From libssh2-devel-bounces@cool.haxx.se Tue Sep 3 01:11:28 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r82NAt5t029760; Tue, 3 Sep 2013 01:11:19 +0200 Received: from earth.stuge.se (earth.stuge.se [212.116.89.126]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r82NAs0v029756 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for ; Tue, 3 Sep 2013 01:10:54 +0200 Received: (qmail 5878 invoked from network); 2 Sep 2013 23:10:13 -0000 Received: from unknown (HELO earth.stuge.se) (127.0.0.1) by localhost with SMTP; 2 Sep 2013 23:10:13 -0000 MIME-Version: 1.0 From: "libssh2 Trac" X-Trac-Version: 1.0dev Precedence: bulk Auto-Submitted: auto-generated X-Mailer: Trac 1.0dev, by Edgewall Software To: anil@tes-dst.com, dan@coneharvesters.com X-Trac-Project: libssh2 Date: Mon, 02 Sep 2013 23:10:13 -0000 X-URL: https://trac.libssh2.org/ Subject: Re: [libssh2] #269: libssh2 client and dropbear sshd v0.51 - ifconfig command not working X-Trac-Ticket-URL: https://trac.libssh2.org/ticket/269#comment:1 Message-ID: <062.ab2764073beecdd79e235fbc1e31ef98@libssh2.stuge.se> References: <047.01e43a277631e5967edf56b8878a3022@libssh2.stuge.se> X-Trac-Ticket-ID: 269 In-Reply-To: <047.01e43a277631e5967edf56b8878a3022@libssh2.stuge.se> X-MIME-Autoconverted: from base64 to 8bit by giant.haxx.se id r82NAs0v029756 Cc: libssh2-devel@cool.haxx.se X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Reply-To: trac@libssh2.stuge.se, libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" #269: libssh2 client and dropbear sshd v0.51 - ifconfig command not working -------------------------+----------------------- Reporter: anil_kolli | Owner: Type: defect | Status: new Priority: blocker | Milestone: 1.4.3 Component: examples | Version: 1.4.2 Resolution: | Keywords: ssh2_exec Blocked By: | Blocks: -------------------------+----------------------- Comment (by danf): Are you sure this isn't simply an issue with the PATH? ifconfig is usually in /sbin but the default PATH on login generally doesn't include /sbin. Does it work if you specify an absolute path to ifconfig? -- Ticket URL: libssh2 C library for writing portable SSH2 clients _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Thu Sep 5 19:36:25 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r85HZuHE013003; Thu, 5 Sep 2013 19:36:19 +0200 Received: from earth.stuge.se (earth.stuge.se [212.116.89.126]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r85HZsrj012988 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for ; Thu, 5 Sep 2013 19:35:54 +0200 Received: (qmail 5582 invoked from network); 5 Sep 2013 17:35:12 -0000 Received: from unknown (HELO earth.stuge.se) (127.0.0.1) by localhost with SMTP; 5 Sep 2013 17:35:12 -0000 MIME-Version: 1.0 From: "libssh2 Trac" X-Trac-Version: 1.0dev Precedence: bulk Auto-Submitted: auto-generated X-Mailer: Trac 1.0dev, by Edgewall Software To: gangabhavanip@gmail.com X-Trac-Project: libssh2 Date: Thu, 05 Sep 2013 17:35:12 -0000 X-URL: https://trac.libssh2.org/ Subject: [libssh2] #270: libssh2_sftp_stat_ex hanged X-Trac-Ticket-URL: https://trac.libssh2.org/ticket/270 Message-ID: <050.a7c3d8891392de40c97ae60c9f22104a@libssh2.stuge.se> X-Trac-Ticket-ID: 270 X-MIME-Autoconverted: from base64 to 8bit by giant.haxx.se id r85HZsrj012988 Cc: libssh2-devel@cool.haxx.se X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Reply-To: trac@libssh2.stuge.se, libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" #270: libssh2_sftp_stat_ex hanged ---------------------------+-------------------- Reporter: ganga bhavani | Owner: Type: defect | Status: new Priority: high | Milestone: 1.4.3 Component: SFTP | Version: 1.2.9 Keywords: | Blocked By: Blocks: | ---------------------------+-------------------- We are using libssh2 protocol to initiate SFTP transfer while sending files to remote server. In stability tests where traffic is flowing we observed that one file got stuck in sending. At this point, we have collected the gstack and observed that the hang is there in libssh2_sftp_stat_ex API as shown below Thread 5 (Thread 0x7f5c6bff7700 (LWP 29770)): #0 0x00007f5c7a2c0786 in poll () from /lib64/libc.so.6 #1 0x00007f5c7abf81f7 in ?? () from /usr/lib64/libssh2.so.1 #2 0x00007f5c7abfb9b2 in libssh2_sftp_stat_ex () from /usr/lib64/libssh2.so.1 #3 0x00000000004f4fc9 in SftpAdapterClass::sendFile1(void*, std::string, std::string, bool) () The libssh2 library we are using here is libssh2-1-1.2.9-4.2.2.1. Please help me in analyzing what could be the reason for "libssh2_sftp_stat_ex " to get hang. In the "Feature update for libssh2" for this libssh2-1-1.2.9-4.2.2.1 release , it is written "In addition to that some problems were fixed, including a possible application hang when waiting for a remote server to return the results of a command." So we feel that hangs occurred while using some of the libssh2 API's are addressed in this release. So can you let us know whether the hang in "libssh2_sftp_stat_ex " is addressed in libssh2-1-1.2.9-4.2.2.1 release. Or is there any other later release which has fixed up the hangs that are occurring in libssh2 API calls. Thanking you in Advance. -- Ticket URL: libssh2 C library for writing portable SSH2 clients _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Thu Sep 5 19:41:17 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r85HfEFi018627; Thu, 5 Sep 2013 19:41:17 +0200 Received: from earth.stuge.se (earth.stuge.se [212.116.89.126]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r85HfC73018617 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for ; Thu, 5 Sep 2013 19:41:12 +0200 Received: (qmail 6411 invoked from network); 5 Sep 2013 17:40:32 -0000 Received: from unknown (HELO earth.stuge.se) (127.0.0.1) by localhost with SMTP; 5 Sep 2013 17:40:32 -0000 MIME-Version: 1.0 From: "libssh2 Trac" X-Trac-Version: 1.0dev Precedence: bulk Auto-Submitted: auto-generated X-Mailer: Trac 1.0dev, by Edgewall Software To: gangabhavanip@gmail.com X-Trac-Project: libssh2 Date: Thu, 05 Sep 2013 17:40:32 -0000 X-URL: https://trac.libssh2.org/ Subject: Re: [libssh2] #270: libssh2_sftp_stat_ex hanged X-Trac-Ticket-URL: https://trac.libssh2.org/ticket/270#comment:1 Message-ID: <065.130c168680174828d8e226e514335c5f@libssh2.stuge.se> References: <050.a7c3d8891392de40c97ae60c9f22104a@libssh2.stuge.se> X-Trac-Ticket-ID: 270 In-Reply-To: <050.a7c3d8891392de40c97ae60c9f22104a@libssh2.stuge.se> X-MIME-Autoconverted: from base64 to 8bit by giant.haxx.se id r85HfC73018617 Cc: libssh2-devel@cool.haxx.se X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Reply-To: trac@libssh2.stuge.se, libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" #270: libssh2_sftp_stat_ex hanged ----------------------------+------------------- Reporter: ganga bhavani | Owner: Type: defect | Status: new Priority: high | Milestone: 1.4.3 Component: SFTP | Version: 1.2.9 Resolution: | Keywords: Blocked By: | Blocks: ----------------------------+------------------- Comment (by ganga bhavani): I can post the relevant part of the code if required. -- Ticket URL: libssh2 C library for writing portable SSH2 clients _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Thu Sep 5 19:53:45 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r85HreOe031893; Thu, 5 Sep 2013 19:53:44 +0200 Received: from earth.stuge.se (earth.stuge.se [212.116.89.126]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r85HrcZe031828 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for ; Thu, 5 Sep 2013 19:53:39 +0200 Received: (qmail 8302 invoked from network); 5 Sep 2013 17:52:59 -0000 Received: from unknown (HELO earth.stuge.se) (127.0.0.1) by localhost with SMTP; 5 Sep 2013 17:52:59 -0000 MIME-Version: 1.0 From: "libssh2 Trac" X-Trac-Version: 1.0dev Precedence: bulk Auto-Submitted: auto-generated X-Mailer: Trac 1.0dev, by Edgewall Software To: gangabhavanip@gmail.com, daniel@haxx.se X-Trac-Project: libssh2 Date: Thu, 05 Sep 2013 17:52:59 -0000 X-URL: https://trac.libssh2.org/ Subject: Re: [libssh2] #270: libssh2_sftp_stat_ex hanged X-Trac-Ticket-URL: https://trac.libssh2.org/ticket/270#comment:2 Message-ID: <065.b42015dd33b4ee4e8d316565edfc5893@libssh2.stuge.se> References: <050.a7c3d8891392de40c97ae60c9f22104a@libssh2.stuge.se> X-Trac-Ticket-ID: 270 In-Reply-To: <050.a7c3d8891392de40c97ae60c9f22104a@libssh2.stuge.se> X-MIME-Autoconverted: from base64 to 8bit by giant.haxx.se id r85HrcZe031828 Cc: libssh2-devel@cool.haxx.se X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Reply-To: trac@libssh2.stuge.se, libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" #270: libssh2_sftp_stat_ex hanged ----------------------------+------------------- Reporter: ganga bhavani | Owner: Type: defect | Status: new Priority: high | Milestone: 1.4.3 Component: SFTP | Version: 1.2.9 Resolution: | Keywords: Blocked By: | Blocks: ----------------------------+------------------- Comment (by bagder): We've done numerous bug fixes after the 1.2.9 release so it makes sense if you first try out version 1.4.3 and if the problem remains post us a little code snippet we can use to repeat the problem. -- Ticket URL: libssh2 C library for writing portable SSH2 clients _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Thu Sep 5 20:00:56 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r85I0sLG008392; Thu, 5 Sep 2013 20:00:56 +0200 Received: from earth.stuge.se (earth.stuge.se [212.116.89.126]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r85I0pQ5008357 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for ; Thu, 5 Sep 2013 20:00:51 +0200 Received: (qmail 9204 invoked from network); 5 Sep 2013 18:00:12 -0000 Received: from unknown (HELO earth.stuge.se) (127.0.0.1) by localhost with SMTP; 5 Sep 2013 18:00:12 -0000 MIME-Version: 1.0 From: "libssh2 Trac" X-Trac-Version: 1.0dev Precedence: bulk Cc: libssh2-devel@cool.haxx.se Auto-Submitted: auto-generated X-Mailer: Trac 1.0dev, by Edgewall Software X-Trac-Project: libssh2 Date: Thu, 05 Sep 2013 18:00:12 -0000 X-URL: https://trac.libssh2.org/ Subject: Re: [libssh2] #268: [PATCH]Field accessed after dealloc causing error on Windows X-Trac-Ticket-URL: https://trac.libssh2.org/ticket/268#comment:2 Message-ID: <056.9d97776d4f40685f55b91f06eadaa7ac@libssh2.stuge.se> References: <041.3a854806770245c08eaeab933a27deec@libssh2.stuge.se> X-Trac-Ticket-ID: 268 In-Reply-To: <041.3a854806770245c08eaeab933a27deec@libssh2.stuge.se> X-MIME-Autoconverted: from base64 to 8bit by giant.haxx.se id r85I0pQ5008357 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Reply-To: trac@libssh2.stuge.se, libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" #268: [PATCH]Field accessed after dealloc causing error on Windows ---------------------+------------------------------------------- Reporter: Jens | Owner: bagder Type: defect | Status: closed Priority: normal | Milestone: 1.4.3 Component: API | Version: 1.4.2 Resolution: fixed | Keywords: Dump Free _RtlpBreakPointHeap Blocked By: | Blocks: ---------------------+------------------------------------------- Changes (by bagder): * owner: => bagder * status: new => closed * resolution: => fixed Comment: In [changeset:"ff6c01e95947f82ae4c8356f34cd94a4f4a72a55/libssh2"]: {{{ #!CommitTicketReference repository="libssh2" revision="ff6c01e95947f82ae4c8356f34cd94a4f4a72a55" _libssh2_channel_forward_cancel: accessed struct after free ... and the assignment was pointless anyway since the struct was about to be freed. Bug introduced in dde2b094. Fixes #268 }}} -- Ticket URL: libssh2 C library for writing portable SSH2 clients _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Thu Sep 5 20:03:31 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r85I3TAl010626; Thu, 5 Sep 2013 20:03:31 +0200 Received: from earth.stuge.se (earth.stuge.se [212.116.89.126]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r85I3Rxp010590 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for ; Thu, 5 Sep 2013 20:03:27 +0200 Received: (qmail 9468 invoked from network); 5 Sep 2013 18:02:48 -0000 Received: from unknown (HELO earth.stuge.se) (127.0.0.1) by localhost with SMTP; 5 Sep 2013 18:02:48 -0000 MIME-Version: 1.0 From: "libssh2 Trac" X-Trac-Version: 1.0dev Precedence: bulk Auto-Submitted: auto-generated X-Mailer: Trac 1.0dev, by Edgewall Software To: gregory@atcsim.de, ncm@cantrip.org, daniel@haxx.se X-Trac-Project: libssh2 Date: Thu, 05 Sep 2013 18:02:48 -0000 X-URL: https://trac.libssh2.org/ Subject: Re: [libssh2] #257: [PATCH] libssh2_session_free: infinite loop X-Trac-Ticket-URL: https://trac.libssh2.org/ticket/257#comment:3 Message-ID: <060.c1f1a6c68a95ccd9360aec3abc8438a4@libssh2.stuge.se> References: <045.3a6303a2f2130b73fe2ad7500d92628d@libssh2.stuge.se> X-Trac-Ticket-ID: 257 In-Reply-To: <045.3a6303a2f2130b73fe2ad7500d92628d@libssh2.stuge.se> X-MIME-Autoconverted: from base64 to 8bit by giant.haxx.se id r85I3Rxp010590 Cc: libssh2-devel@cool.haxx.se X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Reply-To: trac@libssh2.stuge.se, libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" #257: [PATCH] libssh2_session_free: infinite loop -----------------------+------------------- Reporter: greg2001 | Owner: Type: defect | Status: new Priority: normal | Milestone: 1.4.3 Component: API | Version: 1.4.2 Resolution: | Keywords: Blocked By: | Blocks: -----------------------+------------------- Comment (by bagder): I think I would say that both fixes are needed: 1 - _libssh2_channel_forward_cancel should free all data when it returns a failure (that isn't EAGAIN) and not leave anything "behind" 2 - the loop needs to abort on any failure Thoughts? -- Ticket URL: libssh2 C library for writing portable SSH2 clients _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Thu Sep 5 20:20:26 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r85IKJNm001640; Thu, 5 Sep 2013 20:20:26 +0200 Received: from earth.stuge.se (earth.stuge.se [212.116.89.126]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r85IKHwX001609 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for ; Thu, 5 Sep 2013 20:20:17 +0200 Received: (qmail 11974 invoked from network); 5 Sep 2013 18:19:38 -0000 Received: from unknown (HELO earth.stuge.se) (127.0.0.1) by localhost with SMTP; 5 Sep 2013 18:19:38 -0000 MIME-Version: 1.0 From: "libssh2 Trac" X-Trac-Version: 1.0dev Precedence: bulk Auto-Submitted: auto-generated X-Mailer: Trac 1.0dev, by Edgewall Software To: gregory@atcsim.de, ncm@cantrip.org, daniel@haxx.se X-Trac-Project: libssh2 Date: Thu, 05 Sep 2013 18:19:38 -0000 X-URL: https://trac.libssh2.org/ Subject: Re: [libssh2] #257: [PATCH] libssh2_session_free: infinite loop X-Trac-Ticket-URL: https://trac.libssh2.org/ticket/257#comment:4 Message-ID: <060.ce5abaf8fbdaa8bc2b470fa216815215@libssh2.stuge.se> References: <045.3a6303a2f2130b73fe2ad7500d92628d@libssh2.stuge.se> X-Trac-Ticket-ID: 257 In-Reply-To: <045.3a6303a2f2130b73fe2ad7500d92628d@libssh2.stuge.se> X-MIME-Autoconverted: from base64 to 8bit by giant.haxx.se id r85IKHwX001609 Cc: libssh2-devel@cool.haxx.se X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Reply-To: trac@libssh2.stuge.se, libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" #257: [PATCH] libssh2_session_free: infinite loop -----------------------+------------------- Reporter: greg2001 | Owner: Type: defect | Status: new Priority: normal | Milestone: 1.4.3 Component: API | Version: 1.4.2 Resolution: | Keywords: Blocked By: | Blocks: -----------------------+------------------- Comment (by bagder): On second thought, I think we can leave the loop if we fix so that the function removes the entrt from session->listeners also on errors. My suggested fix is thus: {{{ diff --git a/src/channel.c b/src/channel.c index 71f2537..faff11e 100644 --- a/src/channel.c +++ b/src/channel.c @@ -606,6 +606,7 @@ int _libssh2_channel_forward_cancel(LIBSSH2_LISTENER *listen size_t packet_len = host_len + 14 + sizeof("cancel-tcpip-forward") - 1; int rc; + int retcode = 0; if (listener->chanFwdCncl_state == libssh2_NB_state_idle) { _libssh2_debug(session, LIBSSH2_TRACE_CONN, @@ -644,9 +645,11 @@ int _libssh2_channel_forward_cancel(LIBSSH2_LISTENER *liste _libssh2_error(session, LIBSSH2_ERROR_SOCKET_SEND, "Unable to send global-request packet for forward " "listen request"); - LIBSSH2_FREE(session, packet); - listener->chanFwdCncl_state = libssh2_NB_state_idle; - return LIBSSH2_ERROR_SOCKET_SEND; + /* set the state to something we don't check for, for the + unfortunate situation where we get an EAGAIN further down + when trying to bail out due to errors! */ + listener->chanFwdCncl_state = libssh2_NB_state_sent; + retcode = LIBSSH2_ERROR_SOCKET_SEND; } LIBSSH2_FREE(session, packet); @@ -670,7 +673,7 @@ int _libssh2_channel_forward_cancel(LIBSSH2_LISTENER *listen LIBSSH2_FREE(session, listener); - return 0; + return retcode; } }}} -- Ticket URL: libssh2 C library for writing portable SSH2 clients _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Fri Sep 6 14:36:18 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r86CZpit016105; Fri, 6 Sep 2013 14:36:13 +0200 Received: from vsp-authed-02-02.binero.net (vsp-authed02.binero.net [195.74.38.226]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r86CZne1016077 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for ; Fri, 6 Sep 2013 14:35:49 +0200 Message-Id: <201309061235.r86CZne1016077@giant.haxx.se> Received: from smtp01.binero.se (unknown [195.74.38.28]) by vsp-authed-02-02.binero.net (Halon Mail Gateway) with ESMTPS for ; Fri, 6 Sep 2013 14:35:37 +0200 (CEST) Received: from blubbedev.net (m176-70-19-233.cust.tele2.se [176.70.19.233]) (Authenticated sender: dev@blubbedev.net) by smtp-06-01.atm.binero.net (Postfix) with ESMTPA id 06B113A167 for ; Fri, 6 Sep 2013 14:35:34 +0200 (CEST) From: Leif Salomonsson To: libssh2-devel@cool.haxx.se Subject: patch for sftp_statfvs(), sftp_fstatvfs() X-Mailer: SimpleMail 0.38 (MorphOS/MUI) E-Mail Client (c) 2000-2011 by Hynek Schlawack and Sebastian Bauer Date: 06 Sep 2013 14:35:28 +0100 MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="--==bound2089f168109----" X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Warning: This is a message in MIME format. Your mail reader does not support MIME. Some parts of this message will be readable as plain text. To see the rest, you will need to upgrade your mail reader. Following are some URLs where you can find MIME-capable mail programs for common platforms: Amiga............: SimpleMail http://simplemail.sourceforge.net/ Unix.............: Metamail ftp://ftp.bellcore.com/nsb/ Windows/Macintosh: Eudora http://www.qualcomm.com/ General info about MIME can be found at: http://www.cis.ohio-state.edu/hypertext/faq/usenet/mail/mime-faq/top.html ----==bound2089f168109---- Hello, Attached is patch that fixes issue arising when server does not support statfvs and or fstatvfs extensions. sftp_statvfs() and sftp_fstatvfs() after this patch will handle the case where SSH_FXP_STATUS is returned from server. Patch should be applied to libssh2-1.4.3/src/sftp.c. Regards, Leif ----==bound2089f168109---- Content-Type: application/octet-stream Content-Disposition: attachment; filename=libssh2-1.4.3-sftp_c.patch Content-transfer-encoding: base64 LS0tIHQ6bGlic3NoMi0xLjQuMy9zcmMvc2Z0cC5jCTIwMTItMTEtMTMgMDA6MjM6MDEgKzAwMDAK KysrIHNmdHAuYwkyMDEzLTA5LTA2IDE0OjE1OjQ2ICswMDAwCkBAIC0yNjI2LDE1ICsyNjI2LDMw IEBACiAgICAgICAgIHNmdHAtPmZzdGF0dmZzX3N0YXRlID0gbGlic3NoMl9OQl9zdGF0ZV9zZW50 OwogICAgIH0KIAotICAgIHJjID0gc2Z0cF9wYWNrZXRfcmVxdWlyZShzZnRwLCBTU0hfRlhQX0VY VEVOREVEX1JFUExZLAotICAgICAgICAgICAgICAgICAgICAgICAgICAgICBzZnRwLT5mc3RhdHZm c19yZXF1ZXN0X2lkLCAmZGF0YSwgJmRhdGFfbGVuKTsKKyAgICBzdGF0aWMgY29uc3QgdW5zaWdu ZWQgY2hhciByZXNwb25zZXNbMl0gPQorICAgICAgICAgICAgeyBTU0hfRlhQX0VYVEVOREVEX1JF UExZLCBTU0hfRlhQX1NUQVRVUyB9OworICAgIAorICAgIHJjID0gc2Z0cF9wYWNrZXRfcmVxdWly ZXYoc2Z0cCwgMiwgcmVzcG9uc2VzLCBzZnRwLT5mc3RhdHZmc19yZXF1ZXN0X2lkLCAKKyAgICAg ICAgICAgICZkYXRhLCAmZGF0YV9sZW4pOworCiAgICAgaWYgKHJjID09IExJQlNTSDJfRVJST1Jf RUFHQUlOKSB7CiAgICAgICAgIHJldHVybiByYzsKICAgICB9IGVsc2UgaWYgKHJjKSB7CiAgICAg ICAgIHNmdHAtPmZzdGF0dmZzX3N0YXRlID0gbGlic3NoMl9OQl9zdGF0ZV9pZGxlOwogICAgICAg ICByZXR1cm4gX2xpYnNzaDJfZXJyb3Ioc2Vzc2lvbiwgcmMsCiAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAiRXJyb3Igd2FpdGluZyBmb3IgRlhQIEVYVEVOREVEIFJFUExZIik7Ci0gICAg fSBlbHNlIGlmIChkYXRhX2xlbiA8IDkzKSB7CisgICAgfQorCisgICAgaWYgKGRhdGFbMF0gPT0g U1NIX0ZYUF9TVEFUVVMpIHsKKyAgICAgICAgc2Z0cC0+ZnN0YXR2ZnNfc3RhdGUgPSBsaWJzc2gy X05CX3N0YXRlX2lkbGU7CisgICAgICAgIGludCByZXRjb2RlID0gX2xpYnNzaDJfbnRvaHUzMihk YXRhICsgNSk7CisgICAgICAgIExJQlNTSDJfRlJFRShzZXNzaW9uLCBkYXRhKTsKKyAgICAgICAg c2Z0cC0+bGFzdF9lcnJubyA9IHJldGNvZGU7CisgICAgICAgIHJldHVybiBfbGlic3NoMl9lcnJv cihzZXNzaW9uLCBMSUJTU0gyX0VSUk9SX1NGVFBfUFJPVE9DT0wsCisgICAgICAgICAgICAgICAg ICAgICAgICAgICAiU0ZUUCBQcm90b2NvbCBFcnJvciIpOworICAgIH0gICAgCisgICAgCisgICAg aWYgKGRhdGFfbGVuIDwgOTMpIHsKICAgICAgICAgTElCU1NIMl9GUkVFKHNlc3Npb24sIGRhdGEp OwogICAgICAgICBzZnRwLT5mc3RhdHZmc19zdGF0ZSA9IGxpYnNzaDJfTkJfc3RhdGVfaWRsZTsK ICAgICAgICAgcmV0dXJuIF9saWJzc2gyX2Vycm9yKHNlc3Npb24sIExJQlNTSDJfRVJST1JfU0ZU UF9QUk9UT0NPTCwKQEAgLTI3MzgsMTggKzI3NTMsMzMgQEAKICAgICAgICAgfQogICAgICAgICBz ZnRwLT5zdGF0dmZzX3N0YXRlID0gbGlic3NoMl9OQl9zdGF0ZV9zZW50OwogICAgIH0KLQotICAg IHJjID0gc2Z0cF9wYWNrZXRfcmVxdWlyZShzZnRwLCBTU0hfRlhQX0VYVEVOREVEX1JFUExZLAot ICAgICAgICAgICAgICAgICAgICAgICAgICAgICBzZnRwLT5zdGF0dmZzX3JlcXVlc3RfaWQsICZk YXRhLCAmZGF0YV9sZW4pOworICAgIAorICAgIHN0YXRpYyBjb25zdCB1bnNpZ25lZCBjaGFyIHJl c3BvbnNlc1syXSA9CisgICAgICAgICAgICB7IFNTSF9GWFBfRVhURU5ERURfUkVQTFksIFNTSF9G WFBfU1RBVFVTIH07CisgICAgCisgICAgcmMgPSBzZnRwX3BhY2tldF9yZXF1aXJldihzZnRwLCAy LCByZXNwb25zZXMsIHNmdHAtPnN0YXR2ZnNfcmVxdWVzdF9pZCwgCisgICAgICAgICAgICAmZGF0 YSwgJmRhdGFfbGVuKTsKKyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAKICAgICBp ZiAocmMgPT0gTElCU1NIMl9FUlJPUl9FQUdBSU4pIHsKICAgICAgICAgcmV0dXJuIHJjOwogICAg IH0gZWxzZSBpZiAocmMpIHsKICAgICAgICAgc2Z0cC0+c3RhdHZmc19zdGF0ZSA9IGxpYnNzaDJf TkJfc3RhdGVfaWRsZTsKICAgICAgICAgcmV0dXJuIF9saWJzc2gyX2Vycm9yKHNlc3Npb24sIHJj LAogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIkVycm9yIHdhaXRpbmcgZm9yIEZYUCBF WFRFTkRFRCBSRVBMWSIpOwotICAgIH0gZWxzZSBpZiAoZGF0YV9sZW4gPCA5MykgeworICAgIH0g CisgICAgCisgICAgaWYgKGRhdGFbMF0gPT0gU1NIX0ZYUF9TVEFUVVMpIHsKKyAgICAgICAgc2Z0 cC0+c3RhdHZmc19zdGF0ZSA9IGxpYnNzaDJfTkJfc3RhdGVfaWRsZTsKKyAgICAgICAgaW50IHJl dGNvZGUgPSBfbGlic3NoMl9udG9odTMyKGRhdGEgKyA1KTsKICAgICAgICAgTElCU1NIMl9GUkVF KHNlc3Npb24sIGRhdGEpOwotICAgICAgICBzZnRwLT5mc3RhdHZmc19zdGF0ZSA9IGxpYnNzaDJf TkJfc3RhdGVfaWRsZTsKKyAgICAgICAgc2Z0cC0+bGFzdF9lcnJubyA9IHJldGNvZGU7CisgICAg ICAgIHJldHVybiBfbGlic3NoMl9lcnJvcihzZXNzaW9uLCBMSUJTU0gyX0VSUk9SX1NGVFBfUFJP VE9DT0wsCisgICAgICAgICAgICAgICAgICAgICAgICAgICAiU0ZUUCBQcm90b2NvbCBFcnJvciIp OworICAgIH0gICAgCisgICAgCisgICAgaWYgKGRhdGFfbGVuIDwgOTMpIHsKKyAgICAgICAgTElC U1NIMl9GUkVFKHNlc3Npb24sIGRhdGEpOworICAgICAgICBzZnRwLT5zdGF0dmZzX3N0YXRlID0g bGlic3NoMl9OQl9zdGF0ZV9pZGxlOwogICAgICAgICByZXR1cm4gX2xpYnNzaDJfZXJyb3Ioc2Vz c2lvbiwgTElCU1NIMl9FUlJPUl9TRlRQX1BST1RPQ09MLAogICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgIlNGVFAgUHJvdG9jb2wgRXJyb3I6IHNob3J0IHJlc3BvbnNlIik7CiAgICAgfQo= ----==bound2089f168109---- Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel ----==bound2089f168109------ From libssh2-devel-bounces@cool.haxx.se Sat Sep 7 08:06:35 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87665Ed001856; Sat, 7 Sep 2013 08:06:30 +0200 Received: from earth.stuge.se (earth.stuge.se [212.116.89.126]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87664KK001837 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for ; Sat, 7 Sep 2013 08:06:04 +0200 Received: (qmail 4915 invoked from network); 7 Sep 2013 06:05:23 -0000 Received: from unknown (HELO earth.stuge.se) (127.0.0.1) by localhost with SMTP; 7 Sep 2013 06:05:23 -0000 MIME-Version: 1.0 From: "libssh2 Trac" X-Trac-Version: 1.0dev Precedence: bulk Auto-Submitted: auto-generated X-Mailer: Trac 1.0dev, by Edgewall Software To: gangabhavanip@gmail.com X-Trac-Project: libssh2 Date: Sat, 07 Sep 2013 06:05:23 -0000 X-URL: https://trac.libssh2.org/ Subject: [libssh2] #271: Query on libssh2_session_set_timeout X-Trac-Ticket-URL: https://trac.libssh2.org/ticket/271 Message-ID: <050.4e57fe4214cd6454cb94721b4993fb5b@libssh2.stuge.se> X-Trac-Ticket-ID: 271 X-MIME-Autoconverted: from base64 to 8bit by giant.haxx.se id r87664KK001837 Cc: libssh2-devel@cool.haxx.se X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Reply-To: trac@libssh2.stuge.se, libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" #271: Query on libssh2_session_set_timeout ---------------------------+-------------------- Reporter: ganga bhavani | Owner: Type: optimization | Status: new Priority: low | Milestone: 1.4.3 Component: examples | Version: 1.4.2 Keywords: | Blocked By: Blocks: | ---------------------------+-------------------- Hi, Can any one help me in understanding what exactly the libssh2_session_set_timeout API call will do. As per the libssh2 docs , I read it as used to set timeout for blocking functions. But I could able to understand whether this will set timeout for only the API above which this "libssh2_session_set_timeout " is set or it will set timeout on entire session and thus this timeout will be effected to all the API's used with that session. I am new to libssh2. So please help me in understanding the usage. It would be more helpful, if I can get a sample program to use this libssh2_session_set_timeout((LIBSSH2_SESSION *session, long timeout); API. Thanking you in advance. GB -- Ticket URL: libssh2 C library for writing portable SSH2 clients _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Sat Sep 7 11:26:16 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r879Q1UQ003419; Sat, 7 Sep 2013 11:26:13 +0200 Received: from earth.stuge.se (earth.stuge.se [212.116.89.126]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r879Pxm0003395 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for ; Sat, 7 Sep 2013 11:25:59 +0200 Received: (qmail 7096 invoked from network); 7 Sep 2013 09:25:18 -0000 Received: from unknown (HELO earth.stuge.se) (127.0.0.1) by localhost with SMTP; 7 Sep 2013 09:25:18 -0000 MIME-Version: 1.0 From: "libssh2 Trac" X-Trac-Version: 1.0dev Precedence: bulk Auto-Submitted: auto-generated X-Mailer: Trac 1.0dev, by Edgewall Software To: gangabhavanip@gmail.com, daniel@haxx.se X-Trac-Project: libssh2 Date: Sat, 07 Sep 2013 09:25:18 -0000 X-URL: https://trac.libssh2.org/ Subject: Re: [libssh2] #271: Query on libssh2_session_set_timeout X-Trac-Ticket-URL: https://trac.libssh2.org/ticket/271#comment:1 Message-ID: <065.047051aaac37e0cd20e821311118f937@libssh2.stuge.se> References: <050.4e57fe4214cd6454cb94721b4993fb5b@libssh2.stuge.se> X-Trac-Ticket-ID: 271 In-Reply-To: <050.4e57fe4214cd6454cb94721b4993fb5b@libssh2.stuge.se> X-MIME-Autoconverted: from base64 to 8bit by giant.haxx.se id r879Pxm0003395 Cc: libssh2-devel@cool.haxx.se X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Reply-To: trac@libssh2.stuge.se, libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" #271: Query on libssh2_session_set_timeout ----------------------------+-------------------- Reporter: ganga bhavani | Owner: Type: optimization | Status: closed Priority: low | Milestone: 1.4.3 Component: examples | Version: 1.4.2 Resolution: invalid | Keywords: Blocked By: | Blocks: ----------------------------+-------------------- Changes (by bagder): * status: new => closed * resolution: => invalid Comment: Please don't abuse the bug tracker for support and help questions. Use the libssh2-devel mailing list for that. -- Ticket URL: libssh2 C library for writing portable SSH2 clients _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Sat Sep 7 13:33:59 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87BXfC2006904; Sat, 7 Sep 2013 13:33:57 +0200 Received: from earth.stuge.se (earth.stuge.se [212.116.89.126]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87BXckE006860 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for ; Sat, 7 Sep 2013 13:33:39 +0200 Received: (qmail 2823 invoked from network); 7 Sep 2013 11:32:57 -0000 Received: from unknown (HELO earth.stuge.se) (127.0.0.1) by localhost with SMTP; 7 Sep 2013 11:32:57 -0000 MIME-Version: 1.0 From: "libssh2 Trac" X-Trac-Version: 1.0dev Precedence: bulk Auto-Submitted: auto-generated X-Mailer: Trac 1.0dev, by Edgewall Software To: maxmtl2002@yahoo.ca, daniel@haxx.se X-Trac-Project: libssh2 Date: Sat, 07 Sep 2013 11:32:57 -0000 X-URL: https://trac.libssh2.org/ Subject: Re: [libssh2] #246: libssh2_session_free does not release channels X-Trac-Ticket-URL: https://trac.libssh2.org/ticket/246#comment:1 Message-ID: <058.88d84db5e0742c1c40d23d6421b220fe@libssh2.stuge.se> References: <043.3411808b0658c3517222fabf9a8f6c83@libssh2.stuge.se> X-Trac-Ticket-ID: 246 In-Reply-To: <043.3411808b0658c3517222fabf9a8f6c83@libssh2.stuge.se> X-MIME-Autoconverted: from base64 to 8bit by giant.haxx.se id r87BXckE006860 Cc: libssh2-devel@cool.haxx.se X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Reply-To: trac@libssh2.stuge.se, libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" #246: libssh2_session_free does not release channels -----------------------+-------------------- Reporter: maxmtl | Owner: Type: defect | Status: closed Priority: normal | Milestone: 1.4.3 Component: protocol | Version: 1.4.2 Resolution: fixed | Keywords: Blocked By: | Blocks: -----------------------+-------------------- Changes (by bagder): * status: new => closed * resolution: => fixed -- Ticket URL: libssh2 C library for writing portable SSH2 clients _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Sat Sep 7 13:37:01 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87Bax5L009269; Sat, 7 Sep 2013 13:37:00 +0200 Received: from earth.stuge.se (earth.stuge.se [212.116.89.126]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87BavTP009234 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for ; Sat, 7 Sep 2013 13:36:57 +0200 Received: (qmail 3815 invoked