sun_path);
+ s_un.sun_path[sizeof(s_un.sun_path)-1]=0; /* make sure there's a trailing
+ zero */
if (connect(agent->fd, (struct sockaddr*)(&s_un), sizeof s_un) != 0) {
close (agent->fd);
return _libssh2_error(agent->session, LIBSSH2_ERROR_AGENT_PROTOCOL,
@@ -303,6 +305,12 @@ agent_transact_pageant(LIBSSH2_AGENT *agent, agent_transaction_ctx_t transctx)
"failed setting up pageant filemap");
p2 = p = MapViewOfFile(filemap, FILE_MAP_WRITE, 0, 0, 0);
+ if (p == NULL || p2 == NULL) {
+ CloseHandle(filemap);
+ return _libssh2_error(agent->session, LIBSSH2_ERROR_AGENT_PROTOCOL,
+ "failed to open pageant filemap for writing");
+ }
+
_libssh2_store_str(&p2, (const char *)transctx->request,
transctx->request_len);
@@ -654,13 +662,12 @@ libssh2_agent_init(LIBSSH2_SESSION *session)
{
LIBSSH2_AGENT *agent;
- agent = LIBSSH2_ALLOC(session, sizeof *agent);
+ agent = LIBSSH2_CALLOC(session, sizeof *agent);
if (!agent) {
_libssh2_error(session, LIBSSH2_ERROR_ALLOC,
"Unable to allocate space for agent connection");
return NULL;
}
- memset(agent, 0, sizeof *agent);
agent->fd = LIBSSH2_INVALID_SOCKET;
agent->session = session;
_libssh2_list_init(&agent->head);
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/channel.c b/libssh2-sys/libssh2-1.5.0/src/channel.c
index 58cee5f..70436b5 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/channel.c
+++ b/libssh2-sys/libssh2-1.5.0/src/channel.c
@@ -158,14 +158,12 @@ _libssh2_channel_open(LIBSSH2_SESSION * session, const char *channel_type,
"Opening Channel - win %d pack %d", window_size,
packet_size);
session->open_channel =
- LIBSSH2_ALLOC(session, sizeof(LIBSSH2_CHANNEL));
+ LIBSSH2_CALLOC(session, sizeof(LIBSSH2_CHANNEL));
if (!session->open_channel) {
_libssh2_error(session, LIBSSH2_ERROR_ALLOC,
"Unable to allocate space for channel data");
return NULL;
}
- memset(session->open_channel, 0, sizeof(LIBSSH2_CHANNEL));
-
session->open_channel->channel_type_len = channel_type_len;
session->open_channel->channel_type =
LIBSSH2_ALLOC(session, channel_type_len);
@@ -509,12 +507,11 @@ channel_forward_listen(LIBSSH2_SESSION * session, const char *host,
if (data[0] == SSH_MSG_REQUEST_SUCCESS) {
LIBSSH2_LISTENER *listener;
- listener = LIBSSH2_ALLOC(session, sizeof(LIBSSH2_LISTENER));
+ listener = LIBSSH2_CALLOC(session, sizeof(LIBSSH2_LISTENER));
if (!listener)
_libssh2_error(session, LIBSSH2_ERROR_ALLOC,
"Unable to allocate memory for listener queue");
else {
- memset(listener, 0, sizeof(LIBSSH2_LISTENER));
listener->host =
LIBSSH2_ALLOC(session, session->fwdLstn_host_len + 1);
if (!listener->host) {
@@ -525,8 +522,7 @@ channel_forward_listen(LIBSSH2_SESSION * session, const char *host,
}
else {
listener->session = session;
- memcpy(listener->host, host ? host : "0.0.0.0",
- session->fwdLstn_host_len);
+ memcpy(listener->host, host, session->fwdLstn_host_len);
listener->host[session->fwdLstn_host_len] = 0;
if (data_len >= 5 && !port) {
listener->port = _libssh2_ntohu32(data + 1);
@@ -1625,7 +1621,7 @@ libssh2_channel_receive_window_adjust(LIBSSH2_CHANNEL *channel,
int rc;
if(!channel)
- return LIBSSH2_ERROR_BAD_USE;
+ return (unsigned long)LIBSSH2_ERROR_BAD_USE;
BLOCK_ADJUST(rc, channel->session,
_libssh2_channel_receive_window_adjust(channel, adj,
@@ -1672,7 +1668,7 @@ _libssh2_channel_extended_data(LIBSSH2_CHANNEL *channel, int ignore_mode)
"Setting channel %lu/%lu handle_extended_data"
" mode to %d",
channel->local.id, channel->remote.id, ignore_mode);
- channel->remote.extended_data_ignore_mode = ignore_mode;
+ channel->remote.extended_data_ignore_mode = (char)ignore_mode;
channel->extData2_state = libssh2_NB_state_created;
}
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/channel.h b/libssh2-sys/libssh2-1.5.0/src/channel.h
index dc0ee37..dc0ee37 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/channel.h
+++ b/libssh2-sys/libssh2-1.5.0/src/channel.h
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/comp.c b/libssh2-sys/libssh2-1.5.0/src/comp.c
index eeb89b4..4560188 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/comp.c
+++ b/libssh2-sys/libssh2-1.5.0/src/comp.c
@@ -1,5 +1,5 @@
/* Copyright (c) 2004-2007, Sara Golemon <sarag@libssh2.org>
- * Copyright (c) 2010, Daniel Stenberg <daniel@haxx.se>
+ * Copyright (c) 2010-2014, Daniel Stenberg <daniel@haxx.se>
* All rights reserved.
*
* Redistribution and use in source and binary forms,
@@ -141,13 +141,12 @@ comp_method_zlib_init(LIBSSH2_SESSION * session, int compr,
z_stream *strm;
int status;
- strm = LIBSSH2_ALLOC(session, sizeof(z_stream));
+ strm = LIBSSH2_CALLOC(session, sizeof(z_stream));
if (!strm) {
return _libssh2_error(session, LIBSSH2_ERROR_ALLOC,
"Unable to allocate memory for "
"zlib compression/decompression");
}
- memset(strm, 0, sizeof(z_stream));
strm->opaque = (voidpf) session;
strm->zalloc = (alloc_func) comp_method_zlib_alloc;
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/comp.h b/libssh2-sys/libssh2-1.5.0/src/comp.h
index 8edc150..8edc150 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/comp.h
+++ b/libssh2-sys/libssh2-1.5.0/src/comp.h
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/crypt.c b/libssh2-sys/libssh2-1.5.0/src/crypt.c
index 931ae8b..931ae8b 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/crypt.c
+++ b/libssh2-sys/libssh2-1.5.0/src/crypt.c
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/crypto.h b/libssh2-sys/libssh2-1.5.0/src/crypto.h
index a615bb1..a615bb1 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/crypto.h
+++ b/libssh2-sys/libssh2-1.5.0/src/crypto.h
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/global.c b/libssh2-sys/libssh2-1.5.0/src/global.c
index dc45e70..dc45e70 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/global.c
+++ b/libssh2-sys/libssh2-1.5.0/src/global.c
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/hostkey.c b/libssh2-sys/libssh2-1.5.0/src/hostkey.c
index 753563d..0bbe152 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/hostkey.c
+++ b/libssh2-sys/libssh2-1.5.0/src/hostkey.c
@@ -1,5 +1,5 @@
/* Copyright (c) 2004-2006, Sara Golemon <sarag@libssh2.org>
- * Copyright (c) 2009 by Daniel Stenberg
+ * Copyright (c) 2009-2014 by Daniel Stenberg
* All rights reserved.
*
* Redistribution and use in source and binary forms,
@@ -347,13 +347,12 @@ hostkey_method_ssh_dss_signv(LIBSSH2_SESSION * session,
libssh2_sha1_ctx ctx;
int i;
- *signature = LIBSSH2_ALLOC(session, 2 * SHA_DIGEST_LENGTH);
+ *signature = LIBSSH2_CALLOC(session, 2 * SHA_DIGEST_LENGTH);
if (!*signature) {
return -1;
}
*signature_len = 2 * SHA_DIGEST_LENGTH;
- memset(*signature, 0, 2 * SHA_DIGEST_LENGTH);
libssh2_sha1_init(&ctx);
for(i = 0; i < veccount; i++) {
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/keepalive.c b/libssh2-sys/libssh2-1.5.0/src/keepalive.c
index 260206a..fd749dd 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/keepalive.c
+++ b/libssh2-sys/libssh2-1.5.0/src/keepalive.c
@@ -75,7 +75,8 @@ libssh2_keepalive_send (LIBSSH2_SESSION *session,
size_t len = sizeof (keepalive_data) - 1;
int rc;
- keepalive_data[len - 1] = session->keepalive_want_reply;
+ keepalive_data[len - 1] =
+ (unsigned char)session->keepalive_want_reply;
rc = _libssh2_transport_send(session, keepalive_data, len, NULL, 0);
/* Silently ignore PACKET_EAGAIN here: if the write buffer is
@@ -90,8 +91,8 @@ libssh2_keepalive_send (LIBSSH2_SESSION *session,
if (seconds_to_next)
*seconds_to_next = session->keepalive_interval;
} else if (seconds_to_next) {
- *seconds_to_next = (int) session->keepalive_last_sent
- + session->keepalive_interval - now;
+ *seconds_to_next = (int) (session->keepalive_last_sent - now)
+ + session->keepalive_interval;
}
return 0;
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/kex.c b/libssh2-sys/libssh2-1.5.0/src/kex.c
index 07e717f..ad7498a 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/kex.c
+++ b/libssh2-sys/libssh2-1.5.0/src/kex.c
@@ -1549,6 +1549,30 @@ static int kex_agree_comp(LIBSSH2_SESSION *session,
* The Client gets to make the final call on "agreed methods"
*/
+/*
+ * kex_string_pair() extracts a string from the packet and makes sure it fits
+ * within the given packet.