from network); 7 Sep 2013 11:36:17 -0000 Received: from unknown (HELO earth.stuge.se) (127.0.0.1) by localhost with SMTP; 7 Sep 2013 11:36:17 -0000 MIME-Version: 1.0 From: "libssh2 Trac" X-Trac-Version: 1.0dev Precedence: bulk Cc: libssh2-devel@cool.haxx.se Auto-Submitted: auto-generated X-Mailer: Trac 1.0dev, by Edgewall Software X-Trac-Project: libssh2 Date: Sat, 07 Sep 2013 11:36:17 -0000 X-URL: https://trac.libssh2.org/ Subject: Re: [libssh2] #259: [PATCH] _libssh2_packet_add sends uninitialized data X-Trac-Ticket-URL: https://trac.libssh2.org/ticket/259#comment:2 Message-ID: <055.e3bdab5e213098ff9b72cd9688061e47@libssh2.stuge.se> References: <040.33b67b6023738336a934c45d595cad58@libssh2.stuge.se> X-Trac-Ticket-ID: 259 In-Reply-To: <040.33b67b6023738336a934c45d595cad58@libssh2.stuge.se> X-MIME-Autoconverted: from base64 to 8bit by giant.haxx.se id r87BavTP009234 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Reply-To: trac@libssh2.stuge.se, libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" #259: [PATCH] _libssh2_packet_add sends uninitialized data ---------------------+-------------------- Reporter: ncm | Owner: bagder Type: defect | Status: closed Priority: normal | Milestone: 1.4.3 Component: misc | Version: 1.4.2 Resolution: fixed | Keywords: Blocked By: | Blocks: ---------------------+-------------------- Changes (by bagder): * owner: => bagder * status: new => closed * resolution: => fixed Comment: In [changeset:"8da30ea4d4f6269ffbf1b365098f63c1c9971669/libssh2"]: {{{ #!CommitTicketReference repository="libssh2" revision="8da30ea4d4f6269ffbf1b365098f63c1c9971669" _libssh2_packet_add: avoid using uninitialized memory In _libssh2_packet_add, called by _libssh2_packet_read, a call to _libssh2_packet_send that is supposed to send a one-byte message SSH_MSG_REQUEST_FAILURE would send an uninitialized byte upon re-entry if its call to _send returns _EAGAIN. Fixes #259 }}} -- Ticket URL: libssh2 C library for writing portable SSH2 clients _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Sat Sep 7 13:38:26 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87BcOGk010176; Sat, 7 Sep 2013 13:38:26 +0200 Received: from earth.stuge.se (earth.stuge.se [212.116.89.126]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87BcMBq010121 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for ; Sat, 7 Sep 2013 13:38:22 +0200 Received: (qmail 3999 invoked from network); 7 Sep 2013 11:37:42 -0000 Received: from unknown (HELO earth.stuge.se) (127.0.0.1) by localhost with SMTP; 7 Sep 2013 11:37:42 -0000 MIME-Version: 1.0 From: "libssh2 Trac" X-Trac-Version: 1.0dev Precedence: bulk Cc: libssh2-devel@cool.haxx.se Auto-Submitted: auto-generated X-Mailer: Trac 1.0dev, by Edgewall Software X-Trac-Project: libssh2 Date: Sat, 07 Sep 2013 11:37:42 -0000 X-URL: https://trac.libssh2.org/ Subject: Re: [libssh2] #257: [PATCH] libssh2_session_free: infinite loop X-Trac-Ticket-URL: https://trac.libssh2.org/ticket/257#comment:5 Message-ID: <060.7ec6fde34dcfb0501a3c94f219dc694f@libssh2.stuge.se> References: <045.3a6303a2f2130b73fe2ad7500d92628d@libssh2.stuge.se> X-Trac-Ticket-ID: 257 In-Reply-To: <045.3a6303a2f2130b73fe2ad7500d92628d@libssh2.stuge.se> X-MIME-Autoconverted: from base64 to 8bit by giant.haxx.se id r87BcMBq010121 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Reply-To: trac@libssh2.stuge.se, libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" #257: [PATCH] libssh2_session_free: infinite loop -----------------------+-------------------- Reporter: greg2001 | Owner: bagder Type: defect | Status: closed Priority: normal | Milestone: 1.4.3 Component: API | Version: 1.4.2 Resolution: fixed | Keywords: Blocked By: | Blocks: -----------------------+-------------------- Changes (by bagder): * owner: => bagder * status: new => closed * resolution: => fixed Comment: In [changeset:"9f1b89e99b1afaaf493b8d2e970ced89ea1ee48f/libssh2"]: {{{ #!CommitTicketReference repository="libssh2" revision="9f1b89e99b1afaaf493b8d2e970ced89ea1ee48f" _libssh2_channel_forward_cancel: avoid memory leaks on error Fixes #257 }}} -- Ticket URL: libssh2 C library for writing portable SSH2 clients _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Sat Sep 7 13:42:23 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87BgKa6013902; Sat, 7 Sep 2013 13:42:22 +0200 Received: from earth.stuge.se (earth.stuge.se [212.116.89.126]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87BgHLY013859 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for ; Sat, 7 Sep 2013 13:42:17 +0200 Received: (qmail 4685 invoked from network); 7 Sep 2013 11:41:37 -0000 Received: from unknown (HELO earth.stuge.se) (127.0.0.1) by localhost with SMTP; 7 Sep 2013 11:41:37 -0000 MIME-Version: 1.0 From: "libssh2 Trac" X-Trac-Version: 1.0dev Precedence: bulk Cc: libssh2-devel@cool.haxx.se Auto-Submitted: auto-generated X-Mailer: Trac 1.0dev, by Edgewall Software X-Trac-Project: libssh2 Date: Sat, 07 Sep 2013 11:41:37 -0000 X-URL: https://trac.libssh2.org/ Subject: Re: [libssh2] #258: [PATCH] client spins on write when window full X-Trac-Ticket-URL: https://trac.libssh2.org/ticket/258#comment:1 Message-ID: <055.a24c2c3b8315b248a669d9fd79b1ce20@libssh2.stuge.se> References: <040.29277a5d8e6b7717e92cb7ee4d33f713@libssh2.stuge.se> X-Trac-Ticket-ID: 258 In-Reply-To: <040.29277a5d8e6b7717e92cb7ee4d33f713@libssh2.stuge.se> X-MIME-Autoconverted: from base64 to 8bit by giant.haxx.se id r87BgHLY013859 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Reply-To: trac@libssh2.stuge.se, libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" #258: [PATCH] client spins on write when window full ---------------------+-------------------- Reporter: ncm | Owner: bagder Type: defect | Status: closed Priority: normal | Milestone: 1.4.3 Component: misc | Version: 1.4.2 Resolution: fixed | Keywords: Blocked By: | Blocks: ---------------------+-------------------- Changes (by bagder): * owner: => bagder * status: new => closed * resolution: => fixed Comment: In [changeset:"e6c46cc249227de7b7cd136d72eded5dcb3f9381/libssh2"]: {{{ #!CommitTicketReference repository="libssh2" revision="e6c46cc249227de7b7cd136d72eded5dcb3f9381" _libssh2_channel_write: client spins on write when window full When there's no window to "write to", there's no point in waiting for the socket to become writable since it most likely just will continue to be. Patch-by: ncm Fixes #258 }}} -- Ticket URL: libssh2 C library for writing portable SSH2 clients _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Sat Sep 7 13:48:55 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87BmnOH018038; Sat, 7 Sep 2013 13:48:54 +0200 Received: from giant.haxx.se (dast@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87BmlZF018020 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Sat, 7 Sep 2013 13:48:47 +0200 Received: from localhost (dast@localhost) by giant.haxx.se (8.14.4/8.14.4/Submit) with ESMTP id r87BmlUx018012 for ; Sat, 7 Sep 2013 13:48:47 +0200 X-Authentication-Warning: giant.haxx.se: dast owned process doing -bs Date: Sat, 7 Sep 2013 13:48:47 +0200 (CEST) From: Daniel Stenberg X-X-Sender: dast@giant.haxx.se To: libssh2 development Subject: release-time !? Message-ID: User-Agent: Alpine 2.00 (DEB 1167 2008-08-23) X-fromdanielhimself: yes MIME-Version: 1.0 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Hi all, It's been a while since the previous release and I'm about to put a new one together. If you have anything particular to get merged before a release, please shout and we'll get it done, and I'll put a release up soon. -- / daniel.haxx.se _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Sat Sep 7 15:55:29 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87Dt3Eo018965; Sat, 7 Sep 2013 15:55:25 +0200 Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87Dt0Fo018428 for ; Sat, 7 Sep 2013 15:55:00 +0200 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id r87Dsx8V013647 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Sat, 7 Sep 2013 09:54:59 -0400 Received: from nbkamil.localnet (vpn1-7-133.ams2.redhat.com [10.36.7.133]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id r87DswU2007421; Sat, 7 Sep 2013 09:54:58 -0400 From: Kamil Dudka To: Daniel Stenberg Subject: Re: release-time !? Date: Sat, 07 Sep 2013 15:53:52 +0200 Message-ID: <1432351.As2Pg8sdEV@nbkamil> User-Agent: KMail/4.10.5 (Linux/3.10.7-gentoo; KDE/4.10.5; x86_64; ; ) In-Reply-To: References: MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 Cc: libssh2-devel@cool.haxx.se X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On Saturday, September 07, 2013 13:48:47 Daniel Stenberg wrote: > Hi all, > > It's been a while since the previous release and I'm about to put a new one > together. If you have anything particular to get merged before a release, > please shout and we'll get it done, and I'll put a release up soon. What about the following proposal? http://thread.gmane.org/gmane.network.ssh.libssh2.devel/6428 I am still hitting the issue with the latest upstream libssh2. Kamil _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Sat Sep 7 16:10:39 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87EAX81001936; Sat, 7 Sep 2013 16:10:38 +0200 Received: from mx.uxnr.de (mx.uxnr.de [89.238.84.47]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87EAWTw001904 for ; Sat, 7 Sep 2013 16:10:32 +0200 Received: from [10.2.2.10] (p5797CA6A.dip0.t-ipconnect.de [87.151.202.106]) by mx.uxnr.de (Postfix) with ESMTPSA id 9F3C71C5A275 for ; Sat, 7 Sep 2013 16:10:26 +0200 (CEST) X-DKIM: OpenDKIM Filter v2.6.8 mx.uxnr.de 9F3C71C5A275 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=marc-hoersken.de; s=picard; t=1378563026; bh=mKhvJtIFaRG2X5c8E/dCp84rtVCM312DHVP610pmvME=; h=Date:From:To:Subject:References:In-Reply-To:From; b=Vd2nTRJVPRTFUv4llyliKB4UR5BAZYbKejPt1NlUuEhbk5BNkU3STNYCT9kkRTK3i ksfckPDfPwkunTbuPSYdVwzWfTcKQ6XNsTK6k54U2Z8Zce5mGPpmDNbQfODF0GJd+0 Mjj/bh9Haho7epBysgKWK7Te1gzwMwsPFEVKp6i4= Message-ID: <522B33D3.4070003@marc-hoersken.de> Date: Sat, 07 Sep 2013 16:10:27 +0200 From: =?ISO-8859-1?Q?Marc_H=F6rsken?= User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130801 Thunderbird/17.0.8 MIME-Version: 1.0 To: libssh2 development Subject: Re: release-time !? References: In-Reply-To: X-Enigmail-Version: 1.5.2 X-Spam-Status: No, score=-0.7 required=5.0 tests=ALL_TRUSTED,PLING_QUERY, T_DKIM_INVALID autolearn=no version=3.3.2 X-Spam-Checker-Version: SpamAssassin 3.3.2 (2011-06-06) on picard.vpn.uxnr.de X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: multipart/mixed; boundary="===============0108467696==" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Dies ist eine kryptografisch unterzeichnete Nachricht im MIME-Format. --===============0108467696== Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg=sha1; boundary="------------ms030602020209020700040006" Dies ist eine kryptografisch unterzeichnete Nachricht im MIME-Format. --------------ms030602020209020700040006 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Hi Daniel, what about the support for the Windows Cryptography API: Next Generation backend? I never heard back from Peter regarding the changes he wanted to do before merging my own changes. Best regards, Marc --------------ms030602020209020700040006 Content-Type: application/pkcs7-signature; name="smime.p7s" Content-Transfer-Encoding: base64 Content-Disposition: attachment; filename="smime.p7s" Content-Description: S/MIME Kryptografische Unterschrift MIAGCSqGSIb3DQEHAqCAMIACAQExCzAJBgUrDgMCGgUAMIAGCSqGSIb3DQEHAQAAoIINKjCC BjQwggQcoAMCAQICASAwDQYJKoZIhvcNAQEFBQAwfTELMAkGA1UEBhMCSUwxFjAUBgNVBAoT DVN0YXJ0Q29tIEx0ZC4xKzApBgNVBAsTIlNlY3VyZSBEaWdpdGFsIENlcnRpZmljYXRlIFNp Z25pbmcxKTAnBgNVBAMTIFN0YXJ0Q29tIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MB4XDTA3 MTAyNDIxMDI1NVoXDTE3MTAyNDIxMDI1NVowgYwxCzAJBgNVBAYTAklMMRYwFAYDVQQKEw1T dGFydENvbSBMdGQuMSswKQYDVQQLEyJTZWN1cmUgRGlnaXRhbCBDZXJ0aWZpY2F0ZSBTaWdu aW5nMTgwNgYDVQQDEy9TdGFydENvbSBDbGFzcyAyIFByaW1hcnkgSW50ZXJtZWRpYXRlIENs aWVudCBDQTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMsohUWcASz7GfKrpTOM KqANy9BV7V0igWdGxA8IU77L3aTxErQ+fcxtDYZ36Z6GH0YFn7fq5RADteP0AYzrCA+EQTfi 8q1+kA3m0nwtwXG94M5sIqsvs7lRP1aycBke/s5g9hJHryZ2acScnzczjBCAo7X1v5G3yw8M DP2m2RCye0KfgZ4nODerZJVzhAlOD9YejvAXZqHksw56HzElVIoYSZ3q4+RJuPXXfIoyby+Y 2m1E+YzX5iCZXBx05gk6MKAW1vaw4/v2OOLy6FZH3XHHtOkzUreG//CsFnB9+uaYSlR65cdG zTsmoIK8WH1ygoXhRBm98SD7Hf/r3FELNvUCAwEAAaOCAa0wggGpMA8GA1UdEwEB/wQFMAMB Af8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBSuVYNv7DHKufcd+q9rMfPIHeOsuzAfBgNV HSMEGDAWgBROC+8apEBbpRdphzDKNGhD0EGu8jBmBggrBgEFBQcBAQRaMFgwJwYIKwYBBQUH MAGGG2h0dHA6Ly9vY3NwLnN0YXJ0c3NsLmNvbS9jYTAtBggrBgEFBQcwAoYhaHR0cDovL3d3 dy5zdGFydHNzbC5jb20vc2ZzY2EuY3J0MFsGA1UdHwRUMFIwJ6AloCOGIWh0dHA6Ly93d3cu c3RhcnRzc2wuY29tL3Nmc2NhLmNybDAnoCWgI4YhaHR0cDovL2NybC5zdGFydHNzbC5jb20v c2ZzY2EuY3JsMIGABgNVHSAEeTB3MHUGCysGAQQBgbU3AQIBMGYwLgYIKwYBBQUHAgEWImh0 dHA6Ly93d3cuc3RhcnRzc2wuY29tL3BvbGljeS5wZGYwNAYIKwYBBQUHAgEWKGh0dHA6Ly93 d3cuc3RhcnRzc2wuY29tL2ludGVybWVkaWF0ZS5wZGYwDQYJKoZIhvcNAQEFBQADggIBADqp Jw3I07QWke9plNBpxUxcffc7nUrIQpJHDci91DFG7fVhHRkMZ1J+BKg5UNUxIFJ2Z9B90Mic c/NXcs7kPBRdn6XGO/vPc87Y6R+cWS9Nc9+fp3Enmsm94OxOwI9wn8qnr/6o3mD4noP9Jphw UPTXwHovjavRnhUQHLfo/i2NG0XXgTHXS2Xm0kVUozXqpYpAdumMiB/vezj1QHQJDmUdPYMc p+reg9901zkyT3fDW/ivJVv6pWtkh6Pw2ytZT7mvg7YhX3V50Nv860cV11mocUVcqBLv0gcT +HBDYtbuvexNftwNQKD5193A7zN4vG7CTYkXxytSjKuXrpEatEiFPxWgb84nVj25SU5q/r1X hwby6mLhkbaXslkVtwEWT3Van49rKjlK4XrUKYYWtnfzq6aSak5u0Vpxd1rY79tWhD3EdCvO hNz/QplNa+VkIsrcp7+8ZhP1l1b2U6MaxIVteuVMD3X0vziIwr7jxYae9FZjbxlpUemqXjcC 0QaFfN7qI0JsQMALL7iGRBg7K0CoOBzECdD3fuZil5kU/LP9cr1BK31U0Uy651bFnAMMMkqh AChIbn0ei72VnbpSsrrSdF0BAGYQ8vyHae5aCg+H75dVCV33K6FuxZrf09yTz+Vx/PkdRUYk XmZz/OTfyJXsUOUXrym6KvI2rYpccSk5MIIG7jCCBdagAwIBAgICK8IwDQYJKoZIhvcNAQEF BQAwgYwxCzAJBgNVBAYTAklMMRYwFAYDVQQKEw1TdGFydENvbSBMdGQuMSswKQYDVQQLEyJT ZWN1cmUgRGlnaXRhbCBDZXJ0aWZpY2F0ZSBTaWduaW5nMTgwNgYDVQQDEy9TdGFydENvbSBD bGFzcyAyIFByaW1hcnkgSW50ZXJtZWRpYXRlIENsaWVudCBDQTAeFw0xMzAxMTIwODAwNTJa Fw0xNTAxMTMwMjQ2NThaMIGWMRkwFwYDVQQNExBRME5lN2FNdzJtaExXZlBZMQswCQYDVQQG EwJERTEcMBoGA1UECBMTTm9yZHJoZWluLVdlc3RmYWxlbjETMBEGA1UEBxMKT2JlcmhhdXNl bjEWMBQGA1UEAwwNTWFyYyBIw7Zyc2tlbjEhMB8GCSqGSIb3DQEJARYSbWFyY0Bob2Vyc2tl bi5uYW1lMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA21OJqbMXlZz0+aMHKfLe n0HNrR6Nh5R+vBCH5crveUIuC5Ik30jUhokMSFpP9XoM+CMjDYHTcaQOpbksCq1BS2z2Rp0g KrEJ2YBzJsemQrOhCXVyZc8VdFVo0pue5yMLckFD0j1ptCayxcuTHO6Tk19/opWQ6Rjxb7fr uKaDsQVeAbx1b3ytDZFwcykLyqSEOK2VYXMd+DLh6uam54Xlnqhvq6jIlSCU8g//L+Iy7MOg Z3UZkCTlguG5MD5idzJVFRKqiVLgdevwGcT8DLwKfrah3vF1dSKK6nLiFKoN1TWs/rMjO+Mp ExuAZScIYD6sIarIuAYUQkfyaw4EmctdEwIDAQABo4IDTDCCA0gwCQYDVR0TBAIwADALBgNV HQ8EBAMCBLAwHQYDVR0lBBYwFAYIKwYBBQUHAwIGCCsGAQUFBwMEMB0GA1UdDgQWBBRFOUNw JafEHXtOCNIbSD6m/ZB+vzAfBgNVHSMEGDAWgBSuVYNv7DHKufcd+q9rMfPIHeOsuzCBkAYD VR0RBIGIMIGFgRJtYXJjQGhvZXJza2VuLm5hbWWBEm1hcmNAaG9lcnNrZW4ubmFtZYEQbWFy Y0Bob2Vyc2tlbi5ldYEVaW5mb0BtYXJjLWhvZXJza2VuLmRlgRdtYXJjLmhvZXJza2VuQGdt YWlsLmNvbYEZbWFyYy5ob2Vyc2tlbkB0LW9ubGluZS5kZTCCAUwGA1UdIASCAUMwggE/MIIB OwYLKwYBBAGBtTcBAgMwggEqMC4GCCsGAQUFBwIBFiJodHRwOi8vd3d3LnN0YXJ0c3NsLmNv bS9wb2xpY3kucGRmMIH3BggrBgEFBQcCAjCB6jAnFiBTdGFydENvbSBDZXJ0aWZpY2F0aW9u IEF1dGhvcml0eTADAgEBGoG+VGhpcyBjZXJ0aWZpY2F0ZSB3YXMgaXNzdWVkIGFjY29yZGlu ZyB0byB0aGUgQ2xhc3MgMiBWYWxpZGF0aW9uIHJlcXVpcmVtZW50cyBvZiB0aGUgU3RhcnRD b20gQ0EgcG9saWN5LCByZWxpYW5jZSBvbmx5IGZvciB0aGUgaW50ZW5kZWQgcHVycG9zZSBp biBjb21wbGlhbmNlIG9mIHRoZSByZWx5aW5nIHBhcnR5IG9ibGlnYXRpb25zLjA2BgNVHR8E LzAtMCugKaAnhiVodHRwOi8vY3JsLnN0YXJ0c3NsLmNvbS9jcnR1Mi1jcmwuY3JsMIGOBggr BgEFBQcBAQSBgTB/MDkGCCsGAQUFBzABhi1odHRwOi8vb2NzcC5zdGFydHNzbC5jb20vc3Vi L2NsYXNzMi9jbGllbnQvY2EwQgYIKwYBBQUHMAKGNmh0dHA6Ly9haWEuc3RhcnRzc2wuY29t L2NlcnRzL3N1Yi5jbGFzczIuY2xpZW50LmNhLmNydDAjBgNVHRIEHDAahhhodHRwOi8vd3d3 LnN0YXJ0c3NsLmNvbS8wDQYJKoZIhvcNAQEFBQADggEBADkxJrMu7ROfbKeXFJEJsjZKCSwx tlRT7HH/1UNXKkqgGArgZD7+odhujuHbByMA7ERQ/RHA/mcBZwh7sNXtSdQ0jCMuQBzBVok/ qip3f8zNMdqmwqtOKtxvlWYciewg7Ar5t7/yLF0uKlslYqqHRd101D7BomMfFPyaj4Vo1CDS XqAzXyAixTh+us6Cdu2Mn3jljYO1r8y5bowGekLVSgOhVcj8LFf9JOSewddESGpUP9GynavW sj2APUOBMeI9cuw14cmz/iiw/GemanjGYVuE2yhky7uzPqwYFnF9CGw9zWKRYkwBmiLniKqQ lAUpHFiv2vtyl4mb6Kq/nl+Sm/MxggPaMIID1gIBATCBkzCBjDELMAkGA1UEBhMCSUwxFjAU BgNVBAoTDVN0YXJ0Q29tIEx0ZC4xKzApBgNVBAsTIlNlY3VyZSBEaWdpdGFsIENlcnRpZmlj YXRlIFNpZ25pbmcxODA2BgNVBAMTL1N0YXJ0Q29tIENsYXNzIDIgUHJpbWFyeSBJbnRlcm1l ZGlhdGUgQ2xpZW50IENBAgIrwjAJBgUrDgMCGgUAoIICGzAYBgkqhkiG9w0BCQMxCwYJKoZI hvcNAQcBMBwGCSqGSIb3DQEJBTEPFw0xMzA5MDcxNDEwMjdaMCMGCSqGSIb3DQEJBDEWBBSZ l2mugdxH6AkfwP9cST7B73RO0DBsBgkqhkiG9w0BCQ8xXzBdMAsGCWCGSAFlAwQBKjALBglg hkgBZQMEAQIwCgYIKoZIhvcNAwcwDgYIKoZIhvcNAwICAgCAMA0GCCqGSIb3DQMCAgFAMAcG BSsOAwIHMA0GCCqGSIb3DQMCAgEoMIGkBgkrBgEEAYI3EAQxgZYwgZMwgYwxCzAJBgNVBAYT AklMMRYwFAYDVQQKEw1TdGFydENvbSBMdGQuMSswKQYDVQQLEyJTZWN1cmUgRGlnaXRhbCBD ZXJ0aWZpY2F0ZSBTaWduaW5nMTgwNgYDVQQDEy9TdGFydENvbSBDbGFzcyAyIFByaW1hcnkg SW50ZXJtZWRpYXRlIENsaWVudCBDQQICK8IwgaYGCyqGSIb3DQEJEAILMYGWoIGTMIGMMQsw CQYDVQQGEwJJTDEWMBQGA1UEChMNU3RhcnRDb20gTHRkLjErMCkGA1UECxMiU2VjdXJlIERp Z2l0YWwgQ2VydGlmaWNhdGUgU2lnbmluZzE4MDYGA1UEAxMvU3RhcnRDb20gQ2xhc3MgMiBQ cmltYXJ5IEludGVybWVkaWF0ZSBDbGllbnQgQ0ECAivCMA0GCSqGSIb3DQEBAQUABIIBAEMG iiWGP78R+dTgLFT/TIOUAQ6kePFK1Ho5K2qBdlaZpEtloKHOmO/NXBg6Q7C4Mc+TcSMq2OaF 9J1Z9q5kDSCqHIDebTsE2FXsDjUsxnGiEMZg52LST9UD0iskNOHB1PAkPSGhK9mTSKDoNj48 KJZoIb1mhDvobNVdNdjrKRZ7ni9Nj1aQJqn8Q/4k0uLVJ8uYG5CBspPu/t01t45OYu0YtGA0 ViXpNj2XNcK4zNhNmRCUFydvStXeTypmuYgQx/8MYBez62YtGoWurV8t9mS+x5cULIibPVFm FtDJAZvM4cV9o3M8lpYHWWwYq0/Jg1KNQJUuY16HV3RTwq28cPEAAAAAAAA= --------------ms030602020209020700040006-- --===============0108467696== Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel --===============0108467696==-- From libssh2-devel-bounces@cool.haxx.se Sat Sep 7 19:45:13 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87Hii0g001898; Sat, 7 Sep 2013 19:45:08 +0200 Received: from giant.haxx.se (dast@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87HigXe001874 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Sat, 7 Sep 2013 19:44:42 +0200 Received: from localhost (dast@localhost) by giant.haxx.se (8.14.4/8.14.4/Submit) with ESMTP id r87HifPk001868 for ; Sat, 7 Sep 2013 19:44:41 +0200 X-Authentication-Warning: giant.haxx.se: dast owned process doing -bs Date: Sat, 7 Sep 2013 19:44:41 +0200 (CEST) From: Daniel Stenberg X-X-Sender: dast@giant.haxx.se To: libssh2 development Subject: Re: release-time !? In-Reply-To: <522B33D3.4070003@marc-hoersken.de> Message-ID: References: <522B33D3.4070003@marc-hoersken.de> User-Agent: Alpine 2.00 (DEB 1167 2008-08-23) X-fromdanielhimself: yes MIME-Version: 1.0 Content-Type: MULTIPART/MIXED; BOUNDARY="1129329158-809279917-1378575881=:19538" X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" This message is in MIME format. The first part should be readable text, while the remaining parts are likely unreadable without MIME-aware tools. --1129329158-809279917-1378575881=:19538 Content-Type: TEXT/PLAIN; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 8BIT On Sat, 7 Sep 2013, Marc Hörsken wrote: > what about the support for the Windows Cryptography API: Next Generation > backend? I never heard back from Peter regarding the changes he wanted to do > before merging my own changes. Can you help me out by pointing out where I can find the latest version, or re-send it here? -- / daniel.haxx.se --1129329158-809279917-1378575881=:19538 Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel --1129329158-809279917-1378575881=:19538-- From libssh2-devel-bounces@cool.haxx.se Sat Sep 7 21:53:19 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87Jr0jw005674; Sat, 7 Sep 2013 21:53:17 +0200 Received: from mx.uxnr.de (mx.uxnr.de [IPv6:2a00:1828:2000:378:2525:0:59ee:542f]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87JqxIt005488 for ; Sat, 7 Sep 2013 21:52:59 +0200 Received: from [10.2.2.10] (p5797CA6A.dip0.t-ipconnect.de [87.151.202.106]) by mx.uxnr.de (Postfix) with ESMTPSA id EAD591C5A271 for ; Sat, 7 Sep 2013 21:52:53 +0200 (CEST) X-DKIM: OpenDKIM Filter v2.6.8 mx.uxnr.de EAD591C5A271 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=marc-hoersken.de; s=picard; t=1378583574; bh=glUexy/g/UcmWuiT+9lM+mo9AiU8vGW6WhLA3ofFk8g=; h=Date:From:To:Subject:References:In-Reply-To:From; b=HBZcPEWc8CEs5hR3Y4W7CV6ITkExHdB2sVzwmHUutv8fTetWNPoD6xH2kxcnV3gDN BGookNt1JrDbcc2L1fgQADYxaoRODQuI4YIP7dJn5EnExMgeBX6qYj63XB9m1Ll9Kf xtelOkLt9Oz55GcCdapiD5uDypC44Z8M9ZxyDn34= Message-ID: <522B8417.1070307@marc-hoersken.de> Date: Sat, 07 Sep 2013 21:52:55 +0200 From: =?ISO-8859-1?Q?Marc_H=F6rsken?= User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130801 Thunderbird/17.0.8 MIME-Version: 1.0 To: libssh2 development Subject: Re: release-time !? References: <522B33D3.4070003@marc-hoersken.de> In-Reply-To: X-Enigmail-Version: 1.5.2 X-Spam-Status: No, score=-0.7 required=5.0 tests=ALL_TRUSTED,PLING_QUERY, T_DKIM_INVALID autolearn=no version=3.3.2 X-Spam-Checker-Version: SpamAssassin 3.3.2 (2011-06-06) on picard.vpn.uxnr.de X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Am 07.09.2013 19:44, schrieb Daniel Stenberg: > Can you help me out by pointing out where I can find the latest > version, or re-send it here? Patch: http://www.libssh2.org/mail/libssh2-devel-archive-2013-05/0011.shtml Additional information: http://www.libssh2.org/mail/libssh2-devel-archive-2013-06/0000.shtml _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Sat Sep 7 22:32:11 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87KW11g002357; Sat, 7 Sep 2013 22:32:10 +0200 Received: from giant.haxx.se (dast@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87KVxgb002272 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Sat, 7 Sep 2013 22:31:59 +0200 Received: from localhost (dast@localhost) by giant.haxx.se (8.14.4/8.14.4/Submit) with ESMTP id r87KVxIY002265 for ; Sat, 7 Sep 2013 22:31:59 +0200 X-Authentication-Warning: giant.haxx.se: dast owned process doing -bs Date: Sat, 7 Sep 2013 22:31:59 +0200 (CEST) From: Daniel Stenberg X-X-Sender: dast@giant.haxx.se To: libssh2 development Subject: Re: release-time !? In-Reply-To: <1432351.As2Pg8sdEV@nbkamil> Message-ID: References: <1432351.As2Pg8sdEV@nbkamil> User-Agent: Alpine 2.00 (DEB 1167 2008-08-23) X-fromdanielhimself: yes MIME-Version: 1.0 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On Sat, 7 Sep 2013, Kamil Dudka wrote: > What about the following proposal? > > http://thread.gmane.org/gmane.network.ssh.libssh2.devel/6428 Thanks. I did some rudimendary tests and all looked for for me as well so I've pushed this fix just now. -- / daniel.haxx.se _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Sat Sep 7 22:43:42 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87Khc1G010871; Sat, 7 Sep 2013 22:43:41 +0200 Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87KhaFq010834 for ; Sat, 7 Sep 2013 22:43:36 +0200 Received: from int-mx02.intmail.prod.int.phx2.redhat.com (int-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.12]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id r87KhaVm018195 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Sat, 7 Sep 2013 16:43:36 -0400 Received: from nbkamil.localnet (vpn1-6-245.ams2.redhat.com [10.36.6.245]) by int-mx02.intmail.prod.int.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id r87KhZ4X026967; Sat, 7 Sep 2013 16:43:35 -0400 From: Kamil Dudka To: Daniel Stenberg Subject: Re: release-time !? Date: Sat, 07 Sep 2013 22:42:29 +0200 Message-ID: <5265570.mYvLBtIYBT@nbkamil> User-Agent: KMail/4.10.5 (Linux/3.10.7-gentoo; KDE/4.10.5; x86_64; ; ) In-Reply-To: References: <1432351.As2Pg8sdEV@nbkamil> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.67 on 10.5.11.12 Cc: libssh2-devel@cool.haxx.se X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On Saturday, September 07, 2013 22:31:59 Daniel Stenberg wrote: > On Sat, 7 Sep 2013, Kamil Dudka wrote: > > What about the following proposal? > > > > http://thread.gmane.org/gmane.network.ssh.libssh2.devel/6428 > > Thanks. I did some rudimendary tests and all looked for for me as well so > I've pushed this fix just now. Great, thank you for review and getting the patch in! Kamil _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Sat Sep 7 22:45:10 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87Kj4e1013183; Sat, 7 Sep 2013 22:45:09 +0200 Received: from giant.haxx.se (dast@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87Kj2WX012489 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Sat, 7 Sep 2013 22:45:02 +0200 Received: from localhost (dast@localhost) by giant.haxx.se (8.14.4/8.14.4/Submit) with ESMTP id r87Kj1bv012394 for ; Sat, 7 Sep 2013 22:45:01 +0200 X-Authentication-Warning: giant.haxx.se: dast owned process doing -bs Date: Sat, 7 Sep 2013 22:45:01 +0200 (CEST) From: Daniel Stenberg X-X-Sender: dast@giant.haxx.se To: libssh2 development Subject: Re: release-time !? In-Reply-To: <522B8417.1070307@marc-hoersken.de> Message-ID: References: <522B33D3.4070003@marc-hoersken.de> <522B8417.1070307@marc-hoersken.de> User-Agent: Alpine 2.00 (DEB 1167 2008-08-23) X-fromdanielhimself: yes MIME-Version: 1.0 Content-Type: MULTIPART/MIXED; BOUNDARY="1129329158-1282052085-1378586701=:19538" X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" This message is in MIME format. The first part should be readable text, while the remaining parts are likely unreadable without MIME-aware tools. --1129329158-1282052085-1378586701=:19538 Content-Type: TEXT/PLAIN; charset=ISO-8859-15; format=flowed Content-Transfer-Encoding: 8BIT On Sat, 7 Sep 2013, Marc Hörsken wrote: > http://www.libssh2.org/mail/libssh2-devel-archive-2013-05/0011.shtml Thanks. I've pushed this patch now. As it is a new backend I find the risk very small that it will cause problems, but it will allow people to join in and help polish it. -- / daniel.haxx.se --1129329158-1282052085-1378586701=:19538 Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel --1129329158-1282052085-1378586701=:19538-- From libssh2-devel-bounces@cool.haxx.se Sat Sep 7 23:13:03 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87LCkTK000982; Sat, 7 Sep 2013 23:13:00 +0200 Received: from giant.haxx.se (dast@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r87LCiB7000968 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Sat, 7 Sep 2013 23:12:44 +0200 Received: from localhost (dast@localhost) by giant.haxx.se (8.14.4/8.14.4/Submit) with ESMTP id r87LCiPP000965 for ; Sat, 7 Sep 2013 23:12:44 +0200 X-Authentication-Warning: giant.haxx.se: dast owned process doing -bs Date: Sat, 7 Sep 2013 23:12:44 +0200 (CEST) From: Daniel Stenberg X-X-Sender: dast@giant.haxx.se To: libssh2 development Subject: Re: patch for sftp_statfvs(), sftp_fstatvfs() In-Reply-To: <201309061235.r86CZne1016077@giant.haxx.se> Message-ID: References: <201309061235.r86CZne1016077@giant.haxx.se> User-Agent: Alpine 2.00 (DEB 1167 2008-08-23) X-fromdanielhimself: yes MIME-Version: 1.0 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On Fri, 6 Sep 2013, Leif Salomonsson wrote: > Attached is patch that fixes issue arising when server does not support > statfvs and or fstatvfs extensions. sftp_statvfs() and sftp_fstatvfs() after > this patch will handle the case where SSH_FXP_STATUS is returned from > server. Patch should be applied to libssh2-1.4.3/src/sftp.c. Thanks! I edited the patch slightly and pushed it just now. -- / daniel.haxx.se _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Tue Sep 10 06:48:21 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8A4ll4d025106; Tue, 10 Sep 2013 06:48:13 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8A4ljPM025087 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Tue, 10 Sep 2013 06:47:45 +0200 Received: (qmail 27289 invoked by uid 501); 10 Sep 2013 04:47:43 -0000 Message-ID: <20130910044743.27288.qmail@stuge.se> Date: Tue, 10 Sep 2013 06:47:43 +0200 From: Peter Stuge To: libssh2 development Subject: Re: release-time !? Mail-Followup-To: libssh2 development References: <522B33D3.4070003@marc-hoersken.de> <522B8417.1070307@marc-hoersken.de> <522B33D3.4070003@marc-hoersken.de> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: <522B33D3.4070003@marc-hoersken.de> X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="utf-8" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Content-Transfer-Encoding: 8bit X-MIME-Autoconverted: from base64 to 8bit by giant.haxx.se id r8A4ll4d025106 Marc Hörsken wrote: > I never heard back from Peter regarding the changes he wanted to do > before merging my own changes. You misremembered what I said, and misrepresented me, which no doubt is what caused Daniel to take really inappropriate action. I wrote that I *have already made* the changes but not pushed them. Daniel Stenberg wrote: > Thanks. I've pushed this patch now. Seriously - how about not being so f-ing eager to add anything and everything new just because it exists WHEN YOU HAVE BEEN TOLD THAT THERE IS MORE TO THE STORY? Can you understand that I get upset when people ignore my communication and my work? :\ It really feels like you have wasted my efforts, and the worst part is that you can't really do much to fix it now. //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Tue Sep 10 09:58:55 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8A7wU2V010808; Tue, 10 Sep 2013 09:58:51 +0200 Received: from giant.haxx.se (dast@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8A7wTIV010783 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Tue, 10 Sep 2013 09:58:29 +0200 Received: from localhost (dast@localhost) by giant.haxx.se (8.14.4/8.14.4/Submit) with ESMTP id r8A7wSEv010779 for ; Tue, 10 Sep 2013 09:58:28 +0200 X-Authentication-Warning: giant.haxx.se: dast owned process doing -bs Date: Tue, 10 Sep 2013 09:58:28 +0200 (CEST) From: Daniel Stenberg X-X-Sender: dast@giant.haxx.se To: libssh2 development Subject: Re: release-time !? In-Reply-To: <20130910044743.27288.qmail@stuge.se> Message-ID: References: <522B33D3.4070003@marc-hoersken.de> <522B8417.1070307@marc-hoersken.de> <522B33D3.4070003@marc-hoersken.de> <20130910044743.27288.qmail@stuge.se> User-Agent: Alpine 2.00 (DEB 1167 2008-08-23) X-fromdanielhimself: yes MIME-Version: 1.0 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On Tue, 10 Sep 2013, Peter Stuge wrote: > Seriously - how about not being so f-ing eager to add anything and > everything new just because it exists WHEN YOU HAVE BEEN TOLD THAT THERE IS > MORE TO THE STORY? You disappear and you expect the world to pause waiting for your return? I get told all the time about magic that will come but aren't delivered (in general terms I mean, not just specifically in this project). If the magic isn't delivered in due time, I expect it to either not come at all or come at a later point in time. Your contributions are no exception. Even my own contributions are like that. That's just how life is in open source and you know it. The rest of the world doesn't wait and hold off their work just because single contributors drop off or need more time for something. I push a patch in *SEPTEMBER* that was posted here in *MAY* and you think I'm "f-ing eager" because of that? Clearly we're not living under the same rock. I would call that "dead slow". And why does me pushing the original patch cause a problem to your work on top of that in the first place? Just rebase your commits and send us the patch(es) you have. Have another coffee, stop whining and show us the code. -- / daniel.haxx.se _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Tue Sep 10 10:50:13 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8A8o6qb011197; Tue, 10 Sep 2013 10:50:12 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8A8o4w4011187 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Tue, 10 Sep 2013 10:50:04 +0200 Received: (qmail 14595 invoked by uid 501); 10 Sep 2013 08:50:04 -0000 Message-ID: <20130910085004.14594.qmail@stuge.se> Date: Tue, 10 Sep 2013 10:50:04 +0200 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: release-time !? Mail-Followup-To: libssh2-devel@cool.haxx.se References: <522B33D3.4070003@marc-hoersken.de> <522B8417.1070307@marc-hoersken.de> <522B33D3.4070003@marc-hoersken.de> <20130910044743.27288.qmail@stuge.se> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Daniel Stenberg wrote: >> Seriously - how about not being so f-ing eager to add anything and >> everything new just because it exists WHEN YOU HAVE BEEN TOLD THAT THERE >> IS MORE TO THE STORY? > > You disappear and you expect the world to pause waiting for your return? I expect you and Marc to communicate with me before taking further action when you know that there's a reason to do so, even if I seem to have disappeared. Quite likely I haven't disappeared very far. > the world doesn't wait and hold off their work just because single > contributors drop off or need more time for something. That's exactly the problem I'm talking about. When "the world" doesn't communicate, neither in advance nor after the fact, then the end result is a lot worse than would be neccessary. > I push a patch in *SEPTEMBER* that was posted here in *MAY* and you think > I'm "f-ing eager" because of that? Clearly we're not living under the same > rock. I would call that "dead slow". You push a patch the day after (or was it same day?) Marc reminded you about it, without even trying to get in touch with me, even though Marc indicated that I had something to add to the subject. Marc's wording misrepresented me by mistake, but even so it was clear that I had some connection to this patch. Knowing that and pushing Marc's patch without seeking my comment, or even just waiting more than hours for me comment on my own (though I've been offline on vacation for the last few weeks) is the problem, and what I call "f-ing eager". > And why does me pushing the original patch cause a problem to your > work on top of that in the first place? This is completely unrelated to the problem but as I explained when Marc first posted the patch my commits are infrastructure changes which simplify supporting different crypto providers. I think it's pretty obvious which order makes more sense. > show us the code If you had even pretended to care about communicating with me then I would have been quite eager to finish my commits to get them and Marc's change into the next release. Now, not so much. //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Tue Sep 10 12:05:35 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8AA5Ij6005381; Tue, 10 Sep 2013 12:05:33 +0200 Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8AA5Gha005369 for ; Tue, 10 Sep 2013 12:05:16 +0200 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id r8AA5EUx014224 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 10 Sep 2013 06:05:15 -0400 Received: from kdudka.brq.redhat.com (kdudka.brq.redhat.com [10.34.4.67]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id r8AA5DfD020911; Tue, 10 Sep 2013 06:05:14 -0400 From: Kamil Dudka To: Peter Stuge Subject: Re: release-time !? Date: Tue, 10 Sep 2013 12:02:32 +0200 User-Agent: KMail/1.12.4 (Linux/2.6.32-412.el6.x86_64; KDE/4.3.4; x86_64; ; ) References: <522B33D3.4070003@marc-hoersken.de> <20130910044743.27288.qmail@stuge.se> In-Reply-To: <20130910044743.27288.qmail@stuge.se> MIME-Version: 1.0 Message-Id: <201309101202.32736.kdudka@redhat.com> X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 Cc: libssh2-devel@cool.haxx.se X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On Tuesday 10 September 2013 06:47:43 Peter Stuge wrote: > It really feels like you have wasted my efforts, and the worst part > is that you can't really do much to fix it now. As long as you find it easier to rebase Mark's patch on top of yours, you can: 1. revert the just pushed patch 2. apply your patches 3. cherry-pick the patch you reverted 4. resolve the conflicts and commit the resulting patch again Still it is more common to rebase patches that are not yet upstream... Kamil _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Tue Sep 10 12:49:38 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8AAnSnv008978; Tue, 10 Sep 2013 12:49:37 +0200 Received: from node176.itex.at (node176.itex.at [194.242.35.176]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8AAnRaV008971 for ; Tue, 10 Sep 2013 12:49:27 +0200 Received: from localhost (localhost [127.0.0.1]) by node176.itex.at (Postfix) with ESMTP id 793AB20BBD; Tue, 10 Sep 2013 12:49:27 +0200 (CEST) X-Virus-Scanned: Debian amavisd-new at node176.itex.at Received: from node176.itex.at ([127.0.0.1]) by localhost (node176.itex.at [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cKM7AxkxnlXN; Tue, 10 Sep 2013 12:49:27 +0200 (CEST) Received: from [172.17.100.8] (ip-109-91-98-102.unitymediagroup.de [109.91.98.102]) (Authenticated sender: lists@gknw.net) by node176.itex.at (Postfix) with ESMTPSA id 2D74A20267; Tue, 10 Sep 2013 12:49:27 +0200 (CEST) Message-ID: <522EF932.7040609@gknw.net> Date: Tue, 10 Sep 2013 12:49:22 +0200 From: Guenter User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130801 Thunderbird/17.0.8 MIME-Version: 1.0 To: libssh2 development , Peter Stuge Subject: Re: release-time !? References: <522B33D3.4070003@marc-hoersken.de> <522B8417.1070307@marc-hoersken.de> <522B33D3.4070003@marc-hoersken.de> <20130910044743.27288.qmail@stuge.se> <20130910085004.14594.qmail@stuge.se> In-Reply-To: <20130910085004.14594.qmail@stuge.se> X-MIME-Autoconverted: from quoted-printable to 8bit by giant.haxx.se id r8AAnRaV008971 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="iso-8859-1"; Format="flowed" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Content-Transfer-Encoding: 8bit X-MIME-Autoconverted: from quoted-printable to 8bit by giant.haxx.se id r8AAnSnv008978 Hi Peter, On 10.09.2013 10:50, Peter Stuge wrote: > Daniel Stenberg wrote: >>> Seriously - how about not being so f-ing eager to add anything and >>> everything new just because it exists WHEN YOU HAVE BEEN TOLD THAT THERE >>> IS MORE TO THE STORY? >> >> You disappear and you expect the world to pause waiting for your return? > > I expect you and Marc to communicate with me before taking further > action when you know that there's a reason to do so, even if I seem > to have disappeared. Quite likely I haven't disappeared very far. correct; I saw a lot of posts from you during July which were related to other things, but no further word about Marc's stuff ..... then I posted a reminder/question to *you* directly + to the list here on July 29th asking you about your plans - no answer from you at all to that topic. So I wonder how much communication you expect? Anyway, lets not waste more time on that with writing about - better lets take action: revert Daniel's recent commit if necessary, then commit your work *now*, and I'm sure Marc is willing (as he was before) to rebase his work on top of yours; but please do it now so that we have some days to polish things further if needed before we do another release ... thanks! Gün. _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Wed Sep 11 11:40:29 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8B9e0vt015803; Wed, 11 Sep 2013 11:40:24 +0200 Received: from vsp-authed-02-02.binero.net (vsp-authed02.binero.net [195.74.38.226]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8B9dwed015785 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for ; Wed, 11 Sep 2013 11:39:58 +0200 Message-Id: <201309110939.r8B9dwed015785@giant.haxx.se> Received: from smtp01.binero.se (unknown [195.74.38.28]) by vsp-authed-02-02.binero.net (Halon Mail Gateway) with ESMTPS for ; Wed, 11 Sep 2013 11:39:48 +0200 (CEST) Received: from blubbedev.net (m176-70-19-233.cust.tele2.se [176.70.19.233]) (Authenticated sender: dev@blubbedev.net) by smtp-02-01.atm.binero.net (Postfix) with ESMTPA id D5B883A12B for ; Wed, 11 Sep 2013 11:39:46 +0200 (CEST) From: Leif Salomonsson To: libssh2 development Subject: Re: patch for sftp_statfvs(), sftp_fstatvfs() X-Mailer: SimpleMail 0.38 (MorphOS/MUI) E-Mail Client (c) 2000-2011 by Hynek Schlawack and Sebastian Bauer Date: 11 Sep 2013 11:39:42 +0100 In-Reply-To: X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Hello Daniel, On 2013-09-07, you wrote: > On Fri, 6 Sep 2013, Leif Salomonsson wrote: >> Attached is patch that fixes issue arising when server does not support >> statfvs and or fstatvfs extensions. sftp_statvfs() and sftp_fstatvfs() >> after this patch will handle the case where SSH_FXP_STATUS is returned >> from server. Patch should be applied to libssh2-1.4.3/src/sftp.c. > Thanks! I edited the patch slightly and pushed it just now. Great, thanks! Regards Leif _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Fri Sep 13 10:37:45 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8D8bFUn003913; Fri, 13 Sep 2013 10:37:39 +0200 Received: from smtpbg298.qq.com (smtpbg298.qq.com [184.105.67.102]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with SMTP id r8D8bDWY003885 for ; Fri, 13 Sep 2013 10:37:14 +0200 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=qq.com; s=s201307; t=1379061427; bh=tSRC795muuof0Dh4GxPs1nA/J8vb0Jlhs7OYVhSH4K0=; h=X-QQ-SSF:X-HAS-ATTACH:X-QQ-BUSINESS-ORIGIN:X-Originating-IP: X-QQ-STYLE:X-QQ-mid:From:To:Subject:Mime-Version:Content-Type: Content-Transfer-Encoding:Date:X-Priority:Message-ID:X-QQ-MIME: X-Mailer:X-QQ-Mailer:X-QQ-SENDSIZE:X-QQ-FName:X-QQ-LocalIP; b=PEef7yKHhxrL5X2Sa0Viyt2t2bYIYOC9yN98UJBmB+xMvlNtjmMV1kXV9efvyGxnX jWPMoTOnXW1iyCUNt/78DH6W6SpRBWjzya1rwC96oxlvkXQ6nowUT/ox9riMqi7zoO Dsxm7pdIpGDIyvgYWyMuRN4lU8fusnACvOFQYwhQ= X-QQ-SSF: 000000000000000000000000000000Y X-HAS-ATTACH: no X-QQ-BUSINESS-ORIGIN: 2 X-Originating-IP: 203.18.7.54 X-QQ-STYLE: X-QQ-mid: webmail144t1379061424t2126381 From: "=?ISO-8859-1?B?UGV0ZXI=?=" <325131514@qq.com> To: "=?ISO-8859-1?B?bGlic3NoMi1kZXZlbA==?=" Subject: problems on closing channel Mime-Version: 1.0 Date: Fri, 13 Sep 2013 16:37:04 +0800 X-Priority: 3 Message-ID: X-QQ-MIME: TCMime 1.0 by Tencent X-Mailer: QQMail 2.x X-QQ-Mailer: QQMail 2.x X-QQ-SENDSIZE: 520 X-QQ-FName: 8273C4833BBF4678A91893461ECFADB7 X-QQ-LocalIP: 58.250.132.20 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: multipart/mixed; boundary="===============1946073260==" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" This is a multi-part message in MIME format. --===============1946073260== Content-Type: multipart/alternative; boundary="----=_NextPart_5232CEB0_08A968A0_0D02D325" Content-Transfer-Encoding: 8Bit This is a multi-part message in MIME format. ------=_NextPart_5232CEB0_08A968A0_0D02D325 Content-Type: text/plain; charset="ISO-8859-1" Content-Transfer-Encoding: base64 SSBhbSB1c2luZyBuby1ibG9ja2luZyBBUEkNCiBsaWJzc2gyX2NoYW5uZWxfZXhlYyhjaGFu bmVsLGNtZCk7DQogd2hpbGUoMSkNCiB7DQogICAgICAgIGludCBucmVhZCA9IGxpYnNzaDJf Y2hhbm5lbF9yZWFkKGNoYW5uZWwsIGJ1ZiwgYnVmbGVuKTsNCiAgICAgICAgaWYobnJlYWQ+ MCkNCiAgICAgICAgICAgICAgIGhhbmRsZSB0aGUgYnVmDQogICAgICAgIGlmKG5yZWFkPT1M SUJTU0gyX0VSUk9SX0VBR0FJTikNCiAgICAgICAgICAgICAgICB3YWl0c29ja2V0KCk7DQog ICAgICAgIGlmKHN0b3ApDQogICAgICAgICAgICBicmVhazsNCiB9DQogd2hpbGUobGlic3No Ml9jaGFubmVsX2Nsb3NlKGNoYW5uZWwpPT1MSUJTU0gyX0VSUk9SX0VBR0FJTikNCiAgICAg ICAgICB3YWl0c29ja2V0KCk7DQogbGlic3NoMl9jaGFubmVsX2ZyZWUoY2hhbm5lbCk7DQog d2hlbiBjbWQ9cGluZyA4LjguOC44LCBhbmQgcnVubmluZyB0aGUgY21kLCBtYWtlIHN0b3A9 dHJ1ZSwgIGxpYnNzaDJfY2hhbm5lbF9jbG9zZShjaGFubmVsKSBjYW4gY2xvc2UgdGhlIGNo YW5uZWwgc3VjY2Vzc2Z1bC4NCiBCdXQgd2hlbiBjbWQ9cGluZyAodGhlIGFkZHJlc3MgY2Fu bm90IGJlIHBpbmdlZCkgb3Igb3RoZXIgY29tbWFuZHMgd2hpY2ggIG91dHB1dCBub3RoaW5n LiBhbmQgdGhlbiBJIG1ha2Ugc3RvcD10cnVlLCB0aGUgcHJvZ3JhbSB3b3VsZCBoYW5ncyBh dCAgbGlic3NoMl9jaGFubmVsX2Nsb3NlKGNoYW5uZWwpLCBhbmQgaXQgYWx3YXlzIHJldHVy biBMSUJTU0gyX0VSUk9SX0VBR0FJTiwgc28gSSAgY2Fubm90IGNsb3NlIHRoZSBjaGFubmVs IGFuZCBjYW5ub3Qgc3RvcCB0aGUgY29tbWFuZCB0b28uIA0KIFNvLCBIb3cgY2FuIEkgZm9y Y2UgY2xvc2UgdGhlIGNoYW5uZWwgb3IgaG93IGNhbiBJIHN0b3AgdGhlIGNvbW1hbmQgcnVu aW5nICBpbiB0aGUgcmVtb3RlIGhvc3Q/DQogIA0KIFJlZ3JhZHMsDQogUGV0ZXI= ------=_NextPart_5232CEB0_08A968A0_0D02D325 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: base64 PGRpdj5JIGFtIHVzaW5nIG5vLWJsb2NraW5nIEFQSTwvZGl2Pgo8ZGl2PmxpYnNzaDJfY2hh bm5lbF9leGVjKGNoYW5uZWwsY21kKTs8L2Rpdj4KPGRpdj53aGlsZSgxKTwvZGl2Pgo8ZGl2 Pns8L2Rpdj4KPGRpdj4gICAgICAgaW50IG5yZWFkID0gbGlic3NoMl9jaGFubmVsX3JlYWQo Y2hhbm5lbCwgYnVmLCBidWZsZW4pOzwvZGl2Pgo8ZGl2PiAgICAgICBpZihucmVhZCZndDsw KTwvZGl2Pgo8ZGl2PiAgICAgICAgICAgICAgaGFuZGxlIHRoZSBidWY8L2Rpdj4KPGRpdj4g ICAgICAgaWYobnJlYWQ9PUxJQlNTSDJfRVJST1JfRUFHQUlOKTwvZGl2Pgo8ZGl2PiAgICAg ICAgICAgICAgIHdhaXRzb2NrZXQoKTs8L2Rpdj4KPGRpdj4gICAgICAgaWYoc3RvcCk8L2Rp dj4KPGRpdj4gICAgICAgICAgIGJyZWFrOzwvZGl2Pgo8ZGl2Pn08L2Rpdj4KPGRpdj53aGls ZShsaWJzc2gyX2NoYW5uZWxfY2xvc2UoY2hhbm5lbCk9PUxJQlNTSDJfRVJST1JfRUFHQUlO KTwvZGl2Pgo8ZGl2PiAgICAgICAgIHdhaXRzb2NrZXQoKTs8L2Rpdj4KPGRpdj5saWJzc2gy X2NoYW5uZWxfZnJlZShjaGFubmVsKTs8L2Rpdj4KPGRpdj53aGVuIGNtZD1waW5nIDguOC44 LjgsIGFuZCBydW5uaW5nIHRoZSBjbWQsIG1ha2Ugc3RvcD10cnVlLCAKbGlic3NoMl9jaGFu bmVsX2Nsb3NlKGNoYW5uZWwpIGNhbiBjbG9zZSB0aGUgY2hhbm5lbCBzdWNjZXNzZnVsLjwv ZGl2Pgo8ZGl2PkJ1dCB3aGVuIGNtZD1waW5nICh0aGUgYWRkcmVzcyBjYW5ub3QgYmUgcGlu Z2VkKSBvciBvdGhlciBjb21tYW5kcyB3aGljaCAKb3V0cHV0IG5vdGhpbmcuIGFuZCB0aGVu IEkgbWFrZSBzdG9wPXRydWUsIHRoZSBwcm9ncmFtIHdvdWxkIGhhbmdzIGF0IApsaWJzc2gy X2NoYW5uZWxfY2xvc2UoY2hhbm5lbCksIGFuZCBpdCBhbHdheXMgcmV0dXJuIExJQlNTSDJf RVJST1JfRUFHQUlOLCBzbyBJIApjYW5ub3QgY2xvc2UgdGhlIGNoYW5uZWwgYW5kIGNhbm5v dCBzdG9wIHRoZSBjb21tYW5kIHRvby4gPC9kaXY+CjxkaXY+U28sIEhvdyBjYW4gSSBmb3Jj ZSBjbG9zZSB0aGUgY2hhbm5lbCBvciBob3cgY2FuIEkgc3RvcCB0aGUgY29tbWFuZCBydW5p bmcgCmluIHRoZSByZW1vdGUgaG9zdD88L2Rpdj4KPGRpdj4gPC9kaXY+CjxkaXY+UmVncmFk cyw8L2Rpdj4KPGRpdj5QZXRlcjwvZGl2PjxkaXY+Jm5ic3A7PC9kaXY+ ------=_NextPart_5232CEB0_08A968A0_0D02D325-- --===============1946073260== Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel --===============1946073260==-- From libssh2-devel-bounces@cool.haxx.se Fri Sep 13 10:50:16 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8D8oBwg014231; Fri, 13 Sep 2013 10:50:15 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8D8oArc014220 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Fri, 13 Sep 2013 10:50:10 +0200 Received: (qmail 28083 invoked by uid 501); 13 Sep 2013 08:50:10 -0000 Message-ID: <20130913085010.28082.qmail@stuge.se> Date: Fri, 13 Sep 2013 10:50:10 +0200 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: problems on closing channel Mail-Followup-To: libssh2-devel@cool.haxx.se References: MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Peter wrote: > when cmd=ping (the address cannot be pinged) or other commands which > output nothing. and then I make stop=true, the program would hangs at > libssh2_channel_close(channel), and it always return LIBSSH2_ERROR_EAGAIN, > so I cannot close the channel and cannot stop the command too. The command has already exited on the server, but the channel stays open until all data has been read. "output nothing" is true for stdout, but probably the program has output to stderr, which you have to also read using libssh2_channel_read_stderr(). //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Fri Sep 13 11:00:31 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8D90PPg020753; Fri, 13 Sep 2013 11:00:30 +0200 Received: from smtpbg298.qq.com (smtpbg298.qq.com [184.105.67.102]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with SMTP id r8D90Mcj020661 for ; Fri, 13 Sep 2013 11:00:23 +0200 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=qq.com; s=s201307; t=1379062812; bh=xyTVC1RPQ+vx3z9pZ3Q5PIUZCU304d8w5h3+is4X6fs=; h=X-QQ-SSF:X-HAS-ATTACH:X-QQ-BUSINESS-ORIGIN:X-Originating-IP: In-Reply-To:References:X-QQ-STYLE:X-QQ-mid:From:To:Subject: Mime-Version:Content-Type:Content-Transfer-Encoding:Date: X-Priority:Message-ID:X-QQ-MIME:X-Mailer:X-QQ-Mailer: X-QQ-ReplyHash:X-QQ-SENDSIZE:X-QQ-FName:X-QQ-LocalIP; b=Z6C4554btmOKag/Cr9LWEhl303W1N/1KGd6nWNmbazaPV4P9xM+cEI/Q5i3uNOhSw V35J26zxTFrcQV9PXbgbgqlsH6H7V52k+aipo/H6QBLnNf++sy43DrSjzNYA3fN17I cgJMoaJEo0tvLDFQhgALC82sf4dXXxRztDoQqoZg= X-QQ-SSF: 000000000000000000000000000000Y X-HAS-ATTACH: no X-QQ-BUSINESS-ORIGIN: 2 X-Originating-IP: 203.18.7.54 In-Reply-To: <20130913085010.28082.qmail@stuge.se> References: <20130913085010.28082.qmail@stuge.se> X-QQ-STYLE: X-QQ-mid: webmail144t1379062809t3681205 From: "=?gb18030?B?UGV0ZXI=?=" <325131514@qq.com> To: "=?gb18030?B?bGlic3NoMiBkZXZlbG9wbWVudA==?=" , "=?gb18030?B?bGlic3NoMi1kZXZlbA==?=" Subject: Re: problems on closing channel Mime-Version: 1.0 Date: Fri, 13 Sep 2013 17:00:09 +0800 X-Priority: 3 Message-ID: X-QQ-MIME: TCMime 1.0 by Tencent X-Mailer: QQMail 2.x X-QQ-Mailer: QQMail 2.x X-QQ-ReplyHash: 2004269906 X-QQ-SENDSIZE: 520 X-QQ-FName: 63EE5B89FB37444495A5626EB4032DD0 X-QQ-LocalIP: 112.95.241.173 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: multipart/mixed; boundary="===============1893445121==" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" This is a multi-part message in MIME format. --===============1893445121== Content-Type: multipart/alternative; boundary="----=_NextPart_5232D419_085B1F60_61F32088" Content-Transfer-Encoding: 8Bit This is a multi-part message in MIME format. ------=_NextPart_5232D419_085B1F60_61F32088 Content-Type: text/plain; charset="gb18030" Content-Transfer-Encoding: base64 VGhhbmtzIGZvciB5b3UgcmVwbHkuDQogVGhlIGNvbW1hbmQgZGlkIG5vdCBleGl0LCBhbmQg SSB3YW50IGl0IHRvIGJlIGV4aXQsIHNvIEkgY2xvc2UgdGhlIGNoYW5uZWwgdG8gZW5kIHRo ZSBjb21tYW5kLiBCVFcsIEkgYWxzbyByZWFkIHN0ZGVyciBhZnRlciBzdGRvdXQuIFRoZSBz aXR1YXRpb24gaXMgdGhlIHNhbWUuDQogIA0KIFRoYW5rcw0KDQoNCg0KDQotLS0tLS0tLS0t LS0tLS0tLS0gT3JpZ2luYWwgLS0tLS0tLS0tLS0tLS0tLS0tDQpGcm9tOiAiUGV0ZXIgU3R1 Z2UiOyANCkRhdGU6IDIwMTPE6jnUwjEzyNUo0MfG2s7lKSDPws7nNDo1MA0KVG86ICJsaWJz c2gyLWRldmVsIjsgDQpTdWJqZWN0OiBSZTogcHJvYmxlbXMgb24gY2xvc2luZyBjaGFubmVs DQoNCg0KDQpQZXRlciB3cm90ZToNCj4gd2hlbiBjbWQ9cGluZyAodGhlIGFkZHJlc3MgY2Fu bm90IGJlIHBpbmdlZCkgb3Igb3RoZXIgY29tbWFuZHMgd2hpY2gNCj4gb3V0cHV0IG5vdGhp bmcuIGFuZCB0aGVuIEkgbWFrZSBzdG9wPXRydWUsIHRoZSBwcm9ncmFtIHdvdWxkIGhhbmdz IGF0DQo+IGxpYnNzaDJfY2hhbm5lbF9jbG9zZShjaGFubmVsKSwgYW5kIGl0IGFsd2F5cyBy ZXR1cm4gTElCU1NIMl9FUlJPUl9FQUdBSU4sDQo+IHNvIEkgY2Fubm90IGNsb3NlIHRoZSBj aGFubmVsIGFuZCBjYW5ub3Qgc3RvcCB0aGUgY29tbWFuZCB0b28uDQoNClRoZSBjb21tYW5k IGhhcyBhbHJlYWR5IGV4aXRlZCBvbiB0aGUgc2VydmVyLCBidXQgdGhlIGNoYW5uZWwgc3Rh eXMNCm9wZW4gdW50aWwgYWxsIGRhdGEgaGFzIGJlZW4gcmVhZC4gIm91dHB1dCBub3RoaW5n IiBpcyB0cnVlIGZvcg0Kc3Rkb3V0LCBidXQgcHJvYmFibHkgdGhlIHByb2dyYW0gaGFzIG91 dHB1dCB0byBzdGRlcnIsIHdoaWNoIHlvdQ0KaGF2ZSB0byBhbHNvIHJlYWQgdXNpbmcgbGli c3NoMl9jaGFubmVsX3JlYWRfc3RkZXJyKCkuDQoNCg0KLy9QZXRlcg0KX19fX19fX19fX19f X19fX19fX19fX19fX19fX19fX19fX19fX19fX19fX19fX18NCmxpYnNzaDItZGV2ZWwgaHR0 cDovL2Nvb2wuaGF4eC5zZS9jZ2ktYmluL21haWxtYW4vbGlzdGluZm8vbGlic3NoMi1kZXZl bA0KLg== ------=_NextPart_5232D419_085B1F60_61F32088 Content-Type: text/html; charset="gb18030" Content-Transfer-Encoding: base64 PERJVj5UaGFua3MgZm9yIHlvdSByZXBseS48L0RJVj4NCjxESVY+VGhlIGNvbW1hbmQgZGlk IG5vdCBleGl0LCBhbmQgSSB3YW50IGl0IHRvIGJlIGV4aXQsIHNvIEkgY2xvc2UgdGhlIGNo YW5uZWwgdG8gZW5kIHRoZSBjb21tYW5kLiBCVFcsIEkgYWxzbyByZWFkIHN0ZGVyciBhZnRl ciBzdGRvdXQuIFRoZSBzaXR1YXRpb24gaXMgdGhlIHNhbWUuPC9ESVY+DQo8RElWPiZuYnNw OzwvRElWPg0KPERJVj5UaGFua3M8L0RJVj48ZGl2Pjxicj48L2Rpdj48ZGl2Pjxicj48L2Rp dj48ZGl2IHN0eWxlPSJmb250LXNpemU6IDEycHg7Zm9udC1mYW1pbHk6IEFyaWFsIE5hcnJv dztwYWRkaW5nOjJweCAwIDJweCAwOyI+LS0tLS0tLS0tLS0tLS0tLS0tJm5ic3A7T3JpZ2lu YWwmbmJzcDstLS0tLS0tLS0tLS0tLS0tLS08L2Rpdj48ZGl2IHN0eWxlPSJmb250LXNpemU6 IDEycHg7YmFja2dyb3VuZDojZWZlZmVmO3BhZGRpbmc6OHB4OyI+PGRpdj48Yj5Gcm9tOjwv Yj4gIlBldGVyIFN0dWdlIjxwZXRlckBzdHVnZS5zZT47IDwvZGl2PjxkaXY+PGI+RGF0ZTo8 L2I+IDIwMTPE6jnUwjEzyNUo0MfG2s7lKSDPws7nNDo1MDwvZGl2PjxkaXY+PGI+VG86PC9i PiAibGlic3NoMi1kZXZlbCI8bGlic3NoMi1kZXZlbEBjb29sLmhheHguc2U+OyA8L2Rpdj48 ZGl2PjxiPlN1YmplY3Q6PC9iPiBSZTogcHJvYmxlbXMgb24gY2xvc2luZyBjaGFubmVsPC9k aXY+PC9kaXY+PGRpdj48YnI+PC9kaXY+UGV0ZXIgd3JvdGU6PEJSPiZndDsgd2hlbiBjbWQ9 cGluZyAodGhlIGFkZHJlc3MgY2Fubm90IGJlIHBpbmdlZCkgb3Igb3RoZXIgY29tbWFuZHMg d2hpY2g8QlI+Jmd0OyBvdXRwdXQgbm90aGluZy4gYW5kIHRoZW4gSSBtYWtlIHN0b3A9dHJ1 ZSwgdGhlIHByb2dyYW0gd291bGQgaGFuZ3MgYXQ8QlI+Jmd0OyBsaWJzc2gyX2NoYW5uZWxf Y2xvc2UoY2hhbm5lbCksIGFuZCBpdCBhbHdheXMgcmV0dXJuIExJQlNTSDJfRVJST1JfRUFH QUlOLDxCUj4mZ3Q7IHNvIEkgY2Fubm90IGNsb3NlIHRoZSBjaGFubmVsIGFuZCBjYW5ub3Qg c3RvcCB0aGUgY29tbWFuZCB0b28uPEJSPjxCUj5UaGUgY29tbWFuZCBoYXMgYWxyZWFkeSBl eGl0ZWQgb24gdGhlIHNlcnZlciwgYnV0IHRoZSBjaGFubmVsIHN0YXlzPEJSPm9wZW4gdW50 aWwgYWxsIGRhdGEgaGFzIGJlZW4gcmVhZC4gIm91dHB1dCBub3RoaW5nIiBpcyB0cnVlIGZv cjxCUj5zdGRvdXQsIGJ1dCBwcm9iYWJseSB0aGUgcHJvZ3JhbSBoYXMgb3V0cHV0IHRvIHN0 ZGVyciwgd2hpY2ggeW91PEJSPmhhdmUgdG8gYWxzbyByZWFkIHVzaW5nIGxpYnNzaDJfY2hh bm5lbF9yZWFkX3N0ZGVycigpLjxCUj48QlI+PEJSPi8vUGV0ZXI8QlI+X19fX19fX19fX19f X19fX19fX19fX19fX19fX19fX19fX19fX19fX19fX19fX188QlI+bGlic3NoMi1kZXZlbCA8 QSBocmVmPSJodHRwOi8vY29vbC5oYXh4LnNlL2NnaS1iaW4vbWFpbG1hbi9saXN0aW5mby9s aWJzc2gyLWRldmVsIiB0YXJnZXQ9X2JsYW5rPmh0dHA6Ly9jb29sLjxXQlI+aGF4eC5zZS9j Z2ktPFdCUj5iaW4vbWFpbG1hbi88V0JSPmxpc3RpbmZvL2xpYjxXQlI+c3NoMi1kZXZlbDwv QT48QlI+LjxCUj4= ------=_NextPart_5232D419_085B1F60_61F32088-- --===============1893445121== Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel --===============1893445121==-- From libssh2-devel-bounces@cool.haxx.se Fri Sep 13 11:08:21 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8D98IKg026119; Fri, 13 Sep 2013 11:08:21 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8D98Go9026112 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Fri, 13 Sep 2013 11:08:17 +0200 Received: (qmail 29650 invoked by uid 501); 13 Sep 2013 09:08:17 -0000 Message-ID: <20130913090817.29649.qmail@stuge.se> Date: Fri, 13 Sep 2013 11:08:17 +0200 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: problems on closing channel Mail-Followup-To: libssh2-devel@cool.haxx.se References: <20130913085010.28082.qmail@stuge.se> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Peter wrote: > The command did not exit, and I want it to be exit, so I close the > channel to end the command. That does not work. If you want to prematurely terminate a process on a UNIX-like system you have to send it a SIGTERM or SIGKILL signal. There is an OpenSSH extension to send signals via SSH but it has not been standardized. This means that it may work on some servers but will not work on all. libssh2 does not implement support for the OpenSSH extension. Feel free to implement that and try it with your application. After sending the signal to the remote process you should see it exit on the remote side. Then you need to read all stdout and stderr data, and finally you can close the channel. > BTW, I also read stderr after stdout. The situation is the same. If the remote process is still running you will not be able to close the channel. You must know when the remote process has terminated by communicating with it through the channel. SSH is a communications protocol, not really a remote process management protocol. //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Fri Sep 13 11:32:16 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8D9WBJZ009095; Fri, 13 Sep 2013 11:32:15 +0200 Received: from smtpbg63.qq.com (smtpbg63.qq.com [103.7.29.150]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with SMTP id r8D9W6Xa008872 for ; Fri, 13 Sep 2013 11:32:08 +0200 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=qq.com; s=s201307; t=1379064715; bh=+NyqZx7t1epyCghkUwOQrPTVhgf2D6Xirj48JH125r0=; h=X-QQ-SSF:X-HAS-ATTACH:X-QQ-BUSINESS-ORIGIN:X-Originating-IP: In-Reply-To:References:X-QQ-STYLE:X-QQ-mid:From:To:Subject: Mime-Version:Content-Type:Content-Transfer-Encoding:Date: X-Priority:Message-ID:X-QQ-MIME:X-Mailer:X-QQ-Mailer: X-QQ-ReplyHash:X-QQ-SENDSIZE; b=qRBAFeM4RTidx1tB3u2QJpZWFVmm/cwuiq6gbb43U+sdx9Xsqq6CRVdXmGoHn15oB xvTARyNRbLuxKdsIKyj3a0Vn0cQEUidioZxGRx+oWBAlyTIptDBUp2yu5/gVbQeYJB 1GOn+WomYB61N3Z3/F6iv+kwucZRm4fqEIu7sh2Y= X-QQ-SSF: 000000000000000000000000000000Y X-HAS-ATTACH: no X-QQ-BUSINESS-ORIGIN: 2 X-Originating-IP: 203.18.7.54 In-Reply-To: <20130913090817.29649.qmail@stuge.se> References: <20130913085010.28082.qmail@stuge.se> <20130913090817.29649.qmail@stuge.se> X-QQ-STYLE: X-QQ-mid: webmail144t1379064714t712791 From: "=?gb18030?B?UGV0ZXI=?=" <325131514@qq.com> To: "=?gb18030?B?bGlic3NoMiBkZXZlbG9wbWVudA==?=" , "=?gb18030?B?bGlic3NoMi1kZXZlbA==?=" Subject: Re: problems on closing channel Mime-Version: 1.0 Date: Fri, 13 Sep 2013 17:31:54 +0800 X-Priority: 3 Message-ID: X-QQ-MIME: TCMime 1.0 by Tencent X-Mailer: QQMail 2.x X-QQ-Mailer: QQMail 2.x X-QQ-ReplyHash: 2000130449 X-QQ-SENDSIZE: 520 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: multipart/mixed; boundary="===============0394785845==" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" This is a multi-part message in MIME format. --===============0394785845== Content-Type: multipart/alternative; boundary="----=_NextPart_5232DB8A_090CE978_27709451" Content-Transfer-Encoding: 8Bit This is a multi-part message in MIME format. ------=_NextPart_5232DB8A_090CE978_27709451 Content-Type: text/plain; charset="gb18030" Content-Transfer-Encoding: base64 T2gsIHNvIHRoYXQnIHdoeSBJIGZhaWxlZCB0byBjbG9zZSB0aGUgY2hhbm5lbCwgdGhhbmsg eW91Lg0KIEluIGZhY3QsIEkgaGF2ZSB0aG91Z2h0IGFub3RoZXIgd2F5cywgYnV0IGl0IGZh aWxlZCB0b28uIEkgdGhpbmsgeW91IGNhbiBoZWxwIG1lLg0KIFRoZXJlIGFyZSB0d28gdGhy ZWFkcyB1c2luZyB0aGUgc2FtZSBzZXNzaW9uLCAgdGhyZWFkMSBvcGVuIGEgY2hhbm5lbCBh bmQgdGhlbiBydW4gY29tbWFuZChzdWNoIGFzIHBpbmcpIGFzIEkgbWVudGlvbmVkIGFib3Zl LiBBbmQgdGhyZWFkMiBvcGVuIGFub3RoZXIgY2hhbm5lbCBydW4gY29tbWFuZCBzdWNoIGFz ICJraWxsYWxsIHBpbmciIHRvIHRlcm1pbmF0ZSB0aGUgY29tbWFuZC4gVGhlIHNpdHVhdGlv biBpcyB3aGVuIHRoZSB0aHJlYWQxIGluIHJ1bm5pbmcsIHRyeSB0byBzdGFydCB0aHJlYWQy LCB3aGVuIHRoZW4gY2hhbm5lbDIgaXMgb3BlbmVkLCB0aHJlYWQxIHJ1biBpbnRvIGVycm9y IG9uIHJlYWRpbmcgc3Rkb3V0IG9yIHN0ZGVyciwgYW5kIHRoZSBwcm9ncmFtIGZhaWxlZA0K IFNvLA0KIFR3byBjaGFubmVscyBmcm9tIHRoZSBzYW1lIHNlc3Npb24gcnVubmluZyBhdCB0 aGUgc2FtZSB0aW1lIGlzIE9rIG9yIG5vdD8gSWYgaXQncyBvaywgd2hhdCBhcmUgdGhlIHBy b2JsZW1zIG9uIG15IHByb2dyYW0/IA0KICANCiBUaGFua3MuDQoNCg0KDQoNCi0tLS0tLS0t LS0tLS0tLS0tLSBPcmlnaW5hbCAtLS0tLS0tLS0tLS0tLS0tLS0NCkZyb206ICJQZXRlciBT dHVnZSI7IA0KRGF0ZTogMjAxM8TqOdTCMTPI1SjQx8bazuUpIM/Czuc1OjA4DQpUbzogImxp YnNzaDItZGV2ZWwiOyANClN1YmplY3Q6IFJlOiBwcm9ibGVtcyBvbiBjbG9zaW5nIGNoYW5u ZWwNCg0KDQoNClBldGVyIHdyb3RlOg0KPiBUaGUgY29tbWFuZCBkaWQgbm90IGV4aXQsIGFu ZCBJIHdhbnQgaXQgdG8gYmUgZXhpdCwgc28gSSBjbG9zZSB0aGUNCj4gY2hhbm5lbCB0byBl bmQgdGhlIGNvbW1hbmQuDQoNClRoYXQgZG9lcyBub3Qgd29yay4NCg0KSWYgeW91IHdhbnQg dG8gcHJlbWF0dXJlbHkgdGVybWluYXRlIGEgcHJvY2VzcyBvbiBhIFVOSVgtbGlrZSBzeXN0 ZW0NCnlvdSBoYXZlIHRvIHNlbmQgaXQgYSBTSUdURVJNIG9yIFNJR0tJTEwgc2lnbmFsLiBU aGVyZSBpcyBhbiBPcGVuU1NIDQpleHRlbnNpb24gdG8gc2VuZCBzaWduYWxzIHZpYSBTU0gg YnV0IGl0IGhhcyBub3QgYmVlbiBzdGFuZGFyZGl6ZWQuDQpUaGlzIG1lYW5zIHRoYXQgaXQg bWF5IHdvcmsgb24gc29tZSBzZXJ2ZXJzIGJ1dCB3aWxsIG5vdCB3b3JrIG9uIGFsbC4NCg0K bGlic3NoMiBkb2VzIG5vdCBpbXBsZW1lbnQgc3VwcG9ydCBmb3IgdGhlIE9wZW5TU0ggZXh0 ZW5zaW9uLiBGZWVsDQpmcmVlIHRvIGltcGxlbWVudCB0aGF0IGFuZCB0cnkgaXQgd2l0aCB5 b3VyIGFwcGxpY2F0aW9uLiBBZnRlcg0Kc2VuZGluZyB0aGUgc2lnbmFsIHRvIHRoZSByZW1v dGUgcHJvY2VzcyB5b3Ugc2hvdWxkIHNlZSBpdCBleGl0IG9uDQp0aGUgcmVtb3RlIHNpZGUu IFRoZW4geW91IG5lZWQgdG8gcmVhZCBhbGwgc3Rkb3V0IGFuZCBzdGRlcnIgZGF0YSwNCmFu ZCBmaW5hbGx5IHlvdSBjYW4gY2xvc2UgdGhlIGNoYW5uZWwuDQoNCg0KPiBCVFcsIEkgYWxz byByZWFkIHN0ZGVyciBhZnRlciBzdGRvdXQuIFRoZSBzaXR1YXRpb24gaXMgdGhlIHNhbWUu DQoNCklmIHRoZSByZW1vdGUgcHJvY2VzcyBpcyBzdGlsbCBydW5uaW5nIHlvdSB3aWxsIG5v dCBiZSBhYmxlIHRvIGNsb3NlDQp0aGUgY2hhbm5lbC4gWW91IG11c3Qga25vdyB3aGVuIHRo ZSByZW1vdGUgcHJvY2VzcyBoYXMgdGVybWluYXRlZCBieQ0KY29tbXVuaWNhdGluZyB3aXRo IGl0IHRocm91Z2ggdGhlIGNoYW5uZWwuDQoNClNTSCBpcyBhIGNvbW11bmljYXRpb25zIHBy b3RvY29sLCBub3QgcmVhbGx5IGEgcmVtb3RlIHByb2Nlc3MNCm1hbmFnZW1lbnQgcHJvdG9j b2wuDQoNCg0KLy9QZXRlcg0KX19fX19fX19fX19fX19fX19fX19fX19fX19fX19fX19fX19f X19fX19fX19fX18NCmxpYnNzaDItZGV2ZWwgaHR0cDovL2Nvb2wuaGF4eC5zZS9jZ2ktYmlu L21haWxtYW4vbGlzdGluZm8vbGlic3NoMi1kZXZlbA0KLg== ------=_NextPart_5232DB8A_090CE978_27709451 Content-Type: text/html; charset="gb18030" Content-Transfer-Encoding: base64 PERJVj5PaCwgc28gdGhhdCcgd2h5IEkgZmFpbGVkIHRvIGNsb3NlIHRoZSBjaGFubmVsLCB0 aGFuayB5b3UuPC9ESVY+DQo8RElWPkluIGZhY3QsIEkgaGF2ZSB0aG91Z2h0IGFub3RoZXIg d2F5cywgYnV0IGl0IGZhaWxlZCB0b28uIEkgdGhpbmsgeW91IGNhbiBoZWxwIG1lLjxJTUcg c3JjPSJodHRwOi8vcmVzY2RuLnFxbWFpbC5jb20vemhfQ04vaW1hZ2VzL21vL0RFRkFVTFQy LzAuZ2lmIiBuYXR1cmFsVz0iMjQiIG5hdHVyYWxIPSIyNCI+PC9ESVY+DQo8RElWPlRoZXJl IGFyZSB0d28gdGhyZWFkcyB1c2luZyB0aGUgc2FtZSBzZXNzaW9uLCAmbmJzcDt0aHJlYWQx IG9wZW4gYSBjaGFubmVsIGFuZCB0aGVuIHJ1biBjb21tYW5kKHN1Y2ggYXMgcGluZykgYXMg SSBtZW50aW9uZWQgYWJvdmUuIEFuZCB0aHJlYWQyIG9wZW4gYW5vdGhlciBjaGFubmVsIHJ1 biBjb21tYW5kIHN1Y2ggYXMgImtpbGxhbGwgcGluZyIgdG8gdGVybWluYXRlIHRoZSBjb21t YW5kLiBUaGUgc2l0dWF0aW9uIGlzIHdoZW4gdGhlIHRocmVhZDEgaW4gcnVubmluZywgdHJ5 IHRvIHN0YXJ0IHRocmVhZDIsIHdoZW4gdGhlbiBjaGFubmVsMiBpcyBvcGVuZWQsIHRocmVh ZDEgcnVuIGludG8gZXJyb3Igb24gcmVhZGluZyBzdGRvdXQgb3Igc3RkZXJyLCBhbmQgdGhl IHByb2dyYW0gZmFpbGVkPC9ESVY+DQo8RElWPlNvLDwvRElWPg0KPERJVj5Ud28gY2hhbm5l bHMgZnJvbSB0aGUgc2FtZSBzZXNzaW9uIHJ1bm5pbmcgYXQgdGhlIHNhbWUgdGltZSBpcyBP ayBvciBub3Q/IElmIGl0J3Mgb2ssIHdoYXQmbmJzcDthcmUmbmJzcDt0aGUgcHJvYmxlbXMg b24gbXkgcHJvZ3JhbT8mbmJzcDs8L0RJVj4NCjxESVY+Jm5ic3A7PC9ESVY+DQo8RElWPlRo YW5rcy48L0RJVj48ZGl2Pjxicj48L2Rpdj48ZGl2Pjxicj48L2Rpdj48ZGl2IHN0eWxlPSJm b250LXNpemU6IDEycHg7Zm9udC1mYW1pbHk6IEFyaWFsIE5hcnJvdztwYWRkaW5nOjJweCAw IDJweCAwOyI+LS0tLS0tLS0tLS0tLS0tLS0tJm5ic3A7T3JpZ2luYWwmbmJzcDstLS0tLS0t LS0tLS0tLS0tLS08L2Rpdj48ZGl2IHN0eWxlPSJmb250LXNpemU6IDEycHg7YmFja2dyb3Vu ZDojZWZlZmVmO3BhZGRpbmc6OHB4OyI+PGRpdj48Yj5Gcm9tOjwvYj4gIlBldGVyIFN0dWdl IjxwZXRlckBzdHVnZS5zZT47IDwvZGl2PjxkaXY+PGI+RGF0ZTo8L2I+IDIwMTPE6jnUwjEz yNUo0MfG2s7lKSDPws7nNTowODwvZGl2PjxkaXY+PGI+VG86PC9iPiAibGlic3NoMi1kZXZl bCI8bGlic3NoMi1kZXZlbEBjb29sLmhheHguc2U+OyA8L2Rpdj48ZGl2PjxiPlN1YmplY3Q6 PC9iPiBSZTogcHJvYmxlbXMgb24gY2xvc2luZyBjaGFubmVsPC9kaXY+PC9kaXY+PGRpdj48 YnI+PC9kaXY+UGV0ZXIgd3JvdGU6PEJSPiZndDsgVGhlIGNvbW1hbmQgZGlkIG5vdCBleGl0 LCBhbmQgSSB3YW50IGl0IHRvIGJlIGV4aXQsIHNvIEkgY2xvc2UgdGhlPEJSPiZndDsgY2hh bm5lbCB0byBlbmQgdGhlIGNvbW1hbmQuPEJSPjxCUj5UaGF0IGRvZXMgbm90IHdvcmsuPEJS PjxCUj5JZiB5b3Ugd2FudCB0byBwcmVtYXR1cmVseSB0ZXJtaW5hdGUgYSBwcm9jZXNzIG9u IGEgVU5JWC1saWtlIHN5c3RlbTxCUj55b3UgaGF2ZSB0byBzZW5kIGl0IGEgU0lHVEVSTSBv ciBTSUdLSUxMIHNpZ25hbC4gVGhlcmUgaXMgYW4gT3BlblNTSDxCUj5leHRlbnNpb24gdG8g c2VuZCBzaWduYWxzIHZpYSBTU0ggYnV0IGl0IGhhcyBub3QgYmVlbiBzdGFuZGFyZGl6ZWQu PEJSPlRoaXMgbWVhbnMgdGhhdCBpdCBtYXkgd29yayBvbiBzb21lIHNlcnZlcnMgYnV0IHdp bGwgbm90IHdvcmsgb24gYWxsLjxCUj48QlI+bGlic3NoMiBkb2VzIG5vdCBpbXBsZW1lbnQg c3VwcG9ydCBmb3IgdGhlIE9wZW5TU0ggZXh0ZW5zaW9uLiBGZWVsPEJSPmZyZWUgdG8gaW1w bGVtZW50IHRoYXQgYW5kIHRyeSBpdCB3aXRoIHlvdXIgYXBwbGljYXRpb24uIEFmdGVyPEJS PnNlbmRpbmcgdGhlIHNpZ25hbCB0byB0aGUgcmVtb3RlIHByb2Nlc3MgeW91IHNob3VsZCBz ZWUgaXQgZXhpdCBvbjxCUj50aGUgcmVtb3RlIHNpZGUuIFRoZW4geW91IG5lZWQgdG8gcmVh ZCBhbGwgc3Rkb3V0IGFuZCBzdGRlcnIgZGF0YSw8QlI+YW5kIGZpbmFsbHkgeW91IGNhbiBj bG9zZSB0aGUgY2hhbm5lbC48QlI+PEJSPjxCUj4mZ3Q7IEJUVywgSSBhbHNvIHJlYWQgc3Rk ZXJyIGFmdGVyIHN0ZG91dC4gVGhlIHNpdHVhdGlvbiBpcyB0aGUgc2FtZS48QlI+PEJSPklm IHRoZSByZW1vdGUgcHJvY2VzcyBpcyBzdGlsbCBydW5uaW5nIHlvdSB3aWxsIG5vdCBiZSBh YmxlIHRvIGNsb3NlPEJSPnRoZSBjaGFubmVsLiBZb3UgbXVzdCBrbm93IHdoZW4gdGhlIHJl bW90ZSBwcm9jZXNzIGhhcyB0ZXJtaW5hdGVkIGJ5PEJSPmNvbW11bmljYXRpbmcgd2l0aCBp dCB0aHJvdWdoIHRoZSBjaGFubmVsLjxCUj48QlI+U1NIIGlzIGEgY29tbXVuaWNhdGlvbnMg cHJvdG9jb2wsIG5vdCByZWFsbHkgYSByZW1vdGUgcHJvY2VzczxCUj5tYW5hZ2VtZW50IHBy b3RvY29sLjxCUj48QlI+PEJSPi8vUGV0ZXI8QlI+X19fX19fX19fX19fX19fX19fX19fX19f X19fX19fX19fX19fX19fX19fX19fX188QlI+bGlic3NoMi1kZXZlbCA8QSBocmVmPSJodHRw Oi8vY29vbC5oYXh4LnNlL2NnaS1iaW4vbWFpbG1hbi9saXN0aW5mby9saWJzc2gyLWRldmVs IiB0YXJnZXQ9X2JsYW5rPmh0dHA6Ly9jb29sLjxXQlI+aGF4eC5zZS9jZ2ktPFdCUj5iaW4v bWFpbG1hbi88V0JSPmxpc3RpbmZvL2xpYjxXQlI+c3NoMi1kZXZlbDwvQT48QlI+LjxCUj4= ------=_NextPart_5232DB8A_090CE978_27709451-- --===============0394785845== Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel --===============0394785845==-- From libssh2-devel-bounces@cool.haxx.se Fri Sep 13 12:31:09 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8DAV0qE022188; Fri, 13 Sep 2013 12:31:08 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8DAUxUJ022164 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Fri, 13 Sep 2013 12:30:59 +0200 Received: (qmail 4110 invoked by uid 501); 13 Sep 2013 10:30:58 -0000 Message-ID: <20130913103058.4109.qmail@stuge.se> Date: Fri, 13 Sep 2013 12:30:58 +0200 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: problems on closing channel Mail-Followup-To: libssh2-devel@cool.haxx.se References: <20130913085010.28082.qmail@stuge.se> <20130913090817.29649.qmail@stuge.se> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Peter wrote: > Two channels from the same session running at the same time is Ok or not? It's fine as long as you protect their shared resource (the session) with a mutex. //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Fri Sep 13 12:34:03 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8DAY0ac023546; Fri, 13 Sep 2013 12:34:03 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8DAY0MR023542 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Fri, 13 Sep 2013 12:34:00 +0200 Received: (qmail 4412 invoked by uid 501); 13 Sep 2013 10:34:01 -0000 Message-ID: <20130913103401.4411.qmail@stuge.se> Date: Fri, 13 Sep 2013 12:34:01 +0200 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: problems on closing channel Mail-Followup-To: libssh2-devel@cool.haxx.se References: <20130913085010.28082.qmail@stuge.se> <20130913090817.29649.qmail@stuge.se> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Peter wrote: > thread1 open a channel and then run command(such as ping) as I > mentioned above. And thread2 open another channel run command > such as "killall ping" to terminate the command. Besides the mutex, consider what happens when your program runs two or more times using the same account on a remote server. If you need reliable remote process management then you must implement a service which does this for you, that runs on the remote server. SSH does not solve that problem for you, you have to do that yourself. //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Fri Sep 13 13:15:04 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8DBEup1020631; Fri, 13 Sep 2013 13:15:03 +0200 Received: from smtpbg297.qq.com (smtpbg297.qq.com [184.105.67.100]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with SMTP id r8DBEsbb020605 for ; Fri, 13 Sep 2013 13:14:55 +0200 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=qq.com; s=s201307; t=1379070887; bh=HuANJ+cHywmP7h+ZuqZGjZt1MJ1zDZOTUbn7sz4F5Xw=; h=X-QQ-SSF:X-HAS-ATTACH:X-QQ-BUSINESS-ORIGIN:X-Originating-IP: In-Reply-To:References:X-QQ-STYLE:X-QQ-mid:From:To:Subject: Mime-Version:Content-Type:Content-Transfer-Encoding:Date: X-Priority:Message-ID:X-QQ-MIME:X-Mailer:X-QQ-Mailer: X-QQ-ReplyHash:X-QQ-SENDSIZE:X-QQ-FName:X-QQ-LocalIP; b=nmWt+IDVHWVbPZvBi4gKExzTC3fZwI6bDiECFeitMQtwI3M8NSAwE7KQJM7IzyvbN UqrtulCXq7jvSbMu3jOHrUAHUdGm4Cquf7JP1470HeYY0hxSNmDNhMAOdjnLZF8T/s /k+4XwbBBaFS+ieFHZ3x6b7gMSizIf5M83dCDbIM= X-QQ-SSF: 000000000000000000000000000000Y X-HAS-ATTACH: no X-QQ-BUSINESS-ORIGIN: 2 X-Originating-IP: 203.18.7.54 In-Reply-To: <20130913103401.4411.qmail@stuge.se> References: <20130913085010.28082.qmail@stuge.se> <20130913090817.29649.qmail@stuge.se> <20130913103401.4411.qmail@stuge.se> X-QQ-STYLE: X-QQ-mid: webmail144t1379070885t3551105 From: "=?gb18030?B?UGV0ZXI=?=" <325131514@qq.com> To: "=?gb18030?B?bGlic3NoMiBkZXZlbG9wbWVudA==?=" , "=?gb18030?B?bGlic3NoMi1kZXZlbA==?=" Subject: Re: problems on closing channel Mime-Version: 1.0 Date: Fri, 13 Sep 2013 19:14:45 +0800 X-Priority: 3 Message-ID: X-QQ-MIME: TCMime 1.0 by Tencent X-Mailer: QQMail 2.x X-QQ-Mailer: QQMail 2.x X-QQ-ReplyHash: 2576568085 X-QQ-SENDSIZE: 520 X-QQ-FName: 3DE0B7C27EAB44B1BD3099582A850E8E X-QQ-LocalIP: 163.177.66.155 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: multipart/mixed; boundary="===============1986164990==" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" This is a multi-part message in MIME format. --===============1986164990== Content-Type: multipart/alternative; boundary="----=_NextPart_5232F3A5_08E82590_7992FAB4" Content-Transfer-Encoding: 8Bit This is a multi-part message in MIME format. ------=_NextPart_5232F3A5_08E82590_7992FAB4 Content-Type: text/plain; charset="gb18030" Content-Transfer-Encoding: base64 VGhhbmtzIGZvciB5b3VyIGtpbmRseSBoZWxwLiBUaGlzIHJlYWwgaGVscCBtZS5JIHdpbGwg aGF2ZSBhIHRyeS4gQW5kIG15IHVuZGVyc3RhbmQsIGFjdHVhbGx5IHR3byBjaGFubmVscyBp biB0aGUgc2FtZSBzZXNzaW9uIHdpbGwgbmV2ZXIgYmUgdXNlZCBzaW11bHRhbmVvdXNseS4g SXMgaXQgcmlnaHQ/DQogTXV0ZXggc2Vzc2lvbkENCiBoYW5kbGUgY2hhbm5sZTEoc3VjaCBh cyBvcGVuLCByZWFkLCBleGVjLi4uKQ0KIHVubXV0ZXgNCiAgDQogTXV0ZXggc2Vzc2lvbkEN CiBoYW5kbGUgY2hhbm5sZTIoc3VjaCBhcyBvcGVuLCByZWFkLCBleGVjLi4uKQ0KIHVubXV0 ZXgNCg0KDQoNCg0KLS0tLS0tLS0tLS0tLS0tLS0tIE9yaWdpbmFsIC0tLS0tLS0tLS0tLS0t LS0tLQ0KRnJvbTogIlBldGVyIFN0dWdlIjsgDQpEYXRlOiAyMDEzxOo51MIxM8jVKNDHxtrO 5Skgze3JzzY6MzQNClRvOiAibGlic3NoMi1kZXZlbCI7IA0KU3ViamVjdDogUmU6IHByb2Js ZW1zIG9uIGNsb3NpbmcgY2hhbm5lbA0KDQoNCg0KUGV0ZXIgd3JvdGU6DQo+IHRocmVhZDEg b3BlbiBhIGNoYW5uZWwgYW5kIHRoZW4gcnVuIGNvbW1hbmQoc3VjaCBhcyBwaW5nKSBhcyBJ DQo+IG1lbnRpb25lZCBhYm92ZS4gQW5kIHRocmVhZDIgb3BlbiBhbm90aGVyIGNoYW5uZWwg cnVuIGNvbW1hbmQNCj4gc3VjaCBhcyAia2lsbGFsbCBwaW5nIiB0byB0ZXJtaW5hdGUgdGhl IGNvbW1hbmQuDQoNCkJlc2lkZXMgdGhlIG11dGV4LCBjb25zaWRlciB3aGF0IGhhcHBlbnMg d2hlbiB5b3VyIHByb2dyYW0gcnVucyB0d28NCm9yIG1vcmUgdGltZXMgdXNpbmcgdGhlIHNh bWUgYWNjb3VudCBvbiBhIHJlbW90ZSBzZXJ2ZXIuDQoNCklmIHlvdSBuZWVkIHJlbGlhYmxl IHJlbW90ZSBwcm9jZXNzIG1hbmFnZW1lbnQgdGhlbiB5b3UgbXVzdA0KaW1wbGVtZW50IGEg c2VydmljZSB3aGljaCBkb2VzIHRoaXMgZm9yIHlvdSwgdGhhdCBydW5zIG9uIHRoZSByZW1v dGUNCnNlcnZlci4gU1NIIGRvZXMgbm90IHNvbHZlIHRoYXQgcHJvYmxlbSBmb3IgeW91LCB5 b3UgaGF2ZSB0byBkbyB0aGF0DQp5b3Vyc2VsZi4NCg0KDQovL1BldGVyDQpfX19fX19fX19f X19fX19fX19fX19fX19fX19fX19fX19fX19fX19fX19fX19fXw0KbGlic3NoMi1kZXZlbCBo dHRwOi8vY29vbC5oYXh4LnNlL2NnaS1iaW4vbWFpbG1hbi9saXN0aW5mby9saWJzc2gyLWRl dmVsDQou ------=_NextPart_5232F3A5_08E82590_7992FAB4 Content-Type: text/html; charset="gb18030" Content-Transfer-Encoding: base64 PERJVj5UaGFua3MgZm9yIHlvdXIga2luZGx5IGhlbHAuIFRoaXMgcmVhbCBoZWxwIG1lLkkg d2lsbCBoYXZlIGEgdHJ5LiBBbmQgbXkgdW5kZXJzdGFuZCwgYWN0dWFsbHk8U1RST05HPiB0 d28gY2hhbm5lbHMgaW4gdGhlIHNhbWUgc2Vzc2lvbiB3aWxsIG5ldmVyIGJlIHVzZWQgc2lt dWx0YW5lb3VzbHkuIElzIGl0IHJpZ2h0PzwvU1RST05HPjwvRElWPg0KPERJVj48U1RST05H Pk11dGV4IHNlc3Npb25BPC9TVFJPTkc+PC9ESVY+DQo8RElWPjxTVFJPTkc+aGFuZGxlIGNo YW5ubGUxKHN1Y2ggYXMgb3BlbiwgcmVhZCwgZXhlYy4uLik8L1NUUk9ORz48L0RJVj4NCjxE SVY+PFNUUk9ORz51bm11dGV4PC9TVFJPTkc+PC9ESVY+DQo8RElWPjxTVFJPTkc+PC9TVFJP Tkc+Jm5ic3A7PC9ESVY+DQo8RElWPjxTVFJPTkc+TXV0ZXggc2Vzc2lvbkE8L1NUUk9ORz48 L0RJVj4NCjxESVY+PFNUUk9ORz5oYW5kbGUgY2hhbm5sZTIoc3VjaCBhcyBvcGVuLCByZWFk LCBleGVjLi4uKTwvU1RST05HPjwvRElWPg0KPERJVj48U1RST05HPnVubXV0ZXg8L1NUUk9O Rz48L0RJVj48ZGl2Pjxicj48L2Rpdj48ZGl2Pjxicj48L2Rpdj48ZGl2IHN0eWxlPSJmb250 LXNpemU6IDEycHg7Zm9udC1mYW1pbHk6IEFyaWFsIE5hcnJvdztwYWRkaW5nOjJweCAwIDJw eCAwOyI+LS0tLS0tLS0tLS0tLS0tLS0tJm5ic3A7T3JpZ2luYWwmbmJzcDstLS0tLS0tLS0t LS0tLS0tLS08L2Rpdj48ZGl2IHN0eWxlPSJmb250LXNpemU6IDEycHg7YmFja2dyb3VuZDoj ZWZlZmVmO3BhZGRpbmc6OHB4OyI+PGRpdj48Yj5Gcm9tOjwvYj4gIlBldGVyIFN0dWdlIjxw ZXRlckBzdHVnZS5zZT47IDwvZGl2PjxkaXY+PGI+RGF0ZTo8L2I+IDIwMTPE6jnUwjEzyNUo 0MfG2s7lKSDN7cnPNjozNDwvZGl2PjxkaXY+PGI+VG86PC9iPiAibGlic3NoMi1kZXZlbCI8 bGlic3NoMi1kZXZlbEBjb29sLmhheHguc2U+OyA8L2Rpdj48ZGl2PjxiPlN1YmplY3Q6PC9i PiBSZTogcHJvYmxlbXMgb24gY2xvc2luZyBjaGFubmVsPC9kaXY+PC9kaXY+PGRpdj48YnI+ PC9kaXY+UGV0ZXIgd3JvdGU6PEJSPiZndDsgdGhyZWFkMSBvcGVuIGEgY2hhbm5lbCBhbmQg dGhlbiBydW4gY29tbWFuZChzdWNoIGFzIHBpbmcpIGFzIEk8QlI+Jmd0OyBtZW50aW9uZWQg YWJvdmUuIEFuZCB0aHJlYWQyIG9wZW4gYW5vdGhlciBjaGFubmVsIHJ1biBjb21tYW5kPEJS PiZndDsgc3VjaCBhcyAia2lsbGFsbCBwaW5nIiB0byB0ZXJtaW5hdGUgdGhlIGNvbW1hbmQu PEJSPjxCUj5CZXNpZGVzIHRoZSBtdXRleCwgY29uc2lkZXIgd2hhdCBoYXBwZW5zIHdoZW4g eW91ciBwcm9ncmFtIHJ1bnMgdHdvPEJSPm9yIG1vcmUgdGltZXMgdXNpbmcgdGhlIHNhbWUg YWNjb3VudCBvbiBhIHJlbW90ZSBzZXJ2ZXIuPEJSPjxCUj5JZiB5b3UgbmVlZCByZWxpYWJs ZSByZW1vdGUgcHJvY2VzcyBtYW5hZ2VtZW50IHRoZW4geW91IG11c3Q8QlI+aW1wbGVtZW50 IGEgc2VydmljZSB3aGljaCBkb2VzIHRoaXMgZm9yIHlvdSwgdGhhdCBydW5zIG9uIHRoZSBy ZW1vdGU8QlI+c2VydmVyLiBTU0ggZG9lcyBub3Qgc29sdmUgdGhhdCBwcm9ibGVtIGZvciB5 b3UsIHlvdSBoYXZlIHRvIGRvIHRoYXQ8QlI+eW91cnNlbGYuPEJSPjxCUj48QlI+Ly9QZXRl cjxCUj5fX19fX19fX19fX19fX19fX19fX19fX19fX19fX19fX19fX19fX19fX19fX19fXzxC Uj5saWJzc2gyLWRldmVsIDxBIGhyZWY9Imh0dHA6Ly9jb29sLmhheHguc2UvY2dpLWJpbi9t YWlsbWFuL2xpc3RpbmZvL2xpYnNzaDItZGV2ZWwiIHRhcmdldD1fYmxhbms+aHR0cDovL2Nv b2wuPFdCUj5oYXh4LnNlL2NnaS08V0JSPmJpbi9tYWlsbWFuLzxXQlI+bGlzdGluZm8vbGli PFdCUj5zc2gyLWRldmVsPC9BPjxCUj4uPEJSPg== ------=_NextPart_5232F3A5_08E82590_7992FAB4-- --===============1986164990== Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel --===============1986164990==-- From libssh2-devel-bounces@cool.haxx.se Fri Sep 13 14:33:15 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8DCWqWS010030; Fri, 13 Sep 2013 14:33:11 +0200 Received: from mx.uxnr.de (mx.uxnr.de [IPv6:2a00:1828:2000:378:2525:0:59ee:542f]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8DCWpLk009981 for ; Fri, 13 Sep 2013 14:32:51 +0200 Received: from [10.1.1.159] (p3EE2D976.dip0.t-ipconnect.de [62.226.217.118]) by mx.uxnr.de (Postfix) with ESMTPSA id 696B31C5A2C8 for ; Fri, 13 Sep 2013 14:32:45 +0200 (CEST) X-DKIM: OpenDKIM Filter v2.6.8 mx.uxnr.de 696B31C5A2C8 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=marc-hoersken.de; s=picard; t=1379075565; bh=iib59Izv6dCWXvO07cPoOf6uuPKT+K5J70MtyulSa88=; h=Date:From:To:Subject:References:In-Reply-To:From; b=NCzmzEiw2roA/KrlOF7z+iV2XFPYr9u9eNWhSyy+ojMsMV0V0AerdajOt8B5eZ/dn 1YrO3kUpsa9hN0/2jbWJdJrWqvcJNQE5KH4J2aE/6ugCG/cZdvkB6EgaFCSZiTLuiD qZSNiipvdJm2Ktr5COjwC9kbgqUp6KgZwBxPNNLQ= Message-ID: <523305ED.5070608@marc-hoersken.de> Date: Fri, 13 Sep 2013 14:32:45 +0200 From: =?UTF-8?B?TWFyYyBIw7Zyc2tlbg==?= User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130801 Thunderbird/17.0.8 MIME-Version: 1.0 To: libssh2 development Subject: Re: release-time !? References: <522B33D3.4070003@marc-hoersken.de> <522B8417.1070307@marc-hoersken.de> <522B33D3.4070003@marc-hoersken.de> <20130910044743.27288.qmail@stuge.se> In-Reply-To: <20130910044743.27288.qmail@stuge.se> X-Enigmail-Version: 1.5.2 X-Spam-Status: No, score=-0.7 required=5.0 tests=ALL_TRUSTED,PLING_QUERY, T_DKIM_INVALID autolearn=no version=3.3.2 X-Spam-Checker-Version: SpamAssassin 3.3.2 (2011-06-06) on picard.vpn.uxnr.de X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="utf-8" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Content-Transfer-Encoding: 8bit X-MIME-Autoconverted: from base64 to 8bit by giant.haxx.se id r8DCWqWS010030 Am 10.09.2013 06:47, schrieb Peter Stuge: > Marc Hörsken wrote: >> I never heard back from Peter regarding the changes he wanted to do >> before merging my own changes. > You misremembered what I said, and misrepresented me, which no doubt > is what caused Daniel to take really inappropriate action. > > I wrote that I *have already made* the changes but not pushed them. I can assure you that I didn't do that on purpose. I misinterpreted the your wording and the lack of communication from you. I told you that I would be willing to rebase my changes, that offer still stands. Sorry for the inconvience. Best regards, Marc _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Fri Sep 13 16:32:59 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8DEWdsP030602; Fri, 13 Sep 2013 16:32:56 +0200 Received: from mail.imonmail.com (mail.imonmail.com [207.191.195.2]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8DEWcZu030584 for ; Fri, 13 Sep 2013 16:32:39 +0200 X-ASG-Debug-ID: 1379082756-0543e353534beec0001-rM6l5m Received: from imonmail.com (imonmail.com [207.191.195.3]) by mail.imonmail.com with ESMTP id CgY1p8SeLFKNuHQj for ; Fri, 13 Sep 2013 09:32:36 -0500 (CDT) X-Barracuda-Envelope-From: nowick@ImOnMail.com X-Barracuda-Apparent-Source-IP: 207.191.195.3 Received: from 207-191-210-190.cpe.imoncommunications.net ([207.191.210.190] helo=[192.168.1.101]) by imonmail.com with esmtpsa (TLSv1:CAMELLIA256-SHA:256) (Exim 4.76) (envelope-from ) id 1VKUPe-0004YT-3s for libssh2-devel@cool.haxx.se; Fri, 13 Sep 2013 09:31:58 -0500 Message-ID: <52332203.8020901@ImOnMail.com> Date: Fri, 13 Sep 2013 09:32:35 -0500 From: Matt Nowick User-Agent: Mozilla/5.0 (X11; Linux i686; rv:16.0) Gecko/20121025 Thunderbird/16.0.2 MIME-Version: 1.0 To: libssh2-devel@cool.haxx.se Subject: libssh2_channel_write_ex returned more bytes than requested (buflen) X-ASG-Orig-Subj: libssh2_channel_write_ex returned more bytes than requested (buflen) X-Barracuda-Connect: imonmail.com[207.191.195.3] X-Barracuda-Start-Time: 1379082756 X-Barracuda-URL: http://207.191.195.2:8000/cgi-mod/mark.cgi X-Virus-Scanned: by bsmtpd at imonmail.com X-Barracuda-BRTS-Status: 1 X-Barracuda-Spam-Score: 0.00 X-Barracuda-Spam-Status: No, SCORE=0.00 using global scores of TAG_LEVEL=1000.0 QUARANTINE_LEVEL=1000.0 KILL_LEVEL=4.0 tests= X-Barracuda-Spam-Report: Code version 3.2, rules version 3.2.2.140574 Rule breakdown below pts rule name description ---- ---------------------- -------------------------------------------------- X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Hi, I encountered a problem recently that I don't understand. libssh2_channel_write_ex seems to have returned more bytes than the requested buflen. After this happened my program crashed, presumably because of a buffer overrun. Am I using this function correctly? Below is a code fragment and output. i=libssh2_channel_write_ex(ssh_channel, 0, (char *)buff, bytesToSend); if(i==bytesToSend) { return(0); // I'm done } else if( i>=0 || i==LIBSSH2_ERROR_EAGAIN ) { // try again after short rest if(i>=0) { ds_error(INFO1, thisRoutine, "wrote %i/%i bytes to ssh channel, trying 2nd time...", i, bytesToSend); } else { ds_error(INFO1, thisRoutine, "ssh channel is busy, trying 2nd time..."); i=0; } . . . My log file left the message: [Wed Sep 11 07:59:41 2013] writeRawPacket: wrote 746/46 bytes to ssh channel, trying 2nd time... This would indicate that libssh2_channel_write_ex returned a value of 746, but I only requested 46. Any ideas? Thanks _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Fri Sep 13 18:53:00 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8DGqZDc031855; Fri, 13 Sep 2013 18:52:55 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8DGqXh0031843 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Fri, 13 Sep 2013 18:52:33 +0200 Received: (qmail 14289 invoked by uid 501); 13 Sep 2013 16:52:33 -0000 Message-ID: <20130913165233.14288.qmail@stuge.se> Date: Fri, 13 Sep 2013 18:52:33 +0200 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: problems on closing channel Mail-Followup-To: libssh2-devel@cool.haxx.se References: <20130913085010.28082.qmail@stuge.se> <20130913090817.29649.qmail@stuge.se> <20130913103401.4411.qmail@stuge.se> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Peter wrote: > two channels in the same session will never be used simultaneously. Is it right? There is only one session and only one TCP connection so it is impossible to "use" the two channels at exactly the same time. SSH allows multiple channels open at the same time, it is just not possible to transfer data for more than one at a time over the single connection. //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Sat Sep 14 00:17:16 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8DMGsWE022392; Sat, 14 Sep 2013 00:17:12 +0200 Received: from giant.haxx.se (dast@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8DMGqWY022375 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Sat, 14 Sep 2013 00:16:52 +0200 Received: from localhost (dast@localhost) by giant.haxx.se (8.14.4/8.14.4/Submit) with ESMTP id r8DMGq9u022372 for ; Sat, 14 Sep 2013 00:16:52 +0200 X-Authentication-Warning: giant.haxx.se: dast owned process doing -bs Date: Sat, 14 Sep 2013 00:16:52 +0200 (CEST) From: Daniel Stenberg X-X-Sender: dast@giant.haxx.se To: libssh2 development Subject: Re: libssh2_channel_write_ex returned more bytes than requested (buflen) In-Reply-To: <52332203.8020901@ImOnMail.com> Message-ID: References: <52332203.8020901@ImOnMail.com> User-Agent: Alpine 2.00 (DEB 1167 2008-08-23) X-fromdanielhimself: yes MIME-Version: 1.0 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On Fri, 13 Sep 2013, Matt Nowick wrote: > I encountered a problem recently that I don't understand. > libssh2_channel_write_ex seems to have returned more bytes than the > requested buflen. After this happened my program crashed, presumably > because of a buffer overrun. Am I using this function correctly? It looks correct to me so it may indicate a libssh2 bug. What libssh2 version are you using on what platform? Can you reproduce this problem with the latest libssh2 in a small stand-alone program and give us the code? -- / daniel.haxx.se _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Sat Sep 14 16:55:03 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8EEsTuj016407; Sat, 14 Sep 2013 16:54:57 +0200 Received: from mail.imonmail.com (mail.imonmail.com [207.191.195.2]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8EEsQYh016398 for ; Sat, 14 Sep 2013 16:54:27 +0200 X-ASG-Debug-ID: 1379170466-0543e353525696d0001-rM6l5m Received: from imonmail.com (imonmail.com [207.191.195.3]) by mail.imonmail.com with ESMTP id 7vROMqhhvoaLGmws for ; Sat, 14 Sep 2013 09:54:26 -0500 (CDT) X-Barracuda-Envelope-From: nowick@ImOnMail.com X-Barracuda-Apparent-Source-IP: 207.191.195.3 Received: from 207-191-210-190.cpe.imoncommunications.net ([207.191.210.190] helo=[192.168.1.101]) by imonmail.com with esmtpsa (TLSv1:CAMELLIA256-SHA:256) (Exim 4.76) (envelope-from ) id 1VKrEI-0002Va-Vq for libssh2-devel@cool.haxx.se; Sat, 14 Sep 2013 09:53:47 -0500 Message-ID: <523478A0.9090109@ImOnMail.com> Date: Sat, 14 Sep 2013 09:54:24 -0500 From: Matt Nowick User-Agent: Mozilla/5.0 (X11; Linux i686; rv:16.0) Gecko/20121025 Thunderbird/16.0.2 MIME-Version: 1.0 To: libssh2-devel@cool.haxx.se Subject: Re: libssh2_channel_write_ex returned more bytes than requested (buflen) References: X-ASG-Orig-Subj: Re: libssh2_channel_write_ex returned more bytes than requested (buflen) In-Reply-To: X-Barracuda-Connect: imonmail.com[207.191.195.3] X-Barracuda-Start-Time: 1379170466 X-Barracuda-URL: http://207.191.195.2:8000/cgi-mod/mark.cgi X-Virus-Scanned: by bsmtpd at imonmail.com X-Barracuda-BRTS-Status: 1 X-Barracuda-Spam-Score: 0.00 X-Barracuda-Spam-Status: No, SCORE=0.00 using global scores of TAG_LEVEL=1000.0 QUARANTINE_LEVEL=1000.0 KILL_LEVEL=4.0 tests= X-Barracuda-Spam-Report: Code version 3.2, rules version 3.2.2.140601 Rule breakdown below pts rule name description ---- ---------------------- -------------------------------------------------- X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Daniel, I am using libssh2-1.4.3 compiled against openSSL instead of libgcrypt (the Debian default). The client machine (which indicated the error) is running Debian Linux 6.0.7, Linux kernel 2.6.32-5-686. Unfortunately, the error happened after a series of communications errors, so I'm not sure how I could duplicate it. I don't know if it helps, but here are more log entries preceding the crash. The errors "Unable to send channel data" were generating using the following libssh2 call: libssh2_session_last_error(ssh_session, &errorMessage, NULL, 0); [Wed Sep 11 07:59:22 2013] writeRawPacket: ssh channel is busy, trying 2nd time... [Wed Sep 11 07:59:22 2013] writeRawPacket: ssh channel is busy, trying 3rd time... [Wed Sep 11 07:59:23 2013] writeRawPacket: libssh2_channel_write_ex failure: Unable to send channel data [Wed Sep 11 07:59:23 2013] dio_packetRW: server1 error 'general communications error' in mode SEND, errorCount=7 [Wed Sep 11 07:59:30 2013] writeRawPacket: ssh channel is busy, trying 2nd time... [Wed Sep 11 07:59:31 2013] writeRawPacket: ssh channel is busy, trying 3rd time... [Wed Sep 11 07:59:31 2013] writeRawPacket: libssh2_channel_write_ex failure: Unable to send channel data [Wed Sep 11 07:59:31 2013] dio_packetRW: server1 error 'general communications error' in mode FLUSH, errorCount=8 [Wed Sep 11 07:59:41 2013] writeRawPacket: wrote 746/46 bytes to ssh channel, trying 2nd time... Its kind of like libssh2 continued to queue the data that it was unable to send and then it sent it all at once. These ssh channel is busy errors are not uncommon, but I've never seen it crash like this before. I don't think its related, but I've also been having problems with the libssh2_channel_window_read returning a channel window size that get smaller every time I read data from the channel. To fix the bug, I watch the read window shrink and when it gets below 2K or so, I close the channel and session and then renegotiate with the server. Thanks for you help _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Sun Sep 15 21:23:33 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8FJN0V4025305; Sun, 15 Sep 2013 21:23:26 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8FJMwo8025301 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Sun, 15 Sep 2013 21:22:58 +0200 Received: (qmail 19818 invoked by uid 501); 15 Sep 2013 19:23:00 -0000 Message-ID: <20130915192300.19817.qmail@stuge.se> Date: Sun, 15 Sep 2013 21:23:00 +0200 From: Peter Stuge To: libssh2 development Subject: Re: release-time !? Mail-Followup-To: libssh2 development References: <522B33D3.4070003@marc-hoersken.de> <522B8417.1070307@marc-hoersken.de> <522B33D3.4070003@marc-hoersken.de> <20130910044743.27288.qmail@stuge.se> <20130910085004.14594.qmail@stuge.se> <522EF932.7040609@gknw.net> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: <523305ED.5070608@marc-hoersken.de> <522EF932.7040609@gknw.net> X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="utf-8" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Content-Transfer-Encoding: 8bit X-MIME-Autoconverted: from base64 to 8bit by giant.haxx.se id r8FJN0V4025305 Guenter wrote: >> I expect you and Marc to communicate with me before taking further >> action when you know that there's a reason to do so, even if I seem >> to have disappeared. Quite likely I haven't disappeared very far. > > correct; I saw a lot of posts from you during July which were related to > other things, but no further word about Marc's stuff ..... > then I posted a reminder/question to *you* directly + to the list here on > July 29th asking you about your plans - no answer from you at all to that > topic. So I wonder how much communication you expect? As I wrote, I expect communication before action. > revert Daniel's recent commit if necessary, then commit your work *now* So I've spent some hours on those commits and have finally pushed them, after a revert of Daniel's commit. Marc Hörsken wrote: > I can assure you that I didn't do that on purpose. I misinterpreted > the your wording and the lack of communication from you. Yes, I understand. > I told you that I would be willing to rebase my changes, that offer > still stands. Awesome. Take a look at the way configure.ac and Makefile.am are now. It should be even easier to add in the WinCNG support. I have some comments on the patch that Daniel committed, I'll send those in a separate mail. Thanks! //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Sun Sep 15 21:28:45 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8FJSgs3028385; Sun, 15 Sep 2013 21:28:44 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8FJSfUt028378 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Sun, 15 Sep 2013 21:28:41 +0200 Received: (qmail 20330 invoked by uid 501); 15 Sep 2013 19:28:43 -0000 Message-ID: <20130915192843.20329.qmail@stuge.se> Date: Sun, 15 Sep 2013 21:28:43 +0200 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: release-time !? Mail-Followup-To: libssh2-devel@cool.haxx.se References: <522B8417.1070307@marc-hoersken.de> <522B33D3.4070003@marc-hoersken.de> <20130910044743.27288.qmail@stuge.se> <20130910085004.14594.qmail@stuge.se> <522EF932.7040609@gknw.net> <20130915192300.19817.qmail@stuge.se> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: <20130915192300.19817.qmail@stuge.se> X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Peter Stuge wrote: > Take a look at the way configure.ac and Makefile.am are now. Make that Makefile.inc, sorry. //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Sun Sep 15 21:42:49 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8FJgfpJ004665; Sun, 15 Sep 2013 21:42:48 +0200 Received: from mx.uxnr.de (mx.uxnr.de [IPv6:2a00:1828:2000:378:2525:0:59ee:542f]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8FJgdWD004630 for ; Sun, 15 Sep 2013 21:42:40 +0200 Received: from [10.1.1.152] (p5B26F9D3.dip0.t-ipconnect.de [91.38.249.211]) by mx.uxnr.de (Postfix) with ESMTPSA id 1E22F1C5A274 for ; Sun, 15 Sep 2013 21:42:34 +0200 (CEST) X-DKIM: OpenDKIM Filter v2.6.8 mx.uxnr.de 1E22F1C5A274 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=marc-hoersken.de; s=picard; t=1379274154; bh=iw8Ze5QmVBgIt+k7Iv4ydq2UryJ9LLlFCp5BEjtAGA8=; h=Date:From:To:Subject:References:In-Reply-To:From; b=vmajWnkWsCoDZPqJSoYTLmQdyqiwpR/DNI+motGtECrY7xyy5h8aV9lej9P07SRe4 10Cgk28GjJr30G+VhPi4qoAIgme3lxzHj8k4I/rHFHR7ytNrwx+XxU8Nfix/6Utjer nNANyWXVOqwC9zRc6KjZ7AnRjxw2Oc0xzKopTyRc= Message-ID: <52360DAA.8080308@marc-hoersken.de> Date: Sun, 15 Sep 2013 21:42:34 +0200 From: =?ISO-8859-1?Q?Marc_H=F6rsken?