+ */
+static int kex_string_pair(unsigned char **sp, /* parsing position */
+ unsigned char *data, /* start pointer to packet */
+ size_t data_len, /* size of total packet */
+ size_t *lenp, /* length of the string */
+ unsigned char **strp) /* pointer to string start */
+{
+ unsigned char *s = *sp;
+ *lenp = _libssh2_ntohu32(s);
+
+ /* the length of the string must fit within the current pointer and the
+ end of the packet */
+ if (*lenp > (data_len - (s - data) -4))
+ return 1;
+ *strp = s + 4;
+ s += 4 + *lenp;
+
+ *sp = s;
+ return 0;
+}
+
/* kex_agree_methods
* Decide which specific method to use of the methods offered by each party
*/
@@ -1568,38 +1592,23 @@ static int kex_agree_methods(LIBSSH2_SESSION * session, unsigned char *data,
s += 16;
/* Locate each string */
- kex_len = _libssh2_ntohu32(s);
- kex = s + 4;
- s += 4 + kex_len;
- hostkey_len = _libssh2_ntohu32(s);
- hostkey = s + 4;
- s += 4 + hostkey_len;
- crypt_cs_len = _libssh2_ntohu32(s);
- crypt_cs = s + 4;
- s += 4 + crypt_cs_len;
- crypt_sc_len = _libssh2_ntohu32(s);
- crypt_sc = s + 4;
- s += 4 + crypt_sc_len;
- mac_cs_len = _libssh2_ntohu32(s);
- mac_cs = s + 4;
- s += 4 + mac_cs_len;
- mac_sc_len = _libssh2_ntohu32(s);
- mac_sc = s + 4;
- s += 4 + mac_sc_len;
- comp_cs_len = _libssh2_ntohu32(s);
- comp_cs = s + 4;
- s += 4 + comp_cs_len;
- comp_sc_len = _libssh2_ntohu32(s);
- comp_sc = s + 4;
-#if 0
- s += 4 + comp_sc_len;
- lang_cs_len = _libssh2_ntohu32(s);
- lang_cs = s + 4;
- s += 4 + lang_cs_len;
- lang_sc_len = _libssh2_ntohu32(s);
- lang_sc = s + 4;
- s += 4 + lang_sc_len;
-#endif
+ if(kex_string_pair(&s, data, data_len, &kex_len, &kex))
+ return -1;
+ if(kex_string_pair(&s, data, data_len, &hostkey_len, &hostkey))
+ return -1;
+ if(kex_string_pair(&s, data, data_len, &crypt_cs_len, &crypt_cs))
+ return -1;
+ if(kex_string_pair(&s, data, data_len, &crypt_sc_len, &crypt_sc))
+ return -1;
+ if(kex_string_pair(&s, data, data_len, &mac_cs_len, &mac_cs))
+ return -1;
+ if(kex_string_pair(&s, data, data_len, &mac_sc_len, &mac_sc))
+ return -1;
+ if(kex_string_pair(&s, data, data_len, &comp_cs_len, &comp_cs))
+ return -1;
+ if(kex_string_pair(&s, data, data_len, &comp_sc_len, &comp_sc))
+ return -1;
+
/* If the server sent an optimistic packet, assume that it guessed wrong.
* If the guess is determined to be right (by kex_agree_kex_hostkey)
* This flag will be reset to zero so that it's not ignored */
@@ -1756,7 +1765,7 @@ _libssh2_kex_exchange(LIBSSH2_SESSION * session, int reexchange,
key_state->state = libssh2_NB_state_sent2;
}
- if (rc == 0) {
+ if (rc == 0 && session->kex) {
if (key_state->state == libssh2_NB_state_sent2) {
retcode = session->kex->exchange_keys(session,
&key_state->key_state_low);
@@ -1866,7 +1875,7 @@ libssh2_session_method_pref(LIBSSH2_SESSION * session, int method_type,
}
memcpy(s, prefs, prefs_len + 1);
- while (s && *s) {
+ while (s && *s && mlist) {
char *p = strchr(s, ',');
int method_len = p ? (p - s) : (int) strlen(s);
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/knownhost.c b/libssh2-sys/libssh2-1.5.0/src/knownhost.c
index 84b56dd..d6ab821 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/knownhost.c
+++ b/libssh2-sys/libssh2-1.5.0/src/knownhost.c
@@ -1,5 +1,5 @@
/*
- * Copyright (c) 2009-2013 by Daniel Stenberg
+ * Copyright (c) 2009-2014 by Daniel Stenberg
* All rights reserved.
*
* Redistribution and use in source and binary forms,
@@ -149,13 +149,11 @@ knownhost_add(LIBSSH2_KNOWNHOSTS *hosts,
return _libssh2_error(hosts->session, LIBSSH2_ERROR_INVAL,
"No key type set");
- if(!(entry = LIBSSH2_ALLOC(hosts->session, sizeof(struct known_host))))
+ if(!(entry = LIBSSH2_CALLOC(hosts->session, sizeof(struct known_host))))
return _libssh2_error(hosts->session, LIBSSH2_ERROR_ALLOC,
"Unable to allocate memory for known host "
"entry");
- memset(entry, 0, sizeof(struct known_host));
-
entry->typemask = typemask;
switch(entry->typemask & LIBSSH2_KNOWNHOST_TYPE_MASK) {
@@ -1186,8 +1184,8 @@ libssh2_knownhost_writefile(LIBSSH2_KNOWNHOSTS *hosts,
for(node = _libssh2_list_first(&hosts->head);
node;
- node= _libssh2_list_next(&node->node) ) {
- size_t wrote;
+ node = _libssh2_list_next(&node->node)) {
+ size_t wrote = 0;
size_t nwrote;
rc = knownhost_writeline(hosts, node, buffer, sizeof(buffer), &wrote,
type);
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/libgcrypt.c b/libssh2-sys/libssh2-1.5.0/src/libgcrypt.c
index 7d09ffb..7d09ffb 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/libgcrypt.c
+++ b/libssh2-sys/libssh2-1.5.0/src/libgcrypt.c
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/libgcrypt.h b/libssh2-sys/libssh2-1.5.0/src/libgcrypt.h
index 813fd2a..813fd2a 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/libgcrypt.h
+++ b/libssh2-sys/libssh2-1.5.0/src/libgcrypt.h
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/example/libssh2_config.h.in b/libssh2-sys/libssh2-1.5.0/src/libssh2_config.h.in
index 416976d..416976d 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/example/libssh2_config.h.in
+++ b/libssh2-sys/libssh2-1.5.0/src/libssh2_config.h.in
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/libssh2_priv.h b/libssh2-sys/libssh2-1.5.0/src/libssh2_priv.h
index 00ed240..10d7eb0 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/libssh2_priv.h
+++ b/libssh2-sys/libssh2-1.5.0/src/libssh2_priv.h
@@ -1,5 +1,5 @@
/* Copyright (c) 2004-2008, 2010, Sara Golemon <sarag@libssh2.org>
- * Copyright (c) 2009-2011 by Daniel Stenberg
+ * Copyright (c) 2009-2014 by Daniel Stenberg
* Copyright (c) 2010 Simon Josefsson
* All rights reserved.
*
@@ -152,6 +152,7 @@ static inline int writev(int sock, struct iovec *iov, int nvecs)
#define LIBSSH2_ALLOC(session, count) \
session->alloc((count), &(session)->abstract)
+#define LIBSSH2_CALLOC(session, count) _libssh2_calloc(session, count)
#define LIBSSH2_REALLOC(session, ptr, count) \
((ptr) ? session->realloc((ptr), (count), &(session)->abstract) : \
session->alloc((count), &(session)->abstract))
@@ -922,6 +923,9 @@ void _libssh2_debug(LIBSSH2_SESSION * session, int context, const char *format,
static inline void
_libssh2_debug(LIBSSH2_SESSION * session, int context, const char *format, ...)
{
+ (void)session;
+ (void)context;
+ (void)format;
}
#endif
#endif
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/mac.c b/libssh2-sys/libssh2-1.5.0/src/mac.c
index 76894fc..76894fc 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/mac.c
+++ b/libssh2-sys/libssh2-1.5.0/src/mac.c
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/mac.h b/libssh2-sys/libssh2-1.5.0/src/mac.h
index 66d3e61..66d3e61 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/mac.h
+++ b/libssh2-sys/libssh2-1.5.0/src/mac.h
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/misc.c b/libssh2-sys/libssh2-1.5.0/src/misc.c
index 4d89876..283daea 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/misc.c
+++ b/libssh2-sys/libssh2-1.5.0/src/misc.c
@@ -1,5 +1,5 @@
/* Copyright (c) 2004-2007 Sara Golemon <sarag@libssh2.org>
- * Copyright (c) 2009-2010 by Daniel Stenberg
+ * Copyright (c) 2009-2014 by Daniel Stenberg
* Copyright (c) 2010 Simon Josefsson
* All rights reserved.
*
@@ -266,15 +266,15 @@ libssh2_base64_decode(LIBSSH2_SESSION *session, char **data,
continue;
switch (i % 4) {
case 0:
- d[len] = v << 2;
+ d[len] = (unsigned char)(v << 2);
break;
case 1:
d[len++] |= v >> 4;
- d[len] = v << 4;
+ d[len] = (unsigned char)(v << 4);
break;
case 2:
d[len++] |= v >> 2;
- d[len] = v << 6;
+ d[len] = (unsigned char)(v << 6);
break;
case 3:
d[len++] |= v;
@@ -605,7 +605,7 @@ int __cdecl _libssh2_gettimeofday(struct timeval *tp, void *tzp)
unsigned __int64 ns100; /*time since 1 Jan 1601 in 100ns units */
FILETIME ft;
} _now;
-
+ (void)tzp;
if(tp)
{
GetSystemTimeAsFileTime (&_now.ft);
@@ -619,3 +619,12 @@ int __cdecl _libssh2_gettimeofday(struct timeval *tp, void *tzp)
#endif
+
+void *_libssh2_calloc(LIBSSH2_SESSION* session, size_t size)
+{
+ void *p = LIBSSH2_ALLOC(session, size);
+ if(p) {
+ memset(p, 0, size);
+ }
+ return p;
+}
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/misc.h b/libssh2-sys/libssh2-1.5.0/src/misc.h
index e25248d..f99b773 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/misc.h
+++ b/libssh2-sys/libssh2-1.5.0/src/misc.h
@@ -1,6 +1,6 @@
#ifndef __LIBSSH2_MISC_H
#define __LIBSSH2_MISC_H
-/* Copyright (c) 2009-2011 by Daniel Stenberg
+/* Copyright (c) 2009-2014 by Daniel Stenberg
*
* All rights reserved.
*
@@ -77,6 +77,7 @@ libssh2_uint64_t _libssh2_ntohu64(const unsigned char *buf);
void _libssh2_htonu32(unsigned char *buf, uint32_t val);
void _libssh2_store_u32(unsigned char **buf, uint32_t value);
void _libssh2_store_str(unsigned char **buf, const char *str, size_t len);
+void *_libssh2_calloc(LIBSSH2_SESSION* session, size_t size);
#if defined(LIBSSH2_WIN32) && !defined(__MINGW32__) && !defined(__CYGWIN__)
/* provide a private one */
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/openssl.c b/libssh2-sys/libssh2-1.5.0/src/openssl.c
index 056b0b7..056b0b7 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/openssl.c
+++ b/libssh2-sys/libssh2-1.5.0/src/openssl.c
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/openssl.h b/libssh2-sys/libssh2-1.5.0/src/openssl.h
index 5533014..5533014 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/openssl.h
+++ b/libssh2-sys/libssh2-1.5.0/src/openssl.h
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/packet.c b/libssh2-sys/libssh2-1.5.0/src/packet.c
index 74e26d7..5f1feb8 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/packet.c
+++ b/libssh2-sys/libssh2-1.5.0/src/packet.c
@@ -1,6 +1,6 @@
/* Copyright (c) 2004-2007, Sara Golemon <sarag@libssh2.org>
* Copyright (c) 2005,2006 Mikhail Gusarov
- * Copyright (c) 2009-2013 by Daniel Stenberg
+ * Copyright (c) 2009-2014 by Daniel Stenberg
* Copyright (c) 2010 Simon Josefsson
* All rights reserved.
*
@@ -139,7 +139,7 @@ packet_queue_listener(LIBSSH2_SESSION * session, unsigned char *data,
break;
}
- channel = LIBSSH2_ALLOC(session, sizeof(LIBSSH2_CHANNEL));
+ channel = LIBSSH2_CALLOC(session, sizeof(LIBSSH2_CHANNEL));
if (!channel) {
_libssh2_error(session, LIBSSH2_ERROR_ALLOC,
"Unable to allocate a channel for "
@@ -150,8 +150,6 @@ packet_queue_listener(LIBSSH2_SESSION * session, unsigned char *data,
}
listen_state->channel = channel;
- memset(channel, 0, sizeof(LIBSSH2_CHANNEL));
-
channel->session = session;
channel->channel_type_len = sizeof("forwarded-tcpip") - 1;
channel->channel_type = LIBSSH2_ALLOC(session,
@@ -218,9 +216,11 @@ packet_queue_listener(LIBSSH2_SESSION * session, unsigned char *data,
}
/* Link the channel into the end of the queue list */
- _libssh2_list_add(&listn->queue,
- &listen_state->channel->node);
- listn->queue_size++;
+ if (listen_state->channel) {
+ _libssh2_list_add(&listn->queue,
+ &listen_state->channel->node);
+ listn->queue_size++;
+ }
listen_state->state = libssh2_NB_state_idle;
return 0;
@@ -297,14 +297,13 @@ packet_x11_open(LIBSSH2_SESSION * session, unsigned char *data,
if (session->x11) {
if (x11open_state->state == libssh2_NB_state_allocated) {
- channel = LIBSSH2_ALLOC(session, sizeof(LIBSSH2_CHANNEL));
+ channel = LIBSSH2_CALLOC(session, sizeof(LIBSSH2_CHANNEL));
if (!channel) {
_libssh2_error(session, LIBSSH2_ERROR_ALLOC,
"allocate a channel for new connection");
failure_code = SSH_OPEN_RESOURCE_SHORTAGE;
goto x11_exit;
}
- memset(channel, 0, sizeof(LIBSSH2_CHANNEL));
channel->session = session;
channel->channel_type_len = sizeof("x11") - 1;
@@ -1158,14 +1157,14 @@ _libssh2_packet_burn(LIBSSH2_SESSION * session,
{
unsigned char *data;
size_t data_len;
- unsigned char all_packets[255];
- int i;
+ unsigned char i, all_packets[255];
int ret;
if (*state == libssh2_NB_state_idle) {
- for(i = 1; i < 256; i++) {
+ for(i = 1; i < 255; i++) {
all_packets[i - 1] = i;
}
+ all_packets[254] = 0;
if (_libssh2_packet_askv(session, all_packets, &data, &data_len, 0,
NULL, 0) == 0) {
@@ -1194,7 +1193,8 @@ _libssh2_packet_burn(LIBSSH2_SESSION * session,
/* Be lazy, let packet_ask pull it out of the brigade */
if (0 ==
- _libssh2_packet_ask(session, ret, &data, &data_len, 0, NULL, 0)) {
+ _libssh2_packet_ask(session, (unsigned char)ret,
+ &data, &data_len, 0, NULL, 0)) {
/* Smoke 'em if you got 'em */
LIBSSH2_FREE(session, data);
*state = libssh2_NB_state_idle;
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/packet.h b/libssh2-sys/libssh2-1.5.0/src/packet.h
index d66b15b..d66b15b 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/packet.h
+++ b/libssh2-sys/libssh2-1.5.0/src/packet.h
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/pem.c b/libssh2-sys/libssh2-1.5.0/src/pem.c
index 9059477..ff7dc6a 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/pem.c
+++ b/libssh2-sys/libssh2-1.5.0/src/pem.c
@@ -67,6 +67,8 @@ _libssh2_pem_parse(LIBSSH2_SESSION * session,
int ret;
do {
+ *line = '\0';
+
if (readline(line, LINE_SIZE, fp)) {
return -1;
}
@@ -91,12 +93,18 @@ _libssh2_pem_parse(LIBSSH2_SESSION * session,
b64datalen += linelen;
}
+ *line = '\0';
+
if (readline(line, LINE_SIZE, fp)) {
ret = -1;
goto out;
}
} while (strcmp(line, headerend) != 0);
+ if (!b64data) {
+ return -1;
+ }
+
if (libssh2_base64_decode(session, (char**) data, datalen,
b64data, b64datalen)) {
ret = -1;
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/publickey.c b/libssh2-sys/libssh2-1.5.0/src/publickey.c
index 4145bef..bfee0a8 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/publickey.c
+++ b/libssh2-sys/libssh2-1.5.0/src/publickey.c
@@ -350,13 +350,12 @@ static LIBSSH2_PUBLICKEY *publickey_init(LIBSSH2_SESSION *session)
}
session->pkeyInit_pkey =
- LIBSSH2_ALLOC(session, sizeof(LIBSSH2_PUBLICKEY));
+ LIBSSH2_CALLOC(session, sizeof(LIBSSH2_PUBLICKEY));
if (!session->pkeyInit_pkey) {
_libssh2_error(session, LIBSSH2_ERROR_ALLOC,
"Unable to allocate a new publickey structure");
goto err_exit;
}
- memset(session->pkeyInit_pkey, 0, sizeof(LIBSSH2_PUBLICKEY));
session->pkeyInit_pkey->channel = session->pkeyInit_channel;
session->pkeyInit_pkey->version = 0;
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/scp.c b/libssh2-sys/libssh2-1.5.0/src/scp.c
index 1ccd3be..89f302b 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/scp.c
+++ b/libssh2-sys/libssh2-1.5.0/src/scp.c
@@ -727,7 +727,7 @@ scp_recv(LIBSSH2_SESSION * session, const char *path, struct stat * sb)
sb->st_mtime = session->scpRecv_mtime;
sb->st_atime = session->scpRecv_atime;
sb->st_size = session->scpRecv_size;
- sb->st_mode = session->scpRecv_mode;
+ sb->st_mode = (unsigned short)session->scpRecv_mode;
}
session->scpRecv_state = libssh2_NB_state_idle;
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/session.c b/libssh2-sys/libssh2-1.5.0/src/session.c
index 6549e7a..c253c66 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/session.c
+++ b/libssh2-sys/libssh2-1.5.0/src/session.c
@@ -687,7 +687,12 @@ session_startup(LIBSSH2_SESSION *session, libssh2_socket_t sock)
if (session->socket_prev_blockstate) {
/* If in blocking state change to non-blocking */
- session_nonblock(session->socket_fd, 1);
+ rc = session_nonblock(session->socket_fd, 1);
+ if (rc) {
+ return _libssh2_error(session, rc,
+ "Failed changing socket's "
+ "blocking state to non-blocking");
+ }
}
session->startup_state = libssh2_NB_state_created;
@@ -1040,9 +1045,14 @@ session_free(LIBSSH2_SESSION *session)
_libssh2_debug(session, LIBSSH2_TRACE_TRANS,
"Extra packets left %d", packets_left);
- if(session->socket_prev_blockstate)
+ if(session->socket_prev_blockstate) {
/* if the socket was previously blocking, put it back so */
- session_nonblock(session->socket_fd, 0);
+ rc = session_nonblock(session->socket_fd, 0);
+ if (rc) {
+ _libssh2_debug(session, LIBSSH2_TRACE_TRANS,
+ "unable to reset socket's blocking state");
+ }
+ }
if (session->server_hostkey) {
LIBSSH2_FREE(session, session->server_hostkey);
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/session.h b/libssh2-sys/libssh2-1.5.0/src/session.h
index aff4f2c..aff4f2c 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/session.h
+++ b/libssh2-sys/libssh2-1.5.0/src/session.h
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/sftp.c b/libssh2-sys/libssh2-1.5.0/src/sftp.c
index 65c3cf1..b0cd445 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/sftp.c
+++ b/libssh2-sys/libssh2-1.5.0/src/sftp.c
@@ -1,6 +1,6 @@
/* Copyright (c) 2004-2008, Sara Golemon <sarag@libssh2.org>
* Copyright (c) 2007 Eli Fant <elifantu@mail.ru>
- * Copyright (c) 2009-2013 by Daniel Stenberg
+ * Copyright (c) 2009-2014 by Daniel Stenberg
* All rights reserved.
*
* Redistribution and use in source and binary forms,
@@ -781,13 +781,12 @@ static LIBSSH2_SFTP *sftp_init(LIBSSH2_SESSION *session)
sftp_handle =
session->sftpInit_sftp =
- LIBSSH2_ALLOC(session, sizeof(LIBSSH2_SFTP));
+ LIBSSH2_CALLOC(session, sizeof(LIBSSH2_SFTP));
if (!sftp_handle) {
_libssh2_error(session, LIBSSH2_ERROR_ALLOC,
"Unable to allocate a new SFTP structure");
goto sftp_init_error;
}
- memset(sftp_handle, 0, sizeof(LIBSSH2_SFTP));
sftp_handle->channel = session->sftpInit_channel;
sftp_handle->request_id = 0;
@@ -1173,14 +1172,13 @@ sftp_open(LIBSSH2_SFTP *sftp, const char *filename,
return NULL;
}
- fp = LIBSSH2_ALLOC(session, sizeof(LIBSSH2_SFTP_HANDLE));
+ fp = LIBSSH2_CALLOC(session, sizeof(LIBSSH2_SFTP_HANDLE));
if (!fp) {
_libssh2_error(session, LIBSSH2_ERROR_ALLOC,
"Unable to allocate new SFTP handle structure");
LIBSSH2_FREE(session, data);
return NULL;
}
- memset(fp, 0, sizeof(LIBSSH2_SFTP_HANDLE));
fp->handle_type = open_file ? LIBSSH2_SFTP_HANDLE_FILE :
LIBSSH2_SFTP_HANDLE_DIR;
@@ -1620,7 +1618,7 @@ static ssize_t sftp_readdir(LIBSSH2_SFTP_HANDLE *handle, char *buffer,
filename_len = real_filename_len;
if (filename_len >= buffer_maxlen) {
- filename_len = LIBSSH2_ERROR_BUFFER_TOO_SMALL;
+ filename_len = (size_t)LIBSSH2_ERROR_BUFFER_TOO_SMALL;
goto end;
}
@@ -1635,7 +1633,7 @@ static ssize_t sftp_readdir(LIBSSH2_SFTP_HANDLE *handle, char *buffer,
longentry_len = real_longentry_len;
if (longentry_len >= longentry_maxlen) {
- filename_len = LIBSSH2_ERROR_BUFFER_TOO_SMALL;
+ filename_len = (size_t)LIBSSH2_ERROR_BUFFER_TOO_SMALL;
goto end;
}
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/sftp.h b/libssh2-sys/libssh2-1.5.0/src/sftp.h
index 63e8139..63e8139 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/sftp.h
+++ b/libssh2-sys/libssh2-1.5.0/src/sftp.h
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/transport.c b/libssh2-sys/libssh2-1.5.0/src/transport.c
index 3d61f8d..5b3d66d 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/transport.c
+++ b/libssh2-sys/libssh2-1.5.0/src/transport.c
@@ -829,7 +829,7 @@ int _libssh2_transport_send(LIBSSH2_SESSION *session,
the MAC and the packet_length field itself */
_libssh2_htonu32(p->outbuf, packet_length - 4);
/* store padding_length */
- p->outbuf[4] = padding_length;
+ p->outbuf[4] = (unsigned char)padding_length;
/* fill the padding area with random junk */
_libssh2_random(p->outbuf + 5 + data_len, padding_length);
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/transport.h b/libssh2-sys/libssh2-1.5.0/src/transport.h
index 89982a6..89982a6 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/transport.h
+++ b/libssh2-sys/libssh2-1.5.0/src/transport.h
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/userauth.c b/libssh2-sys/libssh2-1.5.0/src/userauth.c
index edfe729..c9dd75c 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/userauth.c
+++ b/libssh2-sys/libssh2-1.5.0/src/userauth.c
@@ -216,7 +216,8 @@ userauth_password(LIBSSH2_SESSION *session,
* chgpwdbool(1) + password_len(4) */
session->userauth_pswd_data_len = username_len + 40;
- session->userauth_pswd_data0 = ~SSH_MSG_USERAUTH_PASSWD_CHANGEREQ;
+ session->userauth_pswd_data0 =
+ (unsigned char) ~SSH_MSG_USERAUTH_PASSWD_CHANGEREQ;
/* TODO: remove this alloc with a fixed buffer in the session
struct */
@@ -461,7 +462,7 @@ file_read_publickey(LIBSSH2_SESSION * session, unsigned char **method,
FILE *fd;
char c;
unsigned char *pubkey = NULL, *sp1, *sp2, *tmp;
- size_t pubkey_len = 0;
+ size_t pubkey_len = 0, sp_len;
unsigned int tmp_len;
_libssh2_debug(session, LIBSSH2_TRACE_AUTH, "Loading public key file: %s",
@@ -472,8 +473,9 @@ file_read_publickey(LIBSSH2_SESSION * session, unsigned char **method,
return _libssh2_error(session, LIBSSH2_ERROR_FILE,
"Unable to open public key file");
}
- while (!feof(fd) && 1 == fread(&c, 1, 1, fd) && c != '\r' && c != '\n')
+ while (!feof(fd) && 1 == fread(&c, 1, 1, fd) && c != '\r' && c != '\n') {
pubkey_len++;
+ }
if (feof(fd)) {
/* the last character was EOF */
pubkey_len--;
@@ -502,8 +504,9 @@ file_read_publickey(LIBSSH2_SESSION * session, unsigned char **method,
/*
* Remove trailing whitespace
*/
- while (pubkey_len && isspace(pubkey[pubkey_len - 1]))
+ while (pubkey_len && isspace(pubkey[pubkey_len - 1])) {
pubkey_len--;
+ }
if (!pubkey_len) {
LIBSSH2_FREE(session, pubkey);
@@ -519,7 +522,8 @@ file_read_publickey(LIBSSH2_SESSION * session, unsigned char **method,
sp1++;
- if ((sp2 = memchr(sp1, ' ', pubkey_len - (sp1 - pubkey - 1))) == NULL) {
+ sp_len = sp1 > pubkey ? (sp1 - pubkey) - 1 : 0;
+ if ((sp2 = memchr(sp1, ' ', pubkey_len - sp_len)) == NULL) {
/* Assume that the id string is missing, but that it's okay */
sp2 = pubkey + pubkey_len;
}
@@ -1501,49 +1505,41 @@ userauth_keyboard_interactive(LIBSSH2_SESSION * session,
if(session->userauth_kybd_num_prompts) {
session->userauth_kybd_prompts =
- LIBSSH2_ALLOC(session,
- sizeof(LIBSSH2_USERAUTH_KBDINT_PROMPT) *
- session->userauth_kybd_num_prompts);
+ LIBSSH2_CALLOC(session,
+ sizeof(LIBSSH2_USERAUTH_KBDINT_PROMPT) *
+ session->userauth_kybd_num_prompts);
if (!session->userauth_kybd_prompts) {
_libssh2_error(session, LIBSSH2_ERROR_ALLOC,
"Unable to allocate memory for "
"keyboard-interactive prompts array");
goto cleanup;
}
- memset(session->userauth_kybd_prompts, 0,
- sizeof(LIBSSH2_USERAUTH_KBDINT_PROMPT) *
- session->userauth_kybd_num_prompts);
session->userauth_kybd_responses =
- LIBSSH2_ALLOC(session,
- sizeof(LIBSSH2_USERAUTH_KBDINT_RESPONSE) *
- session->userauth_kybd_num_prompts);
+ LIBSSH2_CALLOC(session,
+ sizeof(LIBSSH2_USERAUTH_KBDINT_RESPONSE) *
+ session->userauth_kybd_num_prompts);
if (!session->userauth_kybd_responses) {
_libssh2_error(session, LIBSSH2_ERROR_ALLOC,
"Unable to allocate memory for "
"keyboard-interactive responses array");
goto cleanup;
}
- memset(session->userauth_kybd_responses, 0,
- sizeof(LIBSSH2_USERAUTH_KBDINT_RESPONSE) *
- session->userauth_kybd_num_prompts);
- for(i = 0; i != session->userauth_kybd_num_prompts; ++i) {
+ for(i = 0; i < session->userauth_kybd_num_prompts; i++) {
/* string prompt[1] (ISO-10646 UTF-8) */
session->userauth_kybd_prompts[i].length =
_libssh2_ntohu32(s);
s += 4;
session->userauth_kybd_prompts[i].text =
- LIBSSH2_ALLOC(session,
- session->userauth_kybd_prompts[i].length);
+ LIBSSH2_CALLOC(session,
+ session->userauth_kybd_prompts[i].length);
if (!session->userauth_kybd_prompts[i].text) {
_libssh2_error(session, LIBSSH2_ERROR_ALLOC,
"Unable to allocate memory for "
"keyboard-interactive prompt message");
goto cleanup;
}
- memcpy(session->userauth_kybd_prompts[i].text, s,
- session->userauth_kybd_prompts[i].length);
s += session->userauth_kybd_prompts[i].length;
/* boolean echo[1] */
@@ -1569,7 +1565,7 @@ userauth_keyboard_interactive(LIBSSH2_SESSION * session,
+ 4 /* int num-responses */
;
- for(i = 0; i != session->userauth_kybd_num_prompts; ++i) {
+ for(i = 0; i < session->userauth_kybd_num_prompts; i++) {
/* string response[1] (ISO-10646 UTF-8) */
session->userauth_kybd_packet_len +=
4 + session->userauth_kybd_responses[i].length;
@@ -1592,7 +1588,7 @@ userauth_keyboard_interactive(LIBSSH2_SESSION * session,
s++;
_libssh2_store_u32(&s, session->userauth_kybd_num_prompts);
- for(i = 0; i != session->userauth_kybd_num_prompts; ++i) {
+ for(i = 0; i < session->userauth_kybd_num_prompts; i++) {
_libssh2_store_str(&s,
session->userauth_kybd_responses[i].text,
session->userauth_kybd_responses[i].length);
@@ -1628,14 +1624,14 @@ userauth_keyboard_interactive(LIBSSH2_SESSION * session,
session->userauth_kybd_data = NULL;
if (session->userauth_kybd_prompts) {
- for(i = 0; i != session->userauth_kybd_num_prompts; ++i) {
+ for(i = 0; i < session->userauth_kybd_num_prompts; i++) {
LIBSSH2_FREE(session, session->userauth_kybd_prompts[i].text);
session->userauth_kybd_prompts[i].text = NULL;
}
}
if (session->userauth_kybd_responses) {
- for(i = 0; i != session->userauth_kybd_num_prompts; ++i) {
+ for(i = 0; i < session->userauth_kybd_num_prompts; i++) {
LIBSSH2_FREE(session,
session->userauth_kybd_responses[i].text);
session->userauth_kybd_responses[i].text = NULL;
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/userauth.h b/libssh2-sys/libssh2-1.5.0/src/userauth.h
index c0442ae..c0442ae 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/userauth.h
+++ b/libssh2-sys/libssh2-1.5.0/src/userauth.h
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/version.c b/libssh2-sys/libssh2-1.5.0/src/version.c
index 408f83a..408f83a 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/version.c
+++ b/libssh2-sys/libssh2-1.5.0/src/version.c
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/wincng.c b/libssh2-sys/libssh2-1.5.0/src/wincng.c
index b575350..4a8aa16 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/wincng.c
+++ b/libssh2-sys/libssh2-1.5.0/src/wincng.c
@@ -199,25 +199,25 @@ _libssh2_wincng_init(void)
{
int ret;
- BCryptOpenAlgorithmProvider(&_libssh2_wincng.hAlgRNG,
- BCRYPT_RNG_ALGORITHM, NULL, 0);
-
- BCryptOpenAlgorithmProvider(&_libssh2_wincng.hAlgHashMD5,
- BCRYPT_MD5_ALGORITHM, NULL, 0);
- BCryptOpenAlgorithmProvider(&_libssh2_wincng.hAlgHashSHA1,
- BCRYPT_SHA1_ALGORITHM, NULL, 0);
-
- BCryptOpenAlgorithmProvider(&_libssh2_wincng.hAlgHmacMD5,
- BCRYPT_MD5_ALGORITHM, NULL,
- BCRYPT_ALG_HANDLE_HMAC_FLAG);
- BCryptOpenAlgorithmProvider(&_libssh2_wincng.hAlgHmacSHA1,
- BCRYPT_SHA1_ALGORITHM, NULL,
- BCRYPT_ALG_HANDLE_HMAC_FLAG);
-
- BCryptOpenAlgorithmProvider(&_libssh2_wincng.hAlgRSA,
- BCRYPT_RSA_ALGORITHM, NULL, 0);
- BCryptOpenAlgorithmProvider(&_libssh2_wincng.hAlgDSA,
- BCRYPT_DSA_ALGORITHM, NULL, 0);
+ (void)BCryptOpenAlgorithmProvider(&_libssh2_wincng.hAlgRNG,
+ BCRYPT_RNG_ALGORITHM, NULL, 0);
+
+ (void)BCryptOpenAlgorithmProvider(&_libssh2_wincng.hAlgHashMD5,
+ BCRYPT_MD5_ALGORITHM, NULL, 0);
+ (void)BCryptOpenAlgorithmProvider(&_libssh2_wincng.hAlgHashSHA1,
+ BCRYPT_SHA1_ALGORITHM, NULL, 0);
+
+ (void)BCryptOpenAlgorithmProvider(&_libssh2_wincng.hAlgHmacMD5,
+ BCRYPT_MD5_ALGORITHM, NULL,
+ BCRYPT_ALG_HANDLE_HMAC_FLAG);
+ (void)BCryptOpenAlgorithmProvider(&_libssh2_wincng.hAlgHmacSHA1,
+ BCRYPT_SHA1_ALGORITHM, NULL,
+ BCRYPT_ALG_HANDLE_HMAC_FLAG);
+
+ (void)BCryptOpenAlgorithmProvider(&_libssh2_wincng.hAlgRSA,
+ BCRYPT_RSA_ALGORITHM, NULL, 0);
+ (void)BCryptOpenAlgorithmProvider(&_libssh2_wincng.hAlgDSA,
+ BCRYPT_DSA_ALGORITHM, NULL, 0);
ret = BCryptOpenAlgorithmProvider(&_libssh2_wincng.hAlgAES_CBC,
BCRYPT_AES_ALGORITHM, NULL, 0);
@@ -226,7 +226,7 @@ _libssh2_wincng_init(void)
(PBYTE)BCRYPT_CHAIN_MODE_CBC,
sizeof(BCRYPT_CHAIN_MODE_CBC), 0);
if (!BCRYPT_SUCCESS(ret)) {
- BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlgAES_CBC, 0);
+ (void)BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlgAES_CBC, 0);
}
}
@@ -237,7 +237,7 @@ _libssh2_wincng_init(void)
(PBYTE)BCRYPT_CHAIN_MODE_NA,
sizeof(BCRYPT_CHAIN_MODE_NA), 0);
if (!BCRYPT_SUCCESS(ret)) {
- BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlgRC4_NA, 0);
+ (void)BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlgRC4_NA, 0);
}
}
@@ -248,7 +248,7 @@ _libssh2_wincng_init(void)
(PBYTE)BCRYPT_CHAIN_MODE_CBC,
sizeof(BCRYPT_CHAIN_MODE_CBC), 0);
if (!BCRYPT_SUCCESS(ret)) {
- BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlg3DES_CBC, 0);
+ (void)BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlg3DES_CBC, 0);
}
}
}
@@ -256,16 +256,16 @@ _libssh2_wincng_init(void)
void
_libssh2_wincng_free(void)
{
- BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlgRNG, 0);
- BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlgHashMD5, 0);
- BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlgHashSHA1, 0);
- BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlgHmacMD5, 0);
- BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlgHmacSHA1, 0);
- BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlgRSA, 0);
- BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlgDSA, 0);
- BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlgAES_CBC, 0);
- BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlgRC4_NA, 0);
- BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlg3DES_CBC, 0);
+ (void)BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlgRNG, 0);
+ (void)BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlgHashMD5, 0);
+ (void)BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlgHashSHA1, 0);
+ (void)BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlgHmacMD5, 0);
+ (void)BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlgHmacSHA1, 0);
+ (void)BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlgRSA, 0);
+ (void)BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlgDSA, 0);
+ (void)BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlgAES_CBC, 0);
+ (void)BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlgRC4_NA, 0);
+ (void)BCryptCloseAlgorithmProvider(_libssh2_wincng.hAlg3DES_CBC, 0);
memset(&_libssh2_wincng, 0, sizeof(_libssh2_wincng));
}
@@ -546,8 +546,8 @@ _libssh2_wincng_asn_decode(unsigned char *pbEncoded,
unsigned char **ppbDecoded,
unsigned long *pcbDecoded)
{
- unsigned char *pbDecoded;
- unsigned long cbDecoded;
+ unsigned char *pbDecoded = NULL;
+ unsigned long cbDecoded = 0;
int ret;
ret = CryptDecodeObjectEx(X509_ASN_ENCODING | PKCS_7_ASN_ENCODING,
@@ -597,16 +597,17 @@ _libssh2_wincng_bn_ltob(unsigned char *pbInput,
cbOutput = cbInput;
if (pbInput[length] & (1 << 7)) {
offset++;
- cbOutput++;
+ cbOutput += offset;
}
- pbOutput = malloc(cbOutput);
+ pbOutput = (unsigned char *)malloc(cbOutput);
if (!pbOutput) {
return -1;
}
pbOutput[0] = 0;
- for (index = 0; index < cbInput; index++) {
+ for (index = 0; ((index + offset) < cbOutput)
+ && (index < cbInput); index++) {
pbOutput[index + offset] = pbInput[length - index];
}
@@ -623,8 +624,8 @@ _libssh2_wincng_asn_decode_bn(unsigned char *pbEncoded,
unsigned char **ppbDecoded,
unsigned long *pcbDecoded)
{
- unsigned char *pbDecoded, *pbInteger;
- unsigned long cbDecoded, cbInteger;
+ unsigned char *pbDecoded = NULL, *pbInteger;
+ unsigned long cbDecoded = 0, cbInteger;
int ret;
ret = _libssh2_wincng_asn_decode(pbEncoded, cbEncoded,
@@ -755,7 +756,7 @@ _libssh2_wincng_rsa_new(libssh2_rsa_ctx **rsa,
BCRYPT_RSAKEY_BLOB *rsakey;
LPCWSTR lpszBlobType;
unsigned char *key;
- unsigned long keylen, offset, mlen, p1len, p2len;
+ unsigned long keylen, offset, mlen, p1len = 0, p2len = 0;
int ret;
mlen = max(_libssh2_wincng_bn_size(ndata, nlen),
@@ -1276,8 +1277,9 @@ _libssh2_wincng_pub_priv_keyfile(LIBSSH2_SESSION *session,
#ifdef HAVE_LIBCRYPT32
unsigned char *pbEncoded, **rpbDecoded;
unsigned long cbEncoded, *rcbDecoded;
- unsigned char *key, *mth;
- unsigned long keylen, mthlen, index, offset, length;
+ unsigned char *key = NULL, *mth = NULL;
+ unsigned long keylen = 0, mthlen = 0;
+ unsigned long index, offset, length;
int ret;
ret = _libssh2_wincng_load_private(session, privatekey, passphrase,
@@ -1563,9 +1565,11 @@ _libssh2_wincng_bignum_init(void)
{
_libssh2_bn *bignum;
- bignum = malloc(sizeof(_libssh2_bn));
- bignum->bignum = NULL;
- bignum->length = 0;
+ bignum = (_libssh2_bn *)malloc(sizeof(_libssh2_bn));
+ if (bignum) {
+ bignum->bignum = NULL;
+ bignum->length = 0;
+ }
return bignum;
}
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/src/wincng.h b/libssh2-sys/libssh2-1.5.0/src/wincng.h
index 9f4ed08..9f4ed08 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/src/wincng.h
+++ b/libssh2-sys/libssh2-1.5.0/src/wincng.h
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/test-driver b/libssh2-sys/libssh2-1.5.0/test-driver
index 32bf39e..32bf39e 100755
--- a/libssh2-sys/libssh2-1.4.4-20140901/test-driver
+++ b/libssh2-sys/libssh2-1.5.0/test-driver
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/tests/Makefile.am b/libssh2-sys/libssh2-1.5.0/tests/Makefile.am
index 8ca2efd..8ca2efd 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/tests/Makefile.am
+++ b/libssh2-sys/libssh2-1.5.0/tests/Makefile.am
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/tests/Makefile.in b/libssh2-sys/libssh2-1.5.0/tests/Makefile.in
index 94d5aa6..6756586 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/tests/Makefile.in
+++ b/libssh2-sys/libssh2-1.5.0/tests/Makefile.in
@@ -538,9 +538,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu tests/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign tests/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --gnu tests/Makefile
+ $(AUTOMAKE) --foreign tests/Makefile
.PRECIOUS: Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/tests/etc/host b/libssh2-sys/libssh2-1.5.0/tests/etc/host
index c4ead71..c4ead71 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/tests/etc/host
+++ b/libssh2-sys/libssh2-1.5.0/tests/etc/host
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/tests/etc/host.pub b/libssh2-sys/libssh2-1.5.0/tests/etc/host.pub
index e1ad7f9..e1ad7f9 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/tests/etc/host.pub
+++ b/libssh2-sys/libssh2-1.5.0/tests/etc/host.pub
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/tests/etc/user b/libssh2-sys/libssh2-1.5.0/tests/etc/user
index 01bf6ac..01bf6ac 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/tests/etc/user
+++ b/libssh2-sys/libssh2-1.5.0/tests/etc/user
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/tests/etc/user.pub b/libssh2-sys/libssh2-1.5.0/tests/etc/user.pub
index c60e90d..c60e90d 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/tests/etc/user.pub
+++ b/libssh2-sys/libssh2-1.5.0/tests/etc/user.pub
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/tests/mansyntax.sh b/libssh2-sys/libssh2-1.5.0/tests/mansyntax.sh
index 3e72c25..3e72c25 100755
--- a/libssh2-sys/libssh2-1.4.4-20140901/tests/mansyntax.sh
+++ b/libssh2-sys/libssh2-1.5.0/tests/mansyntax.sh
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/tests/simple.c b/libssh2-sys/libssh2-1.5.0/tests/simple.c
index 0a5b03c..0a5b03c 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/tests/simple.c
+++ b/libssh2-sys/libssh2-1.5.0/tests/simple.c
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/tests/ssh2.c b/libssh2-sys/libssh2-1.5.0/tests/ssh2.c
index e09ba8a..a668947 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/tests/ssh2.c
+++ b/libssh2-sys/libssh2-1.5.0/tests/ssh2.c
@@ -39,17 +39,23 @@ int main(int argc, char *argv[])
char *userauthlist;
LIBSSH2_SESSION *session;
LIBSSH2_CHANNEL *channel;
-#ifdef WIN32
- WSADATA wsadata;
-
- WSAStartup(MAKEWORD(2,0), &wsadata);
-#endif
const char *pubkeyfile="etc/user.pub";
const char *privkeyfile="etc/user";
const char *username="username";
const char *password="password";
int ec = 1;
+#ifdef WIN32
+ WSADATA wsadata;
+ int err;
+
+ err = WSAStartup(MAKEWORD(2,0), &wsadata);
+ if (err != 0) {
+ fprintf(stderr, "WSAStartup failed with error: %d\n", err);
+ return -1;
+ }
+#endif
+
(void)argc;
(void)argv;
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/tests/ssh2.sh b/libssh2-sys/libssh2-1.5.0/tests/ssh2.sh
index 07795bb..07795bb 100755
--- a/libssh2-sys/libssh2-1.4.4-20140901/tests/ssh2.sh
+++ b/libssh2-sys/libssh2-1.5.0/tests/ssh2.sh
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/vms/libssh2_config.h b/libssh2-sys/libssh2-1.5.0/vms/libssh2_config.h
index 2eb09a8..2eb09a8 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/vms/libssh2_config.h
+++ b/libssh2-sys/libssh2-1.5.0/vms/libssh2_config.h
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/vms/libssh2_make_example.dcl b/libssh2-sys/libssh2-1.5.0/vms/libssh2_make_example.dcl
index d8191f3..d8191f3 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/vms/libssh2_make_example.dcl
+++ b/libssh2-sys/libssh2-1.5.0/vms/libssh2_make_example.dcl
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/vms/libssh2_make_help.dcl b/libssh2-sys/libssh2-1.5.0/vms/libssh2_make_help.dcl
index b28265d..b28265d 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/vms/libssh2_make_help.dcl
+++ b/libssh2-sys/libssh2-1.5.0/vms/libssh2_make_help.dcl
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/vms/libssh2_make_kit.dcl b/libssh2-sys/libssh2-1.5.0/vms/libssh2_make_kit.dcl
index dceca4f..dceca4f 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/vms/libssh2_make_kit.dcl
+++ b/libssh2-sys/libssh2-1.5.0/vms/libssh2_make_kit.dcl
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/vms/libssh2_make_lib.dcl b/libssh2-sys/libssh2-1.5.0/vms/libssh2_make_lib.dcl
index 6d8b13b..6d8b13b 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/vms/libssh2_make_lib.dcl
+++ b/libssh2-sys/libssh2-1.5.0/vms/libssh2_make_lib.dcl
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/vms/man2help.c b/libssh2-sys/libssh2-1.5.0/vms/man2help.c
index 92e5f2b..92e5f2b 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/vms/man2help.c
+++ b/libssh2-sys/libssh2-1.5.0/vms/man2help.c
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/vms/readme.vms b/libssh2-sys/libssh2-1.5.0/vms/readme.vms
index ea11ec3..ea11ec3 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/vms/readme.vms
+++ b/libssh2-sys/libssh2-1.5.0/vms/readme.vms
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/win32/GNUmakefile b/libssh2-sys/libssh2-1.5.0/win32/GNUmakefile
index 90e06d4..0d95d81 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/win32/GNUmakefile
+++ b/libssh2-sys/libssh2-1.5.0/win32/GNUmakefile
@@ -9,17 +9,12 @@
# Edit the path below to point to the base of your Zlib sources.
ifndef ZLIB_PATH
-ZLIB_PATH = ../../zlib-1.2.7
+ZLIB_PATH = ../../zlib-1.2.8
endif
# Edit the path below to point to the base of your OpenSSL package.
ifndef OPENSSL_PATH
-OPENSSL_PATH = ../../openssl-0.9.8y
-endif
-
-# Edit the var below to set to your architecture or set environment var.
-ifndef ARCH
-ARCH = w32
+OPENSSL_PATH = ../../openssl-0.9.8zc
endif
# Edit the path below to point to your Distribution folder.
@@ -34,6 +29,9 @@ DEVLDIR = libssh2-$(LIBSSH2_VERSION_STR)-dev-$(ARCH)
endif
DEVLARC = $(DEVLDIR).zip
+# Project root
+PROOT = ..
+
# Edit the vars below to change target settings.
TARGET = libssh2
WWWURL = http://www.libssh2.org/
@@ -95,14 +93,24 @@ else
CC = $(CROSSPREFIX)gcc
endif
+# Set environment var ARCH to your architecture to override autodetection.
+ifndef ARCH
+ifeq ($(findstring gcc,$(CC)),gcc)
+ifeq ($(findstring x86_64,$(shell $(CC) -dumpmachine)),x86_64)
+ARCH = w64
+else
+ARCH = w32
+endif
+else
+ARCH = w32
+endif
+endif
+
# Include the version info retrieved from libssh2.h
-include $(OBJDIR)/version.inc
# Global flags for all compilers
CFLAGS = $(OPT) -D$(DB) -DLIBSSH2_WIN32 # -DHAVE_CONFIG_H
-ifeq ($(ARCH),w64)
-CFLAGS += -D_AMD64_
-endif
ifeq ($(CC),mwcc)
LD = mwld
@@ -129,13 +137,26 @@ LIBEXT = a
RANLIB = $(CROSSPREFIX)ranlib
#LDLIBS += -lwsock32
LDLIBS += -lws2_32
-RCFLAGS = -I. -I ../include -O coff -i
+RCFLAGS = -I $(PROOT)/include -O coff
+CFLAGS += -fno-builtin
CFLAGS += -fno-strict-aliasing
CFLAGS += -Wall # -pedantic
+ifeq ($(ARCH),w64)
+CFLAGS += -D_AMD64_
+RCFLAGS += -F pe-x86-64
+else
+CFLAGS += -m32
+RCFLAGS += -F pe-i386
+endif
endif
-INCLUDES = -I. -I../include
+INCLUDES = -I$(PROOT)/win32 -I$(PROOT)/include
+ifdef WITH_WINCNG
+CFLAGS += -DLIBSSH2_WINCNG
+LDLIBS += -lbcrypt -lcrypt32
+else
+CFLAGS += -DLIBSSH2_OPENSSL
ifndef OPENSSL_INCLUDE
ifeq "$(wildcard $(OPENSSL_PATH)/outinc)" "$(OPENSSL_PATH)/outinc"
OPENSSL_INCLUDE = $(OPENSSL_PATH)/outinc
@@ -164,6 +185,7 @@ ifdef LINK_OPENSSL_STATIC
else
LDLIBS += $(patsubst %,$(OPENSSL_LIBPATH)/lib%.$(LIBEXT), $(OPENSSL_LIBS_DYN))
endif
+endif
ifdef WITH_ZLIB
CFLAGS += -DLIBSSH2_HAVE_ZLIB
@@ -177,19 +199,22 @@ endif
CFLAGS += $(INCLUDES)
-vpath %.c . ../src
+vpath %.c $(PROOT)/src
-# only OpenSSL is supported with this build system
-CFLAGS += -DLIBSSH2_OPENSSL
-include ../Makefile.OpenSSL.inc
+ifdef WITH_WINCNG
+include $(PROOT)/Makefile.WinCNG.inc
+else
+include $(PROOT)/Makefile.OpenSSL.inc
+endif
# include Makefile.inc to get CSOURCES define
-include ../Makefile.inc
+include $(PROOT)/Makefile.inc
OBJECTS := $(patsubst %.c,%.o,$(CSOURCES))
OBJS := $(addprefix $(OBJDIR)/,$(OBJECTS))
OBJL = $(OBJS) $(OBJDIR)/$(TARGET).res
+
all: lib dll
dll: prebuild $(TARGET).dll
@@ -206,17 +231,17 @@ $(OBJDIR)/%.o: %.c
# @echo Compiling $<
$(CC) $(CFLAGS) -c $< -o $@
-$(OBJDIR)/version.inc: ../get_ver.awk ../include/libssh2.h $(OBJDIR)
+$(OBJDIR)/version.inc: $(PROOT)/get_ver.awk $(PROOT)/include/libssh2.h $(OBJDIR)
@echo Creating $@
@$(AWK) -f $^ > $@
dist: all $(DISTDIR) $(DISTDIR)/readme.txt
@$(call MKDIR, $(DISTDIR)/bin)
- @$(call COPY, ../AUTHORS, $(DISTDIR))
- @$(call COPY, ../COPYING, $(DISTDIR))
- @$(call COPY, ../INSTALL, $(DISTDIR))
- @$(call COPY, ../README, $(DISTDIR))
- @$(call COPY, ../RELEASE-NOTES, $(DISTDIR))
+ @$(call COPY, $(PROOT)/AUTHORS, $(DISTDIR))
+ @$(call COPY, $(PROOT)/COPYING, $(DISTDIR))
+ @$(call COPY, $(PROOT)/INSTALL, $(DISTDIR))
+ @$(call COPY, $(PROOT)/README, $(DISTDIR))
+ @$(call COPY, $(PROOT)/RELEASE-NOTES, $(DISTDIR))
@$(call COPY, $(TARGET).dll, $(DISTDIR)/bin)
@echo Creating $(DISTARC)
@$(ZIP) $(DISTARC) $(DISTDIR)/* < $(DISTDIR)/readme.txt
@@ -225,19 +250,19 @@ dev: all $(DEVLDIR) $(DEVLDIR)/readme.txt
@$(call MKDIR, $(DEVLDIR)/bin)
@$(call MKDIR, $(DEVLDIR)/include)
@$(call MKDIR, $(DEVLDIR)/win32)
- @$(call COPY, ../AUTHORS, $(DEVLDIR))
- @$(call COPY, ../COPYING, $(DEVLDIR))
- @$(call COPY, ../INSTALL, $(DEVLDIR))
- @$(call COPY, ../README, $(DEVLDIR))
- @$(call COPY, ../RELEASE-NOTES, $(DEVLDIR))
+ @$(call COPY, $(PROOT)/AUTHORS, $(DEVLDIR))
+ @$(call COPY, $(PROOT)/COPYING, $(DEVLDIR))
+ @$(call COPY, $(PROOT)/INSTALL, $(DEVLDIR))
+ @$(call COPY, $(PROOT)/README, $(DEVLDIR))
+ @$(call COPY, $(PROOT)/RELEASE-NOTES, $(DEVLDIR))
@$(call COPY, $(TARGET).dll, $(DEVLDIR)/bin)
- @$(call COPY, ../include/*.h, $(DEVLDIR)/include)
+ @$(call COPY, $(PROOT)/include/*.h, $(DEVLDIR)/include)
@$(call COPY, libssh2_config.h, $(DEVLDIR)/include)
@$(call COPY, *.$(LIBEXT), $(DEVLDIR)/win32)
@echo Creating $(DEVLARC)
@$(ZIP) $(DEVLARC) $(DEVLDIR)/* < $(DEVLDIR)/readme.txt
-distclean: clean
+distclean vclean: clean
$(call RMDIR, $(DISTDIR))
$(call DEL, $(DISTARC))
@@ -281,7 +306,7 @@ $(TARGET).dll $(TARGET)dll.a: $(OBJL)
$(OBJDIR)/%.res: %.rc
@echo Creating $@
- @$(RC) $(RCFLAGS) $< -o $@
+ @$(RC) $(RCFLAGS) -i $< -o $@
$(DISTDIR)/readme.txt: GNUmakefile
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/win32/Makefile.Watcom b/libssh2-sys/libssh2-1.5.0/win32/Makefile.Watcom
index f0f0408..1e8cede 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/win32/Makefile.Watcom
+++ b/libssh2-sys/libssh2-1.5.0/win32/Makefile.Watcom
@@ -64,22 +64,24 @@ CFLAGS += -d_WIN32_WINNT=0x0501 -dENABLE_IPV6
!ifdef %zlib_root
ZLIB_ROOT = $(%zlib_root)
!else
-ZLIB_ROOT = ..\..\zlib-1.2.7
+ZLIB_ROOT = ..\..\zlib-1.2.8
!endif
!ifdef %openssl_root
OPENSSL_ROOT = $(%openssl_root)
!else
-OPENSSL_ROOT = ..\..\openssl-0.9.8y
+OPENSSL_ROOT = ..\..\openssl-0.9.8zc
!endif
-#!ifdef %use_zlib
-CFLAGS += -dHAVE_ZLIB_H -dHAVE_LIBZ -I$(ZLIB_ROOT)
-#!endif
+!ifdef %use_zlib
+CFLAGS += -DLIBSSH2_HAVE_ZLIB -I$(ZLIB_ROOT)
+!endif
-#!ifdef %use_ssl
-CFLAGS += -wcd=138 -dUSE_OPENSSL -dUSE_SSLEAY -I$(OPENSSL_ROOT)\inc32
-#!endif
+!ifdef %use_wincng
+CFLAGS += -DLIBSSH2_WINCNG
+!else
+CFLAGS += -wcd=138 -dLIBSSH2_OPENSSL -I$(OPENSSL_ROOT)\inc32
+!endif
!ifdef %use_watt32
CFLAGS += -dUSE_WATT32 -I$(%watt_root)\inc
@@ -93,9 +95,11 @@ LIB_ARG = $(OBJ_BASE)\stat\wlib.arg
!ifndef %MAKEFLAGS
!error You MUST call wmake with the -u switch!
!else
-# only OpenSSL is supported with this build system
-CFLAGS += -dLIBSSH2_OPENSSL
+!ifdef %use_wincng
+!include ..\Makefile.WinCNG.inc
+!else
!include ..\Makefile.OpenSSL.inc
+!endif
!include ..\Makefile.inc
!endif
@@ -168,12 +172,16 @@ $(LINK_ARG): $(__MAKEFILES__)
!else
@%append $^@ library ws2_32.lib
!endif
-#!ifdef %use_zlib
- @%append $^@ library $(ZLIB_ROOT)\zlib.lib
-#!endif
-#!ifdef %use_ssl
- @%append $^@ library $(OPENSSL_ROOT)\out32\libeay32.lib, $(OPENSSL_ROOT)\out32\ssleay32.lib
-#!endif
+!ifdef %use_zlib
+ @%append $^@ library '$(ZLIB_ROOT)\zlib.lib'
+!endif
+!ifdef %use_wincng
+ @%append $^@ library bcrypt.lib
+ @%append $^@ library crypt32.lib
+!else
+ @%append $^@ library '$(OPENSSL_ROOT)\out32\libeay32.lib'
+ @%append $^@ library '$(OPENSSL_ROOT)\out32\ssleay32.lib'
+!endif
$(LIB_ARG): $(__MAKEFILES__)
%create $^@
diff --git a/libssh2-sys/libssh2-1.5.0/win32/config.mk b/libssh2-sys/libssh2-1.5.0/win32/config.mk
new file mode 100644
index 0000000..21fe2e5
--- /dev/null
+++ b/libssh2-sys/libssh2-1.5.0/win32/config.mk
@@ -0,0 +1,54 @@
+
+# Tweak these for your system
+!if "$(OPENSSLINC)" == ""
+OPENSSLINC=..\openssl-0.9.8zc\inc32
+!endif
+
+!if "$(OPENSSLLIB)" == ""
+OPENSSLLIB=..\openssl-0.9.8zc\out32dll
+!endif
+
+!if "$(ZLIBINC)" == ""
+ZLIBINC=..\zlib-1.2.8
+!endif
+
+!if "$(ZLIBLIB)" == ""
+ZLIBLIB=..\zlib-1.2.8
+!endif
+
+!if "$(TARGET)" == ""
+TARGET=Release
+!endif
+
+!if "$(TARGET)" == "Debug"
+SUFFIX=_debug
+CPPFLAGS=/Od /MDd
+DLLFLAGS=/DEBUG /LDd
+!else
+CPPFLAGS=/Oi /O2 /Oy /GF /Y- /MD /DNDEBUG
+DLLFLAGS=/DEBUG /LD
+!endif
+
+CPPFLAGS=/nologo /GL /Zi /EHsc $(CPPFLAGS) /Iwin32 /Iinclude
+
+!if "$(WITH_WINCNG)" == "1"
+CPPFLAGS=$(CPPFLAGS) /DLIBSSH2_WINCNG
+# LIBS=bcrypt.lib crypt32.lib
+!else
+CPPFLAGS=$(CPPFLAGS) /DLIBSSH2_OPENSSL /I$(OPENSSLINC)
+LIBS=$(LIBS) $(OPENSSLLIB)\libeay32.lib $(OPENSSLLIB)\ssleay32.lib
+!endif
+
+!if "$(WITH_ZLIB)" == "1"
+CPPFLAGS=$(CPPFLAGS) /DLIBSSH2_HAVE_ZLIB /I$(ZLIBINC)
+LIBS=$(LIBS) $(ZLIBLIB)\zlib.lib
+!endif
+
+CFLAGS=$(CPPFLAGS)
+RCFLAGS=/Iinclude
+DLLFLAGS=$(CFLAGS) $(DLLFLAGS)
+LIBS=$(LIBS) ws2_32.lib user32.lib advapi32.lib gdi32.lib
+
+INTDIR=$(TARGET)\$(SUBDIR)
+
+
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/win32/libssh2.dsp b/libssh2-sys/libssh2-1.5.0/win32/libssh2.dsp
index b82a12d..b82a12d 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/win32/libssh2.dsp
+++ b/libssh2-sys/libssh2-1.5.0/win32/libssh2.dsp
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/win32/libssh2.dsw b/libssh2-sys/libssh2-1.5.0/win32/libssh2.dsw
index 15bd2b2..15bd2b2 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/win32/libssh2.dsw
+++ b/libssh2-sys/libssh2-1.5.0/win32/libssh2.dsw
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/win32/libssh2.rc b/libssh2-sys/libssh2-1.5.0/win32/libssh2.rc
index 1fdd46c..1fdd46c 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/win32/libssh2.rc
+++ b/libssh2-sys/libssh2-1.5.0/win32/libssh2.rc
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/win32/libssh2_config.h b/libssh2-sys/libssh2-1.5.0/win32/libssh2_config.h
index 56646da..3e3caf4 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/win32/libssh2_config.h
+++ b/libssh2-sys/libssh2-1.5.0/win32/libssh2_config.h
@@ -16,7 +16,7 @@
#define HAVE_INTTYPES_H
#define HAVE_SYS_TIME_H
#define HAVE_GETTIMEOFDAY
-#endif
+#endif /* __MINGW32__ */
#define HAVE_LIBCRYPT32
#define HAVE_WINSOCK2_H
@@ -32,8 +32,10 @@
#define strncasecmp _strnicmp
#define strcasecmp _stricmp
#else
+#ifndef __MINGW32__
#define strncasecmp strnicmp
#define strcasecmp stricmp
+#endif /* __MINGW32__ */
#endif /* _MSC_VER */
/* Enable newer diffie-hellman-group-exchange-sha1 syntax */
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/win32/msvcproj.foot b/libssh2-sys/libssh2-1.5.0/win32/msvcproj.foot
index 5f3bfa9..5f3bfa9 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/win32/msvcproj.foot
+++ b/libssh2-sys/libssh2-1.5.0/win32/msvcproj.foot
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/win32/msvcproj.head b/libssh2-sys/libssh2-1.5.0/win32/msvcproj.head
index 94e7795..94e7795 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/win32/msvcproj.head
+++ b/libssh2-sys/libssh2-1.5.0/win32/msvcproj.head
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/win32/rules.mk b/libssh2-sys/libssh2-1.5.0/win32/rules.mk
index bfb7784..bfb7784 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/win32/rules.mk
+++ b/libssh2-sys/libssh2-1.5.0/win32/rules.mk
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/win32/test/GNUmakefile b/libssh2-sys/libssh2-1.5.0/win32/test/GNUmakefile
index 7f902c6..b0cad09 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/win32/test/GNUmakefile
+++ b/libssh2-sys/libssh2-1.5.0/win32/test/GNUmakefile
@@ -9,24 +9,22 @@
# Edit the path below to point to the base of your Zlib sources.
ifndef ZLIB_PATH
-ZLIB_PATH = ../../../zlib-1.2.7
+ZLIB_PATH = ../../../zlib-1.2.8
endif
# Edit the path below to point to the base of your OpenSSL package.
ifndef OPENSSL_PATH
-OPENSSL_PATH = ../../../openssl-0.9.8y
+OPENSSL_PATH = ../../../openssl-0.9.8zc
endif
-# Edit the var below to set to your architecture or set environment var.
-ifndef ARCH
-ARCH = w32
-endif
+# Project root
+PROOT = ../..
# Edit the var below to enable static linking of libssh2 and libz
LINK_STATIC = 1
# Edit the vars below to change target settings.
-SAMPLES = ../../example
+SAMPLES = $(PROOT)/example
TARGETS := $(filter-out x11.exe,$(patsubst $(SAMPLES)/%.c,%.exe,$(strip $(wildcard $(SAMPLES)/*.c))))
WWWURL = http://www.libssh2.org/
DESCR = libssh2 $(subst .rc,,$(notdir $@)) $(LIBSSH2_VERSION_STR)
@@ -86,14 +84,24 @@ else
CC = $(CROSSPREFIX)gcc
endif
+# Set environment var ARCH to your architecture to override autodetection.
+ifndef ARCH
+ifeq ($(findstring gcc,$(CC)),gcc)
+ifeq ($(findstring x86_64,$(shell $(CC) -dumpmachine)),x86_64)
+ARCH = w64
+else
+ARCH = w32
+endif
+else
+ARCH = w32
+endif
+endif
+
# Include the version info retrieved from libssh2.h
-include $(OBJDIR)/version.inc
# Global flags for all compilers
CFLAGS = $(OPT) -D$(DB) -DLIBSSH2_WIN32 # -DHAVE_CONFIG_H
-ifeq ($(ARCH),w64)
-CFLAGS += -D_AMD64_
-endif
ifeq ($(CC),mwcc)
LD = mwld
@@ -118,13 +126,21 @@ ARFLAGS = -cq
LIBEXT = a
#LDLIBS += -lwsock32
LDLIBS += -lws2_32
-RCFLAGS = -O coff -i
+RCFLAGS = -I $(PROOT)/include -O coff
+CFLAGS += -fno-builtin
CFLAGS += -fno-strict-aliasing
CFLAGS += -Wall #-Wno-unused #-pedantic
+ifeq ($(ARCH),w64)
+CFLAGS += -D_AMD64_
+RCFLAGS += -F pe-x86-64
+else
+CFLAGS += -m32
+RCFLAGS += -F pe-i386
+endif
endif
-INCLUDES = -I.. -I../../include
-LIBPATH += -L..
+INCLUDES = -I$(PROOT)/win32 -I$(PROOT)/include
+LIBPATH += -L$(PROOT)/win32
ifdef LINK_STATIC
LDLIBS += -llibssh2
@@ -132,6 +148,11 @@ else
LDLIBS += -llibssh2dll
endif
+ifdef WITH_WINCNG
+# CFLAGS += -DLIBSSH2_WINCNG
+LDLIBS += -lbcrypt -lcrypt32
+else
+# CFLAGS += -DLIBSSH2_OPENSSL
ifndef OPENSSL_INCLUDE
ifeq "$(wildcard $(OPENSSL_PATH)/outinc)" "$(OPENSSL_PATH)/outinc"
OPENSSL_INCLUDE = $(OPENSSL_PATH)/outinc
@@ -162,6 +183,7 @@ else
LDLIBS += $(patsubst %,$(OPENSSL_LIBPATH)/lib%.$(LIBEXT), $(OPENSSL_LIBS_DYN))
endif
endif
+endif
ifdef WITH_ZLIB
CFLAGS += -DLIBSSH2_HAVE_ZLIB
@@ -175,7 +197,7 @@ endif
CFLAGS += $(INCLUDES)
-vpath %.c ../../example
+vpath %.c $(PROOT)/example
.PRECIOUS: $(OBJDIR)/%.o $(OBJDIR)/%.rc $(OBJDIR)/%.res
@@ -188,9 +210,9 @@ $(OBJDIR)/%.o: %.c
# @echo Compiling $<
$(CC) $(CFLAGS) -c $< -o $@
-$(OBJDIR)/version.inc: ../../include/libssh2.h $(OBJDIR)
+$(OBJDIR)/version.inc: $(PROOT)/include/libssh2.h $(OBJDIR)
@echo Creating $@
- @$(AWK) -f ../../get_ver.awk $< > $@
+ @$(AWK) -f $(PROOT)/get_ver.awk $< > $@
objclean:
$(call RMDIR, $(OBJDIR))
@@ -208,7 +230,7 @@ $(OBJDIR):
$(OBJDIR)/%.res: $(OBJDIR)/%.rc
@echo Creating $@
- @$(RC) $(RCFLAGS) $< -o $@
+ @$(RC) $(RCFLAGS) -i $< -o $@
$(OBJDIR)/%.rc: GNUmakefile $(OBJDIR)/version.inc
@echo $(DL)1 VERSIONINFO$(DL) > $@
diff --git a/libssh2-sys/libssh2-1.4.4-20140901/win32/tests.dsp b/libssh2-sys/libssh2-1.5.0/win32/tests.dsp
index 69e4d60..69e4d60 100644
--- a/libssh2-sys/libssh2-1.4.4-20140901/win32/tests.dsp
+++ b/libssh2-sys/libssh2-1.5.0/win32/tests.dsp