= User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130801 Thunderbird/17.0.8 MIME-Version: 1.0 To: libssh2 development Subject: Re: release-time !? References: <522B8417.1070307@marc-hoersken.de> <522B33D3.4070003@marc-hoersken.de> <20130910044743.27288.qmail@stuge.se> <20130910085004.14594.qmail@stuge.se> <522EF932.7040609@gknw.net> <20130915192300.19817.qmail@stuge.se> <20130915192843.20329.qmail@stuge.se> In-Reply-To: <20130915192843.20329.qmail@stuge.se> X-Enigmail-Version: 1.5.2 X-Spam-Status: No, score=-0.7 required=5.0 tests=ALL_TRUSTED,PLING_QUERY, T_DKIM_INVALID autolearn=no version=3.3.2 X-Spam-Checker-Version: SpamAssassin 3.3.2 (2011-06-06) on picard.vpn.uxnr.de X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Am 15.09.2013 21:28, schrieb Peter Stuge: > Peter Stuge wrote: >> Take a look at the way configure.ac and Makefile.am are now. > Make that Makefile.inc, sorry. Thanks for your cleanup commits. I will not be able to work on a new commit before next weekend, though. _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Mon Sep 16 08:14:24 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8G6E0iA022018; Mon, 16 Sep 2013 08:14:19 +0200 Received: from giant.haxx.se (dast@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8G6Dwx1022002 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Mon, 16 Sep 2013 08:13:58 +0200 Received: from localhost (dast@localhost) by giant.haxx.se (8.14.4/8.14.4/Submit) with ESMTP id r8G6DwrW021996 for ; Mon, 16 Sep 2013 08:13:58 +0200 X-Authentication-Warning: giant.haxx.se: dast owned process doing -bs Date: Mon, 16 Sep 2013 08:13:58 +0200 (CEST) From: Daniel Stenberg X-X-Sender: dast@giant.haxx.se To: libssh2-devel@cool.haxx.se Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names In-Reply-To: <20130915191430.10765.qmail@earth.stuge.se> Message-ID: References: <20130915191430.10765.qmail@earth.stuge.se> User-Agent: Alpine 2.00 (DEB 1167 2008-08-23) X-fromdanielhimself: yes MIME-Version: 1.0 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On Sun, 15 Sep 2013, libssh2@git.stuge.se wrote: > CSOURCES = channel.c comp.c crypt.c hostkey.c kex.c mac.c misc.c \ > packet.c publickey.c scp.c session.c sftp.c userauth.c transport.c \ > - version.c knownhost.c agent.c openssl.c libgcrypt.c pem.c keepalive.c \ > - global.c > + version.c knownhost.c agent.c pem.c keepalive.c global.c > +if OPENSSL > +CSOURCES += openssl.c > +endif > +if LIBGCRYPT > +CSOURCES += libgcrypt.c > +endif Ugh. A primary motivation for the .inc file is for it to be used by non-automake systems, so introducing these conditionals in there is unfortunately not OK. We need to have the #ifdefs in the source files to make it easier for people to build "all files" in different build systems with less trouble... -- / daniel.haxx.se _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Mon Sep 16 11:24:44 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8G9OLew010626; Mon, 16 Sep 2013 11:24:40 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8G9OK6r010594 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Mon, 16 Sep 2013 11:24:20 +0200 Received: (qmail 20649 invoked by uid 501); 16 Sep 2013 09:24:20 -0000 Message-ID: <20130916092420.20648.qmail@stuge.se> Date: Mon, 16 Sep 2013 11:24:20 +0200 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names Mail-Followup-To: libssh2-devel@cool.haxx.se References: <20130915191430.10765.qmail@earth.stuge.se> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Daniel Stenberg wrote: >> CSOURCES = channel.c comp.c crypt.c hostkey.c kex.c mac.c misc.c \ >> packet.c publickey.c scp.c session.c sftp.c userauth.c transport.c \ >> - version.c knownhost.c agent.c openssl.c libgcrypt.c pem.c keepalive.c \ >> - global.c >> + version.c knownhost.c agent.c pem.c keepalive.c global.c >> +if OPENSSL >> +CSOURCES += openssl.c >> +endif >> +if LIBGCRYPT >> +CSOURCES += libgcrypt.c >> +endif > > Ugh. A primary motivation for the .inc file is for it to be used by > non-automake systems, so introducing these conditionals in there is > unfortunately not OK. Doh, sorry about that - I should have checked where it was being used. I'll move the conditionals to Makefile.am and we'll have to find solutions for the other build systems that we would like to support. > We need to have the #ifdefs in the source files to > make it easier for people to build "all files" in different build systems > with less trouble... When are "all files" actually needed? It makes absolutely no sense to me to build source files that are *known* not to be needed. For nmake there's Makefile preprocessing with both !IF and !IFDEF which allows our NMakefile to have automake-like conditionals triggered by /D options on the command line. I'll add those. What about NetWare, VMS and Watcom? Do similar methods exist, or will we have to have separate build files for each configuration? //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Mon Sep 16 12:22:44 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8GAMWqo023727; Mon, 16 Sep 2013 12:22:43 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8GAMTsp023712 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Mon, 16 Sep 2013 12:22:30 +0200 Received: (qmail 25189 invoked by uid 501); 16 Sep 2013 10:22:31 -0000 Message-ID: <20130916102231.25188.qmail@stuge.se> Date: Mon, 16 Sep 2013 12:22:31 +0200 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names Mail-Followup-To: libssh2-devel@cool.haxx.se References: <20130915191430.10765.qmail@earth.stuge.se> <20130916092420.20648.qmail@stuge.se> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: <20130916092420.20648.qmail@stuge.se> X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Peter Stuge wrote: > What about NetWare, VMS and Watcom? Do similar methods exist, or > will we have to have separate build files for each configuration? The MSVC, NetWare, VMS and Watcom build files are all hardcoded to use OpenSSL so that was easy. Marc, that's bad news for you if you want to support building against WinCNG with MSVC project files or Watcom. I wouldn't bother though. Besides automake support I think adding a /DWINCNG option to the NMakefile is perfectly fine. //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Mon Sep 16 12:50:44 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8GAoTju012219; Mon, 16 Sep 2013 12:50:42 +0200 Received: from node176.itex.at (node176.itex.at [194.242.35.176]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8GAoR40012215 for ; Mon, 16 Sep 2013 12:50:27 +0200 Received: from localhost (localhost [127.0.0.1]) by node176.itex.at (Postfix) with ESMTP id 3B08620C1A for ; Mon, 16 Sep 2013 12:50:43 +0200 (CEST) X-Virus-Scanned: Debian amavisd-new at node176.itex.at Received: from node176.itex.at ([127.0.0.1]) by localhost (node176.itex.at [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x0jeeWgJztGQ for ; Mon, 16 Sep 2013 12:50:42 +0200 (CEST) Received: from [172.17.100.8] (ip-109-91-98-102.unitymediagroup.de [109.91.98.102]) (Authenticated sender: lists@gknw.net) by node176.itex.at (Postfix) with ESMTPSA id D9A59209CF for ; Mon, 16 Sep 2013 12:50:42 +0200 (CEST) Message-ID: <5236E271.3050603@gknw.net> Date: Mon, 16 Sep 2013 12:50:25 +0200 From: Guenter User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130801 Thunderbird/17.0.8 MIME-Version: 1.0 To: libssh2 development Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names References: <20130915191430.10765.qmail@earth.stuge.se> <20130916092420.20648.qmail@stuge.se> <20130916102231.25188.qmail@stuge.se> In-Reply-To: <20130916102231.25188.qmail@stuge.se> X-MIME-Autoconverted: from quoted-printable to 8bit by giant.haxx.se id r8GAoR40012215 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="iso-8859-1"; Format="flowed" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Content-Transfer-Encoding: 8bit X-MIME-Autoconverted: from quoted-printable to 8bit by giant.haxx.se id r8GAoTju012219 On 16.09.2013 12:22, Peter Stuge wrote: > Peter Stuge wrote: >> What about NetWare, VMS and Watcom? Do similar methods exist, or >> will we have to have separate build files for each configuration? > > The MSVC, NetWare, VMS and Watcom build files are all hardcoded to > use OpenSSL so that was easy. > > Marc, that's bad news for you if you want to support building against > WinCNG with MSVC project files or Watcom. I wouldn't bother though. > Besides automake support I think adding a /DWINCNG option to the > NMakefile is perfectly fine. as Daniel explained the way to go is this: - all files get compiled by all platforms - the different crypto backend related files get protections like: #ifdef USE_OPENSSL ... #endif due to the different make tools (nmake, wmake, ...) we cant have conditionals in Makefile.inc since each make tool has different ways of handling conditions; but its always possible to add a define to CFLAGS so that only the backend wanted/supported gets compiled/used. I've spent some time to hack the MSVC makefiles so that they work with Makefile.inc which eleminates the need that we maintain these files each time source files get added/renamed/removed, and we should keep this way. Gün. _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Mon Sep 16 13:05:20 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8GB5D3C024656; Mon, 16 Sep 2013 13:05:19 +0200 Received: from node176.itex.at (node176.itex.at [194.242.35.176]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8GB5Crm024587 for ; Mon, 16 Sep 2013 13:05:12 +0200 Received: from localhost (localhost [127.0.0.1]) by node176.itex.at (Postfix) with ESMTP id 0744520BBF for ; Mon, 16 Sep 2013 13:05:27 +0200 (CEST) X-Virus-Scanned: Debian amavisd-new at node176.itex.at Received: from node176.itex.at ([127.0.0.1]) by localhost (node176.itex.at [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RX8MTT9CPb+l for ; Mon, 16 Sep 2013 13:05:26 +0200 (CEST) Received: from [172.17.100.8] (ip-109-91-98-102.unitymediagroup.de [109.91.98.102]) (Authenticated sender: lists@gknw.net) by node176.itex.at (Postfix) with ESMTPSA id 95B5420485 for ; Mon, 16 Sep 2013 13:05:26 +0200 (CEST) Message-ID: <5236E5E4.5010406@gknw.net> Date: Mon, 16 Sep 2013 13:05:08 +0200 From: Guenter User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130801 Thunderbird/17.0.8 MIME-Version: 1.0 To: libssh2 development Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names References: <20130915191430.10765.qmail@earth.stuge.se> <20130916092420.20648.qmail@stuge.se> In-Reply-To: <20130916092420.20648.qmail@stuge.se> X-MIME-Autoconverted: from quoted-printable to 8bit by giant.haxx.se id r8GB5Crm024587 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="iso-8859-1"; Format="flowed" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Content-Transfer-Encoding: 8bit X-MIME-Autoconverted: from quoted-printable to 8bit by giant.haxx.se id r8GB5D3C024656 On 16.09.2013 11:24, Peter Stuge wrote: > I'll move the conditionals to Makefile.am and we'll have to find > solutions for the other build systems that we would like to support. no, thats also not OK. Please lets keep it the way it is: we compile all files, and define macros which control which crypto backend gets used. >> We need to have the #ifdefs in the source files to >> make it easier for people to build "all files" in different build systems >> with less trouble... > > When are "all files" actually needed? > > It makes absolutely no sense to me to build source files that are > *known* not to be needed. it is the easy way to do things: while all preprocessors deal equally good with #ifdef in the source files the different make tools do not in the makefiles. Also it doesnt hurt much if the compiler has to compile a file which is 'empty' due to define conditionals which are not met. Gün. _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Mon Sep 16 13:08:08 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8GB85aw026234; Mon, 16 Sep 2013 13:08:08 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8GB83UW026209 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Mon, 16 Sep 2013 13:08:03 +0200 Received: (qmail 29321 invoked by uid 501); 16 Sep 2013 11:08:04 -0000 Message-ID: <20130916110804.29320.qmail@stuge.se> Date: Mon, 16 Sep 2013 13:08:04 +0200 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names Mail-Followup-To: libssh2-devel@cool.haxx.se References: <20130915191430.10765.qmail@earth.stuge.se> <20130916092420.20648.qmail@stuge.se> <20130916102231.25188.qmail@stuge.se> <5236E271.3050603@gknw.net> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: <5236E271.3050603@gknw.net> X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Guenter wrote: > as Daniel explained the way to go is this: > - all files get compiled by all platforms That's just absurd. > - the different crypto backend related files get protections like: > #ifdef USE_OPENSSL > ... > #endif I understand that it's tempting to compensate for weak build environments by abusing the C preprocessor but I think we can do a bit better than that. > due to the different make tools (nmake, wmake, ...) we cant have > conditionals in Makefile.inc Yes, I acknowledged that in the first reply to Daniel's email. > since each make tool has different ways of handling conditions We'll obviously have conditions per make tool, like we have the rest of the makefiles, but as I wrote in fact there is just nmake to consider since all other platforms are hardcoded to use OpenSSL. Easy! > I've spent some time to hack the MSVC makefiles so that they work with > Makefile.inc which eleminates the need that we maintain these files each > time source files get added/renamed/removed, and we should keep this way. I can't take that seriously. The objects.mk thing is pretty awful, there's no reason not to take advantage of the few features that nmake actually does offer. //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Mon Sep 16 14:03:49 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8GC3Kn7029002; Mon, 16 Sep 2013 14:03:46 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8GC3Js1028994 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Mon, 16 Sep 2013 14:03:19 +0200 Received: (qmail 2015 invoked by uid 501); 16 Sep 2013 12:03:17 -0000 Message-ID: <20130916120317.2014.qmail@stuge.se> Date: Mon, 16 Sep 2013 14:03:17 +0200 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names Mail-Followup-To: libssh2-devel@cool.haxx.se References: <20130915191430.10765.qmail@earth.stuge.se> <20130916092420.20648.qmail@stuge.se> <20130916102231.25188.qmail@stuge.se> <5236E271.3050603@gknw.net> <20130916110804.29320.qmail@stuge.se> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: <20130916110804.29320.qmail@stuge.se> X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Peter Stuge wrote: > We'll obviously have conditions per make tool, like we have the rest > of the makefiles, but as I wrote in fact there is just nmake to > consider since all other platforms are hardcoded to use OpenSSL. Easy! After having implemented a solution for nmake I just now found that when building with the NMakefile OpenSSL is also hardcoded. Amazing. //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Mon Sep 16 16:10:26 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8GE9xJG019600; Mon, 16 Sep 2013 16:10:20 +0200 Received: from node176.itex.at (node176.itex.at [194.242.35.176]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8GE9vtm019592 for ; Mon, 16 Sep 2013 16:09:58 +0200 Received: from localhost (localhost [127.0.0.1]) by node176.itex.at (Postfix) with ESMTP id 1817020559 for ; Mon, 16 Sep 2013 16:10:07 +0200 (CEST) X-Virus-Scanned: Debian amavisd-new at node176.itex.at Received: from node176.itex.at ([127.0.0.1]) by localhost (node176.itex.at [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NtHZnz7v2xXK for ; Mon, 16 Sep 2013 16:10:06 +0200 (CEST) Received: from [172.17.100.8] (ip-109-91-98-102.unitymediagroup.de [109.91.98.102]) (Authenticated sender: lists@gknw.net) by node176.itex.at (Postfix) with ESMTPSA id 9163E20485 for ; Mon, 16 Sep 2013 16:10:06 +0200 (CEST) Message-ID: <52371131.1080409@gknw.net> Date: Mon, 16 Sep 2013 16:09:53 +0200 From: Guenter User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130801 Thunderbird/17.0.8 MIME-Version: 1.0 To: libssh2 development Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names References: <20130915191430.10765.qmail@earth.stuge.se> <20130916092420.20648.qmail@stuge.se> <20130916102231.25188.qmail@stuge.se> <5236E271.3050603@gknw.net> <20130916110804.29320.qmail@stuge.se> In-Reply-To: <20130916110804.29320.qmail@stuge.se> X-MIME-Autoconverted: from quoted-printable to 8bit by giant.haxx.se id r8GE9vtm019592 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="iso-8859-1"; Format="flowed" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Content-Transfer-Encoding: 8bit X-MIME-Autoconverted: from quoted-printable to 8bit by giant.haxx.se id r8GE9xJG019600 Hi, On 16.09.2013 13:08, Peter Stuge wrote: > I understand that it's tempting to compensate for weak build > environments by abusing the C preprocessor but I think we can > do a bit better than that. oh, then I'm glad to learn about better methods. Also I dont see where we abuse the C preprocessor when we use it to build code parts conditional - isnt this one if its features? > We'll obviously have conditions per make tool, like we have the rest > of the makefiles, but as I wrote in fact there is just nmake to > consider since all other platforms are hardcoded to use OpenSSL. Easy! what we have just now dont has to be the end solution for ever; instead it just reflects what has been done and used by now; if tomorrow someone ports gcrypt to another platform and then wants to contribute the resulting changes it should be as easy as it is now. > I can't take that seriously. The objects.mk thing is pretty awful, > there's no reason not to take advantage of the few features that > nmake actually does offer. again, I'm happy to learn about better methods; I see it as improvement what I hacked up since before it happened every now and then that we released a version with broken nmake makefiles - that should now not happen again; but then I'm not a nmake expert - if you are then show us how it can be done better! Gün. _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Tue Sep 17 23:56:00 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8HLtU3n010953; Tue, 17 Sep 2013 23:55:54 +0200 Received: from giant.haxx.se (dast@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8HLtSjA010944 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Tue, 17 Sep 2013 23:55:28 +0200 Received: from localhost (dast@localhost) by giant.haxx.se (8.14.4/8.14.4/Submit) with ESMTP id r8HLtSNc010941 for ; Tue, 17 Sep 2013 23:55:28 +0200 X-Authentication-Warning: giant.haxx.se: dast owned process doing -bs Date: Tue, 17 Sep 2013 23:55:28 +0200 (CEST) From: Daniel Stenberg X-X-Sender: dast@giant.haxx.se To: libssh2 development Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names In-Reply-To: <20130916110804.29320.qmail@stuge.se> Message-ID: References: <20130915191430.10765.qmail@earth.stuge.se> <20130916092420.20648.qmail@stuge.se> <20130916102231.25188.qmail@stuge.se> <5236E271.3050603@gknw.net> <20130916110804.29320.qmail@stuge.se> User-Agent: Alpine 2.00 (DEB 1167 2008-08-23) X-fromdanielhimself: yes MIME-Version: 1.0 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On Mon, 16 Sep 2013, Peter Stuge wrote: > I understand that it's tempting to compensate for weak build environments by > abusing the C preprocessor but I think we can do a bit better than that. I disagree about it being an abuse. And regarding doing better, I rather defer all the build stuff on build other systems than my own to others and then I like being able to help them as much as possible and using Makefile.inc for getting the files to build is one such way. I vote for reverting d512b25f (although it doesn't do that cleanly right now) -- / daniel.haxx.se _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Wed Sep 18 08:52:16 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8I6pppB017207; Wed, 18 Sep 2013 08:52:12 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8I6pnUY017182 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Wed, 18 Sep 2013 08:51:49 +0200 Received: (qmail 17991 invoked by uid 501); 18 Sep 2013 06:51:49 -0000 Message-ID: <20130918065149.17990.qmail@stuge.se> Date: Wed, 18 Sep 2013 08:51:49 +0200 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names Mail-Followup-To: libssh2-devel@cool.haxx.se References: <20130915191430.10765.qmail@earth.stuge.se> <20130916092420.20648.qmail@stuge.se> <20130916102231.25188.qmail@stuge.se> <5236E271.3050603@gknw.net> <20130916110804.29320.qmail@stuge.se> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Daniel Stenberg wrote: > I disagree about it being an abuse. I'm actually surprised. Compilers compile and build systems manage what files get compiled. I hope you agree that the C preprocessor is not a build system. > I rather defer all the build stuff on build other systems than my > own to others Yes and no. If a build system is to be supported by the project then it should really include the complete range of functionality. This isn't the case for *any* of the build systems in libssh2 besides autotools. All others are hardcoded to OpenSSL. > then I like being able to help them as much as possible and I think it's important to consider what the project as a whole outputs, rather than what individual contributors propose. Discussions such as these can and often do lead to improvements, but all improvements need time. > using Makefile.inc for getting the files to build is one such way. No way. It's really just nonsense. > I vote for reverting d512b25f (although it doesn't do that cleanly > right now) At least you didn't do it already. I guess you saw what I wrote about having implemented compatible crypto library selection across nmake and automake only to discover that nmake had never offered a choice in the first place? So at this point I'm choosing between actually adding proper crypto abstraction for nmake and keeping nmake hardcoded to use only OpenSSL, and I think it would be quite stupid to accept that OpenSSL is hardcoded for the native toolchain when we support using the native crypto library. Since the work to get rid of the hardcode is not blocking a flood of commits at this instant perhaps you can embrace patience for a bit longer, rather than rally for some action, any action, immediately. //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Wed Sep 18 09:25:48 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8I7PeCt011345; Wed, 18 Sep 2013 09:25:47 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8I7PcKb011324 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Wed, 18 Sep 2013 09:25:38 +0200 Received: (qmail 21207 invoked by uid 501); 18 Sep 2013 07:25:39 -0000 Message-ID: <20130918072539.21206.qmail@stuge.se> Date: Wed, 18 Sep 2013 09:25:39 +0200 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names Mail-Followup-To: libssh2-devel@cool.haxx.se References: <20130915191430.10765.qmail@earth.stuge.se> <20130916092420.20648.qmail@stuge.se> <20130916102231.25188.qmail@stuge.se> <5236E271.3050603@gknw.net> <20130916110804.29320.qmail@stuge.se> <20130918065149.17990.qmail@stuge.se> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: <20130918065149.17990.qmail@stuge.se> X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Peter Stuge wrote: > > I vote for reverting d512b25f (although it doesn't do that cleanly > > right now) > > Since the work to get rid of the hardcode is not blocking a flood > of commits at this instant perhaps you can embrace patience Wait - are you saying that you prefer to revert d512b25f before committing something that works across all build systems? I can do that if you like. Or I can commit the fix on top of what is currently there. Either way is fine with me. Fixing Makefile.inc is already finished, adding abstraction for nmake is a separate commit anyway so can be added later. Let me know how you want me to add the fix to unbreak Makefile.inc. //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Wed Sep 18 09:37:42 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8I7bcrg020003; Wed, 18 Sep 2013 09:37:42 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8I7barE019998 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Wed, 18 Sep 2013 09:37:36 +0200 Received: (qmail 22288 invoked by uid 501); 18 Sep 2013 07:37:37 -0000 Message-ID: <20130918073737.22287.qmail@stuge.se> Date: Wed, 18 Sep 2013 09:37:37 +0200 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names Mail-Followup-To: libssh2-devel@cool.haxx.se References: <20130915191430.10765.qmail@earth.stuge.se> <20130916092420.20648.qmail@stuge.se> <20130916102231.25188.qmail@stuge.se> <5236E271.3050603@gknw.net> <20130916110804.29320.qmail@stuge.se> <20130918065149.17990.qmail@stuge.se> <20130918072539.21206.qmail@stuge.se> MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="2oox5VnwalALFvA7" Content-Disposition: inline In-Reply-To: <20130918072539.21206.qmail@stuge.se> X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" --2oox5VnwalALFvA7 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Peter Stuge wrote: > Or I can commit the fix on top of what is currently there. Here's what that would look like. //Peter --2oox5VnwalALFvA7 Content-Type: text/plain; charset=us-ascii Content-Disposition: attachment; filename="0001-Move-automake-conditionals-added-by-commit-d512b25f-.patch" From faf0cf6553cb7fed9c5af709c0f1b2cb02f290a9 Mon Sep 17 00:00:00 2001 From: Peter Stuge Date: Wed, 18 Sep 2013 09:28:40 +0200 Subject: [PATCH] Move automake conditionals added by commit d512b25f out of Makefile.inc Commit d512b25f69a1b6778881f6b4b5ff9cfc6023be42 added automake conditionals to Makefile.inc but since Makefile.inc is included by all other build systems that will not work. This commit instead creates Makefile.OpenSSL.inc and Makefile.libgcrypt.inc and moves the automake conditional to src/Makefile.am where it belongs. The conditional code includes the correct Makefile.$name.inc according to crypto library selection/detection by the configure script. All build files in libssh2 for other build systems are hardcoded to use OpenSSL, so no conditionals are needed there. --- Makefile.OpenSSL.inc | 2 ++ Makefile.am | 2 ++ Makefile.inc | 18 +++--------------- Makefile.libgcrypt.inc | 2 ++ NMakefile | 2 ++ nw/GNUmakefile | 3 +++ src/Makefile.am | 8 ++++++++ win32/GNUmakefile | 3 +++ win32/Makefile.Watcom | 2 ++ 9 files changed, 27 insertions(+), 15 deletions(-) create mode 100644 Makefile.OpenSSL.inc create mode 100644 Makefile.libgcrypt.inc diff --git a/Makefile.OpenSSL.inc b/Makefile.OpenSSL.inc new file mode 100644 index 0000000..76f3e85 --- /dev/null +++ b/Makefile.OpenSSL.inc @@ -0,0 +1,2 @@ +CRYPTO_CSOURCES = openssl.c +CRYPTO_HHEADERS = openssl.h diff --git a/Makefile.am b/Makefile.am index 023200d..e0a74c7 100644 --- a/Makefile.am +++ b/Makefile.am @@ -75,6 +75,8 @@ gen-coverage: coverage: init-coverage build-coverage gen-coverage # DSP/VCPROJ generation adapted from libcurl +# only OpenSSL is supported with this build system +include Makefile.OpenSSL.inc # Makefile.inc provides the CSOURCES and HHEADERS defines include Makefile.inc diff --git a/Makefile.inc b/Makefile.inc index b2e0f78..8f2e570 100644 --- a/Makefile.inc +++ b/Makefile.inc @@ -1,18 +1,6 @@ CSOURCES = channel.c comp.c crypt.c hostkey.c kex.c mac.c misc.c \ packet.c publickey.c scp.c session.c sftp.c userauth.c transport.c \ - version.c knownhost.c agent.c pem.c keepalive.c global.c -if OPENSSL -CSOURCES += openssl.c -endif -if LIBGCRYPT -CSOURCES += libgcrypt.c -endif + version.c knownhost.c agent.c $(CRYPTO_CSOURCES) pem.c keepalive.c global.c -HHEADERS = libssh2_priv.h transport.h channel.h comp.h mac.h misc.h \ - packet.h userauth.h session.h sftp.h crypto.h -if OPENSSL -HHEADERS += openssl.h -endif -if LIBGCRYPT -HHEADERS += libgcrypt.h -endif +HHEADERS = libssh2_priv.h $(CRYPTO_HHEADERS) transport.h channel.h comp.h \ + mac.h misc.h packet.h userauth.h session.h sftp.h crypto.h diff --git a/Makefile.libgcrypt.inc b/Makefile.libgcrypt.inc new file mode 100644 index 0000000..5d56292 --- /dev/null +++ b/Makefile.libgcrypt.inc @@ -0,0 +1,2 @@ +CRYPTO_CSOURCES = libgcrypt.c +CRYPTO_HHEADERS = libgcrypt.h diff --git a/NMakefile b/NMakefile index f3fcce1..b15fd2e 100644 --- a/NMakefile +++ b/NMakefile @@ -1,5 +1,7 @@ !include "win32/config.mk" +# only OpenSSL is supported with this build system +!include "Makefile.OpenSSL.inc" !include "Makefile.inc" OBJECTS=$(CSOURCES:.c=.obj) diff --git a/nw/GNUmakefile b/nw/GNUmakefile index 2e24c88..e666e29 100644 --- a/nw/GNUmakefile +++ b/nw/GNUmakefile @@ -213,6 +213,9 @@ endif vpath %.c . ../src +# only OpenSSL is supported with this build system +include ../Makefile.OpenSSL.inc + # include Makefile.inc to get CSOURCES define include ../Makefile.inc diff --git a/src/Makefile.am b/src/Makefile.am index 53fb4e8..da7beb5 100644 --- a/src/Makefile.am +++ b/src/Makefile.am @@ -1,6 +1,14 @@ # $Id: Makefile.am,v 1.21 2009/05/07 17:21:56 bagder Exp $ AUTOMAKE_OPTIONS = foreign nostdinc +# Get the CRYPTO_CSOURCES and CRYPTO_HHEADERS defines +if OPENSSL +include ../Makefile.OpenSSL.inc +endif +if LIBGCRYPT +include ../Makefile.libgcrypt.inc +endif + # Makefile.inc provides the CSOURCES and HHEADERS defines include ../Makefile.inc diff --git a/win32/GNUmakefile b/win32/GNUmakefile index 5dcd3c8..c0cc20a 100644 --- a/win32/GNUmakefile +++ b/win32/GNUmakefile @@ -179,6 +179,9 @@ CFLAGS += $(INCLUDES) vpath %.c . ../src +# only OpenSSL is supported with this build system +include ../Makefile.OpenSSL.inc + # include Makefile.inc to get CSOURCES define include ../Makefile.inc diff --git a/win32/Makefile.Watcom b/win32/Makefile.Watcom index 3393ad4..5847cf7 100644 --- a/win32/Makefile.Watcom +++ b/win32/Makefile.Watcom @@ -93,6 +93,8 @@ LIB_ARG = $(OBJ_BASE)\stat\wlib.arg !ifndef %MAKEFLAGS !error You MUST call wmake with the -u switch! !else +# only OpenSSL is supported with this build system +!include ..\Makefile.OpenSSL.inc !include ..\Makefile.inc !endif -- 1.8.1.rc0.2.gfb4c622.dirty --2oox5VnwalALFvA7 Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel --2oox5VnwalALFvA7-- From libssh2-devel-bounces@cool.haxx.se Wed Sep 18 09:42:26 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8I7gNfI023843; Wed, 18 Sep 2013 09:42:26 +0200 Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8I7gLGr023837 for ; Wed, 18 Sep 2013 09:42:22 +0200 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id r8I7gLmo012011 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 18 Sep 2013 03:42:21 -0400 Received: from nbkamil.localnet (vpn1-5-228.ams2.redhat.com [10.36.5.228]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id r8I7gKsU009550; Wed, 18 Sep 2013 03:42:20 -0400 From: Kamil Dudka To: Peter Stuge Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names Date: Wed, 18 Sep 2013 09:41:12 +0200 Message-ID: <2475587.ntBmDPCVU0@nbkamil> User-Agent: KMail/4.10.5 (Linux/3.10.7-gentoo; KDE/4.10.5; x86_64; ; ) In-Reply-To: <20130918065149.17990.qmail@stuge.se> References: <20130915191430.10765.qmail@earth.stuge.se> <20130918065149.17990.qmail@stuge.se> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 Cc: libssh2-devel@cool.haxx.se X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On Wednesday, September 18, 2013 08:51:49 Peter Stuge wrote: > Daniel Stenberg wrote: > > I disagree about it being an abuse. > > I'm actually surprised. > > Compilers compile and build systems manage what files get compiled. > I hope you agree that the C preprocessor is not a build system. While I agree on that, it does not imply that your solution is any better. > > I rather defer all the build stuff on build other systems than my > > own to others > > Yes and no. If a build system is to be supported by the project then > it should really include the complete range of functionality. This > isn't the case for *any* of the build systems in libssh2 besides > autotools. All others are hardcoded to OpenSSL. > > > then I like being able to help them as much as possible and > > I think it's important to consider what the project as a whole > outputs, rather than what individual contributors propose. > > Discussions such as these can and often do lead to improvements, > but all improvements need time. > > > using Makefile.inc for getting the files to build is one such way. > > No way. It's really just nonsense. The above is just expressing your _personal_ preference. Your commit removes 11 lines and inserts 25 lines, which does not convince me you are simplifying things. The complexity of your solution is close to O(m*n), where 'm' is the number of build systems and 'n' is the number of crypto backends we support. Your argument that currently n=1 for most of the build systems is just a short-term argument despite you are presenting your contribution as a long-term solution. > > I vote for reverting d512b25f (although it doesn't do that cleanly > > right now) +1 Kamil _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Wed Sep 18 14:28:43 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8ICSI33009818; Wed, 18 Sep 2013 14:28:39 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8ICSG4H009812 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Wed, 18 Sep 2013 14:28:16 +0200 Received: (qmail 14479 invoked by uid 501); 18 Sep 2013 12:28:14 -0000 Message-ID: <20130918122814.14478.qmail@stuge.se> Date: Wed, 18 Sep 2013 14:28:14 +0200 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names Mail-Followup-To: libssh2-devel@cool.haxx.se References: <20130915191430.10765.qmail@earth.stuge.se> <20130918065149.17990.qmail@stuge.se> <2475587.ntBmDPCVU0@nbkamil> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: <2475587.ntBmDPCVU0@nbkamil> X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Kamil Dudka wrote: > On Wednesday, September 18, 2013 08:51:49 Peter Stuge wrote: > > Daniel Stenberg wrote: > > > I disagree about it being an abuse. > > > > I'm actually surprised. > > > > Compilers compile and build systems manage what files get compiled. > > I hope you agree that the C preprocessor is not a build system. > > While I agree on that, it does not imply that your solution is any better. I don't think I understand what you mean. Are you saying that you don't think it is better to use build systems to manage what files get compiled instead of abusing the C preprocessor for it? > > > using Makefile.inc for getting the files to build is one such way. > > > > No way. It's really just nonsense. > > The above is just expressing your _personal_ preference. What is yours? > Your commit removes 11 lines and inserts 25 lines, which does not > convince me you are simplifying things. Did you actually look at the change to see what it does, or only the diffstat? I think an increase of 14(!) lines is an acceptable cost for something that approaches actual abstraction as opposed to an ugly static hack. > The complexity of your solution is close to O(m*n), where 'm' is the number > of build systems and 'n' is the number of crypto backends we support. I think that is completely irrelevant for such a trivial matter. > Your argument that currently n=1 for most of the build systems > is just a short-term argument despite you are presenting your > contribution as a long-term solution. I think it is absolutely apalling that there is so much build system crap in the libssh2 repo which isn't feature complete. I consider it a defect of our project and can not understand that it would be used in support of any proposed change. The reality is that everyone who contributed all the various build system files either do not care or are not capable of fixing that, and Daniel only cares about what he himself uses. I also care about the NMakefiles, and I can't belive that you are bitching about computational complexity for commits that add a conditional or two to build files... I find it out of proportion, to be polite. //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Wed Sep 18 14:34:14 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8ICYCjT013279; Wed, 18 Sep 2013 14:34:14 +0200 Received: from mail-ve0-x229.google.com (mail-ve0-x229.google.com [IPv6:2607:f8b0:400c:c01::229]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8ICY9o7013258 (version=TLSv1/SSLv3 cipher=RC4-SHA bits=128 verify=NOT) for ; Wed, 18 Sep 2013 14:34:10 +0200 Received: by mail-ve0-f169.google.com with SMTP id db12so5615843veb.0 for ; Wed, 18 Sep 2013 05:34:05 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:content-type; bh=XlX0TNMX+ddyqCoOWeJ0fdRL5PZz6mZ21p8GdQXLW/A=; b=caPoyQq3GrNH6X1FuuljUxkY7mkh1Y5w5PH0vKhJ0fEPboskKCMYL04wG65yO0zX/u 4jp6Oh48mlBmXAggf9LWMwWs13JQhtATFNKTsAofQfZ0hFNuJjjqXZ4/nlvLSmqEsTo/ XcGufJF4StKeFGZVyYrlEcg5v4eBTTRm2WRkF3NmPhu0USOSi1WijAW3J5MtwQtpjhYR ecvibg6MzsteiTXOrfQpJvwto847IPulCMBXo53uNolrCa9CqCosoySwZsXYBx01pKnw Sc+8jgwciEgXnxu+f81kiKi9KV5x/J2vLGHY+ITIdvA/ycpJ30gbKDLcCprwHmwc915+ MXTg== MIME-Version: 1.0 X-Received: by 10.52.161.231 with SMTP id xv7mr4879526vdb.1.1379507645559; Wed, 18 Sep 2013 05:34:05 -0700 (PDT) Received: by 10.52.72.78 with HTTP; Wed, 18 Sep 2013 05:34:05 -0700 (PDT) In-Reply-To: References: Date: Wed, 18 Sep 2013 13:34:05 +0100 X-Google-Sender-Auth: dBCDBkalOG00gUrfFWKExu1---o Message-ID: Subject: Fwd: seek64() docs From: Alexander Lamaison To: "development, libssh2" X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Just been browsing the docs and came across this on the page for libssh2_sftp_seek64: "You MUST NOT seek during writing or reading a file with SFTP, as the internals use outstanding packets and changing the "file position" during transit will results in badness." Now I'm pretty sure that's not right. At least, it's not as broad a restriction as we make it sound. After all, if you're not reading or writing the file, why would you be seeking at all. Perhaps it means during a non-blocking read you must not seek after getting an E_AGAIN. from a read/write. Instead you must call the read/write again. But that is true of any libssh2 function so why call it out here? Does anyone know what this sentence was really meant to guard against? Alex -- Swish - Easy SFTP for Windows Explorer (http://www.swish-sftp.org) _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Wed Sep 18 14:39:10 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8ICd6Xj017122; Wed, 18 Sep 2013 14:39:09 +0200 Received: from mail-ve0-x236.google.com (mail-ve0-x236.google.com [IPv6:2607:f8b0:400c:c01::236]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8ICd4Wr016977 (version=TLSv1/SSLv3 cipher=RC4-SHA bits=128 verify=NOT) for ; Wed, 18 Sep 2013 14:39:04 +0200 Received: by mail-ve0-f182.google.com with SMTP id oy12so5306671veb.41 for ; Wed, 18 Sep 2013 05:38:59 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:content-type; bh=QQw3ifGrfdMBrqEdpR33nI+WE7L5DRVFDCGreEUOWrI=; b=MK07rx1tLMuwPWFz0eOeOW6bOA9e8jUvUgRbrqUe9zCJSWY51j0m/m/o0+rfRHt7mo G2PeDJPsj+9uAgKb04jC6mouw5+jraHZcP8ZZXNU95+wJylt9spedX8HfU+Joqt4Gr7S 3Lsx0e2i0OgRPIEDJWiPj4rdC6H+Z+vrYuXVH+2t+K5BWYKrBuqOzhYMXW08as/oj81s g7rTJIFuDp1/dWR8jXyHUPC5TTdB+yOCvRuGMjlwrwDNfmo864gp4Dj4xnd7SS9A6Bah dW2GpUV57w7qdYfziq4fOY6lC3Q786wbSgS+RHA2X3RDOqtB8ImN2P2TPlZqOSbvb1/s 6KUw== MIME-Version: 1.0 X-Received: by 10.58.208.130 with SMTP id me2mr37782795vec.13.1379507939572; Wed, 18 Sep 2013 05:38:59 -0700 (PDT) Received: by 10.52.72.78 with HTTP; Wed, 18 Sep 2013 05:38:59 -0700 (PDT) In-Reply-To: <20130918122814.14478.qmail@stuge.se> References: <20130915191430.10765.qmail@earth.stuge.se> <20130918065149.17990.qmail@stuge.se> <2475587.ntBmDPCVU0@nbkamil> <20130918122814.14478.qmail@stuge.se> Date: Wed, 18 Sep 2013 13:38:59 +0100 X-Google-Sender-Auth: tErbAdb9VMbEb3xV_hJKkknjfXU Message-ID: Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names From: Alexander Lamaison To: libssh2 development X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On 18 September 2013 13:28, Peter Stuge wrote: > > I think it is absolutely apalling that there is so much build system > crap in the libssh2 repo which isn't feature complete. I consider it > a defect of our project and can not understand that it would be used > in support of any proposed change. Perhaps now is time to consider using CMake to generate files for any build system our users prefer. That would avoid the problems of us each favouring our own build system and not taking the time to roll out changes to the others. Alex -- Swish - Easy SFTP for Windows Explorer (http://www.swish-sftp.org) _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Wed Sep 18 15:09:52 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8ID9iV5007828; Wed, 18 Sep 2013 15:09:52 +0200 Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8ID9fBn007774 for ; Wed, 18 Sep 2013 15:09:42 +0200 Received: from int-mx12.intmail.prod.int.phx2.redhat.com (int-mx12.intmail.prod.int.phx2.redhat.com [10.5.11.25]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id r8ID9fB0004612 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 18 Sep 2013 09:09:41 -0400 Received: from kdudka.brq.redhat.com (kdudka.brq.redhat.com [10.34.4.67]) by int-mx12.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id r8ID9eKD000425; Wed, 18 Sep 2013 09:09:40 -0400 From: Kamil Dudka To: Peter Stuge Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names Date: Wed, 18 Sep 2013 15:06:51 +0200 User-Agent: KMail/1.12.4 (Linux/2.6.32-412.el6.x86_64; KDE/4.3.4; x86_64; ; ) References: <20130915191430.10765.qmail@earth.stuge.se> <2475587.ntBmDPCVU0@nbkamil> <20130918122814.14478.qmail@stuge.se> In-Reply-To: <20130918122814.14478.qmail@stuge.se> MIME-Version: 1.0 Message-Id: <201309181506.52005.kdudka@redhat.com> X-Scanned-By: MIMEDefang 2.68 on 10.5.11.25 Cc: libssh2-devel@cool.haxx.se X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On Wednesday 18 September 2013 14:28:14 Peter Stuge wrote: > Kamil Dudka wrote: > > On Wednesday, September 18, 2013 08:51:49 Peter Stuge wrote: > > > Daniel Stenberg wrote: > > > > I disagree about it being an abuse. > > > > > > I'm actually surprised. > > > > > > Compilers compile and build systems manage what files get compiled. > > > I hope you agree that the C preprocessor is not a build system. > > > > While I agree on that, it does not imply that your solution is any > > better. > > I don't think I understand what you mean. > > Are you saying that you don't think it is better to use build systems to > manage what files get compiled instead of abusing the C preprocessor for > it? As far as I can see, you are the only person on the list calling it "abuse". Are you going to replace something that works by something that you like? > > > > using Makefile.inc for getting the files to build is one such way. > > > > > > No way. It's really just nonsense. > > > > The above is just expressing your _personal_ preference. > > What is yours? The "#ifdef around a module" approach has been used also in the curl project for quite some time, not causing any issues so far. At the moment, I do not see any valid reason to change it. Kamil _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Wed Sep 18 16:44:44 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8IEiPXh013568; Wed, 18 Sep 2013 16:44:42 +0200 Received: from giant.haxx.se (dast@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8IEiN9C013524 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Wed, 18 Sep 2013 16:44:23 +0200 Received: from localhost (dast@localhost) by giant.haxx.se (8.14.4/8.14.4/Submit) with ESMTP id r8IEiNUI013519 for ; Wed, 18 Sep 2013 16:44:23 +0200 X-Authentication-Warning: giant.haxx.se: dast owned process doing -bs Date: Wed, 18 Sep 2013 16:44:23 +0200 (CEST) From: Daniel Stenberg X-X-Sender: dast@giant.haxx.se To: libssh2 development Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names In-Reply-To: <20130918122814.14478.qmail@stuge.se> Message-ID: References: <20130915191430.10765.qmail@earth.stuge.se> <20130918065149.17990.qmail@stuge.se> <2475587.ntBmDPCVU0@nbkamil> <20130918122814.14478.qmail@stuge.se> User-Agent: Alpine 2.00 (DEB 1167 2008-08-23) X-fromdanielhimself: yes MIME-Version: 1.0 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On Wed, 18 Sep 2013, Peter Stuge wrote: > The reality is that everyone who contributed all the various build system > files either do not care or are not capable of fixing that, and Daniel only > cares about what he himself uses. That's not what I said. The whole reasoning behind keeping the #ifdef approach is to make it easier for everyone else. If the entire world would use the autotools build system, things would be easier and your solution would indeed be the nicest and cleanest. -- / daniel.haxx.se _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Wed Sep 18 16:47:26 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8IElOii015899; Wed, 18 Sep 2013 16:47:25 +0200 Received: from giant.haxx.se (dast@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8IElNj3015891 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Wed, 18 Sep 2013 16:47:23 +0200 Received: from localhost (dast@localhost) by giant.haxx.se (8.14.4/8.14.4/Submit) with ESMTP id r8IElNd2015887 for ; Wed, 18 Sep 2013 16:47:23 +0200 X-Authentication-Warning: giant.haxx.se: dast owned process doing -bs Date: Wed, 18 Sep 2013 16:47:23 +0200 (CEST) From: Daniel Stenberg X-X-Sender: dast@giant.haxx.se To: libssh2 development Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names In-Reply-To: Message-ID: References: <20130915191430.10765.qmail@earth.stuge.se> <20130918065149.17990.qmail@stuge.se> <2475587.ntBmDPCVU0@nbkamil> <20130918122814.14478.qmail@stuge.se> User-Agent: Alpine 2.00 (DEB 1167 2008-08-23) X-fromdanielhimself: yes MIME-Version: 1.0 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On Wed, 18 Sep 2013, Alexander Lamaison wrote: > Perhaps now is time to consider using CMake to generate files for any build > system our users prefer. That would avoid the problems of us each favouring > our own build system and not taking the time to roll out changes to the > others. I could be an idea, sure, but my experience with cmake tells that there's much less general knowledge and experience with cmake so you get even less developers to work on and with it and that can potentially become an issue. Like personally I'm a total cmake rookie. -- / daniel.haxx.se _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Wed Sep 18 18:12:06 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8IGBhd0015324; Wed, 18 Sep 2013 18:12:02 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8IGBfq6015282 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Wed, 18 Sep 2013 18:11:42 +0200 Received: (qmail 2077 invoked by uid 501); 18 Sep 2013 16:11:41 -0000 Message-ID: <20130918161141.2076.qmail@stuge.se> Date: Wed, 18 Sep 2013 18:11:41 +0200 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names Mail-Followup-To: libssh2-devel@cool.haxx.se References: <20130915191430.10765.qmail@earth.stuge.se> <20130918065149.17990.qmail@stuge.se> <2475587.ntBmDPCVU0@nbkamil> <20130918122814.14478.qmail@stuge.se> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Daniel Stenberg wrote: >> The reality is that everyone who contributed all the various build system >> files either do not care or are not capable of fixing that, and Daniel >> only cares about what he himself uses. > > That's not what I said. You wrote: "I rather defer all the build stuff on build other systems than my own to others" The way those other build files look seems to confirm that you don't work on them much. I don't blame you, I'm just stating our position. > The whole reasoning behind keeping the #ifdef > approach is to make it easier for everyone else. We could also have a single C file with all of the code, full of #ifdef, and not have any build system at all. That is even more ridiculous than compiling files which are *known* to be *empty*.. > If the entire world would use the autotools build system, things would > be easier and your solution would indeed be the nicest and cleanest. This sentence doesn't make sense to me. I've implemented a solution which is independent of autotools. Did you look at the patch I sent today? Do you prefer that I apply it on top of the existing master, or that I revert d512b25 and squash the new commit into d512b25 so that the entire change is in a single commit and that we don't have the broken Makefile.inc state in-between? //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Wed Sep 18 18:23:20 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8IGNETr023040; Wed, 18 Sep 2013 18:23:20 +0200 Received: from giant.haxx.se (dast@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8IGNC6h023011 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Wed, 18 Sep 2013 18:23:12 +0200 Received: from localhost (dast@localhost) by giant.haxx.se (8.14.4/8.14.4/Submit) with ESMTP id r8IGNCHu023005 for ; Wed, 18 Sep 2013 18:23:12 +0200 X-Authentication-Warning: giant.haxx.se: dast owned process doing -bs Date: Wed, 18 Sep 2013 18:23:12 +0200 (CEST) From: Daniel Stenberg X-X-Sender: dast@giant.haxx.se To: libssh2 development Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names In-Reply-To: <20130918161141.2076.qmail@stuge.se> Message-ID: References: <20130915191430.10765.qmail@earth.stuge.se> <20130918065149.17990.qmail@stuge.se> <2475587.ntBmDPCVU0@nbkamil> <20130918122814.14478.qmail@stuge.se> <20130918161141.2076.qmail@stuge.se> User-Agent: Alpine 2.00 (DEB 1167 2008-08-23) X-fromdanielhimself: yes MIME-Version: 1.0 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On Wed, 18 Sep 2013, Peter Stuge wrote: >>> Daniel only cares about what he himself uses. >> >> That's not what I said. > "I rather defer all the build stuff on build other systems than my > own to others" Exactly. To me, there's a big difference between those two statements. I _care_ about all builds, but I prefer to let people who actually use and know the other build systems to do the work on them. > We could also have a single C file with all of the code, full of #ifdef, and > not have any build system at all. That is even more ridiculous than > compiling files which are *known* to be *empty*.. Yes, and we can do silly remarks here forever and never get anywhere. That's also an option. > This sentence doesn't make sense to me. I've implemented a solution which > is independent of autotools. Did you look at the patch I sent today? No, I missed that. But yeah, I figure using a set of different .inc files like that is perfectly fine for non-autotools builds as then they can include the correct set. It still means slightly more work for the lazy MSVC "include all files into a project" people but at least we offer a fairly easy solution. > Do you prefer that I apply it on top of the existing master, or that I > revert d512b25 and squash the new commit into d512b25 so that the entire > change is in a single commit and that we don't have the broken Makefile.inc > state in-between? I'm not sure I understand. What you've already pushed cannot be changed, so just go ahead apply on master. -- / daniel.haxx.se _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Wed Sep 18 18:49:28 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8IGnGHC010395; Wed, 18 Sep 2013 18:49:27 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8IGnEQH010377 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Wed, 18 Sep 2013 18:49:14 +0200 Received: (qmail 5509 invoked by uid 501); 18 Sep 2013 16:49:15 -0000 Message-ID: <20130918164915.5508.qmail@stuge.se> Date: Wed, 18 Sep 2013 18:49:15 +0200 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names Mail-Followup-To: libssh2-devel@cool.haxx.se References: <20130915191430.10765.qmail@earth.stuge.se> <20130918065149.17990.qmail@stuge.se> <2475587.ntBmDPCVU0@nbkamil> <20130918122814.14478.qmail@stuge.se> <20130918161141.2076.qmail@stuge.se> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Daniel Stenberg wrote: > It still means slightly more work for the lazy MSVC "include all files > into a project" people but at least we offer a fairly easy solution. They also get a .dsp to click on. >> Do you prefer that I apply it on top of the existing master, or that I >> revert d512b25 and squash the new commit into d512b25 so that the entire >> change is in a single commit and that we don't have the broken >> Makefile.inc state in-between? > > I'm not sure I understand. What you've already pushed cannot be changed, > so just go ahead apply on master. Yes, sorry, the only benefit would be that the state of the files directly preceding the commit would not be the broken in-between. //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Wed Sep 18 20:31:54 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8IIVZ17021160; Wed, 18 Sep 2013 20:31:52 +0200 Received: from mail-ve0-x22c.google.com (mail-ve0-x22c.google.com [IPv6:2607:f8b0:400c:c01::22c]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8IIVXxG021062 (version=TLSv1/SSLv3 cipher=RC4-SHA bits=128 verify=NOT) for ; Wed, 18 Sep 2013 20:31:34 +0200 Received: by mail-ve0-f172.google.com with SMTP id oz11so5835913veb.17 for ; Wed, 18 Sep 2013 11:31:28 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:content-type; bh=3NWBOq7Fgu8gygXC2gFXtdWe+0Xvt8bhVCzn6YTQ+4U=; b=Rm4GfCfeNy0ovnYR4ZgInnPj3SBLFa3o+ml2IWR2JRTv4+DlM2RknHvFHRuoynBKNh K3zZG4aVoVxMYf2YCPkTWu/D4O9vmCxTU7tZ8osy0mPBPzcT/N/u6ZEkKSd3EM1REj+G K0UYIBP6LKbGuBkfnrbwaNEGclM34SZKw0WD9RN4aW+0L+mTMNWYNQbuhio7Y/s6mcHW 8BngOAHeLSOp2RdW52u1A8jgW7Kwv9RvIZCzYR85Cx3GZCFD71tdAwFOSVPIeZ4yosM8 xhBTLlxYpBENfyPkxC385O7o/CrtCr+pqEqwvjwHTdY6c1Z+npcgjGrM72PoslrWX2W8 LMZw== MIME-Version: 1.0 X-Received: by 10.220.145.132 with SMTP id d4mr39040703vcv.9.1379529087360; Wed, 18 Sep 2013 11:31:27 -0700 (PDT) Received: by 10.52.72.78 with HTTP; Wed, 18 Sep 2013 11:31:27 -0700 (PDT) In-Reply-To: References: <20130915191430.10765.qmail@earth.stuge.se> <20130918065149.17990.qmail@stuge.se> <2475587.ntBmDPCVU0@nbkamil> <20130918122814.14478.qmail@stuge.se> Date: Wed, 18 Sep 2013 19:31:27 +0100 X-Google-Sender-Auth: e1z4niHfHQhIDMrpHI_l2ydH7EA Message-ID: Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names From: Alexander Lamaison To: libssh2 development X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On 18 September 2013 15:47, Daniel Stenberg wrote: > On Wed, 18 Sep 2013, Alexander Lamaison wrote: > >> Perhaps now is time to consider using CMake to generate files for any >> build system our users prefer. That would avoid the problems of us each >> favouring our own build system and not taking the time to roll out changes >> to the others. > > > I could be an idea, sure, but my experience with cmake tells that there's > much less general knowledge and experience with cmake so you get even less > developers to work on and with it and that can potentially become an issue. > > Like personally I'm a total cmake rookie. I understand your worry but I'm not sure we're in any better position now. At the moment we are all more-or-less rookies of n-1 out of the n build systems that libssh2 supports. Why not just make it 1 build system where we are all rookies and can develop together? As it happens, CMake is pretty straightforward, at least for any uses I've put it to in the past. I should put my money where my mouth is and code this up. Time is not on my side though. Alex -- Swish - Easy SFTP for Windows Explorer (http://www.swish-sftp.org) _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Wed Sep 18 22:05:57 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8IK5RcU032190; Wed, 18 Sep 2013 22:05:53 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8IK5PU0032170 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Wed, 18 Sep 2013 22:05:25 +0200 Received: (qmail 22750 invoked by uid 501); 18 Sep 2013 20:05:26 -0000 Message-ID: <20130918200526.22749.qmail@stuge.se> Date: Wed, 18 Sep 2013 22:05:26 +0200 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names Mail-Followup-To: libssh2-devel@cool.haxx.se References: <20130915191430.10765.qmail@earth.stuge.se> <20130918065149.17990.qmail@stuge.se> <2475587.ntBmDPCVU0@nbkamil> <20130918122814.14478.qmail@stuge.se> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Alexander Lamaison wrote: > Why not just My main reason for not liking cmake is that it requires cmake to be installed on every system where the code has to build. I also haven't had much success using cmake as a user, but that may just be because of ignorance. :) //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Wed Sep 18 22:17:44 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8IKHega010789; Wed, 18 Sep 2013 22:17:44 +0200 Received: from mail-ve0-x22e.google.com (mail-ve0-x22e.google.com [IPv6:2607:f8b0:400c:c01::22e]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8IKH1op009494 (version=TLSv1/SSLv3 cipher=RC4-SHA bits=128 verify=NOT) for ; Wed, 18 Sep 2013 22:17:02 +0200 Received: by mail-ve0-f174.google.com with SMTP id jy13so6037966veb.33 for ; Wed, 18 Sep 2013 13:16:55 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:content-type; bh=Wpd0RNbkgKWHLxcvw+WB55eD1KyTgm4U2DHThWu1Gy8=; b=FyHvB4rvGNZ4rM+i2dYjuoP5FAzFQKpwsrzpJT4/F9FCDVkDV3VPz5r7YD7+OQzuqO HvLHQi6pD1Uczxi2+XpITYbfdnUAID2ARB3IxsYco1DEZUmeByL5hSKNL3rTYl7XlQGv IB7sUhpJfAfgl1YR5e1s/OwPagen2BRe7NvckxNzOJYFkg8kQ/s8gdeRFMyfQi3rHefi dfxELYD2l54Zb3m58KJylsKxu0Hq1N6PLCYNOZXEtXiihODvbEf+fbzquuAbMKqyI5iu 8ak5S+rw7td+h6HGW/ehBMfnZ8pSihXL1D6N7zBkee6wivFtHX/4Vnz0hLaxPfS4fKjg PhHg== MIME-Version: 1.0 X-Received: by 10.220.11.7 with SMTP id r7mr39518882vcr.12.1379535414779; Wed, 18 Sep 2013 13:16:54 -0700 (PDT) Received: by 10.52.72.78 with HTTP; Wed, 18 Sep 2013 13:16:54 -0700 (PDT) In-Reply-To: <20130918200526.22749.qmail@stuge.se> References: <20130915191430.10765.qmail@earth.stuge.se> <20130918065149.17990.qmail@stuge.se> <2475587.ntBmDPCVU0@nbkamil> <20130918122814.14478.qmail@stuge.se> <20130918200526.22749.qmail@stuge.se> Date: Wed, 18 Sep 2013 21:16:54 +0100 X-Google-Sender-Auth: BWWMWXW3pUDLByfvdrjRuWKeZek Message-ID: Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names From: Alexander Lamaison To: libssh2 development X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On 18 September 2013 21:05, Peter Stuge wrote: > Alexander Lamaison wrote: >> Why not just > > My main reason for not liking cmake is that it requires cmake to be > installed on every system where the code has to build. I also haven't > had much success using cmake as a user, but that may just be because > of ignorance. :) I've often heard this criticism levelled at CMake but never really understood it. Like people think the rest of the build chain didn't require installing anything or something. CMake is small and simple to install on any platform. In many years of using it I can promise you CMake never has never slowed me down or gotten in my way. Asking our users to spend 10 seconds installing CMake in exchange for effortlessly producing a build setup for just about any build chain they desire seems an obvious choice. Alex -- Swish - Easy SFTP for Windows Explorer (http://www.swish-sftp.org) _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Wed Sep 18 22:27:00 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8IKQuh6019351; Wed, 18 Sep 2013 22:27:00 +0200 Received: from giant.haxx.se (dast@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8IKQseh019326 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Wed, 18 Sep 2013 22:26:54 +0200 Received: from localhost (dast@localhost) by giant.haxx.se (8.14.4/8.14.4/Submit) with ESMTP id r8IKQsRM019323 for ; Wed, 18 Sep 2013 22:26:54 +0200 X-Authentication-Warning: giant.haxx.se: dast owned process doing -bs Date: Wed, 18 Sep 2013 22:26:54 +0200 (CEST) From: Daniel Stenberg X-X-Sender: dast@giant.haxx.se To: libssh2 development Subject: Re: Fwd: seek64() docs In-Reply-To: Message-ID: References: User-Agent: Alpine 2.00 (DEB 1167 2008-08-23) X-fromdanielhimself: yes MIME-Version: 1.0 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On Wed, 18 Sep 2013, Alexander Lamaison wrote: > "You MUST NOT seek during writing or reading a file with SFTP, as the > internals use outstanding packets and changing the "file position" during > transit will results in badness." > > Now I'm pretty sure that's not right. At least, it's not as broad a > restriction as we make it sound. After all, if you're not reading or > writing the file, why would you be seeking at all. > > Perhaps it means during a non-blocking read you must not seek after > getting an E_AGAIN. from a read/write. Instead you must call the > read/write again. But that is true of any libssh2 function so why > call it out here? I believe that's exactly what that warning is about and yes I agree that we can probably soften/rephrase that to something better and more helpful. > Does anyone know what this sentence was really meant to guard against? I can't recall anything else right now. -- / daniel.haxx.se _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Thu Sep 19 11:00:16 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8J8xhOu010349; Thu, 19 Sep 2013 11:00:10 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8J8xfa4010323 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Thu, 19 Sep 2013 10:59:41 +0200 Received: (qmail 23864 invoked by uid 501); 19 Sep 2013 08:59:41 -0000 Message-ID: <20130919085941.23863.qmail@stuge.se> Date: Thu, 19 Sep 2013 10:59:41 +0200 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names Mail-Followup-To: libssh2-devel@cool.haxx.se References: <20130915191430.10765.qmail@earth.stuge.se> <20130918065149.17990.qmail@stuge.se> <2475587.ntBmDPCVU0@nbkamil> <20130918122814.14478.qmail@stuge.se> <20130918200526.22749.qmail@stuge.se> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Alexander Lamaison wrote: > On 18 September 2013 21:05, Peter Stuge wrote: > > > > My main reason for not liking cmake is that it requires cmake to be > > installed on every system where the code has to build. > > I've often heard this criticism levelled at CMake but never really > understood it. It is one more build-time dependency. It's nice to keep those at a minimum. That's IMO why we have an NMakefile & co at all, and not just force everybody to make autotools work for them before they can build the library. //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Thu Sep 19 11:59:05 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8J9wurw012563; Thu, 19 Sep 2013 11:59:05 +0200 Received: from mail-ve0-x22a.google.com (mail-ve0-x22a.google.com [IPv6:2607:f8b0:400c:c01::22a]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8J9wrdp012475 (version=TLSv1/SSLv3 cipher=RC4-SHA bits=128 verify=NOT) for ; Thu, 19 Sep 2013 11:58:54 +0200 Received: by mail-ve0-f170.google.com with SMTP id c14so6559065vea.15 for ; Thu, 19 Sep 2013 02:58:49 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:content-type; bh=AcCBGf3hc1ZKZCMhiH0qtxgVCQ6wabC+xI9DvojhaGY=; b=n23/h2laLKYYUu3P5rZ1u3TQP7xip9rsZdWW0FEW1JV50Cw0h9fddwdzCTB3bp+2Bz K9DsOi2X+UN+o1FVUyWCkoiNgVKvHYAlBUlOirvzRPWNOOIzVVqG6ere48sA5KuqgTCO LuKYI7v4ADvjO7+eLLJpLR8lH7Evm0neQTp0V9bfmop8uRUQOC9gn7l/fmCtHnctEoeb GLCmsKRAPzzSVFgMiJiRl7OW200dvUeJ+sH9NmNWDOR81LGBdmN/IH09mq4EQ9Du999x eFw5D+0HnA6Hsd+UtiOhaqWgAKyRuvZZwjwOkpkC9KVFkv4dXZPdARPl4aNQg+TrAiwj s5tA== MIME-Version: 1.0 X-Received: by 10.52.64.143 with SMTP id o15mr381821vds.16.1379584729611; Thu, 19 Sep 2013 02:58:49 -0700 (PDT) Received: by 10.52.72.78 with HTTP; Thu, 19 Sep 2013 02:58:49 -0700 (PDT) In-Reply-To: <20130919085941.23863.qmail@stuge.se> References: <20130915191430.10765.qmail@earth.stuge.se> <20130918065149.17990.qmail@stuge.se> <2475587.ntBmDPCVU0@nbkamil> <20130918122814.14478.qmail@stuge.se> <20130918200526.22749.qmail@stuge.se> <20130919085941.23863.qmail@stuge.se> Date: Thu, 19 Sep 2013 10:58:49 +0100 X-Google-Sender-Auth: 71fXEZzrn7IN90XLcYIad8d1CG4 Message-ID: Subject: Re: libssh2 master 42aefdb configure.ac: Call zlib zlib and not libz in text but keep option names From: Alexander Lamaison To: libssh2 development X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On 19 September 2013 09:59, Peter Stuge wrote: > Alexander Lamaison wrote: >> On 18 September 2013 21:05, Peter Stuge wrote: >> > >> > My main reason for not liking cmake is that it requires cmake to be >> > installed on every system where the code has to build. >> >> I've often heard this criticism levelled at CMake but never really >> understood it. > > It is one more build-time dependency. It's nice to keep those at a > minimum. That's IMO why we have an NMakefile & co at all, and not > just force everybody to make autotools work for them before they can > build the library. I'm very dependency-phobic and was sceptical too at first, but in reality I was worrying about nothing. I suspect that one day these debates will seem like assembly programmers worrying that the compiler is one more build-time dependency they can do without. Alex -- Swish - Easy SFTP for Windows Explorer (http://www.swish-sftp.org) _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Sun Sep 22 10:13:57 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8M8DR2k017116; Sun, 22 Sep 2013 10:13:52 +0200 Received: from mx.uxnr.de (mx.uxnr.de [IPv6:2a00:1828:2000:378:2525:0:59ee:542f]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8M8DQMx017084 for ; Sun, 22 Sep 2013 10:13:26 +0200 Received: from [10.2.2.10] (pD9E6203E.dip0.t-ipconnect.de [217.230.32.62]) by mx.uxnr.de (Postfix) with ESMTPSA id EAFFF1C5A35B for ; Sun, 22 Sep 2013 10:13:19 +0200 (CEST) X-DKIM: OpenDKIM Filter v2.6.8 mx.uxnr.de EAFFF1C5A35B DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=marc-hoersken.de; s=picard; t=1379837600; bh=ruulR4UiKGc1KrMQ1hY7xYb5xGTqQLzljVHnT6NpVFg=; h=Date:From:To:Subject:References:In-Reply-To:From; b=lddxS1pSSSZGUmROowW1dORohy3VwJ1XWUeaJLE+ryrHWN6hg3P6S5mTwGtBMtUsY u/ZJbw4FwIVvpY9t3Hjoq0Lk5mFb6YZXEEms/gvKClWkEjBt9oYXuoUvKYR/ASSHe8 nBeiZYTi8KOS+5NCG+NTwyfCz5EFaCf9bnRVa5NM= Message-ID: <523EA678.8010707@marc-hoersken.de> Date: Sun, 22 Sep 2013 10:12:40 +0200 From: =?ISO-8859-1?Q?Marc_H=F6rsken?= User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.0 MIME-Version: 1.0 To: libssh2 development Subject: Re: [PATCH] Added Windows Cryptography API: Next Generation backend References: <20130601231229.11420.qmail@stuge.se> <20130602175922.5525.qmail@stuge.se> In-Reply-To: <20130602175922.5525.qmail@stuge.se> X-Enigmail-Version: 1.5.2 X-Spam-Status: No, score=-1.0 required=5.0 tests=ALL_TRUSTED,T_DKIM_INVALID autolearn=unavailable version=3.3.2 X-Spam-Checker-Version: SpamAssassin 3.3.2 (2011-06-06) on picard.vpn.uxnr.de X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: multipart/mixed; boundary="===============1823723368==" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --===============1823723368== Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="6rJkv3miwgE1GsbfRtDE7tmccEUwMCwFn" This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --6rJkv3miwgE1GsbfRtDE7tmccEUwMCwFn Content-Type: multipart/mixed; boundary="------------040109070100060200030209" This is a multi-part message in MIME format. --------------040109070100060200030209 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Hello everyone, Am 02.06.2013 19:59, schrieb Peter Stuge: > Marc Hoersken wrote: >>> However, I have a few local commits which make configure.ac crypto >>> library detection more general. Would you be up for rebasing onto >>> them if I get them pushed? It shouldn't make a big difference for >>> wincng, but it makes configure.ac a fair bit cleaner. >> Yes, of course. > Great. attached you will find a new patch that is based upon the current master as of today. It makes use of your changes to Makefile.inc and configure.a= c. Please take a look and tell me if it fits your approach. I saw that you guys are still discussing the pros and cons, but I wanted to send you a new patch in order to get an idea. If you haven't decided about the makefile approach yet, please do not push this patch and wait for me to adopt it to the new approach. Have a nice day! Best regards, Marc --------------040109070100060200030209 Content-Type: application/gzip; name="0001-Added-Windows-Cryptography-API-Next-Generation-based.patch.gz" Content-Transfer-Encoding: base64 Content-Disposition: attachment; filename*0="0001-Added-Windows-Cryptography-API-Next-Generation-based.pa"; filename*1="tch.gz" H4sICG2lPlICADAwMDEtQWRkZWQtV2luZG93cy1DcnlwdG9ncmFwaHktQVBJLU5leHQtR2Vu ZXJhdGlvbi1iYXNlZC5wYXRjaADMW3tz2kYQ/1+fYut2UhyEzcuPJHVbWcigFgOVIK4n7WiE dBg1IDGS8CNtv3t3dcKHxMuPTqdMDNLd7m+ft7cnyEUYTIHVhyfv6s7JqVM/Oj52qqPj00pl 6Nh2xbVd1z4ZHrF3Nfv0GC4DH0w2g8oJlMvvk39QLZcrEsG8h0s7dKAVsDD6zHz4zvNHwY9T HCuN07EDl30vNeyYvQdz7stQrRIcQlRqUEG0+vvKERTLCCmZ8+EfzInfw6ee0ldbv4PiusyF K893g7sI1PBhFgc3oT0bP4DS099Dh93H0GQ+C+3YQz2HdsRcfHdQritJpVJJQgU/s5E3YQee 78BfgK9jKErgBP7Iu5mH7MDmw/UaFJE8Cp1DJxF0MObkdSjy4RmbHjg4wIdPH8nvENm/OUAY dNI7HH/xaxmPi69VTyBDcAxkTATO2PZvmIv+rJxWwfMjFpILokJxX0aVXTZh/L60j8aGDAMA 08Bl6PPycb2eUXwXwViSXG80glLpxovBPsy4dJi5lTBW7B6GVVYenZweHNjs5PS4PkxBKSI5 fgmtymP8+COUTmQM04n8DvCG+SheAm8Ebf28qRrXvb4EqtkdGKpmQvEMJt7wJgka2cKpi0h9 pXfUTlMqLpM+2lxMUSVotTSloRkmJEBRNK5as9C7xQDEoe1HsyCM8Zoc7rMJXQXTGX5MbYfe vYg+fpMAZpR3RDrHYNjzeIyXEYsiDANdjWLiWuRWYmTlWMasq7yTjzeYKZTLmjleZ+Yy6SJy qZnZ+GVyf7h8K+JXtx1WPTjA7HLLJ24mfhkGil8eg0w7JaOK+J5EUFEtxWhaV3q/VQhmzI+i iSxlRh9tw3GgmZbW7llm39A7zcKnUunOi8elR6Lf5U+DiAmHwCgIU9f+vk8IFAPrcfrsG2K/ tSdydhiDFOxLxWU9uONkqbhRCU7BNRC1qdPM6VDkOnBqoYAY49JXvPBlhwO+pJK/4DUXiekY 8jTL2v5lxewvXCbPveqRXClj9lVP5doJBokSL2ZRDHvf2I7l3Ao/7cEZ7D2waO8DxGPmS1iC UO1LS+12Gnpf73aUduExZeVdIGiyVPwa2kHwmfR/enmXikLDUTD3XYt7O0H2A5/twZs3CwLh 5z34KplPtU8ji/paLeWjhhedny/aStMsfBqmuQWf6I8IAb5GjMncZfDdHdfzYPx9fobzpRO/ 72+RkBDWqs8WQTNrhagtTf3Z4gsf8f3YZSOsMn4cxXY8RyQSs0ucwMTAFtekwTATwawjG9qF 3tEo/qbZqlq8GMlQkSG/QLjSRGhovwx0Q2ucwddppQI3YJH/bQyzMLj1UDkbDmYOJFsCRLYL I6xHBwv+s71v6ANKk1Qzmlijd+ruNYrncRaUNEdOAFjOsLO9JyfpHndibnWkXtnlWHQQLQ11 zJzPZA+XDkgY2uED3NkRV0uCXSuBW5pWkkuzaWmG0TUKnzpBDpQDfiWV+ngtqgwW6BJWlZF3 f4a9WOs3qQRBCPkynCUpboWQilsR8hRpWgT+IoN+kzBDeelJ905sEWjzPJErtWz5amq/Wh3t Kr/wYV2+NlpWSs5zVvPt4YSBz+5YCLRreqw0ZpPJ1PZLN2Ewn5XYPe+9StHYrkD04Mf2/UKz x71E6yjnba0wZdMgfCgFtyy8C72YbdhXXC8iqaU8OZb6Bp8CPgWPUzBkWDzpw0M3jULG3HTX +XSpXXaNa6v7UTOuDL2vnX3DEqNwI6AlKPyUJxQO27LA80zCbU/Vkq8QCVx/Am9f8eIIwSxp /TGjI0wcZ0wpQ1uiN6EAsuH8JiWJEvokd6pHVRn76iq2J7Tz5feyT+cDvd2wtF+Vy15bM6l0 co/dfzOcexPXYvf2dIZdOHfYPXqMEuBr8hYvxRjbhiqtKdAsDH06WYwcP6ZeMopdL+CfuCao d/Q9vKaRh+hwTnMEvQpE0xGbMCdOaaOAus/0xgschOfXsTdlCUppFcUOZ/ah5yd8+E5XeJtQ F59ODVM7Hm9TdO7zjWhs3zILB6y5b43PsOKtDvoBweQDkuyj5rVpDTpWC5kW4cjwUvW7R1Dk z/a7mTPdMHOb9rvv7PJRldXwvHJcORoOK5l+N8NA/W4eg1KqfkzVCN8rZcwoSeyye0td+x6O 836cWiBvhJs1ZDdOqSgYeQkkriLnokXj+TFYi2NKGNkWVqrC8r0T3+OqAryUJVj7cnAtxJho kXfjM5cONiG8Za4db+IQtJMAlzFmnS9nPSyOx0Nxnfr26KT+bujgWbB2Uj89KefOgoKaO1bc k1drp7RO8f00cWrOreKoRp6VSjmPPrakcPh2URIg8CcPtFXcMUjWMtBus3SQeHsoFZ9BHoRp A0OMFFJADTx0VWFFi3346y8xm4k6ZSxQx+Y5FGAJQma7EyQs8ODQpUwzQFdW5H3B2wu9rcFb GM3Sfr5SS/bDSl2uVNBbIkvQndbMDiP2KNXUTBNXFnKn59M08CGL56FPHx8k+FuCReKRA1fs IduzZiQ+eJb7iGFT1BBqxSeWHfkVC/PvJh4X1ubxhjQWZORFIqIkzo6+xaH9lbwWj3eGmVsJ Fx71p5mnJmnKl/nr4ODo5F2FnQyTXD902e2hP59MRKYLMIpgWabjmEzPkDB+5EepiCFSg9lD 6N2MYyio+/y52dMeuhGzMplAwhyh/yIW3jKXumiObDAXN5vQG86TLdT2XTo6oi8gCuahw5KR oefzNjGcRjKx8RgGYfIZzGOy3xt5jk0gMtghgxkLp14cM3fRzrsJYzy2Y3xjCDaZBGj7DdUi 1yPGKGGcsvj9o3qQUzCCYLTQzCGfT+dRTMlqe34Caw+x8UhZnUev+QGmEJORwotggngEI+SS kcSd8gnVULQzsXHzDA+2qOT5yx5aqIRmu3OHvV4roU+KILSC1Go3cOZThl3oIoiHGJsAZ0La l1no2ZOIMz9Gg4eQmJeNWTazwzxCSGh8e8pIO7oWBoyDiYsEfiCIUjFEa/sPXAeyiUsIwggV eoAhoyxD6wJ6hoWjCB4KBadBzID7D5MWRXi3SDzCCe6rKBjFd5QrafqlnNGMOZSFyOpRboaU fz7PxCjKWNdv6SaY3Yv+lWJogNc9o/tRb2gNOL/GSQ3Ubu/a0JutPrS6bepiQOk0iBVnOti0 nw/6XRzcU0zk3qNJ/LsG7deegYUVugbo2DjqCIgSDKXT1zWTLx0sk+1BQ6ejIIJAp9vHunep 95G035VJ+BrWhLN7AZeaobZwSDnX23r/OpF7ofc7JPMChSrQU4y+rg7aigG9gdHrmlrCS2Y2 dFNtK/ql1jhALVAyaB+1Th/MltJu56zuXnU0A81YNflcQ33pZEMCyWjENTS1LyOmuFLRmahm m9ts9jRVxxv0j4a2Kca1jNiEa+JjACTESWgol0pTM6EgPETM67xE4VIHhnaJrOQWc3Bu9vX+ oK9Bs9ttkP+5XM34qKua+QHaXdMkyoGpySipr5ACBIPew+mugWJMnfyYBqmvGcagR83nPqbA FXoK9VWQvZE4vdsh08lpeBIi4LaexoQrfdXScM5AIO49hdxCpz21L0gTHdCp/SWbE+6O1mzr Ta2jakTRJaQr3dT2MYy6iUSgc/FXCsoekAtIE2IlA/E2m+ByEmjQL0BpfEScRsoAPfSKznUh Zu5KtZWGgpYL3843t1zFDU3s7n5L9EwCI+nxL5V+y2otCf2Ony2+Fz3wEjkds1B0loEfpTay IH3SXtSqgkk8X8uw8Wbm9a/DxV6eeVycfk31Hi6pQPk3vDdMy38BdxOc8JtXn0p3x3U6jy2a JZ9M4TZYRqdpKe1mFw/irUuc5e3l2llo7+H98lkiD3bZONoAJmYFGN5vA8O6UtmEJqYFHA1s wzNMZQOcmBVoeL8NrLEVrJEDa2wHUzRzA5iYFWB4v9VMtb4BTMwKMLzfBlZrbFZNTAs4GtiC R7RWCwtgW7Nal4pq0UNtgbqFCMr3Zf463RGV3uC8ravWebt7LpDXz/PI8AG633saNBY3XRXY GwhQ43r1qHxUq9epmjXM3jmuv10SDP2j0tc2ai8IhPp8ROi/E32LAYKCW3B0nLHgI1qwfYVt 9n5+mpJvp/MF5xbfi3nh+lqlXjmqHVVJcZyt7FT8YtBub/F+nkaYIEZ3B0FQCy/vECQsqmUs qm236Gft2qI+JW9LfpZb8TN7aNixfT4JhlvLO/Y3SjOxHZ/PtbVOs98S2FuIqNizKLJvGIpw PreT0/c2SZ1uouNHpa03FOqihJhNFE+rEFyrntKgZkmArpsVgJXNgESMunQ0gZWbeDpM72fV rAic/IwAqu4A6ipaT+DkJgRMfZc+pilQsuM7nM1p+bcTFnaaAiY/I4BO1gG1taaiXtOSWL82 xXxuXapKT9+1KMmrliGqHiWUgF43C4V2T0Xl9+u1/7rH418Qeg6M5r6TdHiP7fVt4LlS8fFh He+MLWoECzSFjd+fSAtAj6j4k7kivz9PvovszpivTG6CENvqaY+f78PCmxzewRhpDH6o2v5a 2zvK0MGaJkN5/+XSW3Y0xp7x6Rog8VoNXiGfmsynK0DU/7IPprbzWh/sZt7WiaHyL1f9le57 vfKvyH1TebpsJP43M6/xHNlIvC3nqALA2fN1oGOIeq4KPZ6mDbJt8YQ3gkKizxmYfaU/MC1z oKrYQexDWrOEv0wWo4YzFsYPhW0KLiSrLUXv0DZz2W1oW9Uu9M6v+9r+Ml/CtNNe+holGBXW Mu4vmfn3K31Pp7aO8lzXI9d/4Hqh37/oeUR7ieOJ79/0e63xsqQnvv/E9aTi/zrt/97coNBv OXINCjdZnQQRW43QpoaE5L2EXXQUr4WgferFGGJTfy3EK9WgHe417I1XsIvy/VIIUYZejiBW U2bDnLJpxOKVCoE0croU8lj7yMxTH1vu1cwPbezvp0nuw9vhfJR+Mc98vhLE9+ipAdj6G5xl 4xogFEIgxTNLd6XGwA9QhvdQqixUTL8hX79Ip7RKt2pKxewrnErFCuU/ZJ7ur//pl4BATPg+ o/wGry0sJRd/zSYR4xy8kuD4B3Ey4zNkAXHxmPxXxzWqC7mz2sZ8GCMtP6+tm+G/x8E3rMnP aHqBckPO/fCG8NBH25DyP4f4zB7yKDgkUkDIbilm61E42Y8OXwM4G9JcN/mPOpwiB+/eCQI5 vZPBGdIjqg/5k+zq/t5c2jETH2T04w+kdmzohZzK+29SLYht577Iafd3EL/hBq1pC77KL1n6 2Q8Hpbk0hqJXEOWiVBE77zMc0z3/SVP7L3eNCNdTHSQ4/kU3Pc0jS+lHrpnak0ngZFRaFvTV MvluAatOV5P/F0UYqc/fjLdnUl5HGZ7uYFqr6ep8tsPWV/7NmnD0nb7AulX6PjEZzhZVQUzk grF8u0xGcgWZUCNH5iTsnIALymymZdoAthfh+czFaL2iDMO6X5Pl6yeNbd7tSXVK+YJwnZyw 8PfnbfK7TR55vj15hcV5g4mTLNtdqC9wy4sS+zKmEoC8HNA1T8waLIrD4CHHi1SrOVfmrBsz fCUP5dWcE+LF7xt3erbw9ExABz9jUxfUOwOxYf8X8dkYd/wjo0Uh3Ny0vKEU4ZotBIgj7z/c XemO0zAQfhXDj6oHpdsixLFbJGAXVAlYxC0hVLVJChU93Esc4uHxxJN8TeLETsIh6J/N4Znx jOeyPc7CxwBRvuERqpSyA0MhFugyI6EHWdiEO8Ardlq4hBtL+Lc/mkLSqqVzCqnmf7/RlCGE Crbr7qqwWmBm0FsEk9VBFrOIHv8dX/FHdUTt3LqqiMoLxnTgaKyO1sxn35qG9xY1sZ8BUDd2 0JRPUtdUj12V5LI0wSXIlYCaLSYfd+k5j96ZjXaMx6Nnjy6FnPi+KsYaqZLq8C0rmp5Dy+d4 yy9MYULbHhpkQ0bsanNmRNxMDDW7p3iKpJfbJPJdeuaWSDN9MaQK0PH5SBVfRnOIU7QANbpL U6NnoMaT9bBfxeklVmY8+a2pRbZEyEilG8bojCDjpA21NgTZL0IChV4GPUNjpPEOSXuKml2Q 0Bayxnr6Ur9LwB7anGhkSiESBNP2dl3uvqvBGfliaN5IPKJ+bI6qeSOFq1DhSFQYJmOG+yb0 tC+V9U4UlwGHH+WzryUoQ3/cFCgzHQjlhC44DUEFDUTyaw3j+RWzvNxoDFGL9cSnw0bZY0bx KaNOcXRgJ0qnaug8gWt7Odnt5KftZOcM8SmY+MF2Gnycr8qBqLANAGsKpsOBpT3OH6VnlnzE ayYNUQKrpuA+fjGTSoln9KGNZixLcXV7NWH7M1liEcp0miwaVXEsTeEkJ93J9FwB/fdo0b85 kwVTN7sqUpk6TUss6lhXJd3V0lltpJxerOiIE4TolOW0pRcBQokMGUpSn+IBKAy8sG8MPJTL jVf8rnbp9+Di8egZ1UMKLtMSqkwrfHO1DJqLZ+d1kDS0FjasMft3iMYunnMbZ44isiIqKSZT yL+SFhdUmQI66x5eengJJQTa0oZP50PHfkAo0ws4BpOyG5TnBqTrCsVC5S4v99uDt3/1TWK0 XU3+PAApd4MnsEKDjxEbJyQxfOHeDE/FqaGeJ198bb67eXJnfP/ls7E6qnQZltz+0GWXtxJP bQrmJjX8MI7Cw+WJW32ZbiQakNqpSXntuxAMjuzajDFuWIz3PxU2VNoicds2BvAAjdsGBtkV xiplCmQ+eAvchq0Hu+eZrsaL/XqadTujlTxg58fqcdDe3XNcHvaAcfIaDJLvNLhBjs9ggiI8 7n5NrGezHeUR+mB+In4yP+JM9E02cJIyAUYlhtEbxqkeRJi6gsc57gdeHukWC/69hv8gGqLZ F2dn4haWlUGv02HII7R4CLvnNzD7qG3S6vmhi9ED6fuTD2A7/DJaMxRv+FDoy7OIUX7Q6YDG MSrdusPcEd6kOERXw38wWgy4jC5hL3gXXVayFsRpZTj2UF0/WtePvvUD8DXtDvbBx2CbY1hw dGhYEJcL0h+T63ZN9sJo8/T1k1ejMRUZjl+rI9GusI2YRfL60bUlzoKXrENtNp+Hyw8489SS MVpa0D/HJNv+s2DzymFrFIa4XIYtkQm//AiF3S5r9MR4YDhqZ9mw3p3VfGvbr92A23JLIqxE loC98sBwAA/Xh9VRKI0U7OKFPs8k6WTeqdU1tLe2TB1t0V+OwYi9f8lb6G85PLwYXz6ik2HO 3qJsjoiEwGzKjCE2ZRIBHI0hcddVTVxNLdqMPm3CgMwY8tbLRXr+9vLFuREpEHu5iAvSAEaY ygKyP617tDbOwoJatiwjZBEv+93We+QRqR/0rjj4h120+nH7j/F4dfE0MNbMXC1kXgpZyygq LDbl05pug8nnFDScuBEdLMeoWFqLtGbx9ZlWqei+0zF0qDjeQHycbJaVH0wKKFomvgUVEOcx 2JYJa8fNaW5777i9V9wejl8MWVbmoXHrMSQHB2iyJcwfjKMPAhZIQJWaddvyBnwvLr11JNo9 ZBXJyGacS5MHNX/hbapuDkvXyS6PDaJz4i1PkJK1UppAyzhXPZ6TdrunubPWL5/mi0Dharab Gl08GWu16CvVTYY4i/rXyk5JU+SiB+hQNJdjiD9ZukLr7Y6lKwVfqVRXGMcy36kEkP1TlWUp rEpRWFWg4Jei4FegIEtRkBUobEpR2FSgEPTLDXW/Co1BORqDCjS8dTCblSITQiTPaODLH1xK SnUI7Gtwalm911MOsqzPYQPenngb7U9QkkRLv+b5CGBMZ0aw0LcM72Rf/xnkFzJRwzAt/trM c/La3kJDMhwnyIPyNZRPUByV4IU5/c4KhlsyP2IYgXREQPedsL+YfGgq5K99PuGUXG7r27mT up8yw52dRTYApdnMJAgP7IQ3GnhThfCACQ8ShCG3zpB5b4sbosPdaYsBBIgkQUNhaqRu0lVI 6pF9qRRn+QhFuAkBVNyA8o5P+7282+std/7q+nLubdf0wcjr3nrZ4y/e9/jfHvT8YPd5v5a9 yeTGrZs3b/SvT3ZSRaWeRqUtiKaZJvtqaUtBw+69B/P9kyifXmqB3E418abPD9PF3Lv4KsUw VLlMg6dr/7A47BjHaap0iXrUia0w4GGCPGN9jrFDzGRg4ixEi2TDhJhHUXR1cBOxgYIMZZmF OBhK3a9CVOwxlozDzcLATkoaEbDULMk+eCrki7W2qyOeiG0TjIE5CzKGJpyMsg+fCGxggUzG xMOGeRg48zDQBDchPZh5FR42zMOGeRjAoefwMDDxEPSrDkSgpQZXV4kPhic33q83GsGg6nAE WnbwnRU5GUScDOqNCScR1YZFAxNdZC/6shJXwCI6+rreKPkmV2Z3Z35IDZlDFU585sI3uzUG TaRaYljwFbq4BwgCTycf5x6ATF+UY6hUbNnOl0FfQGg5TQYCOpNYNLD3Hl8AtHcc7V36fFLc 35Pic5qjJf2XNpUSP5/Mcz+PwFUL4M6lAqKhC35//dnMI4yutQxKLukl5vSkupVIrJoEgv3u zKkaxVqT+EMH6vdWX2jKulxaDDFbwRs5Vc/iQ6GfM++91HsiXeJMKNYdojrQkusP+DnWj9Yr IbXPI1FHSPPC3BJt+3wxd7uOrnVxEA645G7RqUu0LSxQZnG5VJfyUGXLKN2XkJvHMm9VKb5s SDDZiBlO2bxlwvIH9t1M3zgss++G0QvZxK3lKIKxz4BxkU99L27l0/xtyWvsz23QCekkNP0X ef98Av9AMPjJ3rE2J24Dv/dXqDfTztE4KQnp9UHv5gg4F08TSIEkvWk7GcBOwhRsauCSdNr/ 3l1JeC3LtrC5PPqg0wtY+9bTu1qplPDl54Y4u7xJQpFEmyrSDpwBIvX479VoU8/JryCaZB0v DIOQBi05YYg79y4xiSO3wb04E5enLQKGgyC61nG+E3deyBGRP0DxvmMvcmmdeIubwMVReznD 3sRzS9Jc+JAMYgjXGKbWWDaqPrXCl39/FqqWXW1K2g3nMvEsEphNLS2j1fzRU+rqa9UWalA6 HYaZK9lsb0pNN2LimHa5YAiLBiq8p2++StxblxNhIL8CycKmdGAknLWlR00FhMJ1koLRJg+T FxxXyZyKmZpYicIZMisxpxLTb7FDyJRKJXszp8aUlDE6qULH0A8h0npNoRMdZd2ADnSWFZXA Y9mvwDxwDjlNBgItuZ8InirEN7SQ2VI07pj7ktlqBGa2nvpROxl7TU0+G1JA1dfcSxFVxGHX tpV6qOhbJ1Rqen1EOrU78vg76jAPnYOLq4/0wRxZpM65NGgll3bUkAzLewRUVmAWgyfKUqtS N+BbLGtB+qh7FFraHgWZ2hw1EYDImDPdxKYFN3IawLf/Yjj+uhCH6xIc7gtxuC/B4a4Qh7sC IXg6vJtihO5DxuANG35FoQwRl4tPm+PE1wKXz28KsgnxXiDeG4L3ZFJD9F6qi+Ho2JR+twot 3tHxpHoge69a/8fEqb+p1Xb3Xqlxapfi1GQxLVBNkHIkp12LCaFXUHxvowXKRYO5UiLqTUfr eZ6bwKKCirCBGvqEGtDi0RHW72wLyrVopyEUTejJECcQs5AhyUFhZGEPU2xcgmlBZE2kAsFj SXPVp7Vgflpi3XU5oa+50NRziwh9LYW+Li30fTmhxcBHo0YRoe+l0PdZQucMGNTb8xSL0LXm nK2cbNV3XDHOF/6Ui0jeSQXvlAZujEbqN5JFrGmocG8pppd+zVjBGCLds1aIpR5HLO9Dbv0L IoFujvPXTXf+uk8WCXQzvb2uIRLofqRIoKtFArVF/b81Epgd7DMnnAGsMeHs/8hf0cgfJU6W j/7pqUoWTzWiH6J2HimUR+CCLTo3XhlTfOklm3qf+RNLL9r91WKgNP0sQ2RPJbJXikhNJVIr RWRfJbJfishXggj9rCgztF4nak0WyTk0zRR6Hh1Ly4aTXPUMKHpMaGmutLTInvssI3ut5x/Z c9XInj5VuhtF9uCU4zvPfe5xOtSRkbRsv0qBOr7oW8uCKIfRfuWDZmbty8bOqKLQcv+SwFbp GJVLERjx1rDu2bNRbEq7BmPzkBPir0pfQ/skNEIly6kxKFMcahNLmD9KHCrFMuVDS7Fapr4b Z1cxJU/nz2fplPTwkTmE9E+MO7kUd9JGtLy4k7tu3MnV4k5ukbiTGLSz34UpO/mpjncvlAI9 Ww75O9HlbTiG1yI9RmDobhmZzmYsU861GdmQgB1perMI/GVtT3FnZXsT9/NzoYSERmek2iFk ed50ThUB/HCZVmD/jHmPypSv6YyYtEdFYsAcWYofKANq4PBQhCdh6XzN3g65zgUKa2M+Bz9H ZnAOoKaLm9wQHZTDX+kpMUTsyvhGYiZl//s5ntbP8S2g4WuWrJNo96aMz+FHtgew09d15WH2 riHE0HcNwVNFSBoNschiL0Dz7XA+eEEEyp4NooVKYQRmWytNtvCH6jahZ+SPUTOHs7VFFrq2 yXCrEiU2zJcy9Iryxm1Rnph5/qSPwd9UjoZqbU2Zh9BB97cVQlXbQvmmSBiai1Hteq2n7nru fL551zN3PNWwaZ0xt5p0hFoKkf3/e2/JLmDuC89EmY8yFD0XZWofQZna04yr++XH1f2Nx1Vz VOCfExfQlnPaEA5PjDuFEU4fzNZCBbjseIt8d2OvkQMxiL/TiTJlP3T89YvC43oZR6fwOFWe OVgi+CuhERJJeUzsMh5rGPSq8rShlxk/eOUZRV8exQPVHM9uvHDdg9pGHFq9y1w+XPduwSTa AnbWvMR/KsUu3h1/KAY/90ahcQQGpZnnj9BBWWhfLxbSKaiXR3ajZXdXN0JlJVWTHxN/OedW 9s5e95aA4QfAwr8H4Lj/7VjuVpNecurd2XsuhILmy9W/wFrZmX3Mq8RRjUI3iSPCI18kXsIs WOvNH8paRanJ9eyioDy6ZajpKjes84f6BesEbKae2L0ttc3pYxW2xXh9cPbCHvVye7WlG0jV wiys6OPAKU/MaJc1Yaj7GHVM2sqooJx7Ic52WUjndhddzrsKngyRtPj6QDNXutfcbPpEs5Pj q0a+Us/bhKl2Jxk01JiumZevhoaoPepbMlGktTcwbr5/M0uwtS/KlEY9m3vOucIP5w1q5cqw EBGnnqgim/d4bqqVrpmeWAeYXAVF9rq2ZVtMkDDpc/iMJTQZBBtSXeWRfkYQLFgSO0/psTrO xX6pQEia840/jtmDK5eKG6mu4iqm0ExTZF9rtDbDSjav2Mov2czrqYI3HA5R41wcCj9xWOis m91VlLtmQm2VoUBqRf0pMcDZojx+JaxQKZLWeEyJ0sQsajGWsm1ECA+/DNv4op7+ZHIV2ddi vkdpRSv1KqW8WnqQ2jJbx4iqKm5F7VK3pjnJWa/1f6x+pVPJae6QquqsU5itN/HphDbfsLP5 Hhwa791FEGYO9zlbcaB0va04yfnR0mY9pCAD8pRNLfS+7MAy9aLr9O10FuHAd4Mp8oi266To UiE3ymM6TA7G1+3ldJjmM6HaGPrsC71yxA4U4T3B6qOKUBAFWFQB4qeWzBND4ZYg0O03EQr2 6UQZ3eiRWElICOPtTqRI6PFcXVV43zJfr6BvHFLvVwCV0hbG6eH1ob9SSkeqrtcIdaJVTPJD ykI8/EV8KPEvd5ggdCuGrMYPCIZqi8q02jLcjai1FWKp3V1hsC8JRprSiEpqkYrTsS/5Keoi 89KWIu2SxqLWqplKfFHd2BFa6HHLKCyLWam8NDhUFVq9C6p8PFR7WejzLKsF8F3MxTfI/5aP gsUimJr7W9ZFKGpXBE65VqDLN73x5OXLK3ClLyooFfuSfYMXW8nhSpEibur8sQXYR/WTJwdV MGCs6kXRJGOSEZAGHpSTPxpMRssJhgVQnfHVeDSQtYDO/mkwX6gF9wApNxsIqM9es29iBDGy MMnAux2DYf/wwmB15BKnRMridaCfv5aXlr78hm1zDpUKfFFknntAPJiCyDNvNB5M2GQwN8tM loOWxYdEaRtVgD8jAb6OBIilXscJ7GYSqHECr4hATPopJP2ywHVBLtRkAXYAo4VCA1Rg4g1M GoguobGnq053UQ6wWpneOYUomHc3S3RQ83JYgR8UhJ8VhJ8WghdLxaEPfza+YSRvl6Sw4GZn mdA7Opc3MXqxP/9knw74vzP+b9aYvvn9ILNo0N9i0TqryMkhaZI9k5srDOd2Z15zQYYw3XVB 5su78EKByTwlPOuE8Pz94TNaEMDXjF3iVJRPbErEpkTsgY+0TT+G3Uo5l2BdSu0O7+/njWMH PPEQWEAdDH4co0tMSDMgCw1WFhJqmo7s05OnVth0EB1I3rZR2KKOA9kdDasSWi8ksbWjlUi5 jDs+zev2pHQp6/LUzVWr6Y0MnEKQTuiRdNGkkoYmQNpbALX61DrV90uZ28aKSMFWoXMgeUKq hs+LbsZKa1eEbPYXqero2EXaqP4xNFVDXZKDzZirZvZkbZ7sRqYxhKb+KhDCK+hfMy/5wJyX t0HomlwfCJN/r6TFfO5MssSbnGwiRbwhkgB7zbmpl0vKojdv1MU3straynqFcwOYlb3KSw61 W/k473FD3/iKRTsIY3dlssQtmKsHfBOh7kT5WZT+iksbNAeoHpGDBQjerMmqd1dXmQt9pY4y 6x9NI88SUVtAVghKVlI9uyHQYIfEzQ2gqlcfmoHeaNa6eRRRNr99FCVGi0fMJSVa81Ej1esK IAo3WvUnWQWf5jjIqQZxhx989009eIMjw4G6wQlTrjkMfe6NHPM/+jFktIAxd8dKRsKC6pAb S2B13qJ6z+skQzUROmu0MXqMsreQq80+scwhgwhwaSujS/iBVmhGL2pqlqtOIydoYnY60yfP i6l/iFrufdbkdtWVngYfyNlbSnOzH9dcJ49kCPL4Jh6rX/GPebxaBDhapc85VubIQ6qLMcMv EtWgVgocDB769YZcT4sVJcT0iX9eGKJ8KGGdsMtfmREYKpCskvrnRw6DRfpOa7QaaYPRwcuB NwcfXKhGCdED5AdsPJ1NvKnnLwZIhtMgH9hqIUP7y6Mx7sJpgzgIDwVXbHv7Gvyngy/n4ejL lbOBDZWfn/jeLd/6zsDH6bHdavXV/v4nIqmjKj47O4Pa3tfDr776ZHt7m4Hb6cOX/nIy+WRr aytJ7O1btl21qmxr1wIU9vZtZK1mMLsPx9c3C/ayWWF71d0aOxmEI3YUeOEcbMe+H/tXwdsp PNu+kc92XO8NR26A/5wjzxlMbl74wXN3sIAXdj13DK8P4+GS2wqGSLZEp7TP5sEyHHn4BCc4 cJ3h0nM6txBNeN6DkP8NlgtUn/uWkYjFBqHHZl44HS9wj/8sDD6MXc/liIubwQL+8YAYjE6g Ol7VDBXBK5wjQtrEd5F4LCHgHMZAKRnguQC9nHNP52Dsc7KDIYygEnUUWc0PIFLrWQAxnrMJ 0EMyxBeVRGyJR6IB69FkAN6xcCdHpLEft9BKJFDbXY68zaUieSQFkopJrd1gtKQGD3hfBqHs TVMIxYQQ05gL5Kg2RBUiclyZuJptb4wUOAye+4XS4XdS4CaYuADgBwQk2SDswL8XMqBOgkMQ zkGgezb0sJWBdgGDXghPgXhIAk6DhceE/aDRuiA/tFmecyJshU7dW2wrsvlJTIzeYCsE1DG2 zRDbny9a4nyuaNc/cnqs1znsXzS6NoPvp93OudOyW+zgPRTarNk5fd913h312VHnuGV3eww8 +ogKJe1+1zk463fg4YtGD7BfYCH8/57ZP5128V2502XOyemxAwSBQ7fR7jt2T3QdGGSOz/D+ E4sBEdbu9GEAOnH6ANrvWJy5jsoxO4fsxO42j+BR48A5dvrvOd9Dp99GnofAtMFOG92+0zw7 bnTZ6Vn3tNOzOS6q2XJ6zeOGc2K3dkAK4Mzsc7vdZ70jyEZNaN25aNtdUENX+cAGeRsHxzYy RKWBbhdSHiygSd+aYEwQ81jo3Du1mw78APvYoFuj+94C2ki3Z/94BoBQyFoN8JXbPfaSLITI aVbC6mqede0TQEWz9M4Oen2nf9a32btOp4X2F3zt7rkDzos6O+70egh51rMthnumUQAkA9aD 4k4X2PQctKOspD4kSZ2dco8uNIELsBTI2wD0Fjd6p42qo9FgWQyEQTpZJ0LoiyMbyrpASFiv gWbpgRWbfQLlMoBR+zGdOXbbfnfsvLPbTRshOkjpwunZFahGpwdAzBHsLxrA+4ybAGAQFRWE n2oDt3hFM+eQNVrnDqggEdgpWMURsiCyMGXzSFbFDt33sPTxZQBnyBqfJ9t9eAiPxr6nPAXf QfVVtcpx6KQRLGt1LnqXR/jYH02Wrse+l5GYnZs3tBCMI7X7LftQRfEXUJqDIDxWSRzcqLNU +cQBhtyxyovxP6kWvfm0vmK7aQVHJ43mZdc5tU9arJoG0IDGvJv6+LLZ77KqVoTRiItDp3eU VtZt7qdRazZ6/TTwWktwTyHUa6QRaonHVACKX7Yc6JGrbCa2+4pKYdBIlO5VH22L2btJMBxM +Lzi3eH9Vr478eLHQ+EVdtr6F2O2SqgWr2GKQrUYR2q/q+eV4wluYBUjDF7xlA80HYyAkBHG SAjqMre8ZSjnbfGgmc+juX/ZzidTa0V0/qobaiDxrP54jcbzYSUxyn+/IFlpE2I9AwLfcSII 6hkSSqQUBIJOhf0C3NJ5VDJRvTtCTWVeifEliJWjY3kl3FKpBDSoR6sH7CFMNJBl6Jk67Q1A 6z0XGl/vKGqBSDErhxTLKK8kJW/UADDiFETDJmNni2lQA2gYjaO1UL2B4OGoSC6TTzqKaHBQ TG1Cw45grGTxTnx8sziF7I8+QUTxyUqGcEu80cND1oljMfOklUif61hZbODJYCK4IIUc4hL0 c4JNJ/l3b1ew2zYMQ+/5ipyGeYcgcpagO6+X/cCuQxq7aA/pstjFWhT999Iya9pgnijZgQG3 MWDy8YkhZdmRqGHJSBN2KD7azVyBVfk5uxQwx2JrxYvWmBoucss0o4VkAtGiqc0QLGRlaqxo xKmhgl1sRor2cWb2RjTEjeiNHmioYkaXVhl2SYPpNxMCjoDH9U9DAoAyZ8W1GcemSDrh8+Op PBZut9a0WY1fm9by3rQs6IsGeNfMO0w7MvFEFCeeBCjNg316PuH+TIvNWub2Jz/NRA+N6Bv0 WWdNP8W1NfCoR66roQ+iEWZpdTX0JGP1NLIJJjaiB8O8PwZ9+ggp6Whr0DdHcxZOvIJCtZU6 0dGe/aPD1iwdmXKtXJk3f+35gY4/MGHGE57O2KaMHCwbA3W8K9l/pl9hFbQ6EQURkU0DSJEx 2rufFPIf7B6O6aRjYVKyLQLjgB3MAZsUEEzjc2dZ2P8pKStnb6NytkjNWdnTxtNIj2PyCvvk lY727IUO7OJJJm2boI2T0yYVBRGRUC9wnAMK8frYuOwaIpFtZUWcLjLK5e5xMigpnAy4Ur02 rmuhV0K2H3anZj32f8AtEWTmWmn2SAYsyp4+mEECv35bVcPAdagoBUfwy6F+u8yWE0CMb5t9 FpMdW5MSfvX9zdcWwg7qWqmvc8Ud5QFcEGUZwbT5F0Lbl1W+3R3q8/KN3xJsaLDilu+fTzJS YJC8E4JxP/I+TP59JEx+04dxOwhjNYowvqiHRHlR37XUapWJw021mmXiuJ2Bc0dzF+4fq4eB d9bJ3jkf7mnaB6DDv1F02IFU3Ff1dhqVTVFWiMfmVvl3VHVJaF2e4n2W+IJPXWUxLuYCbhoJ ANi8vy7qnYoqlwJIpMJAKlzCA96/ldS81S/kLgi/UV5G6tdqcgA+Vxx7QNYPUbPlOlqep+F5 L33lCXCZ0p7bNfH3L56CmL5QH92YZXJl0CIpXafGiVnhBPFTvxsilOyyui+JcPfEy2Z88QMu fBDGxHrAEK/ubtZR7f3Y8+hL3QStICVgglcTtbyakyC4Fgew3RIHnuzvZ/IHoS+rAPj6L0va uCIbAmxW7fsFA71pt0DSrywwbLIQdE5ZWhCd0IKmti7c6mblVsfqtaJ5syu3WHwAjkcekCUJ AQA= --------------040109070100060200030209-- --6rJkv3miwgE1GsbfRtDE7tmccEUwMCwFn Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.21 (MingW32) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iQEcBAEBAgAGBQJSPqaZAAoJEPhLrsrSvXftrIcIAKTPZRj4OLWm/D+1tfnhJj/1 zwKe3PSDyj24S7Csf2bjdMgA/FNVyNX9g8tDbNUZCjNZ5voMe6UVooSiGUvKm5f1 oSq4ym6Kp4InJy/TZQZaKRuPchYBrUdIANAHFE0FSzcJ+yITHMKw2kPar3/7h2ym /qXuWqXmtepdPHsSMIA0BS/ktyHIjSmF9Z7k2S2P7b39h9hVBlCK9wcgyz2X84YY ZmSdGPzWK8a95VL8wO/RsK1xj4mXLhuVLZsc9l4lB9GAPRFwvyszNfTg8EStG63q pcjVUBMKvDB765kChRMWq4xjfGzEbAY1Kvx6fx4TZNq3nL80RbmqpSEsQ47IqWY= =RsCK -----END PGP SIGNATURE----- --6rJkv3miwgE1GsbfRtDE7tmccEUwMCwFn-- --===============1823723368== Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel --===============1823723368==-- From libssh2-devel-bounces@cool.haxx.se Sun Sep 22 17:18:49 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8MFIPtm030754; Sun, 22 Sep 2013 17:18:45 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8MFINLH030739 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Sun, 22 Sep 2013 17:18:23 +0200 Received: (qmail 23038 invoked by uid 501); 22 Sep 2013 15:18:24 -0000 Message-ID: <20130922151824.23037.qmail@stuge.se> Date: Sun, 22 Sep 2013 17:18:24 +0200 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: [PATCH] Added Windows Cryptography API: Next Generation backend Mail-Followup-To: libssh2-devel@cool.haxx.se References: <20130601231229.11420.qmail@stuge.se> <20130602175922.5525.qmail@stuge.se> <523EA678.8010707@marc-hoersken.de> MIME-Version: 1.0 In-Reply-To: <523EA678.8010707@marc-hoersken.de> X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: multipart/mixed; boundary="===============1771821569==" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" --===============1771821569== Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="rwbb4r/vLufKlfJs" Content-Disposition: inline --rwbb4r/vLufKlfJs Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Hi Marc! Marc H=C3=B6rsken wrote: > attached you will find a new patch that is based upon the current master > as of today. It makes use of your changes to Makefile.inc and configure.a= c. >=20 > Please take a look and tell me if it fits your approach. It does, but current master still needs to be fixed. I'll push the suggested update I had for it in a bit. > I wanted to send you a new patch in order to get an idea. Thanks! > please do not push this patch and wait for me to adopt it to the > new approach. Will do. I'll also send you some more comments on this patch, there are a few small things to take care of still. Please don't compress patches when attaching them though, that makes it a lot harder to work with them in email software. It's OK that it's a big long. :) It also seems that we need to do a bit of preparatory work in pem.c. //Peter --rwbb4r/vLufKlfJs Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iD8DBQFSPwo/hR3Q0dhIfEgRAnc5AKDB6yR5PRYLB1d1mP2LJuDUADxB4gCdGjgI VheW/JvaYj3gNacQnKlHDYk= =s7AB -----END PGP SIGNATURE----- --rwbb4r/vLufKlfJs-- --===============1771821569== Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel --===============1771821569==-- From libssh2-devel-bounces@cool.haxx.se Sun Sep 22 20:22:07 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8MILo1E023845; Sun, 22 Sep 2013 20:22:03 +0200 Received: from mail-wg0-x229.google.com (mail-wg0-x229.google.com [IPv6:2a00:1450:400c:c00::229]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8MILmdj023812 (version=TLSv1/SSLv3 cipher=RC4-SHA bits=128 verify=NOT) for ; Sun, 22 Sep 2013 20:21:48 +0200 Received: by mail-wg0-f41.google.com with SMTP id l18so1380914wgh.2 for ; Sun, 22 Sep 2013 11:21:43 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=DSmudO1UUIVeyGZdsyfZdbxmWOWM/DwUJMAEofc9efU=; b=gRtW9Kd5aGK4eGvBdfC6BiJWiHR/a1MqWvKypLrcnkFLdIxRkoRZZGbOj3GvLX1dy7 yfxy4c/E3aQh2Ld7siezqpsEDrayfQRrtyP5YBKdk8O7FFATg9sVwB8c7Z2QB1Fm6X5a mIzFKu7KsecqG+wj4N8n7gk/awNfX9C8cRHMwO3fQgtm1QnBYTweAzibQIvfvpSi14iL X+18/T9VnsCDmgvEm5p7dNRv+E6k+mQFnj9c2HI4e+oz490NRWxyFsgPqTryRmMdmVfQ 6tXrAUI6c6Q/kMM0oHligQsiTPzjy3TvlUUMt5LH+4shazHktTx/IlX+96yxbKvrS1E/ EByw== MIME-Version: 1.0 X-Received: by 10.180.189.49 with SMTP id gf17mr10318029wic.23.1379874103798; Sun, 22 Sep 2013 11:21:43 -0700 (PDT) Received: by 10.216.37.138 with HTTP; Sun, 22 Sep 2013 11:21:43 -0700 (PDT) Date: Sun, 22 Sep 2013 21:21:43 +0300 Message-ID: Subject: Port forwarding through gateway From: Velichko Yuriy To: libssh2 development X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: multipart/mixed; boundary="===============1309002698==" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" --===============1309002698== Content-Type: multipart/alternative; boundary=001a11c33fd0cab4b804e6fcf935 --001a11c33fd0cab4b804e6fcf935 Content-Type: text/plain; charset=ISO-8859-1 I use direct tcp connection to communicate with application on remote machine. Is there a way to make port forwarding of the third computer in the local network that avaliable from the gateway server. Local<---Gateway<---Remote I found the example how to make this with terminal ssh -L 192.168.0.2:8080:127.1:9999 user@8.8.8.8 ssh -L 127.1:9999:127.1:80 user2@10.1.1.2 Can I do something similar with libssh2? PS: Should I make two sequentially direct connection, first make port forwarding from gateway, and after using forwarded port make new forwarding from remote machine? Thanks! -- Best Regards! --001a11c33fd0cab4b804e6fcf935 Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable

I use direct tcp connection to comm= unicate with application on remote machine.
Is there a way to mak= e port forwarding of the third computer in the local network that avaliable= from the gateway =A0server.

Local<---Gateway<---Remote

I found the example how to make this with terminal

<= div>ssh -L 192.168.0.2:8080:127.1:9999 user= @8.8.8.8 ssh -L 127.1:9999:127.1:80 u= ser2@10.1.1.2

Can I do something similar with libssh2?

=
PS: Should I make two sequentially direct connection, first make= port forwarding from gateway, and after using forwarded port make new forw= arding from remote machine?

Thanks!

--
Best=A0Regards= ! --001a11c33fd0cab4b804e6fcf935-- --===============1309002698== Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel --===============1309002698==-- From libssh2-devel-bounces@cool.haxx.se Sun Sep 22 20:44:37 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8MIiTVs004359; Sun, 22 Sep 2013 20:44:36 +0200 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8MIiRCY004345 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for ; Sun, 22 Sep 2013 20:44:27 +0200 Received: (qmail 6909 invoked by uid 501); 22 Sep 2013 18:44:28 -0000 Message-ID: <20130922184428.6908.qmail@stuge.se> Date: Sun, 22 Sep 2013 20:44:28 +0200 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: Port forwarding through gateway Mail-Followup-To: libssh2-devel@cool.haxx.se References: MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Velichko Yuriy wrote: > I use direct tcp connection to communicate with application on remote > machine. > Is there a way to make port forwarding of the third computer in the local > network that avaliable from the gateway server. > > Local<---Gateway<---Remote > > I found the example how to make this with terminal > > ssh -L 192.168.0.2:8080:127.1:9999 user@8.8.8.8 ssh -L 127.1:9999:127.1:80 > user2@10.1.1.2 I would recommend using ProxyCommand instead, but the result is the same. > Can I do something similar with libssh2? Yes you can. > PS: Should I make two sequentially direct connection, first make > port forwarding from gateway, and after using forwarded port make > new forwarding from remote machine? Correct, you need to use two sessions, and since libssh2 expects to read data from a socket you will have to create a socketpair to pass bytes between the forwarded connection and libssh2. //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Sun Sep 22 20:49:25 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8MInNdG007356; Sun, 22 Sep 2013 20:49:24 +0200 Received: from mail-wi0-x22f.google.com (mail-wi0-x22f.google.com [IPv6:2a00:1450:400c:c05::22f]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8MInLmd007304 (version=TLSv1/SSLv3 cipher=RC4-SHA bits=128 verify=NOT) for ; Sun, 22 Sep 2013 20:49:21 +0200 Received: by mail-wi0-f175.google.com with SMTP id ez12so1421426wid.2 for ; Sun, 22 Sep 2013 11:49:18 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=w2XkrCihte9UE0JwOCIhV2wKuQ7A2dTEYb43JlPZblk=; b=Q1e+9aObS3OTCLfbGeAlFgfg7kxo7M999QEH4GmkUvbxFDjSc8JiK/Irk5oiW5NoSS 6CgRwQsopWKPhZ2nuvMhQrvmcSP+rWhxn3yqqUvi88VXwcXxHqnl2tkS2EtyPt37iZ34 b7Xb9ESImcrAN2kvOmIFVJondXryQ9XhWD/A9twm6oo/80CIPgX5WncpYYcR+ELmIYsJ 5utoUrcqrQq73iRFPmoHTbXcSdHDFp9jFUU+YXG4/3dBm2wJFIypG+yYdDqktMly4z/+ ODNQK+kwxadDSUWaiqn+9QMjVoBqzZqb73G6l+DrtQYveYY6BJo1qmsFC7J2xLEsw+qz FDXw== MIME-Version: 1.0 X-Received: by 10.180.189.49 with SMTP id gf17mr10382550wic.23.1379875757976; Sun, 22 Sep 2013 11:49:17 -0700 (PDT) Received: by 10.216.37.138 with HTTP; Sun, 22 Sep 2013 11:49:17 -0700 (PDT) In-Reply-To: <20130922184428.6908.qmail@stuge.se> References: <20130922184428.6908.qmail@stuge.se> Date: Sun, 22 Sep 2013 21:49:17 +0300 Message-ID: Subject: Re: Port forwarding through gateway From: Velichko Yuriy To: libssh2 development X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: multipart/mixed; boundary="===============0318114497==" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" --===============0318114497== Content-Type: multipart/alternative; boundary=001a11c33fd063732f04e6fd5c8f --001a11c33fd063732f04e6fd5c8f Content-Type: text/plain; charset=ISO-8859-1 Thanks for your answer! On 22 September 2013 21:44, Peter Stuge wrote: > Velichko Yuriy wrote: > > I use direct tcp connection to communicate with application on remote > > machine. > > Is there a way to make port forwarding of the third computer in the local > > network that avaliable from the gateway server. > > > > Local<---Gateway<---Remote > > > > I found the example how to make this with terminal > > > > ssh -L 192.168.0.2:8080:127.1:9999 user@8.8.8.8 ssh -L > 127.1:9999:127.1:80 > > user2@10.1.1.2 > > I would recommend using ProxyCommand instead, but the result is the same. > > > > Can I do something similar with libssh2? > > Yes you can. > > > > PS: Should I make two sequentially direct connection, first make > > port forwarding from gateway, and after using forwarded port make > > new forwarding from remote machine? > > Correct, you need to use two sessions, and since libssh2 expects to > read data from a socket you will have to create a socketpair to pass > bytes between the forwarded connection and libssh2. > > > //Peter > _______________________________________________ > libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel > -- Best Regards! --001a11c33fd063732f04e6fd5c8f Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable
Thanks for your answer!

On 22 September 2013 21:44, Peter Stuge <pet= er@stuge.se> wrote:
Velichko Yuriy wrote:
> I use direct tcp connection to communicate with application on remote<= br> > machine.
> Is there a way to make port forwarding of the third computer in the lo= cal
> network that avaliable from the gateway =A0server.
>
> Local<---Gateway<---Remote
>
> I found the example how to make this with terminal
>
> ssh -L 192.168.0.2:8080:127.1:9999 use= r@8.8.8.8 ssh -L 127.1:9999:127.1:80
> user2@10.1.1.2

I would recommend using ProxyCommand instead, but the result is the s= ame.


> Can I do something similar with libssh2?

Yes you can.


> PS: Should I make two sequentially direct connection, first make
> port forwarding from gateway, and after using forwarded port make
> new forwarding from remote machine?

Correct, you need to use two sessions, and since libssh2 expects to read data from a socket you will have to create a socketpair to pass
bytes between the forwarded connection and libssh2.


//Peter
_______________________________________________
libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/li= bssh2-devel



--
Best=A0Regar= ds!
--001a11c33fd063732f04e6fd5c8f-- --===============0318114497== Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel --===============0318114497==-- From libssh2-devel-bounces@cool.haxx.se Mon Sep 23 14:49:54 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8NCnPPb009067; Mon, 23 Sep 2013 14:49:48 +0200 Received: from earth.stuge.se (earth.stuge.se [212.116.89.126]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8NCnN1m009057 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for ; Mon, 23 Sep 2013 14:49:23 +0200 Received: (qmail 4868 invoked from network); 23 Sep 2013 12:48:35 -0000 Received: from unknown (HELO earth.stuge.se) (127.0.0.1) by localhost with SMTP; 23 Sep 2013 12:48:35 -0000 MIME-Version: 1.0 From: "libssh2 Trac" X-Trac-Version: 1.0dev Precedence: bulk Auto-Submitted: auto-generated X-Mailer: Trac 1.0dev, by Edgewall Software To: kees.dekker@infor.com X-Trac-Project: libssh2 Date: Mon, 23 Sep 2013 12:48:35 -0000 X-URL: https://trac.libssh2.org/ Subject: [libssh2] #272: Build errors on Windows X-Trac-Ticket-URL: https://trac.libssh2.org/ticket/272 Message-ID: <044.362c1383726160a8162702e0f39d323a@libssh2.stuge.se> X-Trac-Ticket-ID: 272 X-MIME-Autoconverted: from base64 to 8bit by giant.haxx.se id r8NCnN1m009057 Cc: libssh2-devel@cool.haxx.se X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Reply-To: trac@libssh2.stuge.se, libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" #272: Build errors on Windows -------------------------+-------------------- Reporter: kdekker | Owner: Type: defect | Status: new Priority: normal | Milestone: 1.4.3 Component: misc | Version: 1.4.2 Keywords: build error | Blocked By: Blocks: | -------------------------+-------------------- 1. Visual Studio 2010 SP1 complains about /Og (on both 32-bit and 64-bit build) when building libssh2 version 1.4.3. The errors happen during: a. during compilation: cl -c /nologo /GL /Zi /EHsc /Og /Oi /O2 /Oy /GF /Y- /MD /DNDEBUG /Iwin32 /Iinclude /IW:\common\thirdparty\OpenSSL\build\Windows\Win32\include -DLIBSSH2_HAVE_ZLIB=1 /IW:\common\thirdparty\zlib\build\Windows\Win32\..\include -DLIBSSH2_WIN32 /Fo"Release\src\\" src\channel.c src\comp.c src\crypt.c src\hostkey.c src\kex.c src\mac.c src\misc.c src\packet.c src\publickey.c src\scp.c src\session.c src\sftp.c src\userauth.c src\transport.c src\version.c src\knownhost.c src\agent.c src\openssl.c src\libgcrypt.c src\pem.c src\keepalive.c src\global.c 1>cl : Command line warning D9035: option 'Og' has been deprecated and will be removed in a future release b. during link: 1> cl -o libssh2.dll /nologo /GL /Zi /EHsc /Og /Oi /O2 /Oy /GF /Y- /MD /DNDEBUG /Iwin32 /Iinclude /IW:\common\thirdparty\OpenSSL\build\Windows\Win32\include -DLIBSSH2_HAVE_ZLIB=1 /IW:\common\thirdparty\zlib\build\Windows\Win32\..\include -DLIBSSH2_WIN32 /DEBUG /LD Release\src\channel.obj Release\src\comp.obj Release\src\crypt.obj Release\src\hostkey.obj Release\src\kex.obj Release\src\mac.obj Release\src\misc.obj Release\src\packet.obj Release\src\publickey.obj Release\src\scp.obj Release\src\session.obj Release\src\sftp.obj Release\src\userauth.obj Release\src\transport.obj Release\src\version.obj Release\src\knownhost.obj Release\src\agent.obj Release\src\openssl.obj Release\src\libgcrypt.obj Release\src\pem.obj Release\src\keepalive.obj Release\src\global.obj Release\src\libssh2.res W:\common\thirdparty\OpenSSL\build\Windows\Win32\lib\libeay32.lib W:\common\thirdparty\OpenSSL\build\Windows\Win32\lib\ssleay32.lib ws2_32.lib user32.lib W:\common\thirdparty\zlib\build\Windows\Win32\lib\zlib.lib 1>cl : Command line warning D9035: option 'o' has been deprecated and will be removed in a future release 1>cl : Command line warning D9035: option 'Og' has been deprecated and will be removed in a future release 1> Creating library libssh2.lib and object libssh2.exp 2. Link errors: 1>libeay32.lib(cryptlib.obj) : error LNK2001: unresolved external symbol __imp__DeregisterEventSource@4 1>libeay32.lib(cryptlib.obj) : error LNK2001: unresolved external symbol __imp__ReportEventA@36 1>libeay32.lib(cryptlib.obj) : error LNK2001: unresolved external symbol __imp__RegisterEventSourceA@8 1>libeay32.lib(rand_win.obj) : error LNK2001: unresolved external symbol __imp__DeleteDC@4 1>libeay32.lib(rand_win.obj) : error LNK2001: unresolved external symbol __imp__DeleteObject@4 1>libeay32.lib(rand_win.obj) : error LNK2001: unresolved external symbol __imp__GetBitmapBits@12 1>libeay32.lib(rand_win.obj) : error LNK2001: unresolved external symbol __imp__BitBlt@36 1>libeay32.lib(rand_win.obj) : error LNK2001: unresolved external symbol __imp__GetObjectA@12 1>libeay32.lib(rand_win.obj) : error LNK2001: unresolved external symbol __imp__SelectObject@8 1>libeay32.lib(rand_win.obj) : error LNK2001: unresolved external symbol __imp__CreateCompatibleBitmap@12 1>libeay32.lib(rand_win.obj) : error LNK2001: unresolved external symbol __imp__GetDeviceCaps@8 1>libeay32.lib(rand_win.obj) : error LNK2001: unresolved external symbol __imp__CreateCompatibleDC@4 1>libeay32.lib(rand_win.obj) : error LNK2001: unresolved external symbol __imp__CreateDCA@16 1>libssh2.dll : fatal error LNK1120: 13 unresolved externals 1>NMAKE : fatal error U1077: '"c:\Program Files (x86)\Microsoft Visual Studio 10.0\VC\bin\cl.EXE"' : return code '0x2' To address these issues, I propose a change on config.mk, see attached file. I also made some makefile variables configurable by setting environment variables (to find e.g. OpenSSL and zlib directories). You also cannot rely on default libraries, so I had to add advapi32 and gdi32 libraries to get the libssh2 DLL linking. 3. static libssh2.lib could not be build. I added a static library target to src\NMakfile. Affected changed files are attached. Diff (in diff format) is shown below. diff src\NMakefile.org src\NMakefile 6a7,9 > AR = lib > ARFLAGS = -nologo /LTCG > 8d10 < 9a12 > STATICLIB=$(INTDIR)\libssh2.lib 10a14 > !if "$(BUILD_STATIC_LIB)" == "" 11a16,18 > !else > all: $(STATICLIB) > !endif 15a23,25 > $(STATICLIB): $(OBJECTS) > $(AR) $(ARFLAGS) -out:$@ $(OBJECTS) > diff win32\config.mk.org win32\config.mk 2a3 > !if "$(OPENSSLINC)" == "" 3a5,7 > !endif > > !if "$(OPENSSLLIB)" == "" 5c9,11 < --- > !endif > > !if "$(ZLIBINC)" == "" 6a13,15 > !endif > > !if "$(ZLIBLIB)" == "" 7a17 > !endif 18c28 < CPPFLAGS=/Og /Oi /O2 /Oy /GF /Y- /MD /DNDEBUG --- > CPPFLAGS=/Oi /O2 /Oy /GF /Y- /MD /DNDEBUG 22c32 < CPPFLAGS=/nologo /GL /Zi /EHsc $(CPPFLAGS) /Iwin32 /Iinclude /I$(OPENSSLINC) $(ZLIBINC) -DLIBSSH2_WIN32 --- > CPPFLAGS=/nologo /GL /Zi /EHsc $(CPPFLAGS) /Iwin32 /Iinclude /I$(OPENSSLINC) $(ZLIBINC) 26c36 < LIBS=$(OPENSSLLIB)\libeay32.lib $(OPENSSLLIB)\ssleay32.lib ws2_32.lib user32.lib $(ZLIBLIB)\zlib.lib --- > LIBS=$(OPENSSLLIB)\libeay32.lib $(OPENSSLLIB)\ssleay32.lib $(ZLIBLIB)\zlib.lib ws2_32.lib user32.lib advapi32.lib gdi32.lib -- Ticket URL: libssh2 C library for writing portable SSH2 clients _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Wed Sep 25 14:00:11 2013 Return-Path: Received: from www.haxx.se (list@localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8PBxflT026750; Wed, 25 Sep 2013 14:00:04 +0200 Received: from earth.stuge.se (earth.stuge.se [212.116.89.126]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r8PBxd6C026745 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for ; Wed, 25 Sep 2013 13:59:39 +0200 Received: (qmail 17565 invoked from network); 25 Sep 2013 11:58:53 -0000 Received: from unknown (HELO earth.stuge.se) (127.0.0.1) by localhost with SMTP; 25 Sep 2013 11:58:53 -0000 MIME-Version: 1.0 From: "libssh2 Trac" X-Trac-Version: 1.0dev Precedence: bulk Auto-Submitted: auto-generated X-Mailer: Trac 1.0dev, by Edgewall Software To: kees.dekker@infor.com X-Trac-Project: libssh2 Date: Wed, 25 Sep 2013 11:58:53 -0000 X-URL: https://trac.libssh2.org/ Subject: [libssh2] #273: build of libssh2-1.4.3 failed on Solaris 10 when specifying --with-libssl-prefix X-Trac-Ticket-URL: https://trac.libssh2.org/ticket/273 Message-ID: <044.7e9de3f4fe3635c4e50ee8eab97b444b@libssh2.stuge.se> X-Trac-Ticket-ID: 273 X-MIME-Autoconverted: from base64 to 8bit by giant.haxx.se id r8PBxd6C026745 Cc: libssh2-devel@cool.haxx.se X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Reply-To: trac@libssh2.stuge.se, libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" #273: build of libssh2-1.4.3 failed on Solaris 10 when specifying --with-libssl- prefix -------------------------------+-------------------- Reporter: kdekker | Owner: Type: defect | Status: new Priority: normal | Milestone: 1.4.3 Component: misc | Version: 1.4.2 Keywords: configure failure | Blocked By: Blocks: | -------------------------------+-------------------- I'm working on SUSE SLES 11 SP3 x64 Linux with gcc 4.3.4. When running configure: {{{ ./configure --prefix=/vobs/obj.SUSE11/thirdparty/libssh2/32bit/libssh2-1.4.3/.. \ --without-libz --with-openssl \ --with-libssl-prefix=/vobs/obj.SUSE11/thirdparty/OpenSSL/32bit }}} then configure failed to find libssl and openssl/ssl.h. Trying to figure out the cause for this, I found that the include directory was NOT added to the gcc command to build the test. This was caused by missing propert -I and -L flags. The provided OpenSSL directory exists for sure, but the logic to find the right values is incorrect. Please read my findings below but I don't know a final solution or fix. The config.log file showed: {{{ configure:13896: checking for libssl configure:13915: gcc -o conftest -m32 -march=pentium4 -mmmx -msse -msse2 \ -mfpmath=sse conftest.c -lssl -lcrypto >&5 conftest.c:25:25: error: openssl/ssl.h: No such file or directory }}} I also found that the alternate location was appended with lib64 for the libraries. This location is at least incorrect for 32-bit builds. The location is IMO incorrectly derived from: gcc -print-search-dirs. In my case, the output (see also configure on line 13413) was: {{{ gcc -print-search-dirs | sed -n -e 's,^libraries: ,,p' | sed -e 's,^=,,' /usr/lib64/gcc/x86_64-suse-linux/4.3/:/usr/lib/gcc/x86_64-suse- linux/4.3/:/usr/lib64/gcc/x86_64-suse-linux/4.3/../../../../x86_64-suse- linux/lib/x86_64-suse-linux/4.3/:/usr/lib64/gcc/x86_64-suse- linux/4.3/../../../../x86_64-suse- linux/lib/../lib64/:/usr/lib64/gcc/x86_64-suse-linux/4.3/../../../x86_64 -suse-linux/4.3/:/usr/lib64/gcc/x86_64-suse- linux/4.3/../../../../lib64/:/lib/x86_64-suse- linux/4.3/:/lib/../lib64/:/usr/lib/x86_64-suse- linux/4.3/:/usr/lib/../lib64/:/usr/lib64/gcc/x86_64-suse- linux/4.3/../../../../x86_64-suse-linux/lib/:/usr/lib64/gcc/x86_64-suse- linux/4.3/../../../:/lib/:/usr/lib/ }}} but I was busy building 32-bit, so note the difference with the command below: {{{ gcc -m32 -print-search-dirs | sed -n -e 's,^libraries: ,,p' | sed -e 's,^=,,' /usr/lib64/gcc/x86_64-suse-linux/4.3/32/:/usr/lib/gcc/x86_64-suse- linux/4.3/32/:/usr/lib64/gcc/x86_64-suse-linux/4.3/../../../../x86_64 -suse-linux/lib/x86_64-suse-linux/4.3/32/:/usr/lib64/gcc/x86_64-suse- linux/4.3/../../../../x86_64-suse-linux/lib/../lib/:/usr/lib64/gcc/x86_64 -suse-linux/4.3/../../../x86_64-suse-linux/4.3/32/:/usr/lib64/gcc/x86_64 -suse-linux/4.3/../../../../lib/:/lib/x86_64-suse- linux/4.3/32/:/lib/../lib/:/usr/lib/x86_64-suse- linux/4.3/32/:/usr/lib/../lib/:/usr/lib64/gcc/x86_64-suse- linux/4.3/:/usr/lib/gcc/x86_64-suse-linux/4.3/:/usr/lib64/gcc/x86_64-suse- linux/4.3/../../../../x86_64-suse-linux/lib/x86_64-suse- linux/4.3/:/usr/lib64/gcc/x86_64-suse-linux/4.3/../../../../x86_64-suse- linux/lib/:/usr/lib64/gcc/x86_64-suse-linux/4.3/../../../x86_64-suse- linux/4.3/:/usr/lib64/gcc/x86_64-suse-linux/4.3/../../../:/lib/x86_64 -suse-linux/4.3/:/lib/:/usr/lib/x86_64-suse-linux/4.3/:/usr/lib/ }}} In both cases the word 'lib64' was found, but when -m32 was specified, directories are appended with "/32". I would recommend to pass the compiler flags to gcc when performing this test, i.e. configure:11290 and 13413 should be replaced from: {{{ 11290: lt_search_path_spec=`$CC -print-search-dirs | awk $lt_awk_arg | $SED -e "s/^libraries://" -e $lt_sed_strip_eq` 13413: searchpath=`(LC_ALL=C $CC -print-search-dirs) 2>/dev/null | sed -n -e 's,^libraries: ,,p' | sed -e 's,^=,,'` }}} to {{{ 11290: lt_search_path_spec=`$CC $CPPFLAGS $CFLAGS $LDFLAGS -print-search- dirs | awk $lt_awk_arg | $SED -e "s/^libraries://" -e $lt_sed_strip_eq` 13413: searchpath=`(LC_ALL=C $CC $CPPFLAGS $CFLAGS $LDFLAGS -print- search-dirs) 2>/dev/null | sed -n -e 's,^libraries: ,,p' | sed -e 's,^=,,'` }}} and the matches at lines congfigure:13419-13423 should be adjusted. Based on the pattern 'lib64' (se configure:13419) acl_libdirstem is incorrectly set to "lib64" causing troubles later at configure:13474. Recent OpenSSL version never use lib64 suffix (but always lib). I'm not 100% sure, but older versions of OpenSSL may have used the lib64 naming convention. I was now using openssl 1.0.1e. You can probably replace the logic at lines 13:474 by some if -d tests, and take $withval/lib or $withval/lib64 depending on which directory exists, otherwise additional_libdir is still incorrect. A similar problem exists in m4/lib-prefix.m4:49 where the call to gcc -print-search-dirs need to be adjusted. Anyhow, for 64-bits, OpenSSL uses 'lib' (at least for version 1.0.1e), so using the output of gcc -print-search-dirs is IMO not related to how openSSL creates the directory structure. Anotother detection method is preferred to figure out which -L directory is needed (e.g. serveral test -d "/" constructs). The compiler itself should be clever enough to find it system libraries. So I even do not imagine in which cases 'acl_libdirstem' is needed (of course, this is only true if an alternate location for OpenSSL was provided). Note that even if -m32 flag is specified, the directory /usr/lib64/gcc/x86_64-suse-linux/4.3/../../../ (effective dir = /usr/lib64) matches and (incorrectly) assigns acl_libdirstem=lib64 for 32-bit builds. So the proposed approach by passing $CFLAGS is insufficient to find the right openSSL directory (if not installed, but taken from a speficied path by using --with-libssl-prefix). As soon as acl_libdirstem was fixed set (by me) to "lib" in all cases, the additional_libdir was correct, both -L and -I were set and the example compiled, but I then ran into other errors. Another problem was reported: the test to discover whether the 'EVP_aes_128_ctr' symbol exists in libcrypto.a is probably incorrect. configure output is: checking for shared library run path origin... done checking for libssl... yes checking how to link with libssl... /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libssl.a /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libcrypto.a '''checking for EVP_aes_128_ctr... no''' checking whether to enable pedantic and debug compiler options... no checking whether to enable hidden symbols in the library... no checking whether to build example applications... yes Config.log says: {{{ configure:13126: gcc -c -m32 -march=pentium4 -mmmx -msse -msse2 -mfpmath=sse conftest.c >&5 configure:13126: $? = 0 configure:13134: result: 64 configure:13288: checking for ld used by GCC configure:13352: result: /usr/x86_64-suse-linux/bin/ld -m elf_i386 configure:13359: checking if the linker (/usr/x86_64-suse-linux/bin/ld -m elf_i386) is GNU ld configure:13372: result: yes configure:13379: checking for shared library run path origin configure:13392: result: done configure:13896: checking for libssl configure:13915: gcc -o conftest -m32 -march=pentium4 -mmmx -msse -msse2 -mfpmath=sse -I/vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/include conftest.c /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libssl.a /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libcrypto.a >&5 configure:13915: $? = 0 configure:13925: result: yes configure:13932: checking how to link with libssl configure:13934: result: /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libssl.a /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libcrypto.a configure:14506: checking for EVP_aes_128_ctr configure:14506: gcc -o conftest -m32 -march=pentium4 -mmmx -msse -msse2 -mfpmath=sse -I/vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/include /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libssl.a /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libcrypto.a conftest.c >&5 /tmp/cc04CPfc.o: In function `main': conftest.c:(.text+0x12): undefined reference to `EVP_aes_128_ctr' collect2: ld returned 1 exit status configure:14506: $? = 1 }}} The source file that refers to that symbol need to be listed before the archives are added. I.e. the following command should be changed from {{{ gcc -o conftest -m32 -march=pentium4 -mmmx -msse -msse2 -mfpmath=sse -I/vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/include /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libssl.a /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libcrypto.a conftest.c >&5 }}} to {{{ gcc -o conftest conftest.c -m32 -march=pentium4 -mmmx -msse -msse2 -mfpmath=sse -I/vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/include /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libssl.a /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libcrypto.a >&5 }}} See also a small example: {{{ cat kees.c #include #include #include int main(void) { SSL_library_init(); EVP_aes_128_ctr(); return 0; } gcc -m32 -o testkees -I/vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/include /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libssl.a /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libcrypto.a kees.c /tmp/ccmqHPlx.o: In function `main': kees.c:(.text+0x12): undefined reference to `SSL_library_init' kees.c:(.text+0x17): undefined reference to `EVP_aes_128_ctr' collect2: ld returned 1 exit status gcc -m32 -o testkees kees.c -I/vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/include /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libssl.a /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libcrypto.a /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libcrypto.a(dso_dlfcn.o): In function `dlfcn_globallookup': dso_dlfcn.c:(.text+0x1b): undefined reference to `dlopen' dso_dlfcn.c:(.text+0x33): undefined reference to `dlsym' dso_dlfcn.c:(.text+0x3d): undefined reference to `dlclose' /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libcrypto.a(dso_dlfcn.o): In function `dlfcn_pathbyaddr': dso_dlfcn.c:(.text+0x72): undefined reference to `dladdr' dso_dlfcn.c:(.text+0xc7): undefined reference to `dlerror' /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libcrypto.a(dso_dlfcn.o): In function `dlfcn_bind_func': dso_dlfcn.c:(.text+0x410): undefined reference to `dlsym' dso_dlfcn.c:(.text+0x4e6): undefined reference to `dlerror' /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libcrypto.a(dso_dlfcn.o): In function `dlfcn_bind_var': dso_dlfcn.c:(.text+0x560): undefined reference to `dlsym' dso_dlfcn.c:(.text+0x636): undefined reference to `dlerror' /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libcrypto.a(dso_dlfcn.o): In function `dlfcn_unload': dso_dlfcn.c:(.text+0x696): undefined reference to `dlclose' /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libcrypto.a(dso_dlfcn.o): In function `dlfcn_load': dso_dlfcn.c:(.text+0x75c): undefined reference to `dlopen' dso_dlfcn.c:(.text+0x7c0): undefined reference to `dlclose' dso_dlfcn.c:(.text+0x7fa): undefined reference to `dlerror' collect2: ld returned 1 exit status gcc -m32 -o testkees kees.c -I/vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/include /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libssl.a /vobs/obj.SUSE11/thirdparty/OpenSSL/32bit/lib/libcrypto.a -ldl }}} The detection fails either due to the wrong library order, or due to missing system libraries for dynamic loading shared libraries. I think the ac_link command is incorrect and should put the conftest.$ac_ext before $LD_FLAGS. I did not figure out why the test on 'checking for libssl' uses the correct order of arguments, but the 'EVP_aes_128_ctr' check did not. Sorry for the very long text. The information above may hopefully help you in finding a solution. Feel free to ask me for figuring out more if wanted. In case if you need testing on several platforms (we have AIX, Solaris, Linux, HPUX, Windows) please let me know too. -- Ticket URL: libssh2 C library for writing portable SSH2 clients _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel