summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2012-05-17 12:44:25 +0100
committerColin Watson <cjwatson@debian.org>2012-05-17 12:44:25 +0100
commitb9bc38990c5eb5d99e28ca5af6d3491fd4a0060a (patch)
tree49381e6ed3d94149ffee2a9ecad159c8ecaf5e4b
parentd5dacb43fa30c2f6d7eebbd4c5fcf906c3b5d5d8 (diff)
parent44e6c1376b2048fb52e2b29baa5e6df7c0e87816 (diff)
Import 6.0p1 tarball
-rw-r--r--.cvsignore28
-rw-r--r--config.h.in1551
-rwxr-xr-xconfigure17982
-rw-r--r--moduli.072
-rw-r--r--openbsd-compat/.cvsignore1
-rw-r--r--openbsd-compat/regress/.cvsignore5
-rw-r--r--regress/.cvsignore1
-rw-r--r--scard/.cvsignore2
-rw-r--r--scp.0158
-rw-r--r--sftp-server.064
-rw-r--r--sftp.0339
-rw-r--r--ssh-add.0118
-rw-r--r--ssh-agent.0123
-rw-r--r--ssh-keygen.0460
-rw-r--r--ssh-keyscan.0109
-rw-r--r--ssh-keysign.051
-rw-r--r--ssh-pkcs11-helper.025
-rw-r--r--ssh.0907
-rw-r--r--ssh_config.0767
-rw-r--r--sshd.0636
-rw-r--r--sshd_config.0718
21 files changed, 24080 insertions, 37 deletions
diff --git a/.cvsignore b/.cvsignore
deleted file mode 100644
index 9baaa3b4e..000000000
--- a/.cvsignore
+++ /dev/null
@@ -1,28 +0,0 @@
1*.0
2*.out
3Makefile
4autom4te.cache
5buildit.sh
6buildpkg.sh
7config.cache
8config.h
9config.h.in
10config.log
11config.status
12configure
13openssh.xml
14opensshd.init
15scp
16sftp
17sftp-server
18ssh
19ssh-add
20ssh-agent
21ssh-keygen
22ssh-keyscan
23ssh-keysign
24ssh-pkcs11-helper
25sshd
26stamp-h.in
27survey
28survey.sh
diff --git a/config.h.in b/config.h.in
new file mode 100644
index 000000000..60d0c6592
--- /dev/null
+++ b/config.h.in
@@ -0,0 +1,1551 @@
1/* config.h.in. Generated from configure.ac by autoheader. */
2
3/* Define if building universal (internal helper macro) */
4#undef AC_APPLE_UNIVERSAL_BUILD
5
6/* Define if you have a getaddrinfo that fails for the all-zeros IPv6 address
7 */
8#undef AIX_GETNAMEINFO_HACK
9
10/* Define if your AIX loginfailed() function takes 4 arguments (AIX >= 5.2) */
11#undef AIX_LOGINFAILED_4ARG
12
13/* System only supports IPv4 audit records */
14#undef AU_IPv4
15
16/* Define if your resolver libs need this for getrrsetbyname */
17#undef BIND_8_COMPAT
18
19/* The system has incomplete BSM API */
20#undef BROKEN_BSM_API
21
22/* Define if cmsg_type is not passed correctly */
23#undef BROKEN_CMSG_TYPE
24
25/* getaddrinfo is broken (if present) */
26#undef BROKEN_GETADDRINFO
27
28/* getgroups(0,NULL) will return -1 */
29#undef BROKEN_GETGROUPS
30
31/* FreeBSD glob does not do what we need */
32#undef BROKEN_GLOB
33
34/* Define if you system's inet_ntoa is busted (e.g. Irix gcc issue) */
35#undef BROKEN_INET_NTOA
36
37/* ia_uinfo routines not supported by OS yet */
38#undef BROKEN_LIBIAF
39
40/* Ultrix mmap can't map files */
41#undef BROKEN_MMAP
42
43/* Define if your struct dirent expects you to allocate extra space for d_name
44 */
45#undef BROKEN_ONE_BYTE_DIRENT_D_NAME
46
47/* Can't do comparisons on readv */
48#undef BROKEN_READV_COMPARISON
49
50/* Define if you have a broken realpath. */
51#undef BROKEN_REALPATH
52
53/* Needed for NeXT */
54#undef BROKEN_SAVED_UIDS
55
56/* Define if your setregid() is broken */
57#undef BROKEN_SETREGID
58
59/* Define if your setresgid() is broken */
60#undef BROKEN_SETRESGID
61
62/* Define if your setresuid() is broken */
63#undef BROKEN_SETRESUID
64
65/* Define if your setreuid() is broken */
66#undef BROKEN_SETREUID
67
68/* LynxOS has broken setvbuf() implementation */
69#undef BROKEN_SETVBUF
70
71/* QNX shadow support is broken */
72#undef BROKEN_SHADOW_EXPIRE
73
74/* Define if your snprintf is busted */
75#undef BROKEN_SNPRINTF
76
77/* tcgetattr with ICANON may hang */
78#undef BROKEN_TCGETATTR_ICANON
79
80/* updwtmpx is broken (if present) */
81#undef BROKEN_UPDWTMPX
82
83/* Define if you have BSD auth support */
84#undef BSD_AUTH
85
86/* Define if you want to specify the path to your lastlog file */
87#undef CONF_LASTLOG_FILE
88
89/* Define if you want to specify the path to your utmp file */
90#undef CONF_UTMP_FILE
91
92/* Define if you want to specify the path to your wtmpx file */
93#undef CONF_WTMPX_FILE
94
95/* Define if you want to specify the path to your wtmp file */
96#undef CONF_WTMP_FILE
97
98/* Define if your platform needs to skip post auth file descriptor passing */
99#undef DISABLE_FD_PASSING
100
101/* Define if you don't want to use lastlog */
102#undef DISABLE_LASTLOG
103
104/* Define if you don't want to use your system's login() call */
105#undef DISABLE_LOGIN
106
107/* Define if you don't want to use pututline() etc. to write [uw]tmp */
108#undef DISABLE_PUTUTLINE
109
110/* Define if you don't want to use pututxline() etc. to write [uw]tmpx */
111#undef DISABLE_PUTUTXLINE
112
113/* Define if you want to disable shadow passwords */
114#undef DISABLE_SHADOW
115
116/* Define if you don't want to use utmp */
117#undef DISABLE_UTMP
118
119/* Define if you don't want to use utmpx */
120#undef DISABLE_UTMPX
121
122/* Define if you don't want to use wtmp */
123#undef DISABLE_WTMP
124
125/* Define if you don't want to use wtmpx */
126#undef DISABLE_WTMPX
127
128/* Enable for PKCS#11 support */
129#undef ENABLE_PKCS11
130
131/* File names may not contain backslash characters */
132#undef FILESYSTEM_NO_BACKSLASH
133
134/* fsid_t has member val */
135#undef FSID_HAS_VAL
136
137/* fsid_t has member __val */
138#undef FSID_HAS___VAL
139
140/* Define to 1 if the `getpgrp' function requires zero arguments. */
141#undef GETPGRP_VOID
142
143/* Conflicting defs for getspnam */
144#undef GETSPNAM_CONFLICTING_DEFS
145
146/* Define if your system glob() function has the GLOB_ALTDIRFUNC extension */
147#undef GLOB_HAS_ALTDIRFUNC
148
149/* Define if your system glob() function has gl_matchc options in glob_t */
150#undef GLOB_HAS_GL_MATCHC
151
152/* Define if your system glob() function has gl_statv options in glob_t */
153#undef GLOB_HAS_GL_STATV
154
155/* Define this if you want GSSAPI support in the version 2 protocol */
156#undef GSSAPI
157
158/* Define if you want to use shadow password expire field */
159#undef HAS_SHADOW_EXPIRE
160
161/* Define if your system uses access rights style file descriptor passing */
162#undef HAVE_ACCRIGHTS_IN_MSGHDR
163
164/* Define if you have ut_addr in utmp.h */
165#undef HAVE_ADDR_IN_UTMP
166
167/* Define if you have ut_addr in utmpx.h */
168#undef HAVE_ADDR_IN_UTMPX
169
170/* Define if you have ut_addr_v6 in utmp.h */
171#undef HAVE_ADDR_V6_IN_UTMP
172
173/* Define if you have ut_addr_v6 in utmpx.h */
174#undef HAVE_ADDR_V6_IN_UTMPX
175
176/* Define to 1 if you have the `arc4random' function. */
177#undef HAVE_ARC4RANDOM
178
179/* Define to 1 if you have the `arc4random_buf' function. */
180#undef HAVE_ARC4RANDOM_BUF
181
182/* Define to 1 if you have the `arc4random_uniform' function. */
183#undef HAVE_ARC4RANDOM_UNIFORM
184
185/* Define to 1 if you have the `asprintf' function. */
186#undef HAVE_ASPRINTF
187
188/* OpenBSD's gcc has bounded */
189#undef HAVE_ATTRIBUTE__BOUNDED__
190
191/* Have attribute nonnull */
192#undef HAVE_ATTRIBUTE__NONNULL__
193
194/* OpenBSD's gcc has sentinel */
195#undef HAVE_ATTRIBUTE__SENTINEL__
196
197/* Define to 1 if you have the `aug_get_machine' function. */
198#undef HAVE_AUG_GET_MACHINE
199
200/* Define to 1 if you have the `b64_ntop' function. */
201#undef HAVE_B64_NTOP
202
203/* Define to 1 if you have the `b64_pton' function. */
204#undef HAVE_B64_PTON
205
206/* Define if you have the basename function. */
207#undef HAVE_BASENAME
208
209/* Define to 1 if you have the `bcopy' function. */
210#undef HAVE_BCOPY
211
212/* Define to 1 if you have the `bindresvport_sa' function. */
213#undef HAVE_BINDRESVPORT_SA
214
215/* Define to 1 if you have the `BN_is_prime_ex' function. */
216#undef HAVE_BN_IS_PRIME_EX
217
218/* Define to 1 if you have the <bsm/audit.h> header file. */
219#undef HAVE_BSM_AUDIT_H
220
221/* Define to 1 if you have the <bstring.h> header file. */
222#undef HAVE_BSTRING_H
223
224/* Define to 1 if you have the `clock' function. */
225#undef HAVE_CLOCK
226
227/* define if you have clock_t data type */
228#undef HAVE_CLOCK_T
229
230/* Define to 1 if you have the `closefrom' function. */
231#undef HAVE_CLOSEFROM
232
233/* Define if gai_strerror() returns const char * */
234#undef HAVE_CONST_GAI_STRERROR_PROTO
235
236/* Define if your system uses ancillary data style file descriptor passing */
237#undef HAVE_CONTROL_IN_MSGHDR
238
239/* Define to 1 if you have the <crypto/sha2.h> header file. */
240#undef HAVE_CRYPTO_SHA2_H
241
242/* Define to 1 if you have the <crypt.h> header file. */
243#undef HAVE_CRYPT_H
244
245/* Define if you are on Cygwin */
246#undef HAVE_CYGWIN
247
248/* Define if your libraries define daemon() */
249#undef HAVE_DAEMON
250
251/* Define to 1 if you have the declaration of `authenticate', and to 0 if you
252 don't. */
253#undef HAVE_DECL_AUTHENTICATE
254
255/* Define to 1 if you have the declaration of `GLOB_NOMATCH', and to 0 if you
256 don't. */
257#undef HAVE_DECL_GLOB_NOMATCH
258
259/* Define to 1 if you have the declaration of `h_errno', and to 0 if you
260 don't. */
261#undef HAVE_DECL_H_ERRNO
262
263/* Define to 1 if you have the declaration of `loginfailed', and to 0 if you
264 don't. */
265#undef HAVE_DECL_LOGINFAILED
266
267/* Define to 1 if you have the declaration of `loginrestrictions', and to 0 if
268 you don't. */
269#undef HAVE_DECL_LOGINRESTRICTIONS
270
271/* Define to 1 if you have the declaration of `loginsuccess', and to 0 if you
272 don't. */
273#undef HAVE_DECL_LOGINSUCCESS
274
275/* Define to 1 if you have the declaration of `MAXSYMLINKS', and to 0 if you
276 don't. */
277#undef HAVE_DECL_MAXSYMLINKS
278
279/* Define to 1 if you have the declaration of `offsetof', and to 0 if you
280 don't. */
281#undef HAVE_DECL_OFFSETOF
282
283/* Define to 1 if you have the declaration of `O_NONBLOCK', and to 0 if you
284 don't. */
285#undef HAVE_DECL_O_NONBLOCK
286
287/* Define to 1 if you have the declaration of `passwdexpired', and to 0 if you
288 don't. */
289#undef HAVE_DECL_PASSWDEXPIRED
290
291/* Define to 1 if you have the declaration of `setauthdb', and to 0 if you
292 don't. */
293#undef HAVE_DECL_SETAUTHDB
294
295/* Define to 1 if you have the declaration of `SHUT_RD', and to 0 if you
296 don't. */
297#undef HAVE_DECL_SHUT_RD
298
299/* Define to 1 if you have the declaration of `writev', and to 0 if you don't.
300 */
301#undef HAVE_DECL_WRITEV
302
303/* Define to 1 if you have the declaration of `_getlong', and to 0 if you
304 don't. */
305#undef HAVE_DECL__GETLONG
306
307/* Define to 1 if you have the declaration of `_getshort', and to 0 if you
308 don't. */
309#undef HAVE_DECL__GETSHORT
310
311/* Define if you have /dev/ptmx */
312#undef HAVE_DEV_PTMX
313
314/* Define if you have /dev/ptc */
315#undef HAVE_DEV_PTS_AND_PTC
316
317/* Define to 1 if you have the <dirent.h> header file. */
318#undef HAVE_DIRENT_H
319
320/* Define to 1 if you have the `dirfd' function. */
321#undef HAVE_DIRFD
322
323/* Define to 1 if you have the `dirname' function. */
324#undef HAVE_DIRNAME
325
326/* Define to 1 if you have the `DSA_generate_parameters_ex' function. */
327#undef HAVE_DSA_GENERATE_PARAMETERS_EX
328
329/* Define to 1 if you have the <endian.h> header file. */
330#undef HAVE_ENDIAN_H
331
332/* Define to 1 if you have the `endutent' function. */
333#undef HAVE_ENDUTENT
334
335/* Define to 1 if you have the `endutxent' function. */
336#undef HAVE_ENDUTXENT
337
338/* Define if your system has /etc/default/login */
339#undef HAVE_ETC_DEFAULT_LOGIN
340
341/* Define to 1 if you have the `EVP_sha256' function. */
342#undef HAVE_EVP_SHA256
343
344/* Define if you have ut_exit in utmp.h */
345#undef HAVE_EXIT_IN_UTMP
346
347/* Define to 1 if you have the `fchmod' function. */
348#undef HAVE_FCHMOD
349
350/* Define to 1 if you have the `fchown' function. */
351#undef HAVE_FCHOWN
352
353/* Use F_CLOSEM fcntl for closefrom */
354#undef HAVE_FCNTL_CLOSEM
355
356/* Define to 1 if you have the <fcntl.h> header file. */
357#undef HAVE_FCNTL_H
358
359/* Define to 1 if you have the <features.h> header file. */
360#undef HAVE_FEATURES_H
361
362/* Define to 1 if you have the <floatingpoint.h> header file. */
363#undef HAVE_FLOATINGPOINT_H
364
365/* Define to 1 if you have the `fmt_scaled' function. */
366#undef HAVE_FMT_SCALED
367
368/* Define to 1 if you have the `freeaddrinfo' function. */
369#undef HAVE_FREEADDRINFO
370
371/* Define to 1 if the system has the type `fsblkcnt_t'. */
372#undef HAVE_FSBLKCNT_T
373
374/* Define to 1 if the system has the type `fsfilcnt_t'. */
375#undef HAVE_FSFILCNT_T
376
377/* Define to 1 if you have the `fstatvfs' function. */
378#undef HAVE_FSTATVFS
379
380/* Define to 1 if you have the `futimes' function. */
381#undef HAVE_FUTIMES
382
383/* Define to 1 if you have the `gai_strerror' function. */
384#undef HAVE_GAI_STRERROR
385
386/* Define to 1 if you have the `getaddrinfo' function. */
387#undef HAVE_GETADDRINFO
388
389/* Define to 1 if you have the `getaudit' function. */
390#undef HAVE_GETAUDIT
391
392/* Define to 1 if you have the `getaudit_addr' function. */
393#undef HAVE_GETAUDIT_ADDR
394
395/* Define to 1 if you have the `getcwd' function. */
396#undef HAVE_GETCWD
397
398/* Define to 1 if you have the `getgrouplist' function. */
399#undef HAVE_GETGROUPLIST
400
401/* Define to 1 if you have the `getgrset' function. */
402#undef HAVE_GETGRSET
403
404/* Define to 1 if you have the `getlastlogxbyname' function. */
405#undef HAVE_GETLASTLOGXBYNAME
406
407/* Define to 1 if you have the `getluid' function. */
408#undef HAVE_GETLUID
409
410/* Define to 1 if you have the `getnameinfo' function. */
411#undef HAVE_GETNAMEINFO
412
413/* Define to 1 if you have the `getopt' function. */
414#undef HAVE_GETOPT
415
416/* Define to 1 if you have the <getopt.h> header file. */
417#undef HAVE_GETOPT_H
418
419/* Define if your getopt(3) defines and uses optreset */
420#undef HAVE_GETOPT_OPTRESET
421
422/* Define if your libraries define getpagesize() */
423#undef HAVE_GETPAGESIZE
424
425/* Define to 1 if you have the `getpeereid' function. */
426#undef HAVE_GETPEEREID
427
428/* Define to 1 if you have the `getpeerucred' function. */
429#undef HAVE_GETPEERUCRED
430
431/* Define to 1 if you have the `getpwanam' function. */
432#undef HAVE_GETPWANAM
433
434/* Define to 1 if you have the `getrlimit' function. */
435#undef HAVE_GETRLIMIT
436
437/* Define if getrrsetbyname() exists */
438#undef HAVE_GETRRSETBYNAME
439
440/* Define to 1 if you have the `getrusage' function. */
441#undef HAVE_GETRUSAGE
442
443/* Define to 1 if you have the `getseuserbyname' function. */
444#undef HAVE_GETSEUSERBYNAME
445
446/* Define to 1 if you have the `gettimeofday' function. */
447#undef HAVE_GETTIMEOFDAY
448
449/* Define to 1 if you have the `getttyent' function. */
450#undef HAVE_GETTTYENT
451
452/* Define to 1 if you have the `getutent' function. */
453#undef HAVE_GETUTENT
454
455/* Define to 1 if you have the `getutid' function. */
456#undef HAVE_GETUTID
457
458/* Define to 1 if you have the `getutline' function. */
459#undef HAVE_GETUTLINE
460
461/* Define to 1 if you have the `getutxent' function. */
462#undef HAVE_GETUTXENT
463
464/* Define to 1 if you have the `getutxid' function. */
465#undef HAVE_GETUTXID
466
467/* Define to 1 if you have the `getutxline' function. */
468#undef HAVE_GETUTXLINE
469
470/* Define to 1 if you have the `getutxuser' function. */
471#undef HAVE_GETUTXUSER
472
473/* Define to 1 if you have the `get_default_context_with_level' function. */
474#undef HAVE_GET_DEFAULT_CONTEXT_WITH_LEVEL
475
476/* Define to 1 if you have the `glob' function. */
477#undef HAVE_GLOB
478
479/* Define to 1 if you have the <glob.h> header file. */
480#undef HAVE_GLOB_H
481
482/* Define to 1 if you have the `group_from_gid' function. */
483#undef HAVE_GROUP_FROM_GID
484
485/* Define to 1 if you have the <gssapi_generic.h> header file. */
486#undef HAVE_GSSAPI_GENERIC_H
487
488/* Define to 1 if you have the <gssapi/gssapi_generic.h> header file. */
489#undef HAVE_GSSAPI_GSSAPI_GENERIC_H
490
491/* Define to 1 if you have the <gssapi/gssapi.h> header file. */
492#undef HAVE_GSSAPI_GSSAPI_H
493
494/* Define to 1 if you have the <gssapi/gssapi_krb5.h> header file. */
495#undef HAVE_GSSAPI_GSSAPI_KRB5_H
496
497/* Define to 1 if you have the <gssapi.h> header file. */
498#undef HAVE_GSSAPI_H
499
500/* Define to 1 if you have the <gssapi_krb5.h> header file. */
501#undef HAVE_GSSAPI_KRB5_H
502
503/* Define if HEADER.ad exists in arpa/nameser.h */
504#undef HAVE_HEADER_AD
505
506/* Define to 1 if you have the `HMAC_CTX_init' function. */
507#undef HAVE_HMAC_CTX_INIT
508
509/* Define if you have ut_host in utmp.h */
510#undef HAVE_HOST_IN_UTMP
511
512/* Define if you have ut_host in utmpx.h */
513#undef HAVE_HOST_IN_UTMPX
514
515/* Define to 1 if you have the <iaf.h> header file. */
516#undef HAVE_IAF_H
517
518/* Define to 1 if you have the <ia.h> header file. */
519#undef HAVE_IA_H
520
521/* Define if you have ut_id in utmp.h */
522#undef HAVE_ID_IN_UTMP
523
524/* Define if you have ut_id in utmpx.h */
525#undef HAVE_ID_IN_UTMPX
526
527/* Define to 1 if you have the `inet_aton' function. */
528#undef HAVE_INET_ATON
529
530/* Define to 1 if you have the `inet_ntoa' function. */
531#undef HAVE_INET_NTOA
532
533/* Define to 1 if you have the `inet_ntop' function. */
534#undef HAVE_INET_NTOP
535
536/* Define to 1 if you have the `innetgr' function. */
537#undef HAVE_INNETGR
538
539/* define if you have int64_t data type */
540#undef HAVE_INT64_T
541
542/* Define to 1 if you have the <inttypes.h> header file. */
543#undef HAVE_INTTYPES_H
544
545/* define if you have intxx_t data type */
546#undef HAVE_INTXX_T
547
548/* Define to 1 if the system has the type `in_addr_t'. */
549#undef HAVE_IN_ADDR_T
550
551/* Define to 1 if the system has the type `in_port_t'. */
552#undef HAVE_IN_PORT_T
553
554/* Define if you have isblank(3C). */
555#undef HAVE_ISBLANK
556
557/* Define to 1 if you have the <lastlog.h> header file. */
558#undef HAVE_LASTLOG_H
559
560/* Define if you want ldns support */
561#undef HAVE_LDNS
562
563/* Define to 1 if you have the <libaudit.h> header file. */
564#undef HAVE_LIBAUDIT_H
565
566/* Define to 1 if you have the `bsm' library (-lbsm). */
567#undef HAVE_LIBBSM
568
569/* Define to 1 if you have the `crypt' library (-lcrypt). */
570#undef HAVE_LIBCRYPT
571
572/* Define to 1 if you have the `dl' library (-ldl). */
573#undef HAVE_LIBDL
574
575/* Define to 1 if you have the <libgen.h> header file. */
576#undef HAVE_LIBGEN_H
577
578/* Define if system has libiaf that supports set_id */
579#undef HAVE_LIBIAF
580
581/* Define to 1 if you have the `network' library (-lnetwork). */
582#undef HAVE_LIBNETWORK
583
584/* Define to 1 if you have the `nsl' library (-lnsl). */
585#undef HAVE_LIBNSL
586
587/* Define to 1 if you have the `pam' library (-lpam). */
588#undef HAVE_LIBPAM
589
590/* Define to 1 if you have the `socket' library (-lsocket). */
591#undef HAVE_LIBSOCKET
592
593/* Define to 1 if you have the <libutil.h> header file. */
594#undef HAVE_LIBUTIL_H
595
596/* Define to 1 if you have the `xnet' library (-lxnet). */
597#undef HAVE_LIBXNET
598
599/* Define to 1 if you have the `z' library (-lz). */
600#undef HAVE_LIBZ
601
602/* Define to 1 if you have the <limits.h> header file. */
603#undef HAVE_LIMITS_H
604
605/* Define to 1 if you have the <linux/audit.h> header file. */
606#undef HAVE_LINUX_AUDIT_H
607
608/* Define to 1 if you have the <linux/filter.h> header file. */
609#undef HAVE_LINUX_FILTER_H
610
611/* Define to 1 if you have the <linux/if_tun.h> header file. */
612#undef HAVE_LINUX_IF_TUN_H
613
614/* Define to 1 if you have the <linux/seccomp.h> header file. */
615#undef HAVE_LINUX_SECCOMP_H
616
617/* Define to 1 if you have the `login' function. */
618#undef HAVE_LOGIN
619
620/* Define to 1 if you have the <login_cap.h> header file. */
621#undef HAVE_LOGIN_CAP_H
622
623/* Define to 1 if you have the `login_getcapbool' function. */
624#undef HAVE_LOGIN_GETCAPBOOL
625
626/* Define to 1 if you have the <login.h> header file. */
627#undef HAVE_LOGIN_H
628
629/* Define to 1 if you have the `logout' function. */
630#undef HAVE_LOGOUT
631
632/* Define to 1 if you have the `logwtmp' function. */
633#undef HAVE_LOGWTMP
634
635/* Define to 1 if the system has the type `long double'. */
636#undef HAVE_LONG_DOUBLE
637
638/* Define to 1 if the system has the type `long long'. */
639#undef HAVE_LONG_LONG
640
641/* Define to 1 if you have the <maillock.h> header file. */
642#undef HAVE_MAILLOCK_H
643
644/* Define to 1 if you have the `md5_crypt' function. */
645#undef HAVE_MD5_CRYPT
646
647/* Define if you want to allow MD5 passwords */
648#undef HAVE_MD5_PASSWORDS
649
650/* Define to 1 if you have the `memmove' function. */
651#undef HAVE_MEMMOVE
652
653/* Define to 1 if you have the <memory.h> header file. */
654#undef HAVE_MEMORY_H
655
656/* Define to 1 if you have the `mkdtemp' function. */
657#undef HAVE_MKDTEMP
658
659/* Define to 1 if you have the `mmap' function. */
660#undef HAVE_MMAP
661
662/* define if you have mode_t data type */
663#undef HAVE_MODE_T
664
665/* Some systems put nanosleep outside of libc */
666#undef HAVE_NANOSLEEP
667
668/* Define to 1 if you have the <ndir.h> header file. */
669#undef HAVE_NDIR_H
670
671/* Define to 1 if you have the <netdb.h> header file. */
672#undef HAVE_NETDB_H
673
674/* Define to 1 if you have the <netgroup.h> header file. */
675#undef HAVE_NETGROUP_H
676
677/* Define to 1 if you have the <net/if_tun.h> header file. */
678#undef HAVE_NET_IF_TUN_H
679
680/* Define if you are on NeXT */
681#undef HAVE_NEXT
682
683/* Define to 1 if you have the `ngetaddrinfo' function. */
684#undef HAVE_NGETADDRINFO
685
686/* Define to 1 if you have the `nsleep' function. */
687#undef HAVE_NSLEEP
688
689/* Define to 1 if you have the `ogetaddrinfo' function. */
690#undef HAVE_OGETADDRINFO
691
692/* Define if you have an old version of PAM which takes only one argument to
693 pam_strerror */
694#undef HAVE_OLD_PAM
695
696/* Define to 1 if you have the `openlog_r' function. */
697#undef HAVE_OPENLOG_R
698
699/* Define to 1 if you have the `openpty' function. */
700#undef HAVE_OPENPTY
701
702/* Define if your ssl headers are included with #include <openssl/header.h> */
703#undef HAVE_OPENSSL
704
705/* Define if you have Digital Unix Security Integration Architecture */
706#undef HAVE_OSF_SIA
707
708/* Define to 1 if you have the `pam_getenvlist' function. */
709#undef HAVE_PAM_GETENVLIST
710
711/* Define to 1 if you have the <pam/pam_appl.h> header file. */
712#undef HAVE_PAM_PAM_APPL_H
713
714/* Define to 1 if you have the `pam_putenv' function. */
715#undef HAVE_PAM_PUTENV
716
717/* Define to 1 if you have the <paths.h> header file. */
718#undef HAVE_PATHS_H
719
720/* Define if you have ut_pid in utmp.h */
721#undef HAVE_PID_IN_UTMP
722
723/* define if you have pid_t data type */
724#undef HAVE_PID_T
725
726/* Define to 1 if you have the `poll' function. */
727#undef HAVE_POLL
728
729/* Define to 1 if you have the <poll.h> header file. */
730#undef HAVE_POLL_H
731
732/* Define to 1 if you have the `prctl' function. */
733#undef HAVE_PRCTL
734
735/* Define if you have /proc/$pid/fd */
736#undef HAVE_PROC_PID
737
738/* Define to 1 if you have the `pstat' function. */
739#undef HAVE_PSTAT
740
741/* Define to 1 if you have the <pty.h> header file. */
742#undef HAVE_PTY_H
743
744/* Define to 1 if you have the `pututline' function. */
745#undef HAVE_PUTUTLINE
746
747/* Define to 1 if you have the `pututxline' function. */
748#undef HAVE_PUTUTXLINE
749
750/* Define if your password has a pw_change field */
751#undef HAVE_PW_CHANGE_IN_PASSWD
752
753/* Define if your password has a pw_class field */
754#undef HAVE_PW_CLASS_IN_PASSWD
755
756/* Define if your password has a pw_expire field */
757#undef HAVE_PW_EXPIRE_IN_PASSWD
758
759/* Define to 1 if you have the `readpassphrase' function. */
760#undef HAVE_READPASSPHRASE
761
762/* Define to 1 if you have the <readpassphrase.h> header file. */
763#undef HAVE_READPASSPHRASE_H
764
765/* Define to 1 if you have the `realpath' function. */
766#undef HAVE_REALPATH
767
768/* Define to 1 if you have the `recvmsg' function. */
769#undef HAVE_RECVMSG
770
771/* sys/resource.h has RLIMIT_NPROC */
772#undef HAVE_RLIMIT_NPROC
773
774/* Define to 1 if you have the <rpc/types.h> header file. */
775#undef HAVE_RPC_TYPES_H
776
777/* Define to 1 if you have the `rresvport_af' function. */
778#undef HAVE_RRESVPORT_AF
779
780/* Define to 1 if you have the `RSA_generate_key_ex' function. */
781#undef HAVE_RSA_GENERATE_KEY_EX
782
783/* Define to 1 if you have the `RSA_get_default_method' function. */
784#undef HAVE_RSA_GET_DEFAULT_METHOD
785
786/* Define to 1 if you have the <sandbox.h> header file. */
787#undef HAVE_SANDBOX_H
788
789/* Define to 1 if you have the `sandbox_init' function. */
790#undef HAVE_SANDBOX_INIT
791
792/* define if you have sa_family_t data type */
793#undef HAVE_SA_FAMILY_T
794
795/* Define if you have SecureWare-based protected password database */
796#undef HAVE_SECUREWARE
797
798/* Define to 1 if you have the <security/pam_appl.h> header file. */
799#undef HAVE_SECURITY_PAM_APPL_H
800
801/* Define to 1 if you have the `sendmsg' function. */
802#undef HAVE_SENDMSG
803
804/* Define to 1 if you have the `setauthdb' function. */
805#undef HAVE_SETAUTHDB
806
807/* Define to 1 if you have the `setdtablesize' function. */
808#undef HAVE_SETDTABLESIZE
809
810/* Define to 1 if you have the `setegid' function. */
811#undef HAVE_SETEGID
812
813/* Define to 1 if you have the `setenv' function. */
814#undef HAVE_SETENV
815
816/* Define to 1 if you have the `seteuid' function. */
817#undef HAVE_SETEUID
818
819/* Define to 1 if you have the `setgroupent' function. */
820#undef HAVE_SETGROUPENT
821
822/* Define to 1 if you have the `setgroups' function. */
823#undef HAVE_SETGROUPS
824
825/* Define to 1 if you have the `setlogin' function. */
826#undef HAVE_SETLOGIN
827
828/* Define to 1 if you have the `setluid' function. */
829#undef HAVE_SETLUID
830
831/* Define to 1 if you have the `setpassent' function. */
832#undef HAVE_SETPASSENT
833
834/* Define to 1 if you have the `setpcred' function. */
835#undef HAVE_SETPCRED
836
837/* Define to 1 if you have the `setproctitle' function. */
838#undef HAVE_SETPROCTITLE
839
840/* Define to 1 if you have the `setregid' function. */
841#undef HAVE_SETREGID
842
843/* Define to 1 if you have the `setresgid' function. */
844#undef HAVE_SETRESGID
845
846/* Define to 1 if you have the `setresuid' function. */
847#undef HAVE_SETRESUID
848
849/* Define to 1 if you have the `setreuid' function. */
850#undef HAVE_SETREUID
851
852/* Define to 1 if you have the `setrlimit' function. */
853#undef HAVE_SETRLIMIT
854
855/* Define to 1 if you have the `setsid' function. */
856#undef HAVE_SETSID
857
858/* Define to 1 if you have the `setutent' function. */
859#undef HAVE_SETUTENT
860
861/* Define to 1 if you have the `setutxdb' function. */
862#undef HAVE_SETUTXDB
863
864/* Define to 1 if you have the `setutxent' function. */
865#undef HAVE_SETUTXENT
866
867/* Define to 1 if you have the `setvbuf' function. */
868#undef HAVE_SETVBUF
869
870/* Define to 1 if you have the `set_id' function. */
871#undef HAVE_SET_ID
872
873/* Define to 1 if you have the `SHA256_Update' function. */
874#undef HAVE_SHA256_UPDATE
875
876/* Define to 1 if you have the <sha2.h> header file. */
877#undef HAVE_SHA2_H
878
879/* Define to 1 if you have the <shadow.h> header file. */
880#undef HAVE_SHADOW_H
881
882/* Define to 1 if you have the `sigaction' function. */
883#undef HAVE_SIGACTION
884
885/* Define to 1 if you have the `sigvec' function. */
886#undef HAVE_SIGVEC
887
888/* Define to 1 if the system has the type `sig_atomic_t'. */
889#undef HAVE_SIG_ATOMIC_T
890
891/* define if you have size_t data type */
892#undef HAVE_SIZE_T
893
894/* Define to 1 if you have the `snprintf' function. */
895#undef HAVE_SNPRINTF
896
897/* Define to 1 if you have the `socketpair' function. */
898#undef HAVE_SOCKETPAIR
899
900/* Have PEERCRED socket option */
901#undef HAVE_SO_PEERCRED
902
903/* define if you have ssize_t data type */
904#undef HAVE_SSIZE_T
905
906/* Fields in struct sockaddr_storage */
907#undef HAVE_SS_FAMILY_IN_SS
908
909/* Define to 1 if you have the `statfs' function. */
910#undef HAVE_STATFS
911
912/* Define to 1 if you have the `statvfs' function. */
913#undef HAVE_STATVFS
914
915/* Define to 1 if you have the <stddef.h> header file. */
916#undef HAVE_STDDEF_H
917
918/* Define to 1 if you have the <stdint.h> header file. */
919#undef HAVE_STDINT_H
920
921/* Define to 1 if you have the <stdlib.h> header file. */
922#undef HAVE_STDLIB_H
923
924/* Define to 1 if you have the `strdup' function. */
925#undef HAVE_STRDUP
926
927/* Define to 1 if you have the `strerror' function. */
928#undef HAVE_STRERROR
929
930/* Define to 1 if you have the `strftime' function. */
931#undef HAVE_STRFTIME
932
933/* Silly mkstemp() */
934#undef HAVE_STRICT_MKSTEMP
935
936/* Define to 1 if you have the <strings.h> header file. */
937#undef HAVE_STRINGS_H
938
939/* Define to 1 if you have the <string.h> header file. */
940#undef HAVE_STRING_H
941
942/* Define to 1 if you have the `strlcat' function. */
943#undef HAVE_STRLCAT
944
945/* Define to 1 if you have the `strlcpy' function. */
946#undef HAVE_STRLCPY
947
948/* Define to 1 if you have the `strmode' function. */
949#undef HAVE_STRMODE
950
951/* Define to 1 if you have the `strnlen' function. */
952#undef HAVE_STRNLEN
953
954/* Define to 1 if you have the `strnvis' function. */
955#undef HAVE_STRNVIS
956
957/* Define to 1 if you have the `strptime' function. */
958#undef HAVE_STRPTIME
959
960/* Define to 1 if you have the `strsep' function. */
961#undef HAVE_STRSEP
962
963/* Define to 1 if you have the `strtoll' function. */
964#undef HAVE_STRTOLL
965
966/* Define to 1 if you have the `strtonum' function. */
967#undef HAVE_STRTONUM
968
969/* Define to 1 if you have the `strtoul' function. */
970#undef HAVE_STRTOUL
971
972/* define if you have struct addrinfo data type */
973#undef HAVE_STRUCT_ADDRINFO
974
975/* define if you have struct in6_addr data type */
976#undef HAVE_STRUCT_IN6_ADDR
977
978/* define if you have struct sockaddr_in6 data type */
979#undef HAVE_STRUCT_SOCKADDR_IN6
980
981/* Define to 1 if `sin6_scope_id' is a member of `struct sockaddr_in6'. */
982#undef HAVE_STRUCT_SOCKADDR_IN6_SIN6_SCOPE_ID
983
984/* define if you have struct sockaddr_storage data type */
985#undef HAVE_STRUCT_SOCKADDR_STORAGE
986
987/* Define to 1 if `st_blksize' is a member of `struct stat'. */
988#undef HAVE_STRUCT_STAT_ST_BLKSIZE
989
990/* Define to 1 if the system has the type `struct timespec'. */
991#undef HAVE_STRUCT_TIMESPEC
992
993/* define if you have struct timeval */
994#undef HAVE_STRUCT_TIMEVAL
995
996/* Define to 1 if you have the `swap32' function. */
997#undef HAVE_SWAP32
998
999/* Define to 1 if you have the `sysconf' function. */
1000#undef HAVE_SYSCONF
1001
1002/* Define if you have syslen in utmpx.h */
1003#undef HAVE_SYSLEN_IN_UTMPX
1004
1005/* Define to 1 if you have the <sys/audit.h> header file. */
1006#undef HAVE_SYS_AUDIT_H
1007
1008/* Define to 1 if you have the <sys/bitypes.h> header file. */
1009#undef HAVE_SYS_BITYPES_H
1010
1011/* Define to 1 if you have the <sys/bsdtty.h> header file. */
1012#undef HAVE_SYS_BSDTTY_H
1013
1014/* Define to 1 if you have the <sys/cdefs.h> header file. */
1015#undef HAVE_SYS_CDEFS_H
1016
1017/* Define to 1 if you have the <sys/dir.h> header file. */
1018#undef HAVE_SYS_DIR_H
1019
1020/* Define if your system defines sys_errlist[] */
1021#undef HAVE_SYS_ERRLIST
1022
1023/* Define to 1 if you have the <sys/mman.h> header file. */
1024#undef HAVE_SYS_MMAN_H
1025
1026/* Define to 1 if you have the <sys/mount.h> header file. */
1027#undef HAVE_SYS_MOUNT_H
1028
1029/* Define to 1 if you have the <sys/ndir.h> header file. */
1030#undef HAVE_SYS_NDIR_H
1031
1032/* Define if your system defines sys_nerr */
1033#undef HAVE_SYS_NERR
1034
1035/* Define to 1 if you have the <sys/poll.h> header file. */
1036#undef HAVE_SYS_POLL_H
1037
1038/* Define to 1 if you have the <sys/prctl.h> header file. */
1039#undef HAVE_SYS_PRCTL_H
1040
1041/* Define to 1 if you have the <sys/pstat.h> header file. */
1042#undef HAVE_SYS_PSTAT_H
1043
1044/* Define to 1 if you have the <sys/ptms.h> header file. */
1045#undef HAVE_SYS_PTMS_H
1046
1047/* Define to 1 if you have the <sys/select.h> header file. */
1048#undef HAVE_SYS_SELECT_H
1049
1050/* Define to 1 if you have the <sys/statvfs.h> header file. */
1051#undef HAVE_SYS_STATVFS_H
1052
1053/* Define to 1 if you have the <sys/stat.h> header file. */
1054#undef HAVE_SYS_STAT_H
1055
1056/* Define to 1 if you have the <sys/stream.h> header file. */
1057#undef HAVE_SYS_STREAM_H
1058
1059/* Define to 1 if you have the <sys/stropts.h> header file. */
1060#undef HAVE_SYS_STROPTS_H
1061
1062/* Define to 1 if you have the <sys/strtio.h> header file. */
1063#undef HAVE_SYS_STRTIO_H
1064
1065/* Force use of sys/syslog.h on Ultrix */
1066#undef HAVE_SYS_SYSLOG_H
1067
1068/* Define to 1 if you have the <sys/sysmacros.h> header file. */
1069#undef HAVE_SYS_SYSMACROS_H
1070
1071/* Define to 1 if you have the <sys/timers.h> header file. */
1072#undef HAVE_SYS_TIMERS_H
1073
1074/* Define to 1 if you have the <sys/time.h> header file. */
1075#undef HAVE_SYS_TIME_H
1076
1077/* Define to 1 if you have the <sys/types.h> header file. */
1078#undef HAVE_SYS_TYPES_H
1079
1080/* Define to 1 if you have the <sys/un.h> header file. */
1081#undef HAVE_SYS_UN_H
1082
1083/* Define to 1 if you have the `tcgetpgrp' function. */
1084#undef HAVE_TCGETPGRP
1085
1086/* Define to 1 if you have the `tcsendbreak' function. */
1087#undef HAVE_TCSENDBREAK
1088
1089/* Define to 1 if you have the `time' function. */
1090#undef HAVE_TIME
1091
1092/* Define to 1 if you have the <time.h> header file. */
1093#undef HAVE_TIME_H
1094
1095/* Define if you have ut_time in utmp.h */
1096#undef HAVE_TIME_IN_UTMP
1097
1098/* Define if you have ut_time in utmpx.h */
1099#undef HAVE_TIME_IN_UTMPX
1100
1101/* Define to 1 if you have the `timingsafe_bcmp' function. */
1102#undef HAVE_TIMINGSAFE_BCMP
1103
1104/* Define to 1 if you have the <tmpdir.h> header file. */
1105#undef HAVE_TMPDIR_H
1106
1107/* Define to 1 if you have the `truncate' function. */
1108#undef HAVE_TRUNCATE
1109
1110/* Define to 1 if you have the <ttyent.h> header file. */
1111#undef HAVE_TTYENT_H
1112
1113/* Define if you have ut_tv in utmp.h */
1114#undef HAVE_TV_IN_UTMP
1115
1116/* Define if you have ut_tv in utmpx.h */
1117#undef HAVE_TV_IN_UTMPX
1118
1119/* Define if you have ut_type in utmp.h */
1120#undef HAVE_TYPE_IN_UTMP
1121
1122/* Define if you have ut_type in utmpx.h */
1123#undef HAVE_TYPE_IN_UTMPX
1124
1125/* Define to 1 if you have the <ucred.h> header file. */
1126#undef HAVE_UCRED_H
1127
1128/* define if you have uintxx_t data type */
1129#undef HAVE_UINTXX_T
1130
1131/* Define to 1 if you have the <unistd.h> header file. */
1132#undef HAVE_UNISTD_H
1133
1134/* Define to 1 if you have the `unsetenv' function. */
1135#undef HAVE_UNSETENV
1136
1137/* Define to 1 if the system has the type `unsigned long long'. */
1138#undef HAVE_UNSIGNED_LONG_LONG
1139
1140/* Define to 1 if you have the `updwtmp' function. */
1141#undef HAVE_UPDWTMP
1142
1143/* Define to 1 if you have the `updwtmpx' function. */
1144#undef HAVE_UPDWTMPX
1145
1146/* Define to 1 if you have the <usersec.h> header file. */
1147#undef HAVE_USERSEC_H
1148
1149/* Define to 1 if you have the `user_from_uid' function. */
1150#undef HAVE_USER_FROM_UID
1151
1152/* Define to 1 if you have the <util.h> header file. */
1153#undef HAVE_UTIL_H
1154
1155/* Define to 1 if you have the `utimes' function. */
1156#undef HAVE_UTIMES
1157
1158/* Define to 1 if you have the <utime.h> header file. */
1159#undef HAVE_UTIME_H
1160
1161/* Define to 1 if you have the `utmpname' function. */
1162#undef HAVE_UTMPNAME
1163
1164/* Define to 1 if you have the `utmpxname' function. */
1165#undef HAVE_UTMPXNAME
1166
1167/* Define to 1 if you have the <utmpx.h> header file. */
1168#undef HAVE_UTMPX_H
1169
1170/* Define to 1 if you have the <utmp.h> header file. */
1171#undef HAVE_UTMP_H
1172
1173/* define if you have u_char data type */
1174#undef HAVE_U_CHAR
1175
1176/* define if you have u_int data type */
1177#undef HAVE_U_INT
1178
1179/* define if you have u_int64_t data type */
1180#undef HAVE_U_INT64_T
1181
1182/* define if you have u_intxx_t data type */
1183#undef HAVE_U_INTXX_T
1184
1185/* Define to 1 if you have the `vasprintf' function. */
1186#undef HAVE_VASPRINTF
1187
1188/* Define if va_copy exists */
1189#undef HAVE_VA_COPY
1190
1191/* Define to 1 if you have the `vhangup' function. */
1192#undef HAVE_VHANGUP
1193
1194/* Define to 1 if you have the <vis.h> header file. */
1195#undef HAVE_VIS_H
1196
1197/* Define to 1 if you have the `vsnprintf' function. */
1198#undef HAVE_VSNPRINTF
1199
1200/* Define to 1 if you have the `waitpid' function. */
1201#undef HAVE_WAITPID
1202
1203/* Define to 1 if you have the `_getlong' function. */
1204#undef HAVE__GETLONG
1205
1206/* Define to 1 if you have the `_getpty' function. */
1207#undef HAVE__GETPTY
1208
1209/* Define to 1 if you have the `_getshort' function. */
1210#undef HAVE__GETSHORT
1211
1212/* Define if you have struct __res_state _res as an extern */
1213#undef HAVE__RES_EXTERN
1214
1215/* Define to 1 if you have the `__b64_ntop' function. */
1216#undef HAVE___B64_NTOP
1217
1218/* Define to 1 if you have the `__b64_pton' function. */
1219#undef HAVE___B64_PTON
1220
1221/* Define if compiler implements __FUNCTION__ */
1222#undef HAVE___FUNCTION__
1223
1224/* Define if libc defines __progname */
1225#undef HAVE___PROGNAME
1226
1227/* Fields in struct sockaddr_storage */
1228#undef HAVE___SS_FAMILY_IN_SS
1229
1230/* Define if __va_copy exists */
1231#undef HAVE___VA_COPY
1232
1233/* Define if compiler implements __func__ */
1234#undef HAVE___func__
1235
1236/* Define this if you are using the Heimdal version of Kerberos V5 */
1237#undef HEIMDAL
1238
1239/* Define if you need to use IP address instead of hostname in $DISPLAY */
1240#undef IPADDR_IN_DISPLAY
1241
1242/* Detect IPv4 in IPv6 mapped addresses and treat as IPv4 */
1243#undef IPV4_IN_IPV6
1244
1245/* Define if your system choked on IP TOS setting */
1246#undef IP_TOS_IS_BROKEN
1247
1248/* Define if you want Kerberos 5 support */
1249#undef KRB5
1250
1251/* Define if pututxline updates lastlog too */
1252#undef LASTLOG_WRITE_PUTUTXLINE
1253
1254/* Define if you want TCP Wrappers support */
1255#undef LIBWRAP
1256
1257/* Define to whatever link() returns for "not supported" if it doesn't return
1258 EOPNOTSUPP. */
1259#undef LINK_OPNOTSUPP_ERRNO
1260
1261/* Adjust Linux out-of-memory killer */
1262#undef LINUX_OOM_ADJUST
1263
1264/* max value of long long calculated by configure */
1265#undef LLONG_MAX
1266
1267/* min value of long long calculated by configure */
1268#undef LLONG_MIN
1269
1270/* Account locked with pw(1) */
1271#undef LOCKED_PASSWD_PREFIX
1272
1273/* String used in /etc/passwd to denote locked account */
1274#undef LOCKED_PASSWD_STRING
1275
1276/* String used in /etc/passwd to denote locked account */
1277#undef LOCKED_PASSWD_SUBSTR
1278
1279/* Some versions of /bin/login need the TERM supplied on the commandline */
1280#undef LOGIN_NEEDS_TERM
1281
1282/* Some systems need a utmpx entry for /bin/login to work */
1283#undef LOGIN_NEEDS_UTMPX
1284
1285/* Define if your login program cannot handle end of options ("--") */
1286#undef LOGIN_NO_ENDOPT
1287
1288/* If your header files don't define LOGIN_PROGRAM, then use this (detected)
1289 from environment and PATH */
1290#undef LOGIN_PROGRAM_FALLBACK
1291
1292/* Set this to your mail directory if you do not have _PATH_MAILDIR */
1293#undef MAIL_DIRECTORY
1294
1295/* Define on *nto-qnx systems */
1296#undef MISSING_FD_MASK
1297
1298/* Define on *nto-qnx systems */
1299#undef MISSING_HOWMANY
1300
1301/* Define on *nto-qnx systems */
1302#undef MISSING_NFDBITS
1303
1304/* Need setpgrp to acquire controlling tty */
1305#undef NEED_SETPGRP
1306
1307/* Define if the concept of ports only accessible to superusers isn't known */
1308#undef NO_IPPORT_RESERVED_CONCEPT
1309
1310/* Define if you don't want to use lastlog in session.c */
1311#undef NO_SSH_LASTLOG
1312
1313/* Define if X11 doesn't support AF_UNIX sockets on that system */
1314#undef NO_X11_UNIX_SOCKETS
1315
1316/* Define if EVP_DigestUpdate returns void */
1317#undef OPENSSL_EVP_DIGESTUPDATE_VOID
1318
1319/* libcrypto includes complete ECC support */
1320#undef OPENSSL_HAS_ECC
1321
1322/* libcrypto is missing AES 192 and 256 bit functions */
1323#undef OPENSSL_LOBOTOMISED_AES
1324
1325/* Define if you want OpenSSL's internally seeded PRNG only */
1326#undef OPENSSL_PRNG_ONLY
1327
1328/* Define to the address where bug reports for this package should be sent. */
1329#undef PACKAGE_BUGREPORT
1330
1331/* Define to the full name of this package. */
1332#undef PACKAGE_NAME
1333
1334/* Define to the full name and version of this package. */
1335#undef PACKAGE_STRING
1336
1337/* Define to the one symbol short name of this package. */
1338#undef PACKAGE_TARNAME
1339
1340/* Define to the home page for this package. */
1341#undef PACKAGE_URL
1342
1343/* Define to the version of this package. */
1344#undef PACKAGE_VERSION
1345
1346/* Define if you are using Solaris-derived PAM which passes pam_messages to
1347 the conversation function with an extra level of indirection */
1348#undef PAM_SUN_CODEBASE
1349
1350/* Work around problematic Linux PAM modules handling of PAM_TTY */
1351#undef PAM_TTY_KLUDGE
1352
1353/* must supply username to passwd */
1354#undef PASSWD_NEEDS_USERNAME
1355
1356/* Port number of PRNGD/EGD random number socket */
1357#undef PRNGD_PORT
1358
1359/* Location of PRNGD/EGD random number socket */
1360#undef PRNGD_SOCKET
1361
1362/* read(1) can return 0 for a non-closed fd */
1363#undef PTY_ZEROREAD
1364
1365/* Sandbox using Darwin sandbox_init(3) */
1366#undef SANDBOX_DARWIN
1367
1368/* no privsep sandboxing */
1369#undef SANDBOX_NULL
1370
1371/* Sandbox using setrlimit(2) */
1372#undef SANDBOX_RLIMIT
1373
1374/* Sandbox using seccomp filter */
1375#undef SANDBOX_SECCOMP_FILTER
1376
1377/* Sandbox using systrace(4) */
1378#undef SANDBOX_SYSTRACE
1379
1380/* Specify the system call convention in use */
1381#undef SECCOMP_AUDIT_ARCH
1382
1383/* Define if your platform breaks doing a seteuid before a setuid */
1384#undef SETEUID_BREAKS_SETUID
1385
1386/* The size of `int', as computed by sizeof. */
1387#undef SIZEOF_INT
1388
1389/* The size of `long int', as computed by sizeof. */
1390#undef SIZEOF_LONG_INT
1391
1392/* The size of `long long int', as computed by sizeof. */
1393#undef SIZEOF_LONG_LONG_INT
1394
1395/* The size of `short int', as computed by sizeof. */
1396#undef SIZEOF_SHORT_INT
1397
1398/* Define if you want S/Key support */
1399#undef SKEY
1400
1401/* Define if your skeychallenge() function takes 4 arguments (NetBSD) */
1402#undef SKEYCHALLENGE_4ARG
1403
1404/* Define as const if snprintf() can declare const char *fmt */
1405#undef SNPRINTF_CONST
1406
1407/* Define to a Set Process Title type if your system is supported by
1408 bsd-setproctitle.c */
1409#undef SPT_TYPE
1410
1411/* Define if sshd somehow reacquires a controlling TTY after setsid() */
1412#undef SSHD_ACQUIRES_CTTY
1413
1414/* Define if pam_chauthtok wants real uid set to the unpriv'ed user */
1415#undef SSHPAM_CHAUTHTOK_NEEDS_RUID
1416
1417/* Use audit debugging module */
1418#undef SSH_AUDIT_EVENTS
1419
1420/* Windows is sensitive to read buffer size */
1421#undef SSH_IOBUFSZ
1422
1423/* non-privileged user for privilege separation */
1424#undef SSH_PRIVSEP_USER
1425
1426/* Use tunnel device compatibility to OpenBSD */
1427#undef SSH_TUN_COMPAT_AF
1428
1429/* Open tunnel devices the FreeBSD way */
1430#undef SSH_TUN_FREEBSD
1431
1432/* Open tunnel devices the Linux tun/tap way */
1433#undef SSH_TUN_LINUX
1434
1435/* No layer 2 tunnel support */
1436#undef SSH_TUN_NO_L2
1437
1438/* Open tunnel devices the OpenBSD way */
1439#undef SSH_TUN_OPENBSD
1440
1441/* Prepend the address family to IP tunnel traffic */
1442#undef SSH_TUN_PREPEND_AF
1443
1444/* Define to 1 if you have the ANSI C header files. */
1445#undef STDC_HEADERS
1446
1447/* Define if you want a different $PATH for the superuser */
1448#undef SUPERUSER_PATH
1449
1450/* syslog_r function is safe to use in in a signal handler */
1451#undef SYSLOG_R_SAFE_IN_SIGHAND
1452
1453/* Support passwords > 8 chars */
1454#undef UNIXWARE_LONG_PASSWORDS
1455
1456/* Specify default $PATH */
1457#undef USER_PATH
1458
1459/* Define this if you want to use libkafs' AFS support */
1460#undef USE_AFS
1461
1462/* Use BSM audit module */
1463#undef USE_BSM_AUDIT
1464
1465/* Use btmp to log bad logins */
1466#undef USE_BTMP
1467
1468/* Use libedit for sftp */
1469#undef USE_LIBEDIT
1470
1471/* Use Linux audit module */
1472#undef USE_LINUX_AUDIT
1473
1474/* Enable OpenSSL engine support */
1475#undef USE_OPENSSL_ENGINE
1476
1477/* Define if you want to enable PAM support */
1478#undef USE_PAM
1479
1480/* Use PIPES instead of a socketpair() */
1481#undef USE_PIPES
1482
1483/* Define if you have Solaris process contracts */
1484#undef USE_SOLARIS_PROCESS_CONTRACTS
1485
1486/* Define if you have Solaris projects */
1487#undef USE_SOLARIS_PROJECTS
1488
1489/* Define if you shouldn't strip 'tty' from your ttyname in [uw]tmp */
1490#undef WITH_ABBREV_NO_TTY
1491
1492/* Define if you want to enable AIX4's authenticate function */
1493#undef WITH_AIXAUTHENTICATE
1494
1495/* Define if you have/want arrays (cluster-wide session managment, not C
1496 arrays) */
1497#undef WITH_IRIX_ARRAY
1498
1499/* Define if you want IRIX audit trails */
1500#undef WITH_IRIX_AUDIT
1501
1502/* Define if you want IRIX kernel jobs */
1503#undef WITH_IRIX_JOBS
1504
1505/* Define if you want IRIX project management */
1506#undef WITH_IRIX_PROJECT
1507
1508/* Define if you want SELinux support. */
1509#undef WITH_SELINUX
1510
1511/* Define WORDS_BIGENDIAN to 1 if your processor stores words with the most
1512 significant byte first (like Motorola and SPARC, unlike Intel). */
1513#if defined AC_APPLE_UNIVERSAL_BUILD
1514# if defined __BIG_ENDIAN__
1515# define WORDS_BIGENDIAN 1
1516# endif
1517#else
1518# ifndef WORDS_BIGENDIAN
1519# undef WORDS_BIGENDIAN
1520# endif
1521#endif
1522
1523/* Define if xauth is found in your path */
1524#undef XAUTH_PATH
1525
1526/* Number of bits in a file offset, on hosts where this is settable. */
1527#undef _FILE_OFFSET_BITS
1528
1529/* Define for large files, on AIX-style hosts. */
1530#undef _LARGE_FILES
1531
1532/* log for bad login attempts */
1533#undef _PATH_BTMP
1534
1535/* Full path of your "passwd" program */
1536#undef _PATH_PASSWD_PROG
1537
1538/* Specify location of ssh.pid */
1539#undef _PATH_SSH_PIDDIR
1540
1541/* Define if we don't have struct __res_state in resolv.h */
1542#undef __res_state
1543
1544/* Define to `__inline__' or `__inline' if that's what the C compiler
1545 calls it, or to nothing if 'inline' is not supported under any name. */
1546#ifndef __cplusplus
1547#undef inline
1548#endif
1549
1550/* type to use in place of socklen_t if not defined */
1551#undef socklen_t
diff --git a/configure b/configure
new file mode 100755
index 000000000..035b6f064
--- /dev/null
+++ b/configure
@@ -0,0 +1,17982 @@
1#! /bin/sh
2# From configure.ac Revision: 1.489 .
3# Guess values for system-dependent variables and create Makefiles.
4# Generated by GNU Autoconf 2.68 for OpenSSH Portable.
5#
6# Report bugs to <openssh-unix-dev@mindrot.org>.
7#
8#
9# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
10# 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010 Free Software
11# Foundation, Inc.
12#
13#
14# This configure script is free software; the Free Software Foundation
15# gives unlimited permission to copy, distribute and modify it.
16## -------------------- ##
17## M4sh Initialization. ##
18## -------------------- ##
19
20# Be more Bourne compatible
21DUALCASE=1; export DUALCASE # for MKS sh
22if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then :
23 emulate sh
24 NULLCMD=:
25 # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
26 # is contrary to our usage. Disable this feature.
27 alias -g '${1+"$@"}'='"$@"'
28 setopt NO_GLOB_SUBST
29else
30 case `(set -o) 2>/dev/null` in #(
31 *posix*) :
32 set -o posix ;; #(
33 *) :
34 ;;
35esac
36fi
37
38
39as_nl='
40'
41export as_nl
42# Printing a long string crashes Solaris 7 /usr/bin/printf.
43as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
44as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
45as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
46# Prefer a ksh shell builtin over an external printf program on Solaris,
47# but without wasting forks for bash or zsh.
48if test -z "$BASH_VERSION$ZSH_VERSION" \
49 && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then
50 as_echo='print -r --'
51 as_echo_n='print -rn --'
52elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
53 as_echo='printf %s\n'
54 as_echo_n='printf %s'
55else
56 if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
57 as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'
58 as_echo_n='/usr/ucb/echo -n'
59 else
60 as_echo_body='eval expr "X$1" : "X\\(.*\\)"'
61 as_echo_n_body='eval
62 arg=$1;
63 case $arg in #(
64 *"$as_nl"*)
65 expr "X$arg" : "X\\(.*\\)$as_nl";
66 arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;
67 esac;
68 expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"
69 '
70 export as_echo_n_body
71 as_echo_n='sh -c $as_echo_n_body as_echo'
72 fi
73 export as_echo_body
74 as_echo='sh -c $as_echo_body as_echo'
75fi
76
77# The user is always right.
78if test "${PATH_SEPARATOR+set}" != set; then
79 PATH_SEPARATOR=:
80 (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
81 (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
82 PATH_SEPARATOR=';'
83 }
84fi
85
86
87# IFS
88# We need space, tab and new line, in precisely that order. Quoting is
89# there to prevent editors from complaining about space-tab.
90# (If _AS_PATH_WALK were called with IFS unset, it would disable word
91# splitting by setting IFS to empty value.)
92IFS=" "" $as_nl"
93
94# Find who we are. Look in the path if we contain no directory separator.
95as_myself=
96case $0 in #((
97 *[\\/]* ) as_myself=$0 ;;
98 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
99for as_dir in $PATH
100do
101 IFS=$as_save_IFS
102 test -z "$as_dir" && as_dir=.
103 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
104 done
105IFS=$as_save_IFS
106
107 ;;
108esac
109# We did not find ourselves, most probably we were run as `sh COMMAND'
110# in which case we are not to be found in the path.
111if test "x$as_myself" = x; then
112 as_myself=$0
113fi
114if test ! -f "$as_myself"; then
115 $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
116 exit 1
117fi
118
119# Unset variables that we do not need and which cause bugs (e.g. in
120# pre-3.0 UWIN ksh). But do not cause bugs in bash 2.01; the "|| exit 1"
121# suppresses any "Segmentation fault" message there. '((' could
122# trigger a bug in pdksh 5.2.14.
123for as_var in BASH_ENV ENV MAIL MAILPATH
124do eval test x\${$as_var+set} = xset \
125 && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
126done
127PS1='$ '
128PS2='> '
129PS4='+ '
130
131# NLS nuisances.
132LC_ALL=C
133export LC_ALL
134LANGUAGE=C
135export LANGUAGE
136
137# CDPATH.
138(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
139
140if test "x$CONFIG_SHELL" = x; then
141 as_bourne_compatible="if test -n \"\${ZSH_VERSION+set}\" && (emulate sh) >/dev/null 2>&1; then :
142 emulate sh
143 NULLCMD=:
144 # Pre-4.2 versions of Zsh do word splitting on \${1+\"\$@\"}, which
145 # is contrary to our usage. Disable this feature.
146 alias -g '\${1+\"\$@\"}'='\"\$@\"'
147 setopt NO_GLOB_SUBST
148else
149 case \`(set -o) 2>/dev/null\` in #(
150 *posix*) :
151 set -o posix ;; #(
152 *) :
153 ;;
154esac
155fi
156"
157 as_required="as_fn_return () { (exit \$1); }
158as_fn_success () { as_fn_return 0; }
159as_fn_failure () { as_fn_return 1; }
160as_fn_ret_success () { return 0; }
161as_fn_ret_failure () { return 1; }
162
163exitcode=0
164as_fn_success || { exitcode=1; echo as_fn_success failed.; }
165as_fn_failure && { exitcode=1; echo as_fn_failure succeeded.; }
166as_fn_ret_success || { exitcode=1; echo as_fn_ret_success failed.; }
167as_fn_ret_failure && { exitcode=1; echo as_fn_ret_failure succeeded.; }
168if ( set x; as_fn_ret_success y && test x = \"\$1\" ); then :
169
170else
171 exitcode=1; echo positional parameters were not saved.
172fi
173test x\$exitcode = x0 || exit 1"
174 as_suggested=" as_lineno_1=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_1a=\$LINENO
175 as_lineno_2=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_2a=\$LINENO
176 eval 'test \"x\$as_lineno_1'\$as_run'\" != \"x\$as_lineno_2'\$as_run'\" &&
177 test \"x\`expr \$as_lineno_1'\$as_run' + 1\`\" = \"x\$as_lineno_2'\$as_run'\"' || exit 1
178test \$(( 1 + 1 )) = 2 || exit 1"
179 if (eval "$as_required") 2>/dev/null; then :
180 as_have_required=yes
181else
182 as_have_required=no
183fi
184 if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null; then :
185
186else
187 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
188as_found=false
189for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
190do
191 IFS=$as_save_IFS
192 test -z "$as_dir" && as_dir=.
193 as_found=:
194 case $as_dir in #(
195 /*)
196 for as_base in sh bash ksh sh5; do
197 # Try only shells that exist, to save several forks.
198 as_shell=$as_dir/$as_base
199 if { test -f "$as_shell" || test -f "$as_shell.exe"; } &&
200 { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$as_shell"; } 2>/dev/null; then :
201 CONFIG_SHELL=$as_shell as_have_required=yes
202 if { $as_echo "$as_bourne_compatible""$as_suggested" | as_run=a "$as_shell"; } 2>/dev/null; then :
203 break 2
204fi
205fi
206 done;;
207 esac
208 as_found=false
209done
210$as_found || { if { test -f "$SHELL" || test -f "$SHELL.exe"; } &&
211 { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$SHELL"; } 2>/dev/null; then :
212 CONFIG_SHELL=$SHELL as_have_required=yes
213fi; }
214IFS=$as_save_IFS
215
216
217 if test "x$CONFIG_SHELL" != x; then :
218 # We cannot yet assume a decent shell, so we have to provide a
219 # neutralization value for shells without unset; and this also
220 # works around shells that cannot unset nonexistent variables.
221 # Preserve -v and -x to the replacement shell.
222 BASH_ENV=/dev/null
223 ENV=/dev/null
224 (unset BASH_ENV) >/dev/null 2>&1 && unset BASH_ENV ENV
225 export CONFIG_SHELL
226 case $- in # ((((
227 *v*x* | *x*v* ) as_opts=-vx ;;
228 *v* ) as_opts=-v ;;
229 *x* ) as_opts=-x ;;
230 * ) as_opts= ;;
231 esac
232 exec "$CONFIG_SHELL" $as_opts "$as_myself" ${1+"$@"}
233fi
234
235 if test x$as_have_required = xno; then :
236 $as_echo "$0: This script requires a shell more modern than all"
237 $as_echo "$0: the shells that I found on your system."
238 if test x${ZSH_VERSION+set} = xset ; then
239 $as_echo "$0: In particular, zsh $ZSH_VERSION has bugs and should"
240 $as_echo "$0: be upgraded to zsh 4.3.4 or later."
241 else
242 $as_echo "$0: Please tell bug-autoconf@gnu.org and
243$0: openssh-unix-dev@mindrot.org about your system,
244$0: including any error possibly output before this
245$0: message. Then install a modern shell, or manually run
246$0: the script under such a shell if you do have one."
247 fi
248 exit 1
249fi
250fi
251fi
252SHELL=${CONFIG_SHELL-/bin/sh}
253export SHELL
254# Unset more variables known to interfere with behavior of common tools.
255CLICOLOR_FORCE= GREP_OPTIONS=
256unset CLICOLOR_FORCE GREP_OPTIONS
257
258## --------------------- ##
259## M4sh Shell Functions. ##
260## --------------------- ##
261# as_fn_unset VAR
262# ---------------
263# Portably unset VAR.
264as_fn_unset ()
265{
266 { eval $1=; unset $1;}
267}
268as_unset=as_fn_unset
269
270# as_fn_set_status STATUS
271# -----------------------
272# Set $? to STATUS, without forking.
273as_fn_set_status ()
274{
275 return $1
276} # as_fn_set_status
277
278# as_fn_exit STATUS
279# -----------------
280# Exit the shell with STATUS, even in a "trap 0" or "set -e" context.
281as_fn_exit ()
282{
283 set +e
284 as_fn_set_status $1
285 exit $1
286} # as_fn_exit
287
288# as_fn_mkdir_p
289# -------------
290# Create "$as_dir" as a directory, including parents if necessary.
291as_fn_mkdir_p ()
292{
293
294 case $as_dir in #(
295 -*) as_dir=./$as_dir;;
296 esac
297 test -d "$as_dir" || eval $as_mkdir_p || {
298 as_dirs=
299 while :; do
300 case $as_dir in #(
301 *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
302 *) as_qdir=$as_dir;;
303 esac
304 as_dirs="'$as_qdir' $as_dirs"
305 as_dir=`$as_dirname -- "$as_dir" ||
306$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
307 X"$as_dir" : 'X\(//\)[^/]' \| \
308 X"$as_dir" : 'X\(//\)$' \| \
309 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
310$as_echo X"$as_dir" |
311 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
312 s//\1/
313 q
314 }
315 /^X\(\/\/\)[^/].*/{
316 s//\1/
317 q
318 }
319 /^X\(\/\/\)$/{
320 s//\1/
321 q
322 }
323 /^X\(\/\).*/{
324 s//\1/
325 q
326 }
327 s/.*/./; q'`
328 test -d "$as_dir" && break
329 done
330 test -z "$as_dirs" || eval "mkdir $as_dirs"
331 } || test -d "$as_dir" || as_fn_error $? "cannot create directory $as_dir"
332
333
334} # as_fn_mkdir_p
335# as_fn_append VAR VALUE
336# ----------------------
337# Append the text in VALUE to the end of the definition contained in VAR. Take
338# advantage of any shell optimizations that allow amortized linear growth over
339# repeated appends, instead of the typical quadratic growth present in naive
340# implementations.
341if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then :
342 eval 'as_fn_append ()
343 {
344 eval $1+=\$2
345 }'
346else
347 as_fn_append ()
348 {
349 eval $1=\$$1\$2
350 }
351fi # as_fn_append
352
353# as_fn_arith ARG...
354# ------------------
355# Perform arithmetic evaluation on the ARGs, and store the result in the
356# global $as_val. Take advantage of shells that can avoid forks. The arguments
357# must be portable across $(()) and expr.
358if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then :
359 eval 'as_fn_arith ()
360 {
361 as_val=$(( $* ))
362 }'
363else
364 as_fn_arith ()
365 {
366 as_val=`expr "$@" || test $? -eq 1`
367 }
368fi # as_fn_arith
369
370
371# as_fn_error STATUS ERROR [LINENO LOG_FD]
372# ----------------------------------------
373# Output "`basename $0`: error: ERROR" to stderr. If LINENO and LOG_FD are
374# provided, also output the error to LOG_FD, referencing LINENO. Then exit the
375# script with STATUS, using 1 if that was 0.
376as_fn_error ()
377{
378 as_status=$1; test $as_status -eq 0 && as_status=1
379 if test "$4"; then
380 as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
381 $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4
382 fi
383 $as_echo "$as_me: error: $2" >&2
384 as_fn_exit $as_status
385} # as_fn_error
386
387if expr a : '\(a\)' >/dev/null 2>&1 &&
388 test "X`expr 00001 : '.*\(...\)'`" = X001; then
389 as_expr=expr
390else
391 as_expr=false
392fi
393
394if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
395 as_basename=basename
396else
397 as_basename=false
398fi
399
400if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
401 as_dirname=dirname
402else
403 as_dirname=false
404fi
405
406as_me=`$as_basename -- "$0" ||
407$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
408 X"$0" : 'X\(//\)$' \| \
409 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
410$as_echo X/"$0" |
411 sed '/^.*\/\([^/][^/]*\)\/*$/{
412 s//\1/
413 q
414 }
415 /^X\/\(\/\/\)$/{
416 s//\1/
417 q
418 }
419 /^X\/\(\/\).*/{
420 s//\1/
421 q
422 }
423 s/.*/./; q'`
424
425# Avoid depending upon Character Ranges.
426as_cr_letters='abcdefghijklmnopqrstuvwxyz'
427as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
428as_cr_Letters=$as_cr_letters$as_cr_LETTERS
429as_cr_digits='0123456789'
430as_cr_alnum=$as_cr_Letters$as_cr_digits
431
432
433 as_lineno_1=$LINENO as_lineno_1a=$LINENO
434 as_lineno_2=$LINENO as_lineno_2a=$LINENO
435 eval 'test "x$as_lineno_1'$as_run'" != "x$as_lineno_2'$as_run'" &&
436 test "x`expr $as_lineno_1'$as_run' + 1`" = "x$as_lineno_2'$as_run'"' || {
437 # Blame Lee E. McMahon (1931-1989) for sed's syntax. :-)
438 sed -n '
439 p
440 /[$]LINENO/=
441 ' <$as_myself |
442 sed '
443 s/[$]LINENO.*/&-/
444 t lineno
445 b
446 :lineno
447 N
448 :loop
449 s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/
450 t loop
451 s/-\n.*//
452 ' >$as_me.lineno &&
453 chmod +x "$as_me.lineno" ||
454 { $as_echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; }
455
456 # Don't try to exec as it changes $[0], causing all sort of problems
457 # (the dirname of $[0] is not the place where we might find the
458 # original and so on. Autoconf is especially sensitive to this).
459 . "./$as_me.lineno"
460 # Exit status is that of the last command.
461 exit
462}
463
464ECHO_C= ECHO_N= ECHO_T=
465case `echo -n x` in #(((((
466-n*)
467 case `echo 'xy\c'` in
468 *c*) ECHO_T=' ';; # ECHO_T is single tab character.
469 xy) ECHO_C='\c';;
470 *) echo `echo ksh88 bug on AIX 6.1` > /dev/null
471 ECHO_T=' ';;
472 esac;;
473*)
474 ECHO_N='-n';;
475esac
476
477rm -f conf$$ conf$$.exe conf$$.file
478if test -d conf$$.dir; then
479 rm -f conf$$.dir/conf$$.file
480else
481 rm -f conf$$.dir
482 mkdir conf$$.dir 2>/dev/null
483fi
484if (echo >conf$$.file) 2>/dev/null; then
485 if ln -s conf$$.file conf$$ 2>/dev/null; then
486 as_ln_s='ln -s'
487 # ... but there are two gotchas:
488 # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
489 # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
490 # In both cases, we have to default to `cp -p'.
491 ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
492 as_ln_s='cp -p'
493 elif ln conf$$.file conf$$ 2>/dev/null; then
494 as_ln_s=ln
495 else
496 as_ln_s='cp -p'
497 fi
498else
499 as_ln_s='cp -p'
500fi
501rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
502rmdir conf$$.dir 2>/dev/null
503
504if mkdir -p . 2>/dev/null; then
505 as_mkdir_p='mkdir -p "$as_dir"'
506else
507 test -d ./-p && rmdir ./-p
508 as_mkdir_p=false
509fi
510
511if test -x / >/dev/null 2>&1; then
512 as_test_x='test -x'
513else
514 if ls -dL / >/dev/null 2>&1; then
515 as_ls_L_option=L
516 else
517 as_ls_L_option=
518 fi
519 as_test_x='
520 eval sh -c '\''
521 if test -d "$1"; then
522 test -d "$1/.";
523 else
524 case $1 in #(
525 -*)set "./$1";;
526 esac;
527 case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in #((
528 ???[sx]*):;;*)false;;esac;fi
529 '\'' sh
530 '
531fi
532as_executable_p=$as_test_x
533
534# Sed expression to map a string onto a valid CPP name.
535as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
536
537# Sed expression to map a string onto a valid variable name.
538as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
539
540
541test -n "$DJDIR" || exec 7<&0 </dev/null
542exec 6>&1
543
544# Name of the host.
545# hostname on some systems (SVR3.2, old GNU/Linux) returns a bogus exit status,
546# so uname gets run too.
547ac_hostname=`(hostname || uname -n) 2>/dev/null | sed 1q`
548
549#
550# Initializations.
551#
552ac_default_prefix=/usr/local
553ac_clean_files=
554ac_config_libobj_dir=.
555LIBOBJS=
556cross_compiling=no
557subdirs=
558MFLAGS=
559MAKEFLAGS=
560
561# Identity of this package.
562PACKAGE_NAME='OpenSSH'
563PACKAGE_TARNAME='openssh'
564PACKAGE_VERSION='Portable'
565PACKAGE_STRING='OpenSSH Portable'
566PACKAGE_BUGREPORT='openssh-unix-dev@mindrot.org'
567PACKAGE_URL=''
568
569ac_unique_file="ssh.c"
570# Factoring default headers for most tests.
571ac_includes_default="\
572#include <stdio.h>
573#ifdef HAVE_SYS_TYPES_H
574# include <sys/types.h>
575#endif
576#ifdef HAVE_SYS_STAT_H
577# include <sys/stat.h>
578#endif
579#ifdef STDC_HEADERS
580# include <stdlib.h>
581# include <stddef.h>
582#else
583# ifdef HAVE_STDLIB_H
584# include <stdlib.h>
585# endif
586#endif
587#ifdef HAVE_STRING_H
588# if !defined STDC_HEADERS && defined HAVE_MEMORY_H
589# include <memory.h>
590# endif
591# include <string.h>
592#endif
593#ifdef HAVE_STRINGS_H
594# include <strings.h>
595#endif
596#ifdef HAVE_INTTYPES_H
597# include <inttypes.h>
598#endif
599#ifdef HAVE_STDINT_H
600# include <stdint.h>
601#endif
602#ifdef HAVE_UNISTD_H
603# include <unistd.h>
604#endif"
605
606ac_subst_vars='LTLIBOBJS
607LIBOBJS
608TEST_SSH_IPV6
609piddir
610user_path
611mansubdir
612MANTYPE
613XAUTH_PATH
614STRIP_OPT
615xauth_path
616PRIVSEP_PATH
617KRB5CONF
618SSHDLIBS
619SSHLIBS
620SSH_PRIVSEP_USER
621COMMENT_OUT_ECC
622TEST_SSH_ECC
623TEST_SSH_SHA256
624LIBEDIT
625PKGCONFIG
626LD
627PATH_PASSWD_PROG
628LOGIN_PROGRAM_FALLBACK
629STARTUP_SCRIPT_SHELL
630MAKE_PACKAGE_SUPPORTED
631PATH_USERADD_PROG
632PATH_GROUPADD_PROG
633MANFMT
634TEST_SHELL
635MANDOC
636NROFF
637GROFF
638SH
639TEST_MINUS_S_SH
640ENT
641SED
642PERL
643KILL
644CAT
645AR
646INSTALL_DATA
647INSTALL_SCRIPT
648INSTALL_PROGRAM
649RANLIB
650AWK
651EGREP
652GREP
653CPP
654host_os
655host_vendor
656host_cpu
657host
658build_os
659build_vendor
660build_cpu
661build
662OBJEXT
663EXEEXT
664ac_ct_CC
665CPPFLAGS
666LDFLAGS
667CFLAGS
668CC
669target_alias
670host_alias
671build_alias
672LIBS
673ECHO_T
674ECHO_N
675ECHO_C
676DEFS
677mandir
678localedir
679libdir
680psdir
681pdfdir
682dvidir
683htmldir
684infodir
685docdir
686oldincludedir
687includedir
688localstatedir
689sharedstatedir
690sysconfdir
691datadir
692datarootdir
693libexecdir
694sbindir
695bindir
696program_transform_name
697prefix
698exec_prefix
699PACKAGE_URL
700PACKAGE_BUGREPORT
701PACKAGE_STRING
702PACKAGE_VERSION
703PACKAGE_TARNAME
704PACKAGE_NAME
705PATH_SEPARATOR
706SHELL'
707ac_subst_files=''
708ac_user_opts='
709enable_option_checking
710enable_largefile
711with_stackprotect
712with_rpath
713with_cflags
714with_cppflags
715with_ldflags
716with_libs
717with_Werror
718with_solaris_contracts
719with_solaris_projects
720with_osfsia
721with_zlib
722with_zlib_version_check
723with_skey
724with_tcp_wrappers
725with_ldns
726with_libedit
727with_audit
728with_ssl_dir
729with_openssl_header_check
730with_ssl_engine
731with_prngd_port
732with_prngd_socket
733with_pam
734with_privsep_user
735with_sandbox
736with_selinux
737with_kerberos5
738with_privsep_path
739with_xauth
740enable_strip
741with_maildir
742with_mantype
743with_md5_passwords
744with_shadow
745with_ipaddr_display
746enable_etc_default_login
747with_default_path
748with_superuser_path
749with_4in6
750with_bsd_auth
751with_pid_dir
752enable_lastlog
753enable_utmp
754enable_utmpx
755enable_wtmp
756enable_wtmpx
757enable_libutil
758enable_pututline
759enable_pututxline
760with_lastlog
761'
762 ac_precious_vars='build_alias
763host_alias
764target_alias
765CC
766CFLAGS
767LDFLAGS
768LIBS
769CPPFLAGS
770CPP'
771
772
773# Initialize some variables set by options.
774ac_init_help=
775ac_init_version=false
776ac_unrecognized_opts=
777ac_unrecognized_sep=
778# The variables have the same names as the options, with
779# dashes changed to underlines.
780cache_file=/dev/null
781exec_prefix=NONE
782no_create=
783no_recursion=
784prefix=NONE
785program_prefix=NONE
786program_suffix=NONE
787program_transform_name=s,x,x,
788silent=
789site=
790srcdir=
791verbose=
792x_includes=NONE
793x_libraries=NONE
794
795# Installation directory options.
796# These are left unexpanded so users can "make install exec_prefix=/foo"
797# and all the variables that are supposed to be based on exec_prefix
798# by default will actually change.
799# Use braces instead of parens because sh, perl, etc. also accept them.
800# (The list follows the same order as the GNU Coding Standards.)
801bindir='${exec_prefix}/bin'
802sbindir='${exec_prefix}/sbin'
803libexecdir='${exec_prefix}/libexec'
804datarootdir='${prefix}/share'
805datadir='${datarootdir}'
806sysconfdir='${prefix}/etc'
807sharedstatedir='${prefix}/com'
808localstatedir='${prefix}/var'
809includedir='${prefix}/include'
810oldincludedir='/usr/include'
811docdir='${datarootdir}/doc/${PACKAGE_TARNAME}'
812infodir='${datarootdir}/info'
813htmldir='${docdir}'
814dvidir='${docdir}'
815pdfdir='${docdir}'
816psdir='${docdir}'
817libdir='${exec_prefix}/lib'
818localedir='${datarootdir}/locale'
819mandir='${datarootdir}/man'
820
821ac_prev=
822ac_dashdash=
823for ac_option
824do
825 # If the previous option needs an argument, assign it.
826 if test -n "$ac_prev"; then
827 eval $ac_prev=\$ac_option
828 ac_prev=
829 continue
830 fi
831
832 case $ac_option in
833 *=?*) ac_optarg=`expr "X$ac_option" : '[^=]*=\(.*\)'` ;;
834 *=) ac_optarg= ;;
835 *) ac_optarg=yes ;;
836 esac
837
838 # Accept the important Cygnus configure options, so we can diagnose typos.
839
840 case $ac_dashdash$ac_option in
841 --)
842 ac_dashdash=yes ;;
843
844 -bindir | --bindir | --bindi | --bind | --bin | --bi)
845 ac_prev=bindir ;;
846 -bindir=* | --bindir=* | --bindi=* | --bind=* | --bin=* | --bi=*)
847 bindir=$ac_optarg ;;
848
849 -build | --build | --buil | --bui | --bu)
850 ac_prev=build_alias ;;
851 -build=* | --build=* | --buil=* | --bui=* | --bu=*)
852 build_alias=$ac_optarg ;;
853
854 -cache-file | --cache-file | --cache-fil | --cache-fi \
855 | --cache-f | --cache- | --cache | --cach | --cac | --ca | --c)
856 ac_prev=cache_file ;;
857 -cache-file=* | --cache-file=* | --cache-fil=* | --cache-fi=* \
858 | --cache-f=* | --cache-=* | --cache=* | --cach=* | --cac=* | --ca=* | --c=*)
859 cache_file=$ac_optarg ;;
860
861 --config-cache | -C)
862 cache_file=config.cache ;;
863
864 -datadir | --datadir | --datadi | --datad)
865 ac_prev=datadir ;;
866 -datadir=* | --datadir=* | --datadi=* | --datad=*)
867 datadir=$ac_optarg ;;
868
869 -datarootdir | --datarootdir | --datarootdi | --datarootd | --dataroot \
870 | --dataroo | --dataro | --datar)
871 ac_prev=datarootdir ;;
872 -datarootdir=* | --datarootdir=* | --datarootdi=* | --datarootd=* \
873 | --dataroot=* | --dataroo=* | --dataro=* | --datar=*)
874 datarootdir=$ac_optarg ;;
875
876 -disable-* | --disable-*)
877 ac_useropt=`expr "x$ac_option" : 'x-*disable-\(.*\)'`
878 # Reject names that are not valid shell variable names.
879 expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
880 as_fn_error $? "invalid feature name: $ac_useropt"
881 ac_useropt_orig=$ac_useropt
882 ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
883 case $ac_user_opts in
884 *"
885"enable_$ac_useropt"
886"*) ;;
887 *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--disable-$ac_useropt_orig"
888 ac_unrecognized_sep=', ';;
889 esac
890 eval enable_$ac_useropt=no ;;
891
892 -docdir | --docdir | --docdi | --doc | --do)
893 ac_prev=docdir ;;
894 -docdir=* | --docdir=* | --docdi=* | --doc=* | --do=*)
895 docdir=$ac_optarg ;;
896
897 -dvidir | --dvidir | --dvidi | --dvid | --dvi | --dv)
898 ac_prev=dvidir ;;
899 -dvidir=* | --dvidir=* | --dvidi=* | --dvid=* | --dvi=* | --dv=*)
900 dvidir=$ac_optarg ;;
901
902 -enable-* | --enable-*)
903 ac_useropt=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'`
904 # Reject names that are not valid shell variable names.
905 expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
906 as_fn_error $? "invalid feature name: $ac_useropt"
907 ac_useropt_orig=$ac_useropt
908 ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
909 case $ac_user_opts in
910 *"
911"enable_$ac_useropt"
912"*) ;;
913 *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--enable-$ac_useropt_orig"
914 ac_unrecognized_sep=', ';;
915 esac
916 eval enable_$ac_useropt=\$ac_optarg ;;
917
918 -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \
919 | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \
920 | --exec | --exe | --ex)
921 ac_prev=exec_prefix ;;
922 -exec-prefix=* | --exec_prefix=* | --exec-prefix=* | --exec-prefi=* \
923 | --exec-pref=* | --exec-pre=* | --exec-pr=* | --exec-p=* | --exec-=* \
924 | --exec=* | --exe=* | --ex=*)
925 exec_prefix=$ac_optarg ;;
926
927 -gas | --gas | --ga | --g)
928 # Obsolete; use --with-gas.
929 with_gas=yes ;;
930
931 -help | --help | --hel | --he | -h)
932 ac_init_help=long ;;
933 -help=r* | --help=r* | --hel=r* | --he=r* | -hr*)
934 ac_init_help=recursive ;;
935 -help=s* | --help=s* | --hel=s* | --he=s* | -hs*)
936 ac_init_help=short ;;
937
938 -host | --host | --hos | --ho)
939 ac_prev=host_alias ;;
940 -host=* | --host=* | --hos=* | --ho=*)
941 host_alias=$ac_optarg ;;
942
943 -htmldir | --htmldir | --htmldi | --htmld | --html | --htm | --ht)
944 ac_prev=htmldir ;;
945 -htmldir=* | --htmldir=* | --htmldi=* | --htmld=* | --html=* | --htm=* \
946 | --ht=*)
947 htmldir=$ac_optarg ;;
948
949 -includedir | --includedir | --includedi | --included | --include \
950 | --includ | --inclu | --incl | --inc)
951 ac_prev=includedir ;;
952 -includedir=* | --includedir=* | --includedi=* | --included=* | --include=* \
953 | --includ=* | --inclu=* | --incl=* | --inc=*)
954 includedir=$ac_optarg ;;
955
956 -infodir | --infodir | --infodi | --infod | --info | --inf)
957 ac_prev=infodir ;;
958 -infodir=* | --infodir=* | --infodi=* | --infod=* | --info=* | --inf=*)
959 infodir=$ac_optarg ;;
960
961 -libdir | --libdir | --libdi | --libd)
962 ac_prev=libdir ;;
963 -libdir=* | --libdir=* | --libdi=* | --libd=*)
964 libdir=$ac_optarg ;;
965
966 -libexecdir | --libexecdir | --libexecdi | --libexecd | --libexec \
967 | --libexe | --libex | --libe)
968 ac_prev=libexecdir ;;
969 -libexecdir=* | --libexecdir=* | --libexecdi=* | --libexecd=* | --libexec=* \
970 | --libexe=* | --libex=* | --libe=*)
971 libexecdir=$ac_optarg ;;
972
973 -localedir | --localedir | --localedi | --localed | --locale)
974 ac_prev=localedir ;;
975 -localedir=* | --localedir=* | --localedi=* | --localed=* | --locale=*)
976 localedir=$ac_optarg ;;
977
978 -localstatedir | --localstatedir | --localstatedi | --localstated \
979 | --localstate | --localstat | --localsta | --localst | --locals)
980 ac_prev=localstatedir ;;
981 -localstatedir=* | --localstatedir=* | --localstatedi=* | --localstated=* \
982 | --localstate=* | --localstat=* | --localsta=* | --localst=* | --locals=*)
983 localstatedir=$ac_optarg ;;
984
985 -mandir | --mandir | --mandi | --mand | --man | --ma | --m)
986 ac_prev=mandir ;;
987 -mandir=* | --mandir=* | --mandi=* | --mand=* | --man=* | --ma=* | --m=*)
988 mandir=$ac_optarg ;;
989
990 -nfp | --nfp | --nf)
991 # Obsolete; use --without-fp.
992 with_fp=no ;;
993
994 -no-create | --no-create | --no-creat | --no-crea | --no-cre \
995 | --no-cr | --no-c | -n)
996 no_create=yes ;;
997
998 -no-recursion | --no-recursion | --no-recursio | --no-recursi \
999 | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r)
1000 no_recursion=yes ;;
1001
1002 -oldincludedir | --oldincludedir | --oldincludedi | --oldincluded \
1003 | --oldinclude | --oldinclud | --oldinclu | --oldincl | --oldinc \
1004 | --oldin | --oldi | --old | --ol | --o)
1005 ac_prev=oldincludedir ;;
1006 -oldincludedir=* | --oldincludedir=* | --oldincludedi=* | --oldincluded=* \
1007 | --oldinclude=* | --oldinclud=* | --oldinclu=* | --oldincl=* | --oldinc=* \
1008 | --oldin=* | --oldi=* | --old=* | --ol=* | --o=*)
1009 oldincludedir=$ac_optarg ;;
1010
1011 -prefix | --prefix | --prefi | --pref | --pre | --pr | --p)
1012 ac_prev=prefix ;;
1013 -prefix=* | --prefix=* | --prefi=* | --pref=* | --pre=* | --pr=* | --p=*)
1014 prefix=$ac_optarg ;;
1015
1016 -program-prefix | --program-prefix | --program-prefi | --program-pref \
1017 | --program-pre | --program-pr | --program-p)
1018 ac_prev=program_prefix ;;
1019 -program-prefix=* | --program-prefix=* | --program-prefi=* \
1020 | --program-pref=* | --program-pre=* | --program-pr=* | --program-p=*)
1021 program_prefix=$ac_optarg ;;
1022
1023 -program-suffix | --program-suffix | --program-suffi | --program-suff \
1024 | --program-suf | --program-su | --program-s)
1025 ac_prev=program_suffix ;;
1026 -program-suffix=* | --program-suffix=* | --program-suffi=* \
1027 | --program-suff=* | --program-suf=* | --program-su=* | --program-s=*)
1028 program_suffix=$ac_optarg ;;
1029
1030 -program-transform-name | --program-transform-name \
1031 | --program-transform-nam | --program-transform-na \
1032 | --program-transform-n | --program-transform- \
1033 | --program-transform | --program-transfor \
1034 | --program-transfo | --program-transf \
1035 | --program-trans | --program-tran \
1036 | --progr-tra | --program-tr | --program-t)
1037 ac_prev=program_transform_name ;;
1038 -program-transform-name=* | --program-transform-name=* \
1039 | --program-transform-nam=* | --program-transform-na=* \
1040 | --program-transform-n=* | --program-transform-=* \
1041 | --program-transform=* | --program-transfor=* \
1042 | --program-transfo=* | --program-transf=* \
1043 | --program-trans=* | --program-tran=* \
1044 | --progr-tra=* | --program-tr=* | --program-t=*)
1045 program_transform_name=$ac_optarg ;;
1046
1047 -pdfdir | --pdfdir | --pdfdi | --pdfd | --pdf | --pd)
1048 ac_prev=pdfdir ;;
1049 -pdfdir=* | --pdfdir=* | --pdfdi=* | --pdfd=* | --pdf=* | --pd=*)
1050 pdfdir=$ac_optarg ;;
1051
1052 -psdir | --psdir | --psdi | --psd | --ps)
1053 ac_prev=psdir ;;
1054 -psdir=* | --psdir=* | --psdi=* | --psd=* | --ps=*)
1055 psdir=$ac_optarg ;;
1056
1057 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
1058 | -silent | --silent | --silen | --sile | --sil)
1059 silent=yes ;;
1060
1061 -sbindir | --sbindir | --sbindi | --sbind | --sbin | --sbi | --sb)
1062 ac_prev=sbindir ;;
1063 -sbindir=* | --sbindir=* | --sbindi=* | --sbind=* | --sbin=* \
1064 | --sbi=* | --sb=*)
1065 sbindir=$ac_optarg ;;
1066
1067 -sharedstatedir | --sharedstatedir | --sharedstatedi \
1068 | --sharedstated | --sharedstate | --sharedstat | --sharedsta \
1069 | --sharedst | --shareds | --shared | --share | --shar \
1070 | --sha | --sh)
1071 ac_prev=sharedstatedir ;;
1072 -sharedstatedir=* | --sharedstatedir=* | --sharedstatedi=* \
1073 | --sharedstated=* | --sharedstate=* | --sharedstat=* | --sharedsta=* \
1074 | --sharedst=* | --shareds=* | --shared=* | --share=* | --shar=* \
1075 | --sha=* | --sh=*)
1076 sharedstatedir=$ac_optarg ;;
1077
1078 -site | --site | --sit)
1079 ac_prev=site ;;
1080 -site=* | --site=* | --sit=*)
1081 site=$ac_optarg ;;
1082
1083 -srcdir | --srcdir | --srcdi | --srcd | --src | --sr)
1084 ac_prev=srcdir ;;
1085 -srcdir=* | --srcdir=* | --srcdi=* | --srcd=* | --src=* | --sr=*)
1086 srcdir=$ac_optarg ;;
1087
1088 -sysconfdir | --sysconfdir | --sysconfdi | --sysconfd | --sysconf \
1089 | --syscon | --sysco | --sysc | --sys | --sy)
1090 ac_prev=sysconfdir ;;
1091 -sysconfdir=* | --sysconfdir=* | --sysconfdi=* | --sysconfd=* | --sysconf=* \
1092 | --syscon=* | --sysco=* | --sysc=* | --sys=* | --sy=*)
1093 sysconfdir=$ac_optarg ;;
1094
1095 -target | --target | --targe | --targ | --tar | --ta | --t)
1096 ac_prev=target_alias ;;
1097 -target=* | --target=* | --targe=* | --targ=* | --tar=* | --ta=* | --t=*)
1098 target_alias=$ac_optarg ;;
1099
1100 -v | -verbose | --verbose | --verbos | --verbo | --verb)
1101 verbose=yes ;;
1102
1103 -version | --version | --versio | --versi | --vers | -V)
1104 ac_init_version=: ;;
1105
1106 -with-* | --with-*)
1107 ac_useropt=`expr "x$ac_option" : 'x-*with-\([^=]*\)'`
1108 # Reject names that are not valid shell variable names.
1109 expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
1110 as_fn_error $? "invalid package name: $ac_useropt"
1111 ac_useropt_orig=$ac_useropt
1112 ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
1113 case $ac_user_opts in
1114 *"
1115"with_$ac_useropt"
1116"*) ;;
1117 *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--with-$ac_useropt_orig"
1118 ac_unrecognized_sep=', ';;
1119 esac
1120 eval with_$ac_useropt=\$ac_optarg ;;
1121
1122 -without-* | --without-*)
1123 ac_useropt=`expr "x$ac_option" : 'x-*without-\(.*\)'`
1124 # Reject names that are not valid shell variable names.
1125 expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
1126 as_fn_error $? "invalid package name: $ac_useropt"
1127 ac_useropt_orig=$ac_useropt
1128 ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
1129 case $ac_user_opts in
1130 *"
1131"with_$ac_useropt"
1132"*) ;;
1133 *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--without-$ac_useropt_orig"
1134 ac_unrecognized_sep=', ';;
1135 esac
1136 eval with_$ac_useropt=no ;;
1137
1138 --x)
1139 # Obsolete; use --with-x.
1140 with_x=yes ;;
1141
1142 -x-includes | --x-includes | --x-include | --x-includ | --x-inclu \
1143 | --x-incl | --x-inc | --x-in | --x-i)
1144 ac_prev=x_includes ;;
1145 -x-includes=* | --x-includes=* | --x-include=* | --x-includ=* | --x-inclu=* \
1146 | --x-incl=* | --x-inc=* | --x-in=* | --x-i=*)
1147 x_includes=$ac_optarg ;;
1148
1149 -x-libraries | --x-libraries | --x-librarie | --x-librari \
1150 | --x-librar | --x-libra | --x-libr | --x-lib | --x-li | --x-l)
1151 ac_prev=x_libraries ;;
1152 -x-libraries=* | --x-libraries=* | --x-librarie=* | --x-librari=* \
1153 | --x-librar=* | --x-libra=* | --x-libr=* | --x-lib=* | --x-li=* | --x-l=*)
1154 x_libraries=$ac_optarg ;;
1155
1156 -*) as_fn_error $? "unrecognized option: \`$ac_option'
1157Try \`$0 --help' for more information"
1158 ;;
1159
1160 *=*)
1161 ac_envvar=`expr "x$ac_option" : 'x\([^=]*\)='`
1162 # Reject names that are not valid shell variable names.
1163 case $ac_envvar in #(
1164 '' | [0-9]* | *[!_$as_cr_alnum]* )
1165 as_fn_error $? "invalid variable name: \`$ac_envvar'" ;;
1166 esac
1167 eval $ac_envvar=\$ac_optarg
1168 export $ac_envvar ;;
1169
1170 *)
1171 # FIXME: should be removed in autoconf 3.0.
1172 $as_echo "$as_me: WARNING: you should use --build, --host, --target" >&2
1173 expr "x$ac_option" : ".*[^-._$as_cr_alnum]" >/dev/null &&
1174 $as_echo "$as_me: WARNING: invalid host type: $ac_option" >&2
1175 : "${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option}"
1176 ;;
1177
1178 esac
1179done
1180
1181if test -n "$ac_prev"; then
1182 ac_option=--`echo $ac_prev | sed 's/_/-/g'`
1183 as_fn_error $? "missing argument to $ac_option"
1184fi
1185
1186if test -n "$ac_unrecognized_opts"; then
1187 case $enable_option_checking in
1188 no) ;;
1189 fatal) as_fn_error $? "unrecognized options: $ac_unrecognized_opts" ;;
1190 *) $as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2 ;;
1191 esac
1192fi
1193
1194# Check all directory arguments for consistency.
1195for ac_var in exec_prefix prefix bindir sbindir libexecdir datarootdir \
1196 datadir sysconfdir sharedstatedir localstatedir includedir \
1197 oldincludedir docdir infodir htmldir dvidir pdfdir psdir \
1198 libdir localedir mandir
1199do
1200 eval ac_val=\$$ac_var
1201 # Remove trailing slashes.
1202 case $ac_val in
1203 */ )
1204 ac_val=`expr "X$ac_val" : 'X\(.*[^/]\)' \| "X$ac_val" : 'X\(.*\)'`
1205 eval $ac_var=\$ac_val;;
1206 esac
1207 # Be sure to have absolute directory names.
1208 case $ac_val in
1209 [\\/$]* | ?:[\\/]* ) continue;;
1210 NONE | '' ) case $ac_var in *prefix ) continue;; esac;;
1211 esac
1212 as_fn_error $? "expected an absolute directory name for --$ac_var: $ac_val"
1213done
1214
1215# There might be people who depend on the old broken behavior: `$host'
1216# used to hold the argument of --host etc.
1217# FIXME: To remove some day.
1218build=$build_alias
1219host=$host_alias
1220target=$target_alias
1221
1222# FIXME: To remove some day.
1223if test "x$host_alias" != x; then
1224 if test "x$build_alias" = x; then
1225 cross_compiling=maybe
1226 $as_echo "$as_me: WARNING: if you wanted to set the --build type, don't use --host.
1227 If a cross compiler is detected then cross compile mode will be used" >&2
1228 elif test "x$build_alias" != "x$host_alias"; then
1229 cross_compiling=yes
1230 fi
1231fi
1232
1233ac_tool_prefix=
1234test -n "$host_alias" && ac_tool_prefix=$host_alias-
1235
1236test "$silent" = yes && exec 6>/dev/null
1237
1238
1239ac_pwd=`pwd` && test -n "$ac_pwd" &&
1240ac_ls_di=`ls -di .` &&
1241ac_pwd_ls_di=`cd "$ac_pwd" && ls -di .` ||
1242 as_fn_error $? "working directory cannot be determined"
1243test "X$ac_ls_di" = "X$ac_pwd_ls_di" ||
1244 as_fn_error $? "pwd does not report name of working directory"
1245
1246
1247# Find the source files, if location was not specified.
1248if test -z "$srcdir"; then
1249 ac_srcdir_defaulted=yes
1250 # Try the directory containing this script, then the parent directory.
1251 ac_confdir=`$as_dirname -- "$as_myself" ||
1252$as_expr X"$as_myself" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
1253 X"$as_myself" : 'X\(//\)[^/]' \| \
1254 X"$as_myself" : 'X\(//\)$' \| \
1255 X"$as_myself" : 'X\(/\)' \| . 2>/dev/null ||
1256$as_echo X"$as_myself" |
1257 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
1258 s//\1/
1259 q
1260 }
1261 /^X\(\/\/\)[^/].*/{
1262 s//\1/
1263 q
1264 }
1265 /^X\(\/\/\)$/{
1266 s//\1/
1267 q
1268 }
1269 /^X\(\/\).*/{
1270 s//\1/
1271 q
1272 }
1273 s/.*/./; q'`
1274 srcdir=$ac_confdir
1275 if test ! -r "$srcdir/$ac_unique_file"; then
1276 srcdir=..
1277 fi
1278else
1279 ac_srcdir_defaulted=no
1280fi
1281if test ! -r "$srcdir/$ac_unique_file"; then
1282 test "$ac_srcdir_defaulted" = yes && srcdir="$ac_confdir or .."
1283 as_fn_error $? "cannot find sources ($ac_unique_file) in $srcdir"
1284fi
1285ac_msg="sources are in $srcdir, but \`cd $srcdir' does not work"
1286ac_abs_confdir=`(
1287 cd "$srcdir" && test -r "./$ac_unique_file" || as_fn_error $? "$ac_msg"
1288 pwd)`
1289# When building in place, set srcdir=.
1290if test "$ac_abs_confdir" = "$ac_pwd"; then
1291 srcdir=.
1292fi
1293# Remove unnecessary trailing slashes from srcdir.
1294# Double slashes in file names in object file debugging info
1295# mess up M-x gdb in Emacs.
1296case $srcdir in
1297*/) srcdir=`expr "X$srcdir" : 'X\(.*[^/]\)' \| "X$srcdir" : 'X\(.*\)'`;;
1298esac
1299for ac_var in $ac_precious_vars; do
1300 eval ac_env_${ac_var}_set=\${${ac_var}+set}
1301 eval ac_env_${ac_var}_value=\$${ac_var}
1302 eval ac_cv_env_${ac_var}_set=\${${ac_var}+set}
1303 eval ac_cv_env_${ac_var}_value=\$${ac_var}
1304done
1305
1306#
1307# Report the --help message.
1308#
1309if test "$ac_init_help" = "long"; then
1310 # Omit some internal or obsolete options to make the list less imposing.
1311 # This message is too long to be a string in the A/UX 3.1 sh.
1312 cat <<_ACEOF
1313\`configure' configures OpenSSH Portable to adapt to many kinds of systems.
1314
1315Usage: $0 [OPTION]... [VAR=VALUE]...
1316
1317To assign environment variables (e.g., CC, CFLAGS...), specify them as
1318VAR=VALUE. See below for descriptions of some of the useful variables.
1319
1320Defaults for the options are specified in brackets.
1321
1322Configuration:
1323 -h, --help display this help and exit
1324 --help=short display options specific to this package
1325 --help=recursive display the short help of all the included packages
1326 -V, --version display version information and exit
1327 -q, --quiet, --silent do not print \`checking ...' messages
1328 --cache-file=FILE cache test results in FILE [disabled]
1329 -C, --config-cache alias for \`--cache-file=config.cache'
1330 -n, --no-create do not create output files
1331 --srcdir=DIR find the sources in DIR [configure dir or \`..']
1332
1333Installation directories:
1334 --prefix=PREFIX install architecture-independent files in PREFIX
1335 [$ac_default_prefix]
1336 --exec-prefix=EPREFIX install architecture-dependent files in EPREFIX
1337 [PREFIX]
1338
1339By default, \`make install' will install all the files in
1340\`$ac_default_prefix/bin', \`$ac_default_prefix/lib' etc. You can specify
1341an installation prefix other than \`$ac_default_prefix' using \`--prefix',
1342for instance \`--prefix=\$HOME'.
1343
1344For better control, use the options below.
1345
1346Fine tuning of the installation directories:
1347 --bindir=DIR user executables [EPREFIX/bin]
1348 --sbindir=DIR system admin executables [EPREFIX/sbin]
1349 --libexecdir=DIR program executables [EPREFIX/libexec]
1350 --sysconfdir=DIR read-only single-machine data [PREFIX/etc]
1351 --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com]
1352 --localstatedir=DIR modifiable single-machine data [PREFIX/var]
1353 --libdir=DIR object code libraries [EPREFIX/lib]
1354 --includedir=DIR C header files [PREFIX/include]
1355 --oldincludedir=DIR C header files for non-gcc [/usr/include]
1356 --datarootdir=DIR read-only arch.-independent data root [PREFIX/share]
1357 --datadir=DIR read-only architecture-independent data [DATAROOTDIR]
1358 --infodir=DIR info documentation [DATAROOTDIR/info]
1359 --localedir=DIR locale-dependent data [DATAROOTDIR/locale]
1360 --mandir=DIR man documentation [DATAROOTDIR/man]
1361 --docdir=DIR documentation root [DATAROOTDIR/doc/openssh]
1362 --htmldir=DIR html documentation [DOCDIR]
1363 --dvidir=DIR dvi documentation [DOCDIR]
1364 --pdfdir=DIR pdf documentation [DOCDIR]
1365 --psdir=DIR ps documentation [DOCDIR]
1366_ACEOF
1367
1368 cat <<\_ACEOF
1369
1370System types:
1371 --build=BUILD configure for building on BUILD [guessed]
1372 --host=HOST cross-compile to build programs to run on HOST [BUILD]
1373_ACEOF
1374fi
1375
1376if test -n "$ac_init_help"; then
1377 case $ac_init_help in
1378 short | recursive ) echo "Configuration of OpenSSH Portable:";;
1379 esac
1380 cat <<\_ACEOF
1381
1382Optional Features:
1383 --disable-option-checking ignore unrecognized --enable/--with options
1384 --disable-FEATURE do not include FEATURE (same as --enable-FEATURE=no)
1385 --enable-FEATURE[=ARG] include FEATURE [ARG=yes]
1386 --disable-largefile omit support for large files
1387 --disable-strip Disable calling strip(1) on install
1388 --disable-etc-default-login Disable using PATH from /etc/default/login no
1389 --disable-lastlog disable use of lastlog even if detected no
1390 --disable-utmp disable use of utmp even if detected no
1391 --disable-utmpx disable use of utmpx even if detected no
1392 --disable-wtmp disable use of wtmp even if detected no
1393 --disable-wtmpx disable use of wtmpx even if detected no
1394 --disable-libutil disable use of libutil (login() etc.) no
1395 --disable-pututline disable use of pututline() etc. (uwtmp) no
1396 --disable-pututxline disable use of pututxline() etc. (uwtmpx) no
1397
1398Optional Packages:
1399 --with-PACKAGE[=ARG] use PACKAGE [ARG=yes]
1400 --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no)
1401 --without-stackprotect Don't use compiler's stack protection
1402 --without-rpath Disable auto-added -R linker paths
1403 --with-cflags Specify additional flags to pass to compiler
1404 --with-cppflags Specify additional flags to pass to preprocessor
1405 --with-ldflags Specify additional flags to pass to linker
1406 --with-libs Specify additional libraries to link with
1407 --with-Werror Build main code with -Werror
1408 --with-solaris-contracts Enable Solaris process contracts (experimental)
1409 --with-solaris-projects Enable Solaris projects (experimental)
1410 --with-osfsia Enable Digital Unix SIA
1411 --with-zlib=PATH Use zlib in PATH
1412 --without-zlib-version-check Disable zlib version check
1413 --with-skey[=PATH] Enable S/Key support (optionally in PATH)
1414 --with-tcp-wrappers[=PATH] Enable tcpwrappers support (optionally in PATH)
1415 --with-ldns[=PATH] Use ldns for DNSSEC support (optionally in PATH)
1416 --with-libedit[=PATH] Enable libedit support for sftp
1417 --with-audit=module Enable audit support (modules=debug,bsm,linux)
1418 --with-ssl-dir=PATH Specify path to OpenSSL installation
1419 --without-openssl-header-check Disable OpenSSL version consistency check
1420 --with-ssl-engine Enable OpenSSL (hardware) ENGINE support
1421 --with-prngd-port=PORT read entropy from PRNGD/EGD TCP localhost:PORT
1422 --with-prngd-socket=FILE read entropy from PRNGD/EGD socket FILE (default=/var/run/egd-pool)
1423 --with-pam Enable PAM support
1424 --with-privsep-user=user Specify non-privileged user for privilege separation
1425 --with-sandbox=style Specify privilege separation sandbox (no, darwin, rlimit, systrace, seccomp_filter)
1426 --with-selinux Enable SELinux support
1427 --with-kerberos5=PATH Enable Kerberos 5 support
1428 --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty)
1429 --with-xauth=PATH Specify path to xauth program
1430 --with-maildir=/path/to/mail Specify your system mail directory
1431 --with-mantype=man|cat|doc Set man page type
1432 --with-md5-passwords Enable use of MD5 passwords
1433 --without-shadow Disable shadow password support
1434 --with-ipaddr-display Use ip address instead of hostname in \$DISPLAY
1435 --with-default-path= Specify default \$PATH environment for server
1436 --with-superuser-path= Specify different path for super-user
1437 --with-4in6 Check for and convert IPv4 in IPv6 mapped addresses
1438 --with-bsd-auth Enable BSD auth support
1439 --with-pid-dir=PATH Specify location of ssh.pid file
1440 --with-lastlog=FILE|DIR specify lastlog location common locations
1441
1442Some influential environment variables:
1443 CC C compiler command
1444 CFLAGS C compiler flags
1445 LDFLAGS linker flags, e.g. -L<lib dir> if you have libraries in a
1446 nonstandard directory <lib dir>
1447 LIBS libraries to pass to the linker, e.g. -l<library>
1448 CPPFLAGS (Objective) C/C++ preprocessor flags, e.g. -I<include dir> if
1449 you have headers in a nonstandard directory <include dir>
1450 CPP C preprocessor
1451
1452Use these variables to override the choices made by `configure' or to help
1453it to find libraries and programs with nonstandard names/locations.
1454
1455Report bugs to <openssh-unix-dev@mindrot.org>.
1456_ACEOF
1457ac_status=$?
1458fi
1459
1460if test "$ac_init_help" = "recursive"; then
1461 # If there are subdirs, report their specific --help.
1462 for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue
1463 test -d "$ac_dir" ||
1464 { cd "$srcdir" && ac_pwd=`pwd` && srcdir=. && test -d "$ac_dir"; } ||
1465 continue
1466 ac_builddir=.
1467
1468case "$ac_dir" in
1469.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
1470*)
1471 ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
1472 # A ".." for each directory in $ac_dir_suffix.
1473 ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
1474 case $ac_top_builddir_sub in
1475 "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
1476 *) ac_top_build_prefix=$ac_top_builddir_sub/ ;;
1477 esac ;;
1478esac
1479ac_abs_top_builddir=$ac_pwd
1480ac_abs_builddir=$ac_pwd$ac_dir_suffix
1481# for backward compatibility:
1482ac_top_builddir=$ac_top_build_prefix
1483
1484case $srcdir in
1485 .) # We are building in place.
1486 ac_srcdir=.
1487 ac_top_srcdir=$ac_top_builddir_sub
1488 ac_abs_top_srcdir=$ac_pwd ;;
1489 [\\/]* | ?:[\\/]* ) # Absolute name.
1490 ac_srcdir=$srcdir$ac_dir_suffix;
1491 ac_top_srcdir=$srcdir
1492 ac_abs_top_srcdir=$srcdir ;;
1493 *) # Relative name.
1494 ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
1495 ac_top_srcdir=$ac_top_build_prefix$srcdir
1496 ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
1497esac
1498ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
1499
1500 cd "$ac_dir" || { ac_status=$?; continue; }
1501 # Check for guested configure.
1502 if test -f "$ac_srcdir/configure.gnu"; then
1503 echo &&
1504 $SHELL "$ac_srcdir/configure.gnu" --help=recursive
1505 elif test -f "$ac_srcdir/configure"; then
1506 echo &&
1507 $SHELL "$ac_srcdir/configure" --help=recursive
1508 else
1509 $as_echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2
1510 fi || ac_status=$?
1511 cd "$ac_pwd" || { ac_status=$?; break; }
1512 done
1513fi
1514
1515test -n "$ac_init_help" && exit $ac_status
1516if $ac_init_version; then
1517 cat <<\_ACEOF
1518OpenSSH configure Portable
1519generated by GNU Autoconf 2.68
1520
1521Copyright (C) 2010 Free Software Foundation, Inc.
1522This configure script is free software; the Free Software Foundation
1523gives unlimited permission to copy, distribute and modify it.
1524_ACEOF
1525 exit
1526fi
1527
1528## ------------------------ ##
1529## Autoconf initialization. ##
1530## ------------------------ ##
1531
1532# ac_fn_c_try_compile LINENO
1533# --------------------------
1534# Try to compile conftest.$ac_ext, and return whether this succeeded.
1535ac_fn_c_try_compile ()
1536{
1537 as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1538 rm -f conftest.$ac_objext
1539 if { { ac_try="$ac_compile"
1540case "(($ac_try" in
1541 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
1542 *) ac_try_echo=$ac_try;;
1543esac
1544eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
1545$as_echo "$ac_try_echo"; } >&5
1546 (eval "$ac_compile") 2>conftest.err
1547 ac_status=$?
1548 if test -s conftest.err; then
1549 grep -v '^ *+' conftest.err >conftest.er1
1550 cat conftest.er1 >&5
1551 mv -f conftest.er1 conftest.err
1552 fi
1553 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
1554 test $ac_status = 0; } && {
1555 test -z "$ac_c_werror_flag" ||
1556 test ! -s conftest.err
1557 } && test -s conftest.$ac_objext; then :
1558 ac_retval=0
1559else
1560 $as_echo "$as_me: failed program was:" >&5
1561sed 's/^/| /' conftest.$ac_ext >&5
1562
1563 ac_retval=1
1564fi
1565 eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1566 as_fn_set_status $ac_retval
1567
1568} # ac_fn_c_try_compile
1569
1570# ac_fn_c_try_run LINENO
1571# ----------------------
1572# Try to link conftest.$ac_ext, and return whether this succeeded. Assumes
1573# that executables *can* be run.
1574ac_fn_c_try_run ()
1575{
1576 as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1577 if { { ac_try="$ac_link"
1578case "(($ac_try" in
1579 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
1580 *) ac_try_echo=$ac_try;;
1581esac
1582eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
1583$as_echo "$ac_try_echo"; } >&5
1584 (eval "$ac_link") 2>&5
1585 ac_status=$?
1586 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
1587 test $ac_status = 0; } && { ac_try='./conftest$ac_exeext'
1588 { { case "(($ac_try" in
1589 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
1590 *) ac_try_echo=$ac_try;;
1591esac
1592eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
1593$as_echo "$ac_try_echo"; } >&5
1594 (eval "$ac_try") 2>&5
1595 ac_status=$?
1596 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
1597 test $ac_status = 0; }; }; then :
1598 ac_retval=0
1599else
1600 $as_echo "$as_me: program exited with status $ac_status" >&5
1601 $as_echo "$as_me: failed program was:" >&5
1602sed 's/^/| /' conftest.$ac_ext >&5
1603
1604 ac_retval=$ac_status
1605fi
1606 rm -rf conftest.dSYM conftest_ipa8_conftest.oo
1607 eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1608 as_fn_set_status $ac_retval
1609
1610} # ac_fn_c_try_run
1611
1612# ac_fn_c_try_cpp LINENO
1613# ----------------------
1614# Try to preprocess conftest.$ac_ext, and return whether this succeeded.
1615ac_fn_c_try_cpp ()
1616{
1617 as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1618 if { { ac_try="$ac_cpp conftest.$ac_ext"
1619case "(($ac_try" in
1620 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
1621 *) ac_try_echo=$ac_try;;
1622esac
1623eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
1624$as_echo "$ac_try_echo"; } >&5
1625 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.err
1626 ac_status=$?
1627 if test -s conftest.err; then
1628 grep -v '^ *+' conftest.err >conftest.er1
1629 cat conftest.er1 >&5
1630 mv -f conftest.er1 conftest.err
1631 fi
1632 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
1633 test $ac_status = 0; } > conftest.i && {
1634 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
1635 test ! -s conftest.err
1636 }; then :
1637 ac_retval=0
1638else
1639 $as_echo "$as_me: failed program was:" >&5
1640sed 's/^/| /' conftest.$ac_ext >&5
1641
1642 ac_retval=1
1643fi
1644 eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1645 as_fn_set_status $ac_retval
1646
1647} # ac_fn_c_try_cpp
1648
1649# ac_fn_c_check_header_compile LINENO HEADER VAR INCLUDES
1650# -------------------------------------------------------
1651# Tests whether HEADER exists and can be compiled using the include files in
1652# INCLUDES, setting the cache variable VAR accordingly.
1653ac_fn_c_check_header_compile ()
1654{
1655 as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1656 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
1657$as_echo_n "checking for $2... " >&6; }
1658if eval \${$3+:} false; then :
1659 $as_echo_n "(cached) " >&6
1660else
1661 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1662/* end confdefs.h. */
1663$4
1664#include <$2>
1665_ACEOF
1666if ac_fn_c_try_compile "$LINENO"; then :
1667 eval "$3=yes"
1668else
1669 eval "$3=no"
1670fi
1671rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
1672fi
1673eval ac_res=\$$3
1674 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
1675$as_echo "$ac_res" >&6; }
1676 eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1677
1678} # ac_fn_c_check_header_compile
1679
1680# ac_fn_c_check_decl LINENO SYMBOL VAR INCLUDES
1681# ---------------------------------------------
1682# Tests whether SYMBOL is declared in INCLUDES, setting cache variable VAR
1683# accordingly.
1684ac_fn_c_check_decl ()
1685{
1686 as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1687 as_decl_name=`echo $2|sed 's/ *(.*//'`
1688 as_decl_use=`echo $2|sed -e 's/(/((/' -e 's/)/) 0&/' -e 's/,/) 0& (/g'`
1689 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $as_decl_name is declared" >&5
1690$as_echo_n "checking whether $as_decl_name is declared... " >&6; }
1691if eval \${$3+:} false; then :
1692 $as_echo_n "(cached) " >&6
1693else
1694 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1695/* end confdefs.h. */
1696$4
1697int
1698main ()
1699{
1700#ifndef $as_decl_name
1701#ifdef __cplusplus
1702 (void) $as_decl_use;
1703#else
1704 (void) $as_decl_name;
1705#endif
1706#endif
1707
1708 ;
1709 return 0;
1710}
1711_ACEOF
1712if ac_fn_c_try_compile "$LINENO"; then :
1713 eval "$3=yes"
1714else
1715 eval "$3=no"
1716fi
1717rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
1718fi
1719eval ac_res=\$$3
1720 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
1721$as_echo "$ac_res" >&6; }
1722 eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1723
1724} # ac_fn_c_check_decl
1725
1726# ac_fn_c_try_link LINENO
1727# -----------------------
1728# Try to link conftest.$ac_ext, and return whether this succeeded.
1729ac_fn_c_try_link ()
1730{
1731 as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1732 rm -f conftest.$ac_objext conftest$ac_exeext
1733 if { { ac_try="$ac_link"
1734case "(($ac_try" in
1735 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
1736 *) ac_try_echo=$ac_try;;
1737esac
1738eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
1739$as_echo "$ac_try_echo"; } >&5
1740 (eval "$ac_link") 2>conftest.err
1741 ac_status=$?
1742 if test -s conftest.err; then
1743 grep -v '^ *+' conftest.err >conftest.er1
1744 cat conftest.er1 >&5
1745 mv -f conftest.er1 conftest.err
1746 fi
1747 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
1748 test $ac_status = 0; } && {
1749 test -z "$ac_c_werror_flag" ||
1750 test ! -s conftest.err
1751 } && test -s conftest$ac_exeext && {
1752 test "$cross_compiling" = yes ||
1753 $as_test_x conftest$ac_exeext
1754 }; then :
1755 ac_retval=0
1756else
1757 $as_echo "$as_me: failed program was:" >&5
1758sed 's/^/| /' conftest.$ac_ext >&5
1759
1760 ac_retval=1
1761fi
1762 # Delete the IPA/IPO (Inter Procedural Analysis/Optimization) information
1763 # created by the PGI compiler (conftest_ipa8_conftest.oo), as it would
1764 # interfere with the next link command; also delete a directory that is
1765 # left behind by Apple's compiler. We do this before executing the actions.
1766 rm -rf conftest.dSYM conftest_ipa8_conftest.oo
1767 eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1768 as_fn_set_status $ac_retval
1769
1770} # ac_fn_c_try_link
1771
1772# ac_fn_c_check_header_mongrel LINENO HEADER VAR INCLUDES
1773# -------------------------------------------------------
1774# Tests whether HEADER exists, giving a warning if it cannot be compiled using
1775# the include files in INCLUDES and setting the cache variable VAR
1776# accordingly.
1777ac_fn_c_check_header_mongrel ()
1778{
1779 as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1780 if eval \${$3+:} false; then :
1781 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
1782$as_echo_n "checking for $2... " >&6; }
1783if eval \${$3+:} false; then :
1784 $as_echo_n "(cached) " >&6
1785fi
1786eval ac_res=\$$3
1787 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
1788$as_echo "$ac_res" >&6; }
1789else
1790 # Is the header compilable?
1791{ $as_echo "$as_me:${as_lineno-$LINENO}: checking $2 usability" >&5
1792$as_echo_n "checking $2 usability... " >&6; }
1793cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1794/* end confdefs.h. */
1795$4
1796#include <$2>
1797_ACEOF
1798if ac_fn_c_try_compile "$LINENO"; then :
1799 ac_header_compiler=yes
1800else
1801 ac_header_compiler=no
1802fi
1803rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
1804{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_header_compiler" >&5
1805$as_echo "$ac_header_compiler" >&6; }
1806
1807# Is the header present?
1808{ $as_echo "$as_me:${as_lineno-$LINENO}: checking $2 presence" >&5
1809$as_echo_n "checking $2 presence... " >&6; }
1810cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1811/* end confdefs.h. */
1812#include <$2>
1813_ACEOF
1814if ac_fn_c_try_cpp "$LINENO"; then :
1815 ac_header_preproc=yes
1816else
1817 ac_header_preproc=no
1818fi
1819rm -f conftest.err conftest.i conftest.$ac_ext
1820{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_header_preproc" >&5
1821$as_echo "$ac_header_preproc" >&6; }
1822
1823# So? What about this header?
1824case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in #((
1825 yes:no: )
1826 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: accepted by the compiler, rejected by the preprocessor!" >&5
1827$as_echo "$as_me: WARNING: $2: accepted by the compiler, rejected by the preprocessor!" >&2;}
1828 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: proceeding with the compiler's result" >&5
1829$as_echo "$as_me: WARNING: $2: proceeding with the compiler's result" >&2;}
1830 ;;
1831 no:yes:* )
1832 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: present but cannot be compiled" >&5
1833$as_echo "$as_me: WARNING: $2: present but cannot be compiled" >&2;}
1834 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: check for missing prerequisite headers?" >&5
1835$as_echo "$as_me: WARNING: $2: check for missing prerequisite headers?" >&2;}
1836 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: see the Autoconf documentation" >&5
1837$as_echo "$as_me: WARNING: $2: see the Autoconf documentation" >&2;}
1838 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: section \"Present But Cannot Be Compiled\"" >&5
1839$as_echo "$as_me: WARNING: $2: section \"Present But Cannot Be Compiled\"" >&2;}
1840 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: proceeding with the compiler's result" >&5
1841$as_echo "$as_me: WARNING: $2: proceeding with the compiler's result" >&2;}
1842( $as_echo "## ------------------------------------------- ##
1843## Report this to openssh-unix-dev@mindrot.org ##
1844## ------------------------------------------- ##"
1845 ) | sed "s/^/$as_me: WARNING: /" >&2
1846 ;;
1847esac
1848 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
1849$as_echo_n "checking for $2... " >&6; }
1850if eval \${$3+:} false; then :
1851 $as_echo_n "(cached) " >&6
1852else
1853 eval "$3=\$ac_header_compiler"
1854fi
1855eval ac_res=\$$3
1856 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
1857$as_echo "$ac_res" >&6; }
1858fi
1859 eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1860
1861} # ac_fn_c_check_header_mongrel
1862
1863# ac_fn_c_check_func LINENO FUNC VAR
1864# ----------------------------------
1865# Tests whether FUNC exists, setting the cache variable VAR accordingly
1866ac_fn_c_check_func ()
1867{
1868 as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1869 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
1870$as_echo_n "checking for $2... " >&6; }
1871if eval \${$3+:} false; then :
1872 $as_echo_n "(cached) " >&6
1873else
1874 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1875/* end confdefs.h. */
1876/* Define $2 to an innocuous variant, in case <limits.h> declares $2.
1877 For example, HP-UX 11i <limits.h> declares gettimeofday. */
1878#define $2 innocuous_$2
1879
1880/* System header to define __stub macros and hopefully few prototypes,
1881 which can conflict with char $2 (); below.
1882 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
1883 <limits.h> exists even on freestanding compilers. */
1884
1885#ifdef __STDC__
1886# include <limits.h>
1887#else
1888# include <assert.h>
1889#endif
1890
1891#undef $2
1892
1893/* Override any GCC internal prototype to avoid an error.
1894 Use char because int might match the return type of a GCC
1895 builtin and then its argument prototype would still apply. */
1896#ifdef __cplusplus
1897extern "C"
1898#endif
1899char $2 ();
1900/* The GNU C library defines this for functions which it implements
1901 to always fail with ENOSYS. Some functions are actually named
1902 something starting with __ and the normal name is an alias. */
1903#if defined __stub_$2 || defined __stub___$2
1904choke me
1905#endif
1906
1907int
1908main ()
1909{
1910return $2 ();
1911 ;
1912 return 0;
1913}
1914_ACEOF
1915if ac_fn_c_try_link "$LINENO"; then :
1916 eval "$3=yes"
1917else
1918 eval "$3=no"
1919fi
1920rm -f core conftest.err conftest.$ac_objext \
1921 conftest$ac_exeext conftest.$ac_ext
1922fi
1923eval ac_res=\$$3
1924 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
1925$as_echo "$ac_res" >&6; }
1926 eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1927
1928} # ac_fn_c_check_func
1929
1930# ac_fn_c_check_type LINENO TYPE VAR INCLUDES
1931# -------------------------------------------
1932# Tests whether TYPE exists after having included INCLUDES, setting cache
1933# variable VAR accordingly.
1934ac_fn_c_check_type ()
1935{
1936 as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1937 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
1938$as_echo_n "checking for $2... " >&6; }
1939if eval \${$3+:} false; then :
1940 $as_echo_n "(cached) " >&6
1941else
1942 eval "$3=no"
1943 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1944/* end confdefs.h. */
1945$4
1946int
1947main ()
1948{
1949if (sizeof ($2))
1950 return 0;
1951 ;
1952 return 0;
1953}
1954_ACEOF
1955if ac_fn_c_try_compile "$LINENO"; then :
1956 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1957/* end confdefs.h. */
1958$4
1959int
1960main ()
1961{
1962if (sizeof (($2)))
1963 return 0;
1964 ;
1965 return 0;
1966}
1967_ACEOF
1968if ac_fn_c_try_compile "$LINENO"; then :
1969
1970else
1971 eval "$3=yes"
1972fi
1973rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
1974fi
1975rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
1976fi
1977eval ac_res=\$$3
1978 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
1979$as_echo "$ac_res" >&6; }
1980 eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1981
1982} # ac_fn_c_check_type
1983
1984# ac_fn_c_compute_int LINENO EXPR VAR INCLUDES
1985# --------------------------------------------
1986# Tries to find the compile-time value of EXPR in a program that includes
1987# INCLUDES, setting VAR accordingly. Returns whether the value could be
1988# computed
1989ac_fn_c_compute_int ()
1990{
1991 as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1992 if test "$cross_compiling" = yes; then
1993 # Depending upon the size, compute the lo and hi bounds.
1994cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1995/* end confdefs.h. */
1996$4
1997int
1998main ()
1999{
2000static int test_array [1 - 2 * !(($2) >= 0)];
2001test_array [0] = 0
2002
2003 ;
2004 return 0;
2005}
2006_ACEOF
2007if ac_fn_c_try_compile "$LINENO"; then :
2008 ac_lo=0 ac_mid=0
2009 while :; do
2010 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2011/* end confdefs.h. */
2012$4
2013int
2014main ()
2015{
2016static int test_array [1 - 2 * !(($2) <= $ac_mid)];
2017test_array [0] = 0
2018
2019 ;
2020 return 0;
2021}
2022_ACEOF
2023if ac_fn_c_try_compile "$LINENO"; then :
2024 ac_hi=$ac_mid; break
2025else
2026 as_fn_arith $ac_mid + 1 && ac_lo=$as_val
2027 if test $ac_lo -le $ac_mid; then
2028 ac_lo= ac_hi=
2029 break
2030 fi
2031 as_fn_arith 2 '*' $ac_mid + 1 && ac_mid=$as_val
2032fi
2033rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2034 done
2035else
2036 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2037/* end confdefs.h. */
2038$4
2039int
2040main ()
2041{
2042static int test_array [1 - 2 * !(($2) < 0)];
2043test_array [0] = 0
2044
2045 ;
2046 return 0;
2047}
2048_ACEOF
2049if ac_fn_c_try_compile "$LINENO"; then :
2050 ac_hi=-1 ac_mid=-1
2051 while :; do
2052 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2053/* end confdefs.h. */
2054$4
2055int
2056main ()
2057{
2058static int test_array [1 - 2 * !(($2) >= $ac_mid)];
2059test_array [0] = 0
2060
2061 ;
2062 return 0;
2063}
2064_ACEOF
2065if ac_fn_c_try_compile "$LINENO"; then :
2066 ac_lo=$ac_mid; break
2067else
2068 as_fn_arith '(' $ac_mid ')' - 1 && ac_hi=$as_val
2069 if test $ac_mid -le $ac_hi; then
2070 ac_lo= ac_hi=
2071 break
2072 fi
2073 as_fn_arith 2 '*' $ac_mid && ac_mid=$as_val
2074fi
2075rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2076 done
2077else
2078 ac_lo= ac_hi=
2079fi
2080rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2081fi
2082rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2083# Binary search between lo and hi bounds.
2084while test "x$ac_lo" != "x$ac_hi"; do
2085 as_fn_arith '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo && ac_mid=$as_val
2086 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2087/* end confdefs.h. */
2088$4
2089int
2090main ()
2091{
2092static int test_array [1 - 2 * !(($2) <= $ac_mid)];
2093test_array [0] = 0
2094
2095 ;
2096 return 0;
2097}
2098_ACEOF
2099if ac_fn_c_try_compile "$LINENO"; then :
2100 ac_hi=$ac_mid
2101else
2102 as_fn_arith '(' $ac_mid ')' + 1 && ac_lo=$as_val
2103fi
2104rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2105done
2106case $ac_lo in #((
2107?*) eval "$3=\$ac_lo"; ac_retval=0 ;;
2108'') ac_retval=1 ;;
2109esac
2110 else
2111 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2112/* end confdefs.h. */
2113$4
2114static long int longval () { return $2; }
2115static unsigned long int ulongval () { return $2; }
2116#include <stdio.h>
2117#include <stdlib.h>
2118int
2119main ()
2120{
2121
2122 FILE *f = fopen ("conftest.val", "w");
2123 if (! f)
2124 return 1;
2125 if (($2) < 0)
2126 {
2127 long int i = longval ();
2128 if (i != ($2))
2129 return 1;
2130 fprintf (f, "%ld", i);
2131 }
2132 else
2133 {
2134 unsigned long int i = ulongval ();
2135 if (i != ($2))
2136 return 1;
2137 fprintf (f, "%lu", i);
2138 }
2139 /* Do not output a trailing newline, as this causes \r\n confusion
2140 on some platforms. */
2141 return ferror (f) || fclose (f) != 0;
2142
2143 ;
2144 return 0;
2145}
2146_ACEOF
2147if ac_fn_c_try_run "$LINENO"; then :
2148 echo >>conftest.val; read $3 <conftest.val; ac_retval=0
2149else
2150 ac_retval=1
2151fi
2152rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
2153 conftest.$ac_objext conftest.beam conftest.$ac_ext
2154rm -f conftest.val
2155
2156 fi
2157 eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
2158 as_fn_set_status $ac_retval
2159
2160} # ac_fn_c_compute_int
2161
2162# ac_fn_c_check_member LINENO AGGR MEMBER VAR INCLUDES
2163# ----------------------------------------------------
2164# Tries to find if the field MEMBER exists in type AGGR, after including
2165# INCLUDES, setting cache variable VAR accordingly.
2166ac_fn_c_check_member ()
2167{
2168 as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
2169 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2.$3" >&5
2170$as_echo_n "checking for $2.$3... " >&6; }
2171if eval \${$4+:} false; then :
2172 $as_echo_n "(cached) " >&6
2173else
2174 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2175/* end confdefs.h. */
2176$5
2177int
2178main ()
2179{
2180static $2 ac_aggr;
2181if (ac_aggr.$3)
2182return 0;
2183 ;
2184 return 0;
2185}
2186_ACEOF
2187if ac_fn_c_try_compile "$LINENO"; then :
2188 eval "$4=yes"
2189else
2190 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2191/* end confdefs.h. */
2192$5
2193int
2194main ()
2195{
2196static $2 ac_aggr;
2197if (sizeof ac_aggr.$3)
2198return 0;
2199 ;
2200 return 0;
2201}
2202_ACEOF
2203if ac_fn_c_try_compile "$LINENO"; then :
2204 eval "$4=yes"
2205else
2206 eval "$4=no"
2207fi
2208rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2209fi
2210rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2211fi
2212eval ac_res=\$$4
2213 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
2214$as_echo "$ac_res" >&6; }
2215 eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
2216
2217} # ac_fn_c_check_member
2218cat >config.log <<_ACEOF
2219This file contains any messages produced by compilers while
2220running configure, to aid debugging if configure makes a mistake.
2221
2222It was created by OpenSSH $as_me Portable, which was
2223generated by GNU Autoconf 2.68. Invocation command line was
2224
2225 $ $0 $@
2226
2227_ACEOF
2228exec 5>>config.log
2229{
2230cat <<_ASUNAME
2231## --------- ##
2232## Platform. ##
2233## --------- ##
2234
2235hostname = `(hostname || uname -n) 2>/dev/null | sed 1q`
2236uname -m = `(uname -m) 2>/dev/null || echo unknown`
2237uname -r = `(uname -r) 2>/dev/null || echo unknown`
2238uname -s = `(uname -s) 2>/dev/null || echo unknown`
2239uname -v = `(uname -v) 2>/dev/null || echo unknown`
2240
2241/usr/bin/uname -p = `(/usr/bin/uname -p) 2>/dev/null || echo unknown`
2242/bin/uname -X = `(/bin/uname -X) 2>/dev/null || echo unknown`
2243
2244/bin/arch = `(/bin/arch) 2>/dev/null || echo unknown`
2245/usr/bin/arch -k = `(/usr/bin/arch -k) 2>/dev/null || echo unknown`
2246/usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null || echo unknown`
2247/usr/bin/hostinfo = `(/usr/bin/hostinfo) 2>/dev/null || echo unknown`
2248/bin/machine = `(/bin/machine) 2>/dev/null || echo unknown`
2249/usr/bin/oslevel = `(/usr/bin/oslevel) 2>/dev/null || echo unknown`
2250/bin/universe = `(/bin/universe) 2>/dev/null || echo unknown`
2251
2252_ASUNAME
2253
2254as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2255for as_dir in $PATH
2256do
2257 IFS=$as_save_IFS
2258 test -z "$as_dir" && as_dir=.
2259 $as_echo "PATH: $as_dir"
2260 done
2261IFS=$as_save_IFS
2262
2263} >&5
2264
2265cat >&5 <<_ACEOF
2266
2267
2268## ----------- ##
2269## Core tests. ##
2270## ----------- ##
2271
2272_ACEOF
2273
2274
2275# Keep a trace of the command line.
2276# Strip out --no-create and --no-recursion so they do not pile up.
2277# Strip out --silent because we don't want to record it for future runs.
2278# Also quote any args containing shell meta-characters.
2279# Make two passes to allow for proper duplicate-argument suppression.
2280ac_configure_args=
2281ac_configure_args0=
2282ac_configure_args1=
2283ac_must_keep_next=false
2284for ac_pass in 1 2
2285do
2286 for ac_arg
2287 do
2288 case $ac_arg in
2289 -no-create | --no-c* | -n | -no-recursion | --no-r*) continue ;;
2290 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
2291 | -silent | --silent | --silen | --sile | --sil)
2292 continue ;;
2293 *\'*)
2294 ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
2295 esac
2296 case $ac_pass in
2297 1) as_fn_append ac_configure_args0 " '$ac_arg'" ;;
2298 2)
2299 as_fn_append ac_configure_args1 " '$ac_arg'"
2300 if test $ac_must_keep_next = true; then
2301 ac_must_keep_next=false # Got value, back to normal.
2302 else
2303 case $ac_arg in
2304 *=* | --config-cache | -C | -disable-* | --disable-* \
2305 | -enable-* | --enable-* | -gas | --g* | -nfp | --nf* \
2306 | -q | -quiet | --q* | -silent | --sil* | -v | -verb* \
2307 | -with-* | --with-* | -without-* | --without-* | --x)
2308 case "$ac_configure_args0 " in
2309 "$ac_configure_args1"*" '$ac_arg' "* ) continue ;;
2310 esac
2311 ;;
2312 -* ) ac_must_keep_next=true ;;
2313 esac
2314 fi
2315 as_fn_append ac_configure_args " '$ac_arg'"
2316 ;;
2317 esac
2318 done
2319done
2320{ ac_configure_args0=; unset ac_configure_args0;}
2321{ ac_configure_args1=; unset ac_configure_args1;}
2322
2323# When interrupted or exit'd, cleanup temporary files, and complete
2324# config.log. We remove comments because anyway the quotes in there
2325# would cause problems or look ugly.
2326# WARNING: Use '\'' to represent an apostrophe within the trap.
2327# WARNING: Do not start the trap code with a newline, due to a FreeBSD 4.0 bug.
2328trap 'exit_status=$?
2329 # Save into config.log some information that might help in debugging.
2330 {
2331 echo
2332
2333 $as_echo "## ---------------- ##
2334## Cache variables. ##
2335## ---------------- ##"
2336 echo
2337 # The following way of writing the cache mishandles newlines in values,
2338(
2339 for ac_var in `(set) 2>&1 | sed -n '\''s/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'\''`; do
2340 eval ac_val=\$$ac_var
2341 case $ac_val in #(
2342 *${as_nl}*)
2343 case $ac_var in #(
2344 *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
2345$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
2346 esac
2347 case $ac_var in #(
2348 _ | IFS | as_nl) ;; #(
2349 BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #(
2350 *) { eval $ac_var=; unset $ac_var;} ;;
2351 esac ;;
2352 esac
2353 done
2354 (set) 2>&1 |
2355 case $as_nl`(ac_space='\'' '\''; set) 2>&1` in #(
2356 *${as_nl}ac_space=\ *)
2357 sed -n \
2358 "s/'\''/'\''\\\\'\'''\''/g;
2359 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\''\\2'\''/p"
2360 ;; #(
2361 *)
2362 sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
2363 ;;
2364 esac |
2365 sort
2366)
2367 echo
2368
2369 $as_echo "## ----------------- ##
2370## Output variables. ##
2371## ----------------- ##"
2372 echo
2373 for ac_var in $ac_subst_vars
2374 do
2375 eval ac_val=\$$ac_var
2376 case $ac_val in
2377 *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
2378 esac
2379 $as_echo "$ac_var='\''$ac_val'\''"
2380 done | sort
2381 echo
2382
2383 if test -n "$ac_subst_files"; then
2384 $as_echo "## ------------------- ##
2385## File substitutions. ##
2386## ------------------- ##"
2387 echo
2388 for ac_var in $ac_subst_files
2389 do
2390 eval ac_val=\$$ac_var
2391 case $ac_val in
2392 *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
2393 esac
2394 $as_echo "$ac_var='\''$ac_val'\''"
2395 done | sort
2396 echo
2397 fi
2398
2399 if test -s confdefs.h; then
2400 $as_echo "## ----------- ##
2401## confdefs.h. ##
2402## ----------- ##"
2403 echo
2404 cat confdefs.h
2405 echo
2406 fi
2407 test "$ac_signal" != 0 &&
2408 $as_echo "$as_me: caught signal $ac_signal"
2409 $as_echo "$as_me: exit $exit_status"
2410 } >&5
2411 rm -f core *.core core.conftest.* &&
2412 rm -f -r conftest* confdefs* conf$$* $ac_clean_files &&
2413 exit $exit_status
2414' 0
2415for ac_signal in 1 2 13 15; do
2416 trap 'ac_signal='$ac_signal'; as_fn_exit 1' $ac_signal
2417done
2418ac_signal=0
2419
2420# confdefs.h avoids OS command line length limits that DEFS can exceed.
2421rm -f -r conftest* confdefs.h
2422
2423$as_echo "/* confdefs.h */" > confdefs.h
2424
2425# Predefined preprocessor variables.
2426
2427cat >>confdefs.h <<_ACEOF
2428#define PACKAGE_NAME "$PACKAGE_NAME"
2429_ACEOF
2430
2431cat >>confdefs.h <<_ACEOF
2432#define PACKAGE_TARNAME "$PACKAGE_TARNAME"
2433_ACEOF
2434
2435cat >>confdefs.h <<_ACEOF
2436#define PACKAGE_VERSION "$PACKAGE_VERSION"
2437_ACEOF
2438
2439cat >>confdefs.h <<_ACEOF
2440#define PACKAGE_STRING "$PACKAGE_STRING"
2441_ACEOF
2442
2443cat >>confdefs.h <<_ACEOF
2444#define PACKAGE_BUGREPORT "$PACKAGE_BUGREPORT"
2445_ACEOF
2446
2447cat >>confdefs.h <<_ACEOF
2448#define PACKAGE_URL "$PACKAGE_URL"
2449_ACEOF
2450
2451
2452# Let the site file select an alternate cache file if it wants to.
2453# Prefer an explicitly selected file to automatically selected ones.
2454ac_site_file1=NONE
2455ac_site_file2=NONE
2456if test -n "$CONFIG_SITE"; then
2457 # We do not want a PATH search for config.site.
2458 case $CONFIG_SITE in #((
2459 -*) ac_site_file1=./$CONFIG_SITE;;
2460 */*) ac_site_file1=$CONFIG_SITE;;
2461 *) ac_site_file1=./$CONFIG_SITE;;
2462 esac
2463elif test "x$prefix" != xNONE; then
2464 ac_site_file1=$prefix/share/config.site
2465 ac_site_file2=$prefix/etc/config.site
2466else
2467 ac_site_file1=$ac_default_prefix/share/config.site
2468 ac_site_file2=$ac_default_prefix/etc/config.site
2469fi
2470for ac_site_file in "$ac_site_file1" "$ac_site_file2"
2471do
2472 test "x$ac_site_file" = xNONE && continue
2473 if test /dev/null != "$ac_site_file" && test -r "$ac_site_file"; then
2474 { $as_echo "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5
2475$as_echo "$as_me: loading site script $ac_site_file" >&6;}
2476 sed 's/^/| /' "$ac_site_file" >&5
2477 . "$ac_site_file" \
2478 || { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
2479$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
2480as_fn_error $? "failed to load site script $ac_site_file
2481See \`config.log' for more details" "$LINENO" 5; }
2482 fi
2483done
2484
2485if test -r "$cache_file"; then
2486 # Some versions of bash will fail to source /dev/null (special files
2487 # actually), so we avoid doing that. DJGPP emulates it as a regular file.
2488 if test /dev/null != "$cache_file" && test -f "$cache_file"; then
2489 { $as_echo "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5
2490$as_echo "$as_me: loading cache $cache_file" >&6;}
2491 case $cache_file in
2492 [\\/]* | ?:[\\/]* ) . "$cache_file";;
2493 *) . "./$cache_file";;
2494 esac
2495 fi
2496else
2497 { $as_echo "$as_me:${as_lineno-$LINENO}: creating cache $cache_file" >&5
2498$as_echo "$as_me: creating cache $cache_file" >&6;}
2499 >$cache_file
2500fi
2501
2502# Check that the precious variables saved in the cache have kept the same
2503# value.
2504ac_cache_corrupted=false
2505for ac_var in $ac_precious_vars; do
2506 eval ac_old_set=\$ac_cv_env_${ac_var}_set
2507 eval ac_new_set=\$ac_env_${ac_var}_set
2508 eval ac_old_val=\$ac_cv_env_${ac_var}_value
2509 eval ac_new_val=\$ac_env_${ac_var}_value
2510 case $ac_old_set,$ac_new_set in
2511 set,)
2512 { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
2513$as_echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;}
2514 ac_cache_corrupted=: ;;
2515 ,set)
2516 { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was not set in the previous run" >&5
2517$as_echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;}
2518 ac_cache_corrupted=: ;;
2519 ,);;
2520 *)
2521 if test "x$ac_old_val" != "x$ac_new_val"; then
2522 # differences in whitespace do not lead to failure.
2523 ac_old_val_w=`echo x $ac_old_val`
2524 ac_new_val_w=`echo x $ac_new_val`
2525 if test "$ac_old_val_w" != "$ac_new_val_w"; then
2526 { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' has changed since the previous run:" >&5
2527$as_echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;}
2528 ac_cache_corrupted=:
2529 else
2530 { $as_echo "$as_me:${as_lineno-$LINENO}: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&5
2531$as_echo "$as_me: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&2;}
2532 eval $ac_var=\$ac_old_val
2533 fi
2534 { $as_echo "$as_me:${as_lineno-$LINENO}: former value: \`$ac_old_val'" >&5
2535$as_echo "$as_me: former value: \`$ac_old_val'" >&2;}
2536 { $as_echo "$as_me:${as_lineno-$LINENO}: current value: \`$ac_new_val'" >&5
2537$as_echo "$as_me: current value: \`$ac_new_val'" >&2;}
2538 fi;;
2539 esac
2540 # Pass precious variables to config.status.
2541 if test "$ac_new_set" = set; then
2542 case $ac_new_val in
2543 *\'*) ac_arg=$ac_var=`$as_echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
2544 *) ac_arg=$ac_var=$ac_new_val ;;
2545 esac
2546 case " $ac_configure_args " in
2547 *" '$ac_arg' "*) ;; # Avoid dups. Use of quotes ensures accuracy.
2548 *) as_fn_append ac_configure_args " '$ac_arg'" ;;
2549 esac
2550 fi
2551done
2552if $ac_cache_corrupted; then
2553 { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
2554$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
2555 { $as_echo "$as_me:${as_lineno-$LINENO}: error: changes in the environment can compromise the build" >&5
2556$as_echo "$as_me: error: changes in the environment can compromise the build" >&2;}
2557 as_fn_error $? "run \`make distclean' and/or \`rm $cache_file' and start over" "$LINENO" 5
2558fi
2559## -------------------- ##
2560## Main body of script. ##
2561## -------------------- ##
2562
2563ac_ext=c
2564ac_cpp='$CPP $CPPFLAGS'
2565ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2566ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2567ac_compiler_gnu=$ac_cv_c_compiler_gnu
2568
2569
2570
2571
2572ac_ext=c
2573ac_cpp='$CPP $CPPFLAGS'
2574ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2575ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2576ac_compiler_gnu=$ac_cv_c_compiler_gnu
2577
2578
2579ac_config_headers="$ac_config_headers config.h"
2580
2581ac_ext=c
2582ac_cpp='$CPP $CPPFLAGS'
2583ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2584ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2585ac_compiler_gnu=$ac_cv_c_compiler_gnu
2586if test -n "$ac_tool_prefix"; then
2587 # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
2588set dummy ${ac_tool_prefix}gcc; ac_word=$2
2589{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
2590$as_echo_n "checking for $ac_word... " >&6; }
2591if ${ac_cv_prog_CC+:} false; then :
2592 $as_echo_n "(cached) " >&6
2593else
2594 if test -n "$CC"; then
2595 ac_cv_prog_CC="$CC" # Let the user override the test.
2596else
2597as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2598for as_dir in $PATH
2599do
2600 IFS=$as_save_IFS
2601 test -z "$as_dir" && as_dir=.
2602 for ac_exec_ext in '' $ac_executable_extensions; do
2603 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2604 ac_cv_prog_CC="${ac_tool_prefix}gcc"
2605 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
2606 break 2
2607 fi
2608done
2609 done
2610IFS=$as_save_IFS
2611
2612fi
2613fi
2614CC=$ac_cv_prog_CC
2615if test -n "$CC"; then
2616 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
2617$as_echo "$CC" >&6; }
2618else
2619 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2620$as_echo "no" >&6; }
2621fi
2622
2623
2624fi
2625if test -z "$ac_cv_prog_CC"; then
2626 ac_ct_CC=$CC
2627 # Extract the first word of "gcc", so it can be a program name with args.
2628set dummy gcc; ac_word=$2
2629{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
2630$as_echo_n "checking for $ac_word... " >&6; }
2631if ${ac_cv_prog_ac_ct_CC+:} false; then :
2632 $as_echo_n "(cached) " >&6
2633else
2634 if test -n "$ac_ct_CC"; then
2635 ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
2636else
2637as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2638for as_dir in $PATH
2639do
2640 IFS=$as_save_IFS
2641 test -z "$as_dir" && as_dir=.
2642 for ac_exec_ext in '' $ac_executable_extensions; do
2643 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2644 ac_cv_prog_ac_ct_CC="gcc"
2645 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
2646 break 2
2647 fi
2648done
2649 done
2650IFS=$as_save_IFS
2651
2652fi
2653fi
2654ac_ct_CC=$ac_cv_prog_ac_ct_CC
2655if test -n "$ac_ct_CC"; then
2656 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
2657$as_echo "$ac_ct_CC" >&6; }
2658else
2659 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2660$as_echo "no" >&6; }
2661fi
2662
2663 if test "x$ac_ct_CC" = x; then
2664 CC=""
2665 else
2666 case $cross_compiling:$ac_tool_warned in
2667yes:)
2668{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
2669$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
2670ac_tool_warned=yes ;;
2671esac
2672 CC=$ac_ct_CC
2673 fi
2674else
2675 CC="$ac_cv_prog_CC"
2676fi
2677
2678if test -z "$CC"; then
2679 if test -n "$ac_tool_prefix"; then
2680 # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
2681set dummy ${ac_tool_prefix}cc; ac_word=$2
2682{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
2683$as_echo_n "checking for $ac_word... " >&6; }
2684if ${ac_cv_prog_CC+:} false; then :
2685 $as_echo_n "(cached) " >&6
2686else
2687 if test -n "$CC"; then
2688 ac_cv_prog_CC="$CC" # Let the user override the test.
2689else
2690as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2691for as_dir in $PATH
2692do
2693 IFS=$as_save_IFS
2694 test -z "$as_dir" && as_dir=.
2695 for ac_exec_ext in '' $ac_executable_extensions; do
2696 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2697 ac_cv_prog_CC="${ac_tool_prefix}cc"
2698 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
2699 break 2
2700 fi
2701done
2702 done
2703IFS=$as_save_IFS
2704
2705fi
2706fi
2707CC=$ac_cv_prog_CC
2708if test -n "$CC"; then
2709 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
2710$as_echo "$CC" >&6; }
2711else
2712 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2713$as_echo "no" >&6; }
2714fi
2715
2716
2717 fi
2718fi
2719if test -z "$CC"; then
2720 # Extract the first word of "cc", so it can be a program name with args.
2721set dummy cc; ac_word=$2
2722{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
2723$as_echo_n "checking for $ac_word... " >&6; }
2724if ${ac_cv_prog_CC+:} false; then :
2725 $as_echo_n "(cached) " >&6
2726else
2727 if test -n "$CC"; then
2728 ac_cv_prog_CC="$CC" # Let the user override the test.
2729else
2730 ac_prog_rejected=no
2731as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2732for as_dir in $PATH
2733do
2734 IFS=$as_save_IFS
2735 test -z "$as_dir" && as_dir=.
2736 for ac_exec_ext in '' $ac_executable_extensions; do
2737 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2738 if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
2739 ac_prog_rejected=yes
2740 continue
2741 fi
2742 ac_cv_prog_CC="cc"
2743 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
2744 break 2
2745 fi
2746done
2747 done
2748IFS=$as_save_IFS
2749
2750if test $ac_prog_rejected = yes; then
2751 # We found a bogon in the path, so make sure we never use it.
2752 set dummy $ac_cv_prog_CC
2753 shift
2754 if test $# != 0; then
2755 # We chose a different compiler from the bogus one.
2756 # However, it has the same basename, so the bogon will be chosen
2757 # first if we set CC to just the basename; use the full file name.
2758 shift
2759 ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@"
2760 fi
2761fi
2762fi
2763fi
2764CC=$ac_cv_prog_CC
2765if test -n "$CC"; then
2766 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
2767$as_echo "$CC" >&6; }
2768else
2769 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2770$as_echo "no" >&6; }
2771fi
2772
2773
2774fi
2775if test -z "$CC"; then
2776 if test -n "$ac_tool_prefix"; then
2777 for ac_prog in cl.exe
2778 do
2779 # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
2780set dummy $ac_tool_prefix$ac_prog; ac_word=$2
2781{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
2782$as_echo_n "checking for $ac_word... " >&6; }
2783if ${ac_cv_prog_CC+:} false; then :
2784 $as_echo_n "(cached) " >&6
2785else
2786 if test -n "$CC"; then
2787 ac_cv_prog_CC="$CC" # Let the user override the test.
2788else
2789as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2790for as_dir in $PATH
2791do
2792 IFS=$as_save_IFS
2793 test -z "$as_dir" && as_dir=.
2794 for ac_exec_ext in '' $ac_executable_extensions; do
2795 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2796 ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
2797 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
2798 break 2
2799 fi
2800done
2801 done
2802IFS=$as_save_IFS
2803
2804fi
2805fi
2806CC=$ac_cv_prog_CC
2807if test -n "$CC"; then
2808 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
2809$as_echo "$CC" >&6; }
2810else
2811 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2812$as_echo "no" >&6; }
2813fi
2814
2815
2816 test -n "$CC" && break
2817 done
2818fi
2819if test -z "$CC"; then
2820 ac_ct_CC=$CC
2821 for ac_prog in cl.exe
2822do
2823 # Extract the first word of "$ac_prog", so it can be a program name with args.
2824set dummy $ac_prog; ac_word=$2
2825{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
2826$as_echo_n "checking for $ac_word... " >&6; }
2827if ${ac_cv_prog_ac_ct_CC+:} false; then :
2828 $as_echo_n "(cached) " >&6
2829else
2830 if test -n "$ac_ct_CC"; then
2831 ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
2832else
2833as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2834for as_dir in $PATH
2835do
2836 IFS=$as_save_IFS
2837 test -z "$as_dir" && as_dir=.
2838 for ac_exec_ext in '' $ac_executable_extensions; do
2839 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2840 ac_cv_prog_ac_ct_CC="$ac_prog"
2841 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
2842 break 2
2843 fi
2844done
2845 done
2846IFS=$as_save_IFS
2847
2848fi
2849fi
2850ac_ct_CC=$ac_cv_prog_ac_ct_CC
2851if test -n "$ac_ct_CC"; then
2852 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
2853$as_echo "$ac_ct_CC" >&6; }
2854else
2855 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2856$as_echo "no" >&6; }
2857fi
2858
2859
2860 test -n "$ac_ct_CC" && break
2861done
2862
2863 if test "x$ac_ct_CC" = x; then
2864 CC=""
2865 else
2866 case $cross_compiling:$ac_tool_warned in
2867yes:)
2868{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
2869$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
2870ac_tool_warned=yes ;;
2871esac
2872 CC=$ac_ct_CC
2873 fi
2874fi
2875
2876fi
2877
2878
2879test -z "$CC" && { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
2880$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
2881as_fn_error $? "no acceptable C compiler found in \$PATH
2882See \`config.log' for more details" "$LINENO" 5; }
2883
2884# Provide some information about the compiler.
2885$as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5
2886set X $ac_compile
2887ac_compiler=$2
2888for ac_option in --version -v -V -qversion; do
2889 { { ac_try="$ac_compiler $ac_option >&5"
2890case "(($ac_try" in
2891 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2892 *) ac_try_echo=$ac_try;;
2893esac
2894eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
2895$as_echo "$ac_try_echo"; } >&5
2896 (eval "$ac_compiler $ac_option >&5") 2>conftest.err
2897 ac_status=$?
2898 if test -s conftest.err; then
2899 sed '10a\
2900... rest of stderr output deleted ...
2901 10q' conftest.err >conftest.er1
2902 cat conftest.er1 >&5
2903 fi
2904 rm -f conftest.er1 conftest.err
2905 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
2906 test $ac_status = 0; }
2907done
2908
2909cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2910/* end confdefs.h. */
2911
2912int
2913main ()
2914{
2915
2916 ;
2917 return 0;
2918}
2919_ACEOF
2920ac_clean_files_save=$ac_clean_files
2921ac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out"
2922# Try to create an executable without -o first, disregard a.out.
2923# It will help us diagnose broken compilers, and finding out an intuition
2924# of exeext.
2925{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5
2926$as_echo_n "checking whether the C compiler works... " >&6; }
2927ac_link_default=`$as_echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
2928
2929# The possible output files:
2930ac_files="a.out conftest.exe conftest a.exe a_out.exe b.out conftest.*"
2931
2932ac_rmfiles=
2933for ac_file in $ac_files
2934do
2935 case $ac_file in
2936 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;;
2937 * ) ac_rmfiles="$ac_rmfiles $ac_file";;
2938 esac
2939done
2940rm -f $ac_rmfiles
2941
2942if { { ac_try="$ac_link_default"
2943case "(($ac_try" in
2944 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2945 *) ac_try_echo=$ac_try;;
2946esac
2947eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
2948$as_echo "$ac_try_echo"; } >&5
2949 (eval "$ac_link_default") 2>&5
2950 ac_status=$?
2951 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
2952 test $ac_status = 0; }; then :
2953 # Autoconf-2.13 could set the ac_cv_exeext variable to `no'.
2954# So ignore a value of `no', otherwise this would lead to `EXEEXT = no'
2955# in a Makefile. We should not override ac_cv_exeext if it was cached,
2956# so that the user can short-circuit this test for compilers unknown to
2957# Autoconf.
2958for ac_file in $ac_files ''
2959do
2960 test -f "$ac_file" || continue
2961 case $ac_file in
2962 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj )
2963 ;;
2964 [ab].out )
2965 # We found the default executable, but exeext='' is most
2966 # certainly right.
2967 break;;
2968 *.* )
2969 if test "${ac_cv_exeext+set}" = set && test "$ac_cv_exeext" != no;
2970 then :; else
2971 ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
2972 fi
2973 # We set ac_cv_exeext here because the later test for it is not
2974 # safe: cross compilers may not add the suffix if given an `-o'
2975 # argument, so we may need to know it at that point already.
2976 # Even if this section looks crufty: it has the advantage of
2977 # actually working.
2978 break;;
2979 * )
2980 break;;
2981 esac
2982done
2983test "$ac_cv_exeext" = no && ac_cv_exeext=
2984
2985else
2986 ac_file=''
2987fi
2988if test -z "$ac_file"; then :
2989 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2990$as_echo "no" >&6; }
2991$as_echo "$as_me: failed program was:" >&5
2992sed 's/^/| /' conftest.$ac_ext >&5
2993
2994{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
2995$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
2996as_fn_error 77 "C compiler cannot create executables
2997See \`config.log' for more details" "$LINENO" 5; }
2998else
2999 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
3000$as_echo "yes" >&6; }
3001fi
3002{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5
3003$as_echo_n "checking for C compiler default output file name... " >&6; }
3004{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5
3005$as_echo "$ac_file" >&6; }
3006ac_exeext=$ac_cv_exeext
3007
3008rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out
3009ac_clean_files=$ac_clean_files_save
3010{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of executables" >&5
3011$as_echo_n "checking for suffix of executables... " >&6; }
3012if { { ac_try="$ac_link"
3013case "(($ac_try" in
3014 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3015 *) ac_try_echo=$ac_try;;
3016esac
3017eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
3018$as_echo "$ac_try_echo"; } >&5
3019 (eval "$ac_link") 2>&5
3020 ac_status=$?
3021 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
3022 test $ac_status = 0; }; then :
3023 # If both `conftest.exe' and `conftest' are `present' (well, observable)
3024# catch `conftest.exe'. For instance with Cygwin, `ls conftest' will
3025# work properly (i.e., refer to `conftest.exe'), while it won't with
3026# `rm'.
3027for ac_file in conftest.exe conftest conftest.*; do
3028 test -f "$ac_file" || continue
3029 case $ac_file in
3030 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;;
3031 *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
3032 break;;
3033 * ) break;;
3034 esac
3035done
3036else
3037 { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
3038$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
3039as_fn_error $? "cannot compute suffix of executables: cannot compile and link
3040See \`config.log' for more details" "$LINENO" 5; }
3041fi
3042rm -f conftest conftest$ac_cv_exeext
3043{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5
3044$as_echo "$ac_cv_exeext" >&6; }
3045
3046rm -f conftest.$ac_ext
3047EXEEXT=$ac_cv_exeext
3048ac_exeext=$EXEEXT
3049cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3050/* end confdefs.h. */
3051#include <stdio.h>
3052int
3053main ()
3054{
3055FILE *f = fopen ("conftest.out", "w");
3056 return ferror (f) || fclose (f) != 0;
3057
3058 ;
3059 return 0;
3060}
3061_ACEOF
3062ac_clean_files="$ac_clean_files conftest.out"
3063# Check that the compiler produces executables we can run. If not, either
3064# the compiler is broken, or we cross compile.
3065{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5
3066$as_echo_n "checking whether we are cross compiling... " >&6; }
3067if test "$cross_compiling" != yes; then
3068 { { ac_try="$ac_link"
3069case "(($ac_try" in
3070 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3071 *) ac_try_echo=$ac_try;;
3072esac
3073eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
3074$as_echo "$ac_try_echo"; } >&5
3075 (eval "$ac_link") 2>&5
3076 ac_status=$?
3077 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
3078 test $ac_status = 0; }
3079 if { ac_try='./conftest$ac_cv_exeext'
3080 { { case "(($ac_try" in
3081 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3082 *) ac_try_echo=$ac_try;;
3083esac
3084eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
3085$as_echo "$ac_try_echo"; } >&5
3086 (eval "$ac_try") 2>&5
3087 ac_status=$?
3088 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
3089 test $ac_status = 0; }; }; then
3090 cross_compiling=no
3091 else
3092 if test "$cross_compiling" = maybe; then
3093 cross_compiling=yes
3094 else
3095 { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
3096$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
3097as_fn_error $? "cannot run C compiled programs.
3098If you meant to cross compile, use \`--host'.
3099See \`config.log' for more details" "$LINENO" 5; }
3100 fi
3101 fi
3102fi
3103{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5
3104$as_echo "$cross_compiling" >&6; }
3105
3106rm -f conftest.$ac_ext conftest$ac_cv_exeext conftest.out
3107ac_clean_files=$ac_clean_files_save
3108{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5
3109$as_echo_n "checking for suffix of object files... " >&6; }
3110if ${ac_cv_objext+:} false; then :
3111 $as_echo_n "(cached) " >&6
3112else
3113 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3114/* end confdefs.h. */
3115
3116int
3117main ()
3118{
3119
3120 ;
3121 return 0;
3122}
3123_ACEOF
3124rm -f conftest.o conftest.obj
3125if { { ac_try="$ac_compile"
3126case "(($ac_try" in
3127 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3128 *) ac_try_echo=$ac_try;;
3129esac
3130eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
3131$as_echo "$ac_try_echo"; } >&5
3132 (eval "$ac_compile") 2>&5
3133 ac_status=$?
3134 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
3135 test $ac_status = 0; }; then :
3136 for ac_file in conftest.o conftest.obj conftest.*; do
3137 test -f "$ac_file" || continue;
3138 case $ac_file in
3139 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM ) ;;
3140 *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'`
3141 break;;
3142 esac
3143done
3144else
3145 $as_echo "$as_me: failed program was:" >&5
3146sed 's/^/| /' conftest.$ac_ext >&5
3147
3148{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
3149$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
3150as_fn_error $? "cannot compute suffix of object files: cannot compile
3151See \`config.log' for more details" "$LINENO" 5; }
3152fi
3153rm -f conftest.$ac_cv_objext conftest.$ac_ext
3154fi
3155{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_objext" >&5
3156$as_echo "$ac_cv_objext" >&6; }
3157OBJEXT=$ac_cv_objext
3158ac_objext=$OBJEXT
3159{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using the GNU C compiler" >&5
3160$as_echo_n "checking whether we are using the GNU C compiler... " >&6; }
3161if ${ac_cv_c_compiler_gnu+:} false; then :
3162 $as_echo_n "(cached) " >&6
3163else
3164 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3165/* end confdefs.h. */
3166
3167int
3168main ()
3169{
3170#ifndef __GNUC__
3171 choke me
3172#endif
3173
3174 ;
3175 return 0;
3176}
3177_ACEOF
3178if ac_fn_c_try_compile "$LINENO"; then :
3179 ac_compiler_gnu=yes
3180else
3181 ac_compiler_gnu=no
3182fi
3183rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3184ac_cv_c_compiler_gnu=$ac_compiler_gnu
3185
3186fi
3187{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5
3188$as_echo "$ac_cv_c_compiler_gnu" >&6; }
3189if test $ac_compiler_gnu = yes; then
3190 GCC=yes
3191else
3192 GCC=
3193fi
3194ac_test_CFLAGS=${CFLAGS+set}
3195ac_save_CFLAGS=$CFLAGS
3196{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5
3197$as_echo_n "checking whether $CC accepts -g... " >&6; }
3198if ${ac_cv_prog_cc_g+:} false; then :
3199 $as_echo_n "(cached) " >&6
3200else
3201 ac_save_c_werror_flag=$ac_c_werror_flag
3202 ac_c_werror_flag=yes
3203 ac_cv_prog_cc_g=no
3204 CFLAGS="-g"
3205 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3206/* end confdefs.h. */
3207
3208int
3209main ()
3210{
3211
3212 ;
3213 return 0;
3214}
3215_ACEOF
3216if ac_fn_c_try_compile "$LINENO"; then :
3217 ac_cv_prog_cc_g=yes
3218else
3219 CFLAGS=""
3220 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3221/* end confdefs.h. */
3222
3223int
3224main ()
3225{
3226
3227 ;
3228 return 0;
3229}
3230_ACEOF
3231if ac_fn_c_try_compile "$LINENO"; then :
3232
3233else
3234 ac_c_werror_flag=$ac_save_c_werror_flag
3235 CFLAGS="-g"
3236 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3237/* end confdefs.h. */
3238
3239int
3240main ()
3241{
3242
3243 ;
3244 return 0;
3245}
3246_ACEOF
3247if ac_fn_c_try_compile "$LINENO"; then :
3248 ac_cv_prog_cc_g=yes
3249fi
3250rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3251fi
3252rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3253fi
3254rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3255 ac_c_werror_flag=$ac_save_c_werror_flag
3256fi
3257{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5
3258$as_echo "$ac_cv_prog_cc_g" >&6; }
3259if test "$ac_test_CFLAGS" = set; then
3260 CFLAGS=$ac_save_CFLAGS
3261elif test $ac_cv_prog_cc_g = yes; then
3262 if test "$GCC" = yes; then
3263 CFLAGS="-g -O2"
3264 else
3265 CFLAGS="-g"
3266 fi
3267else
3268 if test "$GCC" = yes; then
3269 CFLAGS="-O2"
3270 else
3271 CFLAGS=
3272 fi
3273fi
3274{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C89" >&5
3275$as_echo_n "checking for $CC option to accept ISO C89... " >&6; }
3276if ${ac_cv_prog_cc_c89+:} false; then :
3277 $as_echo_n "(cached) " >&6
3278else
3279 ac_cv_prog_cc_c89=no
3280ac_save_CC=$CC
3281cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3282/* end confdefs.h. */
3283#include <stdarg.h>
3284#include <stdio.h>
3285#include <sys/types.h>
3286#include <sys/stat.h>
3287/* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */
3288struct buf { int x; };
3289FILE * (*rcsopen) (struct buf *, struct stat *, int);
3290static char *e (p, i)
3291 char **p;
3292 int i;
3293{
3294 return p[i];
3295}
3296static char *f (char * (*g) (char **, int), char **p, ...)
3297{
3298 char *s;
3299 va_list v;
3300 va_start (v,p);
3301 s = g (p, va_arg (v,int));
3302 va_end (v);
3303 return s;
3304}
3305
3306/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has
3307 function prototypes and stuff, but not '\xHH' hex character constants.
3308 These don't provoke an error unfortunately, instead are silently treated
3309 as 'x'. The following induces an error, until -std is added to get
3310 proper ANSI mode. Curiously '\x00'!='x' always comes out true, for an
3311 array size at least. It's necessary to write '\x00'==0 to get something
3312 that's true only with -std. */
3313int osf4_cc_array ['\x00' == 0 ? 1 : -1];
3314
3315/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters
3316 inside strings and character constants. */
3317#define FOO(x) 'x'
3318int xlc6_cc_array[FOO(a) == 'x' ? 1 : -1];
3319
3320int test (int i, double x);
3321struct s1 {int (*f) (int a);};
3322struct s2 {int (*f) (double a);};
3323int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int);
3324int argc;
3325char **argv;
3326int
3327main ()
3328{
3329return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1];
3330 ;
3331 return 0;
3332}
3333_ACEOF
3334for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \
3335 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
3336do
3337 CC="$ac_save_CC $ac_arg"
3338 if ac_fn_c_try_compile "$LINENO"; then :
3339 ac_cv_prog_cc_c89=$ac_arg
3340fi
3341rm -f core conftest.err conftest.$ac_objext
3342 test "x$ac_cv_prog_cc_c89" != "xno" && break
3343done
3344rm -f conftest.$ac_ext
3345CC=$ac_save_CC
3346
3347fi
3348# AC_CACHE_VAL
3349case "x$ac_cv_prog_cc_c89" in
3350 x)
3351 { $as_echo "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
3352$as_echo "none needed" >&6; } ;;
3353 xno)
3354 { $as_echo "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
3355$as_echo "unsupported" >&6; } ;;
3356 *)
3357 CC="$CC $ac_cv_prog_cc_c89"
3358 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5
3359$as_echo "$ac_cv_prog_cc_c89" >&6; } ;;
3360esac
3361if test "x$ac_cv_prog_cc_c89" != xno; then :
3362
3363fi
3364
3365ac_ext=c
3366ac_cpp='$CPP $CPPFLAGS'
3367ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3368ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3369ac_compiler_gnu=$ac_cv_c_compiler_gnu
3370
3371ac_aux_dir=
3372for ac_dir in "$srcdir" "$srcdir/.." "$srcdir/../.."; do
3373 if test -f "$ac_dir/install-sh"; then
3374 ac_aux_dir=$ac_dir
3375 ac_install_sh="$ac_aux_dir/install-sh -c"
3376 break
3377 elif test -f "$ac_dir/install.sh"; then
3378 ac_aux_dir=$ac_dir
3379 ac_install_sh="$ac_aux_dir/install.sh -c"
3380 break
3381 elif test -f "$ac_dir/shtool"; then
3382 ac_aux_dir=$ac_dir
3383 ac_install_sh="$ac_aux_dir/shtool install -c"
3384 break
3385 fi
3386done
3387if test -z "$ac_aux_dir"; then
3388 as_fn_error $? "cannot find install-sh, install.sh, or shtool in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" "$LINENO" 5
3389fi
3390
3391# These three variables are undocumented and unsupported,
3392# and are intended to be withdrawn in a future Autoconf release.
3393# They can cause serious problems if a builder's source tree is in a directory
3394# whose full name contains unusual characters.
3395ac_config_guess="$SHELL $ac_aux_dir/config.guess" # Please don't use this var.
3396ac_config_sub="$SHELL $ac_aux_dir/config.sub" # Please don't use this var.
3397ac_configure="$SHELL $ac_aux_dir/configure" # Please don't use this var.
3398
3399
3400# Make sure we can run config.sub.
3401$SHELL "$ac_aux_dir/config.sub" sun4 >/dev/null 2>&1 ||
3402 as_fn_error $? "cannot run $SHELL $ac_aux_dir/config.sub" "$LINENO" 5
3403
3404{ $as_echo "$as_me:${as_lineno-$LINENO}: checking build system type" >&5
3405$as_echo_n "checking build system type... " >&6; }
3406if ${ac_cv_build+:} false; then :
3407 $as_echo_n "(cached) " >&6
3408else
3409 ac_build_alias=$build_alias
3410test "x$ac_build_alias" = x &&
3411 ac_build_alias=`$SHELL "$ac_aux_dir/config.guess"`
3412test "x$ac_build_alias" = x &&
3413 as_fn_error $? "cannot guess build type; you must specify one" "$LINENO" 5
3414ac_cv_build=`$SHELL "$ac_aux_dir/config.sub" $ac_build_alias` ||
3415 as_fn_error $? "$SHELL $ac_aux_dir/config.sub $ac_build_alias failed" "$LINENO" 5
3416
3417fi
3418{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_build" >&5
3419$as_echo "$ac_cv_build" >&6; }
3420case $ac_cv_build in
3421*-*-*) ;;
3422*) as_fn_error $? "invalid value of canonical build" "$LINENO" 5;;
3423esac
3424build=$ac_cv_build
3425ac_save_IFS=$IFS; IFS='-'
3426set x $ac_cv_build
3427shift
3428build_cpu=$1
3429build_vendor=$2
3430shift; shift
3431# Remember, the first character of IFS is used to create $*,
3432# except with old shells:
3433build_os=$*
3434IFS=$ac_save_IFS
3435case $build_os in *\ *) build_os=`echo "$build_os" | sed 's/ /-/g'`;; esac
3436
3437
3438{ $as_echo "$as_me:${as_lineno-$LINENO}: checking host system type" >&5
3439$as_echo_n "checking host system type... " >&6; }
3440if ${ac_cv_host+:} false; then :
3441 $as_echo_n "(cached) " >&6
3442else
3443 if test "x$host_alias" = x; then
3444 ac_cv_host=$ac_cv_build
3445else
3446 ac_cv_host=`$SHELL "$ac_aux_dir/config.sub" $host_alias` ||
3447 as_fn_error $? "$SHELL $ac_aux_dir/config.sub $host_alias failed" "$LINENO" 5
3448fi
3449
3450fi
3451{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_host" >&5
3452$as_echo "$ac_cv_host" >&6; }
3453case $ac_cv_host in
3454*-*-*) ;;
3455*) as_fn_error $? "invalid value of canonical host" "$LINENO" 5;;
3456esac
3457host=$ac_cv_host
3458ac_save_IFS=$IFS; IFS='-'
3459set x $ac_cv_host
3460shift
3461host_cpu=$1
3462host_vendor=$2
3463shift; shift
3464# Remember, the first character of IFS is used to create $*,
3465# except with old shells:
3466host_os=$*
3467IFS=$ac_save_IFS
3468case $host_os in *\ *) host_os=`echo "$host_os" | sed 's/ /-/g'`;; esac
3469
3470
3471
3472ac_ext=c
3473ac_cpp='$CPP $CPPFLAGS'
3474ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3475ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3476ac_compiler_gnu=$ac_cv_c_compiler_gnu
3477{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5
3478$as_echo_n "checking how to run the C preprocessor... " >&6; }
3479# On Suns, sometimes $CPP names a directory.
3480if test -n "$CPP" && test -d "$CPP"; then
3481 CPP=
3482fi
3483if test -z "$CPP"; then
3484 if ${ac_cv_prog_CPP+:} false; then :
3485 $as_echo_n "(cached) " >&6
3486else
3487 # Double quotes because CPP needs to be expanded
3488 for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
3489 do
3490 ac_preproc_ok=false
3491for ac_c_preproc_warn_flag in '' yes
3492do
3493 # Use a header file that comes with gcc, so configuring glibc
3494 # with a fresh cross-compiler works.
3495 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
3496 # <limits.h> exists even on freestanding compilers.
3497 # On the NeXT, cc -E runs the code through the compiler's parser,
3498 # not just through cpp. "Syntax error" is here to catch this case.
3499 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3500/* end confdefs.h. */
3501#ifdef __STDC__
3502# include <limits.h>
3503#else
3504# include <assert.h>
3505#endif
3506 Syntax error
3507_ACEOF
3508if ac_fn_c_try_cpp "$LINENO"; then :
3509
3510else
3511 # Broken: fails on valid input.
3512continue
3513fi
3514rm -f conftest.err conftest.i conftest.$ac_ext
3515
3516 # OK, works on sane cases. Now check whether nonexistent headers
3517 # can be detected and how.
3518 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3519/* end confdefs.h. */
3520#include <ac_nonexistent.h>
3521_ACEOF
3522if ac_fn_c_try_cpp "$LINENO"; then :
3523 # Broken: success on invalid input.
3524continue
3525else
3526 # Passes both tests.
3527ac_preproc_ok=:
3528break
3529fi
3530rm -f conftest.err conftest.i conftest.$ac_ext
3531
3532done
3533# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3534rm -f conftest.i conftest.err conftest.$ac_ext
3535if $ac_preproc_ok; then :
3536 break
3537fi
3538
3539 done
3540 ac_cv_prog_CPP=$CPP
3541
3542fi
3543 CPP=$ac_cv_prog_CPP
3544else
3545 ac_cv_prog_CPP=$CPP
3546fi
3547{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5
3548$as_echo "$CPP" >&6; }
3549ac_preproc_ok=false
3550for ac_c_preproc_warn_flag in '' yes
3551do
3552 # Use a header file that comes with gcc, so configuring glibc
3553 # with a fresh cross-compiler works.
3554 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
3555 # <limits.h> exists even on freestanding compilers.
3556 # On the NeXT, cc -E runs the code through the compiler's parser,
3557 # not just through cpp. "Syntax error" is here to catch this case.
3558 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3559/* end confdefs.h. */
3560#ifdef __STDC__
3561# include <limits.h>
3562#else
3563# include <assert.h>
3564#endif
3565 Syntax error
3566_ACEOF
3567if ac_fn_c_try_cpp "$LINENO"; then :
3568
3569else
3570 # Broken: fails on valid input.
3571continue
3572fi
3573rm -f conftest.err conftest.i conftest.$ac_ext
3574
3575 # OK, works on sane cases. Now check whether nonexistent headers
3576 # can be detected and how.
3577 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3578/* end confdefs.h. */
3579#include <ac_nonexistent.h>
3580_ACEOF
3581if ac_fn_c_try_cpp "$LINENO"; then :
3582 # Broken: success on invalid input.
3583continue
3584else
3585 # Passes both tests.
3586ac_preproc_ok=:
3587break
3588fi
3589rm -f conftest.err conftest.i conftest.$ac_ext
3590
3591done
3592# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3593rm -f conftest.i conftest.err conftest.$ac_ext
3594if $ac_preproc_ok; then :
3595
3596else
3597 { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
3598$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
3599as_fn_error $? "C preprocessor \"$CPP\" fails sanity check
3600See \`config.log' for more details" "$LINENO" 5; }
3601fi
3602
3603ac_ext=c
3604ac_cpp='$CPP $CPPFLAGS'
3605ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3606ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3607ac_compiler_gnu=$ac_cv_c_compiler_gnu
3608
3609
3610{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for grep that handles long lines and -e" >&5
3611$as_echo_n "checking for grep that handles long lines and -e... " >&6; }
3612if ${ac_cv_path_GREP+:} false; then :
3613 $as_echo_n "(cached) " >&6
3614else
3615 if test -z "$GREP"; then
3616 ac_path_GREP_found=false
3617 # Loop through the user's path and test for each of PROGNAME-LIST
3618 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3619for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
3620do
3621 IFS=$as_save_IFS
3622 test -z "$as_dir" && as_dir=.
3623 for ac_prog in grep ggrep; do
3624 for ac_exec_ext in '' $ac_executable_extensions; do
3625 ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext"
3626 { test -f "$ac_path_GREP" && $as_test_x "$ac_path_GREP"; } || continue
3627# Check for GNU ac_path_GREP and select it if it is found.
3628 # Check for GNU $ac_path_GREP
3629case `"$ac_path_GREP" --version 2>&1` in
3630*GNU*)
3631 ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;;
3632*)
3633 ac_count=0
3634 $as_echo_n 0123456789 >"conftest.in"
3635 while :
3636 do
3637 cat "conftest.in" "conftest.in" >"conftest.tmp"
3638 mv "conftest.tmp" "conftest.in"
3639 cp "conftest.in" "conftest.nl"
3640 $as_echo 'GREP' >> "conftest.nl"
3641 "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3642 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3643 as_fn_arith $ac_count + 1 && ac_count=$as_val
3644 if test $ac_count -gt ${ac_path_GREP_max-0}; then
3645 # Best one so far, save it but keep looking for a better one
3646 ac_cv_path_GREP="$ac_path_GREP"
3647 ac_path_GREP_max=$ac_count
3648 fi
3649 # 10*(2^10) chars as input seems more than enough
3650 test $ac_count -gt 10 && break
3651 done
3652 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3653esac
3654
3655 $ac_path_GREP_found && break 3
3656 done
3657 done
3658 done
3659IFS=$as_save_IFS
3660 if test -z "$ac_cv_path_GREP"; then
3661 as_fn_error $? "no acceptable grep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
3662 fi
3663else
3664 ac_cv_path_GREP=$GREP
3665fi
3666
3667fi
3668{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_GREP" >&5
3669$as_echo "$ac_cv_path_GREP" >&6; }
3670 GREP="$ac_cv_path_GREP"
3671
3672
3673{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5
3674$as_echo_n "checking for egrep... " >&6; }
3675if ${ac_cv_path_EGREP+:} false; then :
3676 $as_echo_n "(cached) " >&6
3677else
3678 if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
3679 then ac_cv_path_EGREP="$GREP -E"
3680 else
3681 if test -z "$EGREP"; then
3682 ac_path_EGREP_found=false
3683 # Loop through the user's path and test for each of PROGNAME-LIST
3684 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3685for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
3686do
3687 IFS=$as_save_IFS
3688 test -z "$as_dir" && as_dir=.
3689 for ac_prog in egrep; do
3690 for ac_exec_ext in '' $ac_executable_extensions; do
3691 ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
3692 { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue
3693# Check for GNU ac_path_EGREP and select it if it is found.
3694 # Check for GNU $ac_path_EGREP
3695case `"$ac_path_EGREP" --version 2>&1` in
3696*GNU*)
3697 ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
3698*)
3699 ac_count=0
3700 $as_echo_n 0123456789 >"conftest.in"
3701 while :
3702 do
3703 cat "conftest.in" "conftest.in" >"conftest.tmp"
3704 mv "conftest.tmp" "conftest.in"
3705 cp "conftest.in" "conftest.nl"
3706 $as_echo 'EGREP' >> "conftest.nl"
3707 "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3708 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3709 as_fn_arith $ac_count + 1 && ac_count=$as_val
3710 if test $ac_count -gt ${ac_path_EGREP_max-0}; then
3711 # Best one so far, save it but keep looking for a better one
3712 ac_cv_path_EGREP="$ac_path_EGREP"
3713 ac_path_EGREP_max=$ac_count
3714 fi
3715 # 10*(2^10) chars as input seems more than enough
3716 test $ac_count -gt 10 && break
3717 done
3718 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3719esac
3720
3721 $ac_path_EGREP_found && break 3
3722 done
3723 done
3724 done
3725IFS=$as_save_IFS
3726 if test -z "$ac_cv_path_EGREP"; then
3727 as_fn_error $? "no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
3728 fi
3729else
3730 ac_cv_path_EGREP=$EGREP
3731fi
3732
3733 fi
3734fi
3735{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5
3736$as_echo "$ac_cv_path_EGREP" >&6; }
3737 EGREP="$ac_cv_path_EGREP"
3738
3739
3740{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ANSI C header files" >&5
3741$as_echo_n "checking for ANSI C header files... " >&6; }
3742if ${ac_cv_header_stdc+:} false; then :
3743 $as_echo_n "(cached) " >&6
3744else
3745 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3746/* end confdefs.h. */
3747#include <stdlib.h>
3748#include <stdarg.h>
3749#include <string.h>
3750#include <float.h>
3751
3752int
3753main ()
3754{
3755
3756 ;
3757 return 0;
3758}
3759_ACEOF
3760if ac_fn_c_try_compile "$LINENO"; then :
3761 ac_cv_header_stdc=yes
3762else
3763 ac_cv_header_stdc=no
3764fi
3765rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3766
3767if test $ac_cv_header_stdc = yes; then
3768 # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
3769 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3770/* end confdefs.h. */
3771#include <string.h>
3772
3773_ACEOF
3774if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
3775 $EGREP "memchr" >/dev/null 2>&1; then :
3776
3777else
3778 ac_cv_header_stdc=no
3779fi
3780rm -f conftest*
3781
3782fi
3783
3784if test $ac_cv_header_stdc = yes; then
3785 # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
3786 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3787/* end confdefs.h. */
3788#include <stdlib.h>
3789
3790_ACEOF
3791if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
3792 $EGREP "free" >/dev/null 2>&1; then :
3793
3794else
3795 ac_cv_header_stdc=no
3796fi
3797rm -f conftest*
3798
3799fi
3800
3801if test $ac_cv_header_stdc = yes; then
3802 # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
3803 if test "$cross_compiling" = yes; then :
3804 :
3805else
3806 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3807/* end confdefs.h. */
3808#include <ctype.h>
3809#include <stdlib.h>
3810#if ((' ' & 0x0FF) == 0x020)
3811# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
3812# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
3813#else
3814# define ISLOWER(c) \
3815 (('a' <= (c) && (c) <= 'i') \
3816 || ('j' <= (c) && (c) <= 'r') \
3817 || ('s' <= (c) && (c) <= 'z'))
3818# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
3819#endif
3820
3821#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
3822int
3823main ()
3824{
3825 int i;
3826 for (i = 0; i < 256; i++)
3827 if (XOR (islower (i), ISLOWER (i))
3828 || toupper (i) != TOUPPER (i))
3829 return 2;
3830 return 0;
3831}
3832_ACEOF
3833if ac_fn_c_try_run "$LINENO"; then :
3834
3835else
3836 ac_cv_header_stdc=no
3837fi
3838rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
3839 conftest.$ac_objext conftest.beam conftest.$ac_ext
3840fi
3841
3842fi
3843fi
3844{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_stdc" >&5
3845$as_echo "$ac_cv_header_stdc" >&6; }
3846if test $ac_cv_header_stdc = yes; then
3847
3848$as_echo "#define STDC_HEADERS 1" >>confdefs.h
3849
3850fi
3851
3852# On IRIX 5.3, sys/types and inttypes.h are conflicting.
3853for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
3854 inttypes.h stdint.h unistd.h
3855do :
3856 as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
3857ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default
3858"
3859if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
3860 cat >>confdefs.h <<_ACEOF
3861#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
3862_ACEOF
3863
3864fi
3865
3866done
3867
3868
3869 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether byte ordering is bigendian" >&5
3870$as_echo_n "checking whether byte ordering is bigendian... " >&6; }
3871if ${ac_cv_c_bigendian+:} false; then :
3872 $as_echo_n "(cached) " >&6
3873else
3874 ac_cv_c_bigendian=unknown
3875 # See if we're dealing with a universal compiler.
3876 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3877/* end confdefs.h. */
3878#ifndef __APPLE_CC__
3879 not a universal capable compiler
3880 #endif
3881 typedef int dummy;
3882
3883_ACEOF
3884if ac_fn_c_try_compile "$LINENO"; then :
3885
3886 # Check for potential -arch flags. It is not universal unless
3887 # there are at least two -arch flags with different values.
3888 ac_arch=
3889 ac_prev=
3890 for ac_word in $CC $CFLAGS $CPPFLAGS $LDFLAGS; do
3891 if test -n "$ac_prev"; then
3892 case $ac_word in
3893 i?86 | x86_64 | ppc | ppc64)
3894 if test -z "$ac_arch" || test "$ac_arch" = "$ac_word"; then
3895 ac_arch=$ac_word
3896 else
3897 ac_cv_c_bigendian=universal
3898 break
3899 fi
3900 ;;
3901 esac
3902 ac_prev=
3903 elif test "x$ac_word" = "x-arch"; then
3904 ac_prev=arch
3905 fi
3906 done
3907fi
3908rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3909 if test $ac_cv_c_bigendian = unknown; then
3910 # See if sys/param.h defines the BYTE_ORDER macro.
3911 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3912/* end confdefs.h. */
3913#include <sys/types.h>
3914 #include <sys/param.h>
3915
3916int
3917main ()
3918{
3919#if ! (defined BYTE_ORDER && defined BIG_ENDIAN \
3920 && defined LITTLE_ENDIAN && BYTE_ORDER && BIG_ENDIAN \
3921 && LITTLE_ENDIAN)
3922 bogus endian macros
3923 #endif
3924
3925 ;
3926 return 0;
3927}
3928_ACEOF
3929if ac_fn_c_try_compile "$LINENO"; then :
3930 # It does; now see whether it defined to BIG_ENDIAN or not.
3931 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3932/* end confdefs.h. */
3933#include <sys/types.h>
3934 #include <sys/param.h>
3935
3936int
3937main ()
3938{
3939#if BYTE_ORDER != BIG_ENDIAN
3940 not big endian
3941 #endif
3942
3943 ;
3944 return 0;
3945}
3946_ACEOF
3947if ac_fn_c_try_compile "$LINENO"; then :
3948 ac_cv_c_bigendian=yes
3949else
3950 ac_cv_c_bigendian=no
3951fi
3952rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3953fi
3954rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3955 fi
3956 if test $ac_cv_c_bigendian = unknown; then
3957 # See if <limits.h> defines _LITTLE_ENDIAN or _BIG_ENDIAN (e.g., Solaris).
3958 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3959/* end confdefs.h. */
3960#include <limits.h>
3961
3962int
3963main ()
3964{
3965#if ! (defined _LITTLE_ENDIAN || defined _BIG_ENDIAN)
3966 bogus endian macros
3967 #endif
3968
3969 ;
3970 return 0;
3971}
3972_ACEOF
3973if ac_fn_c_try_compile "$LINENO"; then :
3974 # It does; now see whether it defined to _BIG_ENDIAN or not.
3975 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3976/* end confdefs.h. */
3977#include <limits.h>
3978
3979int
3980main ()
3981{
3982#ifndef _BIG_ENDIAN
3983 not big endian
3984 #endif
3985
3986 ;
3987 return 0;
3988}
3989_ACEOF
3990if ac_fn_c_try_compile "$LINENO"; then :
3991 ac_cv_c_bigendian=yes
3992else
3993 ac_cv_c_bigendian=no
3994fi
3995rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3996fi
3997rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3998 fi
3999 if test $ac_cv_c_bigendian = unknown; then
4000 # Compile a test program.
4001 if test "$cross_compiling" = yes; then :
4002 # Try to guess by grepping values from an object file.
4003 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4004/* end confdefs.h. */
4005short int ascii_mm[] =
4006 { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 };
4007 short int ascii_ii[] =
4008 { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 };
4009 int use_ascii (int i) {
4010 return ascii_mm[i] + ascii_ii[i];
4011 }
4012 short int ebcdic_ii[] =
4013 { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 };
4014 short int ebcdic_mm[] =
4015 { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 };
4016 int use_ebcdic (int i) {
4017 return ebcdic_mm[i] + ebcdic_ii[i];
4018 }
4019 extern int foo;
4020
4021int
4022main ()
4023{
4024return use_ascii (foo) == use_ebcdic (foo);
4025 ;
4026 return 0;
4027}
4028_ACEOF
4029if ac_fn_c_try_compile "$LINENO"; then :
4030 if grep BIGenDianSyS conftest.$ac_objext >/dev/null; then
4031 ac_cv_c_bigendian=yes
4032 fi
4033 if grep LiTTleEnDian conftest.$ac_objext >/dev/null ; then
4034 if test "$ac_cv_c_bigendian" = unknown; then
4035 ac_cv_c_bigendian=no
4036 else
4037 # finding both strings is unlikely to happen, but who knows?
4038 ac_cv_c_bigendian=unknown
4039 fi
4040 fi
4041fi
4042rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4043else
4044 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4045/* end confdefs.h. */
4046$ac_includes_default
4047int
4048main ()
4049{
4050
4051 /* Are we little or big endian? From Harbison&Steele. */
4052 union
4053 {
4054 long int l;
4055 char c[sizeof (long int)];
4056 } u;
4057 u.l = 1;
4058 return u.c[sizeof (long int) - 1] == 1;
4059
4060 ;
4061 return 0;
4062}
4063_ACEOF
4064if ac_fn_c_try_run "$LINENO"; then :
4065 ac_cv_c_bigendian=no
4066else
4067 ac_cv_c_bigendian=yes
4068fi
4069rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
4070 conftest.$ac_objext conftest.beam conftest.$ac_ext
4071fi
4072
4073 fi
4074fi
4075{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_bigendian" >&5
4076$as_echo "$ac_cv_c_bigendian" >&6; }
4077 case $ac_cv_c_bigendian in #(
4078 yes)
4079 $as_echo "#define WORDS_BIGENDIAN 1" >>confdefs.h
4080;; #(
4081 no)
4082 ;; #(
4083 universal)
4084
4085$as_echo "#define AC_APPLE_UNIVERSAL_BUILD 1" >>confdefs.h
4086
4087 ;; #(
4088 *)
4089 as_fn_error $? "unknown endianness
4090 presetting ac_cv_c_bigendian=no (or yes) will help" "$LINENO" 5 ;;
4091 esac
4092
4093
4094# Checks for programs.
4095for ac_prog in gawk mawk nawk awk
4096do
4097 # Extract the first word of "$ac_prog", so it can be a program name with args.
4098set dummy $ac_prog; ac_word=$2
4099{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4100$as_echo_n "checking for $ac_word... " >&6; }
4101if ${ac_cv_prog_AWK+:} false; then :
4102 $as_echo_n "(cached) " >&6
4103else
4104 if test -n "$AWK"; then
4105 ac_cv_prog_AWK="$AWK" # Let the user override the test.
4106else
4107as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4108for as_dir in $PATH
4109do
4110 IFS=$as_save_IFS
4111 test -z "$as_dir" && as_dir=.
4112 for ac_exec_ext in '' $ac_executable_extensions; do
4113 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4114 ac_cv_prog_AWK="$ac_prog"
4115 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4116 break 2
4117 fi
4118done
4119 done
4120IFS=$as_save_IFS
4121
4122fi
4123fi
4124AWK=$ac_cv_prog_AWK
4125if test -n "$AWK"; then
4126 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $AWK" >&5
4127$as_echo "$AWK" >&6; }
4128else
4129 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4130$as_echo "no" >&6; }
4131fi
4132
4133
4134 test -n "$AWK" && break
4135done
4136
4137ac_ext=c
4138ac_cpp='$CPP $CPPFLAGS'
4139ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
4140ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
4141ac_compiler_gnu=$ac_cv_c_compiler_gnu
4142{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5
4143$as_echo_n "checking how to run the C preprocessor... " >&6; }
4144# On Suns, sometimes $CPP names a directory.
4145if test -n "$CPP" && test -d "$CPP"; then
4146 CPP=
4147fi
4148if test -z "$CPP"; then
4149 if ${ac_cv_prog_CPP+:} false; then :
4150 $as_echo_n "(cached) " >&6
4151else
4152 # Double quotes because CPP needs to be expanded
4153 for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
4154 do
4155 ac_preproc_ok=false
4156for ac_c_preproc_warn_flag in '' yes
4157do
4158 # Use a header file that comes with gcc, so configuring glibc
4159 # with a fresh cross-compiler works.
4160 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
4161 # <limits.h> exists even on freestanding compilers.
4162 # On the NeXT, cc -E runs the code through the compiler's parser,
4163 # not just through cpp. "Syntax error" is here to catch this case.
4164 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4165/* end confdefs.h. */
4166#ifdef __STDC__
4167# include <limits.h>
4168#else
4169# include <assert.h>
4170#endif
4171 Syntax error
4172_ACEOF
4173if ac_fn_c_try_cpp "$LINENO"; then :
4174
4175else
4176 # Broken: fails on valid input.
4177continue
4178fi
4179rm -f conftest.err conftest.i conftest.$ac_ext
4180
4181 # OK, works on sane cases. Now check whether nonexistent headers
4182 # can be detected and how.
4183 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4184/* end confdefs.h. */
4185#include <ac_nonexistent.h>
4186_ACEOF
4187if ac_fn_c_try_cpp "$LINENO"; then :
4188 # Broken: success on invalid input.
4189continue
4190else
4191 # Passes both tests.
4192ac_preproc_ok=:
4193break
4194fi
4195rm -f conftest.err conftest.i conftest.$ac_ext
4196
4197done
4198# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
4199rm -f conftest.i conftest.err conftest.$ac_ext
4200if $ac_preproc_ok; then :
4201 break
4202fi
4203
4204 done
4205 ac_cv_prog_CPP=$CPP
4206
4207fi
4208 CPP=$ac_cv_prog_CPP
4209else
4210 ac_cv_prog_CPP=$CPP
4211fi
4212{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5
4213$as_echo "$CPP" >&6; }
4214ac_preproc_ok=false
4215for ac_c_preproc_warn_flag in '' yes
4216do
4217 # Use a header file that comes with gcc, so configuring glibc
4218 # with a fresh cross-compiler works.
4219 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
4220 # <limits.h> exists even on freestanding compilers.
4221 # On the NeXT, cc -E runs the code through the compiler's parser,
4222 # not just through cpp. "Syntax error" is here to catch this case.
4223 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4224/* end confdefs.h. */
4225#ifdef __STDC__
4226# include <limits.h>
4227#else
4228# include <assert.h>
4229#endif
4230 Syntax error
4231_ACEOF
4232if ac_fn_c_try_cpp "$LINENO"; then :
4233
4234else
4235 # Broken: fails on valid input.
4236continue
4237fi
4238rm -f conftest.err conftest.i conftest.$ac_ext
4239
4240 # OK, works on sane cases. Now check whether nonexistent headers
4241 # can be detected and how.
4242 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4243/* end confdefs.h. */
4244#include <ac_nonexistent.h>
4245_ACEOF
4246if ac_fn_c_try_cpp "$LINENO"; then :
4247 # Broken: success on invalid input.
4248continue
4249else
4250 # Passes both tests.
4251ac_preproc_ok=:
4252break
4253fi
4254rm -f conftest.err conftest.i conftest.$ac_ext
4255
4256done
4257# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
4258rm -f conftest.i conftest.err conftest.$ac_ext
4259if $ac_preproc_ok; then :
4260
4261else
4262 { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
4263$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
4264as_fn_error $? "C preprocessor \"$CPP\" fails sanity check
4265See \`config.log' for more details" "$LINENO" 5; }
4266fi
4267
4268ac_ext=c
4269ac_cpp='$CPP $CPPFLAGS'
4270ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
4271ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
4272ac_compiler_gnu=$ac_cv_c_compiler_gnu
4273
4274if test -n "$ac_tool_prefix"; then
4275 # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args.
4276set dummy ${ac_tool_prefix}ranlib; ac_word=$2
4277{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4278$as_echo_n "checking for $ac_word... " >&6; }
4279if ${ac_cv_prog_RANLIB+:} false; then :
4280 $as_echo_n "(cached) " >&6
4281else
4282 if test -n "$RANLIB"; then
4283 ac_cv_prog_RANLIB="$RANLIB" # Let the user override the test.
4284else
4285as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4286for as_dir in $PATH
4287do
4288 IFS=$as_save_IFS
4289 test -z "$as_dir" && as_dir=.
4290 for ac_exec_ext in '' $ac_executable_extensions; do
4291 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4292 ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib"
4293 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4294 break 2
4295 fi
4296done
4297 done
4298IFS=$as_save_IFS
4299
4300fi
4301fi
4302RANLIB=$ac_cv_prog_RANLIB
4303if test -n "$RANLIB"; then
4304 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $RANLIB" >&5
4305$as_echo "$RANLIB" >&6; }
4306else
4307 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4308$as_echo "no" >&6; }
4309fi
4310
4311
4312fi
4313if test -z "$ac_cv_prog_RANLIB"; then
4314 ac_ct_RANLIB=$RANLIB
4315 # Extract the first word of "ranlib", so it can be a program name with args.
4316set dummy ranlib; ac_word=$2
4317{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4318$as_echo_n "checking for $ac_word... " >&6; }
4319if ${ac_cv_prog_ac_ct_RANLIB+:} false; then :
4320 $as_echo_n "(cached) " >&6
4321else
4322 if test -n "$ac_ct_RANLIB"; then
4323 ac_cv_prog_ac_ct_RANLIB="$ac_ct_RANLIB" # Let the user override the test.
4324else
4325as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4326for as_dir in $PATH
4327do
4328 IFS=$as_save_IFS
4329 test -z "$as_dir" && as_dir=.
4330 for ac_exec_ext in '' $ac_executable_extensions; do
4331 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4332 ac_cv_prog_ac_ct_RANLIB="ranlib"
4333 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4334 break 2
4335 fi
4336done
4337 done
4338IFS=$as_save_IFS
4339
4340fi
4341fi
4342ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB
4343if test -n "$ac_ct_RANLIB"; then
4344 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_RANLIB" >&5
4345$as_echo "$ac_ct_RANLIB" >&6; }
4346else
4347 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4348$as_echo "no" >&6; }
4349fi
4350
4351 if test "x$ac_ct_RANLIB" = x; then
4352 RANLIB=":"
4353 else
4354 case $cross_compiling:$ac_tool_warned in
4355yes:)
4356{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
4357$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
4358ac_tool_warned=yes ;;
4359esac
4360 RANLIB=$ac_ct_RANLIB
4361 fi
4362else
4363 RANLIB="$ac_cv_prog_RANLIB"
4364fi
4365
4366# Find a good install program. We prefer a C program (faster),
4367# so one script is as good as another. But avoid the broken or
4368# incompatible versions:
4369# SysV /etc/install, /usr/sbin/install
4370# SunOS /usr/etc/install
4371# IRIX /sbin/install
4372# AIX /bin/install
4373# AmigaOS /C/install, which installs bootblocks on floppy discs
4374# AIX 4 /usr/bin/installbsd, which doesn't work without a -g flag
4375# AFS /usr/afsws/bin/install, which mishandles nonexistent args
4376# SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff"
4377# OS/2's system install, which has a completely different semantic
4378# ./install, which can be erroneously created by make from ./install.sh.
4379# Reject install programs that cannot install multiple files.
4380{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for a BSD-compatible install" >&5
4381$as_echo_n "checking for a BSD-compatible install... " >&6; }
4382if test -z "$INSTALL"; then
4383if ${ac_cv_path_install+:} false; then :
4384 $as_echo_n "(cached) " >&6
4385else
4386 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4387for as_dir in $PATH
4388do
4389 IFS=$as_save_IFS
4390 test -z "$as_dir" && as_dir=.
4391 # Account for people who put trailing slashes in PATH elements.
4392case $as_dir/ in #((
4393 ./ | .// | /[cC]/* | \
4394 /etc/* | /usr/sbin/* | /usr/etc/* | /sbin/* | /usr/afsws/bin/* | \
4395 ?:[\\/]os2[\\/]install[\\/]* | ?:[\\/]OS2[\\/]INSTALL[\\/]* | \
4396 /usr/ucb/* ) ;;
4397 *)
4398 # OSF1 and SCO ODT 3.0 have their own names for install.
4399 # Don't use installbsd from OSF since it installs stuff as root
4400 # by default.
4401 for ac_prog in ginstall scoinst install; do
4402 for ac_exec_ext in '' $ac_executable_extensions; do
4403 if { test -f "$as_dir/$ac_prog$ac_exec_ext" && $as_test_x "$as_dir/$ac_prog$ac_exec_ext"; }; then
4404 if test $ac_prog = install &&
4405 grep dspmsg "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
4406 # AIX install. It has an incompatible calling convention.
4407 :
4408 elif test $ac_prog = install &&
4409 grep pwplus "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
4410 # program-specific install script used by HP pwplus--don't use.
4411 :
4412 else
4413 rm -rf conftest.one conftest.two conftest.dir
4414 echo one > conftest.one
4415 echo two > conftest.two
4416 mkdir conftest.dir
4417 if "$as_dir/$ac_prog$ac_exec_ext" -c conftest.one conftest.two "`pwd`/conftest.dir" &&
4418 test -s conftest.one && test -s conftest.two &&
4419 test -s conftest.dir/conftest.one &&
4420 test -s conftest.dir/conftest.two
4421 then
4422 ac_cv_path_install="$as_dir/$ac_prog$ac_exec_ext -c"
4423 break 3
4424 fi
4425 fi
4426 fi
4427 done
4428 done
4429 ;;
4430esac
4431
4432 done
4433IFS=$as_save_IFS
4434
4435rm -rf conftest.one conftest.two conftest.dir
4436
4437fi
4438 if test "${ac_cv_path_install+set}" = set; then
4439 INSTALL=$ac_cv_path_install
4440 else
4441 # As a last resort, use the slow shell script. Don't cache a
4442 # value for INSTALL within a source directory, because that will
4443 # break other packages using the cache if that directory is
4444 # removed, or if the value is a relative name.
4445 INSTALL=$ac_install_sh
4446 fi
4447fi
4448{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $INSTALL" >&5
4449$as_echo "$INSTALL" >&6; }
4450
4451# Use test -z because SunOS4 sh mishandles braces in ${var-val}.
4452# It thinks the first close brace ends the variable substitution.
4453test -z "$INSTALL_PROGRAM" && INSTALL_PROGRAM='${INSTALL}'
4454
4455test -z "$INSTALL_SCRIPT" && INSTALL_SCRIPT='${INSTALL}'
4456
4457test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644'
4458
4459{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5
4460$as_echo_n "checking for egrep... " >&6; }
4461if ${ac_cv_path_EGREP+:} false; then :
4462 $as_echo_n "(cached) " >&6
4463else
4464 if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
4465 then ac_cv_path_EGREP="$GREP -E"
4466 else
4467 if test -z "$EGREP"; then
4468 ac_path_EGREP_found=false
4469 # Loop through the user's path and test for each of PROGNAME-LIST
4470 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4471for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
4472do
4473 IFS=$as_save_IFS
4474 test -z "$as_dir" && as_dir=.
4475 for ac_prog in egrep; do
4476 for ac_exec_ext in '' $ac_executable_extensions; do
4477 ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
4478 { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue
4479# Check for GNU ac_path_EGREP and select it if it is found.
4480 # Check for GNU $ac_path_EGREP
4481case `"$ac_path_EGREP" --version 2>&1` in
4482*GNU*)
4483 ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
4484*)
4485 ac_count=0
4486 $as_echo_n 0123456789 >"conftest.in"
4487 while :
4488 do
4489 cat "conftest.in" "conftest.in" >"conftest.tmp"
4490 mv "conftest.tmp" "conftest.in"
4491 cp "conftest.in" "conftest.nl"
4492 $as_echo 'EGREP' >> "conftest.nl"
4493 "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
4494 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
4495 as_fn_arith $ac_count + 1 && ac_count=$as_val
4496 if test $ac_count -gt ${ac_path_EGREP_max-0}; then
4497 # Best one so far, save it but keep looking for a better one
4498 ac_cv_path_EGREP="$ac_path_EGREP"
4499 ac_path_EGREP_max=$ac_count
4500 fi
4501 # 10*(2^10) chars as input seems more than enough
4502 test $ac_count -gt 10 && break
4503 done
4504 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
4505esac
4506
4507 $ac_path_EGREP_found && break 3
4508 done
4509 done
4510 done
4511IFS=$as_save_IFS
4512 if test -z "$ac_cv_path_EGREP"; then
4513 as_fn_error $? "no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
4514 fi
4515else
4516 ac_cv_path_EGREP=$EGREP
4517fi
4518
4519 fi
4520fi
4521{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5
4522$as_echo "$ac_cv_path_EGREP" >&6; }
4523 EGREP="$ac_cv_path_EGREP"
4524
4525
4526# Extract the first word of "ar", so it can be a program name with args.
4527set dummy ar; ac_word=$2
4528{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4529$as_echo_n "checking for $ac_word... " >&6; }
4530if ${ac_cv_path_AR+:} false; then :
4531 $as_echo_n "(cached) " >&6
4532else
4533 case $AR in
4534 [\\/]* | ?:[\\/]*)
4535 ac_cv_path_AR="$AR" # Let the user override the test with a path.
4536 ;;
4537 *)
4538 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4539for as_dir in $PATH
4540do
4541 IFS=$as_save_IFS
4542 test -z "$as_dir" && as_dir=.
4543 for ac_exec_ext in '' $ac_executable_extensions; do
4544 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4545 ac_cv_path_AR="$as_dir/$ac_word$ac_exec_ext"
4546 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4547 break 2
4548 fi
4549done
4550 done
4551IFS=$as_save_IFS
4552
4553 ;;
4554esac
4555fi
4556AR=$ac_cv_path_AR
4557if test -n "$AR"; then
4558 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $AR" >&5
4559$as_echo "$AR" >&6; }
4560else
4561 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4562$as_echo "no" >&6; }
4563fi
4564
4565
4566# Extract the first word of "cat", so it can be a program name with args.
4567set dummy cat; ac_word=$2
4568{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4569$as_echo_n "checking for $ac_word... " >&6; }
4570if ${ac_cv_path_CAT+:} false; then :
4571 $as_echo_n "(cached) " >&6
4572else
4573 case $CAT in
4574 [\\/]* | ?:[\\/]*)
4575 ac_cv_path_CAT="$CAT" # Let the user override the test with a path.
4576 ;;
4577 *)
4578 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4579for as_dir in $PATH
4580do
4581 IFS=$as_save_IFS
4582 test -z "$as_dir" && as_dir=.
4583 for ac_exec_ext in '' $ac_executable_extensions; do
4584 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4585 ac_cv_path_CAT="$as_dir/$ac_word$ac_exec_ext"
4586 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4587 break 2
4588 fi
4589done
4590 done
4591IFS=$as_save_IFS
4592
4593 ;;
4594esac
4595fi
4596CAT=$ac_cv_path_CAT
4597if test -n "$CAT"; then
4598 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CAT" >&5
4599$as_echo "$CAT" >&6; }
4600else
4601 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4602$as_echo "no" >&6; }
4603fi
4604
4605
4606# Extract the first word of "kill", so it can be a program name with args.
4607set dummy kill; ac_word=$2
4608{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4609$as_echo_n "checking for $ac_word... " >&6; }
4610if ${ac_cv_path_KILL+:} false; then :
4611 $as_echo_n "(cached) " >&6
4612else
4613 case $KILL in
4614 [\\/]* | ?:[\\/]*)
4615 ac_cv_path_KILL="$KILL" # Let the user override the test with a path.
4616 ;;
4617 *)
4618 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4619for as_dir in $PATH
4620do
4621 IFS=$as_save_IFS
4622 test -z "$as_dir" && as_dir=.
4623 for ac_exec_ext in '' $ac_executable_extensions; do
4624 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4625 ac_cv_path_KILL="$as_dir/$ac_word$ac_exec_ext"
4626 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4627 break 2
4628 fi
4629done
4630 done
4631IFS=$as_save_IFS
4632
4633 ;;
4634esac
4635fi
4636KILL=$ac_cv_path_KILL
4637if test -n "$KILL"; then
4638 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $KILL" >&5
4639$as_echo "$KILL" >&6; }
4640else
4641 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4642$as_echo "no" >&6; }
4643fi
4644
4645
4646for ac_prog in perl5 perl
4647do
4648 # Extract the first word of "$ac_prog", so it can be a program name with args.
4649set dummy $ac_prog; ac_word=$2
4650{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4651$as_echo_n "checking for $ac_word... " >&6; }
4652if ${ac_cv_path_PERL+:} false; then :
4653 $as_echo_n "(cached) " >&6
4654else
4655 case $PERL in
4656 [\\/]* | ?:[\\/]*)
4657 ac_cv_path_PERL="$PERL" # Let the user override the test with a path.
4658 ;;
4659 *)
4660 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4661for as_dir in $PATH
4662do
4663 IFS=$as_save_IFS
4664 test -z "$as_dir" && as_dir=.
4665 for ac_exec_ext in '' $ac_executable_extensions; do
4666 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4667 ac_cv_path_PERL="$as_dir/$ac_word$ac_exec_ext"
4668 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4669 break 2
4670 fi
4671done
4672 done
4673IFS=$as_save_IFS
4674
4675 ;;
4676esac
4677fi
4678PERL=$ac_cv_path_PERL
4679if test -n "$PERL"; then
4680 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PERL" >&5
4681$as_echo "$PERL" >&6; }
4682else
4683 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4684$as_echo "no" >&6; }
4685fi
4686
4687
4688 test -n "$PERL" && break
4689done
4690
4691# Extract the first word of "sed", so it can be a program name with args.
4692set dummy sed; ac_word=$2
4693{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4694$as_echo_n "checking for $ac_word... " >&6; }
4695if ${ac_cv_path_SED+:} false; then :
4696 $as_echo_n "(cached) " >&6
4697else
4698 case $SED in
4699 [\\/]* | ?:[\\/]*)
4700 ac_cv_path_SED="$SED" # Let the user override the test with a path.
4701 ;;
4702 *)
4703 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4704for as_dir in $PATH
4705do
4706 IFS=$as_save_IFS
4707 test -z "$as_dir" && as_dir=.
4708 for ac_exec_ext in '' $ac_executable_extensions; do
4709 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4710 ac_cv_path_SED="$as_dir/$ac_word$ac_exec_ext"
4711 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4712 break 2
4713 fi
4714done
4715 done
4716IFS=$as_save_IFS
4717
4718 ;;
4719esac
4720fi
4721SED=$ac_cv_path_SED
4722if test -n "$SED"; then
4723 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $SED" >&5
4724$as_echo "$SED" >&6; }
4725else
4726 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4727$as_echo "no" >&6; }
4728fi
4729
4730
4731
4732# Extract the first word of "ent", so it can be a program name with args.
4733set dummy ent; ac_word=$2
4734{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4735$as_echo_n "checking for $ac_word... " >&6; }
4736if ${ac_cv_path_ENT+:} false; then :
4737 $as_echo_n "(cached) " >&6
4738else
4739 case $ENT in
4740 [\\/]* | ?:[\\/]*)
4741 ac_cv_path_ENT="$ENT" # Let the user override the test with a path.
4742 ;;
4743 *)
4744 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4745for as_dir in $PATH
4746do
4747 IFS=$as_save_IFS
4748 test -z "$as_dir" && as_dir=.
4749 for ac_exec_ext in '' $ac_executable_extensions; do
4750 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4751 ac_cv_path_ENT="$as_dir/$ac_word$ac_exec_ext"
4752 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4753 break 2
4754 fi
4755done
4756 done
4757IFS=$as_save_IFS
4758
4759 ;;
4760esac
4761fi
4762ENT=$ac_cv_path_ENT
4763if test -n "$ENT"; then
4764 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ENT" >&5
4765$as_echo "$ENT" >&6; }
4766else
4767 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4768$as_echo "no" >&6; }
4769fi
4770
4771
4772
4773# Extract the first word of "bash", so it can be a program name with args.
4774set dummy bash; ac_word=$2
4775{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4776$as_echo_n "checking for $ac_word... " >&6; }
4777if ${ac_cv_path_TEST_MINUS_S_SH+:} false; then :
4778 $as_echo_n "(cached) " >&6
4779else
4780 case $TEST_MINUS_S_SH in
4781 [\\/]* | ?:[\\/]*)
4782 ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4783 ;;
4784 *)
4785 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4786for as_dir in $PATH
4787do
4788 IFS=$as_save_IFS
4789 test -z "$as_dir" && as_dir=.
4790 for ac_exec_ext in '' $ac_executable_extensions; do
4791 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4792 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4793 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4794 break 2
4795 fi
4796done
4797 done
4798IFS=$as_save_IFS
4799
4800 ;;
4801esac
4802fi
4803TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4804if test -n "$TEST_MINUS_S_SH"; then
4805 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $TEST_MINUS_S_SH" >&5
4806$as_echo "$TEST_MINUS_S_SH" >&6; }
4807else
4808 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4809$as_echo "no" >&6; }
4810fi
4811
4812
4813# Extract the first word of "ksh", so it can be a program name with args.
4814set dummy ksh; ac_word=$2
4815{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4816$as_echo_n "checking for $ac_word... " >&6; }
4817if ${ac_cv_path_TEST_MINUS_S_SH+:} false; then :
4818 $as_echo_n "(cached) " >&6
4819else
4820 case $TEST_MINUS_S_SH in
4821 [\\/]* | ?:[\\/]*)
4822 ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4823 ;;
4824 *)
4825 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4826for as_dir in $PATH
4827do
4828 IFS=$as_save_IFS
4829 test -z "$as_dir" && as_dir=.
4830 for ac_exec_ext in '' $ac_executable_extensions; do
4831 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4832 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4833 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4834 break 2
4835 fi
4836done
4837 done
4838IFS=$as_save_IFS
4839
4840 ;;
4841esac
4842fi
4843TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4844if test -n "$TEST_MINUS_S_SH"; then
4845 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $TEST_MINUS_S_SH" >&5
4846$as_echo "$TEST_MINUS_S_SH" >&6; }
4847else
4848 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4849$as_echo "no" >&6; }
4850fi
4851
4852
4853# Extract the first word of "sh", so it can be a program name with args.
4854set dummy sh; ac_word=$2
4855{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4856$as_echo_n "checking for $ac_word... " >&6; }
4857if ${ac_cv_path_TEST_MINUS_S_SH+:} false; then :
4858 $as_echo_n "(cached) " >&6
4859else
4860 case $TEST_MINUS_S_SH in
4861 [\\/]* | ?:[\\/]*)
4862 ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4863 ;;
4864 *)
4865 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4866for as_dir in $PATH
4867do
4868 IFS=$as_save_IFS
4869 test -z "$as_dir" && as_dir=.
4870 for ac_exec_ext in '' $ac_executable_extensions; do
4871 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4872 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4873 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4874 break 2
4875 fi
4876done
4877 done
4878IFS=$as_save_IFS
4879
4880 ;;
4881esac
4882fi
4883TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4884if test -n "$TEST_MINUS_S_SH"; then
4885 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $TEST_MINUS_S_SH" >&5
4886$as_echo "$TEST_MINUS_S_SH" >&6; }
4887else
4888 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4889$as_echo "no" >&6; }
4890fi
4891
4892
4893# Extract the first word of "sh", so it can be a program name with args.
4894set dummy sh; ac_word=$2
4895{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4896$as_echo_n "checking for $ac_word... " >&6; }
4897if ${ac_cv_path_SH+:} false; then :
4898 $as_echo_n "(cached) " >&6
4899else
4900 case $SH in
4901 [\\/]* | ?:[\\/]*)
4902 ac_cv_path_SH="$SH" # Let the user override the test with a path.
4903 ;;
4904 *)
4905 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4906for as_dir in $PATH
4907do
4908 IFS=$as_save_IFS
4909 test -z "$as_dir" && as_dir=.
4910 for ac_exec_ext in '' $ac_executable_extensions; do
4911 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4912 ac_cv_path_SH="$as_dir/$ac_word$ac_exec_ext"
4913 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4914 break 2
4915 fi
4916done
4917 done
4918IFS=$as_save_IFS
4919
4920 ;;
4921esac
4922fi
4923SH=$ac_cv_path_SH
4924if test -n "$SH"; then
4925 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $SH" >&5
4926$as_echo "$SH" >&6; }
4927else
4928 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4929$as_echo "no" >&6; }
4930fi
4931
4932
4933# Extract the first word of "groff", so it can be a program name with args.
4934set dummy groff; ac_word=$2
4935{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4936$as_echo_n "checking for $ac_word... " >&6; }
4937if ${ac_cv_path_GROFF+:} false; then :
4938 $as_echo_n "(cached) " >&6
4939else
4940 case $GROFF in
4941 [\\/]* | ?:[\\/]*)
4942 ac_cv_path_GROFF="$GROFF" # Let the user override the test with a path.
4943 ;;
4944 *)
4945 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4946for as_dir in $PATH
4947do
4948 IFS=$as_save_IFS
4949 test -z "$as_dir" && as_dir=.
4950 for ac_exec_ext in '' $ac_executable_extensions; do
4951 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4952 ac_cv_path_GROFF="$as_dir/$ac_word$ac_exec_ext"
4953 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4954 break 2
4955 fi
4956done
4957 done
4958IFS=$as_save_IFS
4959
4960 ;;
4961esac
4962fi
4963GROFF=$ac_cv_path_GROFF
4964if test -n "$GROFF"; then
4965 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $GROFF" >&5
4966$as_echo "$GROFF" >&6; }
4967else
4968 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4969$as_echo "no" >&6; }
4970fi
4971
4972
4973# Extract the first word of "nroff", so it can be a program name with args.
4974set dummy nroff; ac_word=$2
4975{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4976$as_echo_n "checking for $ac_word... " >&6; }
4977if ${ac_cv_path_NROFF+:} false; then :
4978 $as_echo_n "(cached) " >&6
4979else
4980 case $NROFF in
4981 [\\/]* | ?:[\\/]*)
4982 ac_cv_path_NROFF="$NROFF" # Let the user override the test with a path.
4983 ;;
4984 *)
4985 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4986for as_dir in $PATH
4987do
4988 IFS=$as_save_IFS
4989 test -z "$as_dir" && as_dir=.
4990 for ac_exec_ext in '' $ac_executable_extensions; do
4991 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4992 ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext"
4993 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4994 break 2
4995 fi
4996done
4997 done
4998IFS=$as_save_IFS
4999
5000 ;;
5001esac
5002fi
5003NROFF=$ac_cv_path_NROFF
5004if test -n "$NROFF"; then
5005 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $NROFF" >&5
5006$as_echo "$NROFF" >&6; }
5007else
5008 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5009$as_echo "no" >&6; }
5010fi
5011
5012
5013# Extract the first word of "mandoc", so it can be a program name with args.
5014set dummy mandoc; ac_word=$2
5015{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5016$as_echo_n "checking for $ac_word... " >&6; }
5017if ${ac_cv_path_MANDOC+:} false; then :
5018 $as_echo_n "(cached) " >&6
5019else
5020 case $MANDOC in
5021 [\\/]* | ?:[\\/]*)
5022 ac_cv_path_MANDOC="$MANDOC" # Let the user override the test with a path.
5023 ;;
5024 *)
5025 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5026for as_dir in $PATH
5027do
5028 IFS=$as_save_IFS
5029 test -z "$as_dir" && as_dir=.
5030 for ac_exec_ext in '' $ac_executable_extensions; do
5031 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5032 ac_cv_path_MANDOC="$as_dir/$ac_word$ac_exec_ext"
5033 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5034 break 2
5035 fi
5036done
5037 done
5038IFS=$as_save_IFS
5039
5040 ;;
5041esac
5042fi
5043MANDOC=$ac_cv_path_MANDOC
5044if test -n "$MANDOC"; then
5045 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $MANDOC" >&5
5046$as_echo "$MANDOC" >&6; }
5047else
5048 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5049$as_echo "no" >&6; }
5050fi
5051
5052
5053TEST_SHELL=sh
5054
5055
5056if test "x$MANDOC" != "x" ; then
5057 MANFMT="$MANDOC"
5058elif test "x$NROFF" != "x" ; then
5059 MANFMT="$NROFF -mandoc"
5060elif test "x$GROFF" != "x" ; then
5061 MANFMT="$GROFF -mandoc -Tascii"
5062else
5063 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: no manpage formatted found" >&5
5064$as_echo "$as_me: WARNING: no manpage formatted found" >&2;}
5065 MANFMT="false"
5066fi
5067
5068
5069# Extract the first word of "groupadd", so it can be a program name with args.
5070set dummy groupadd; ac_word=$2
5071{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5072$as_echo_n "checking for $ac_word... " >&6; }
5073if ${ac_cv_path_PATH_GROUPADD_PROG+:} false; then :
5074 $as_echo_n "(cached) " >&6
5075else
5076 case $PATH_GROUPADD_PROG in
5077 [\\/]* | ?:[\\/]*)
5078 ac_cv_path_PATH_GROUPADD_PROG="$PATH_GROUPADD_PROG" # Let the user override the test with a path.
5079 ;;
5080 *)
5081 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5082for as_dir in /usr/sbin${PATH_SEPARATOR}/etc
5083do
5084 IFS=$as_save_IFS
5085 test -z "$as_dir" && as_dir=.
5086 for ac_exec_ext in '' $ac_executable_extensions; do
5087 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5088 ac_cv_path_PATH_GROUPADD_PROG="$as_dir/$ac_word$ac_exec_ext"
5089 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5090 break 2
5091 fi
5092done
5093 done
5094IFS=$as_save_IFS
5095
5096 test -z "$ac_cv_path_PATH_GROUPADD_PROG" && ac_cv_path_PATH_GROUPADD_PROG="groupadd"
5097 ;;
5098esac
5099fi
5100PATH_GROUPADD_PROG=$ac_cv_path_PATH_GROUPADD_PROG
5101if test -n "$PATH_GROUPADD_PROG"; then
5102 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PATH_GROUPADD_PROG" >&5
5103$as_echo "$PATH_GROUPADD_PROG" >&6; }
5104else
5105 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5106$as_echo "no" >&6; }
5107fi
5108
5109
5110# Extract the first word of "useradd", so it can be a program name with args.
5111set dummy useradd; ac_word=$2
5112{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5113$as_echo_n "checking for $ac_word... " >&6; }
5114if ${ac_cv_path_PATH_USERADD_PROG+:} false; then :
5115 $as_echo_n "(cached) " >&6
5116else
5117 case $PATH_USERADD_PROG in
5118 [\\/]* | ?:[\\/]*)
5119 ac_cv_path_PATH_USERADD_PROG="$PATH_USERADD_PROG" # Let the user override the test with a path.
5120 ;;
5121 *)
5122 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5123for as_dir in /usr/sbin${PATH_SEPARATOR}/etc
5124do
5125 IFS=$as_save_IFS
5126 test -z "$as_dir" && as_dir=.
5127 for ac_exec_ext in '' $ac_executable_extensions; do
5128 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5129 ac_cv_path_PATH_USERADD_PROG="$as_dir/$ac_word$ac_exec_ext"
5130 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5131 break 2
5132 fi
5133done
5134 done
5135IFS=$as_save_IFS
5136
5137 test -z "$ac_cv_path_PATH_USERADD_PROG" && ac_cv_path_PATH_USERADD_PROG="useradd"
5138 ;;
5139esac
5140fi
5141PATH_USERADD_PROG=$ac_cv_path_PATH_USERADD_PROG
5142if test -n "$PATH_USERADD_PROG"; then
5143 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PATH_USERADD_PROG" >&5
5144$as_echo "$PATH_USERADD_PROG" >&6; }
5145else
5146 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5147$as_echo "no" >&6; }
5148fi
5149
5150
5151# Extract the first word of "pkgmk", so it can be a program name with args.
5152set dummy pkgmk; ac_word=$2
5153{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5154$as_echo_n "checking for $ac_word... " >&6; }
5155if ${ac_cv_prog_MAKE_PACKAGE_SUPPORTED+:} false; then :
5156 $as_echo_n "(cached) " >&6
5157else
5158 if test -n "$MAKE_PACKAGE_SUPPORTED"; then
5159 ac_cv_prog_MAKE_PACKAGE_SUPPORTED="$MAKE_PACKAGE_SUPPORTED" # Let the user override the test.
5160else
5161as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5162for as_dir in $PATH
5163do
5164 IFS=$as_save_IFS
5165 test -z "$as_dir" && as_dir=.
5166 for ac_exec_ext in '' $ac_executable_extensions; do
5167 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5168 ac_cv_prog_MAKE_PACKAGE_SUPPORTED="yes"
5169 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5170 break 2
5171 fi
5172done
5173 done
5174IFS=$as_save_IFS
5175
5176 test -z "$ac_cv_prog_MAKE_PACKAGE_SUPPORTED" && ac_cv_prog_MAKE_PACKAGE_SUPPORTED="no"
5177fi
5178fi
5179MAKE_PACKAGE_SUPPORTED=$ac_cv_prog_MAKE_PACKAGE_SUPPORTED
5180if test -n "$MAKE_PACKAGE_SUPPORTED"; then
5181 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $MAKE_PACKAGE_SUPPORTED" >&5
5182$as_echo "$MAKE_PACKAGE_SUPPORTED" >&6; }
5183else
5184 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5185$as_echo "no" >&6; }
5186fi
5187
5188
5189if test -x /sbin/sh; then
5190 STARTUP_SCRIPT_SHELL=/sbin/sh
5191
5192else
5193 STARTUP_SCRIPT_SHELL=/bin/sh
5194
5195fi
5196
5197# System features
5198# Check whether --enable-largefile was given.
5199if test "${enable_largefile+set}" = set; then :
5200 enableval=$enable_largefile;
5201fi
5202
5203if test "$enable_largefile" != no; then
5204
5205 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for special C compiler options needed for large files" >&5
5206$as_echo_n "checking for special C compiler options needed for large files... " >&6; }
5207if ${ac_cv_sys_largefile_CC+:} false; then :
5208 $as_echo_n "(cached) " >&6
5209else
5210 ac_cv_sys_largefile_CC=no
5211 if test "$GCC" != yes; then
5212 ac_save_CC=$CC
5213 while :; do
5214 # IRIX 6.2 and later do not support large files by default,
5215 # so use the C compiler's -n32 option if that helps.
5216 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5217/* end confdefs.h. */
5218#include <sys/types.h>
5219 /* Check that off_t can represent 2**63 - 1 correctly.
5220 We can't simply define LARGE_OFF_T to be 9223372036854775807,
5221 since some C++ compilers masquerading as C compilers
5222 incorrectly reject 9223372036854775807. */
5223#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5224 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5225 && LARGE_OFF_T % 2147483647 == 1)
5226 ? 1 : -1];
5227int
5228main ()
5229{
5230
5231 ;
5232 return 0;
5233}
5234_ACEOF
5235 if ac_fn_c_try_compile "$LINENO"; then :
5236 break
5237fi
5238rm -f core conftest.err conftest.$ac_objext
5239 CC="$CC -n32"
5240 if ac_fn_c_try_compile "$LINENO"; then :
5241 ac_cv_sys_largefile_CC=' -n32'; break
5242fi
5243rm -f core conftest.err conftest.$ac_objext
5244 break
5245 done
5246 CC=$ac_save_CC
5247 rm -f conftest.$ac_ext
5248 fi
5249fi
5250{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_largefile_CC" >&5
5251$as_echo "$ac_cv_sys_largefile_CC" >&6; }
5252 if test "$ac_cv_sys_largefile_CC" != no; then
5253 CC=$CC$ac_cv_sys_largefile_CC
5254 fi
5255
5256 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for _FILE_OFFSET_BITS value needed for large files" >&5
5257$as_echo_n "checking for _FILE_OFFSET_BITS value needed for large files... " >&6; }
5258if ${ac_cv_sys_file_offset_bits+:} false; then :
5259 $as_echo_n "(cached) " >&6
5260else
5261 while :; do
5262 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5263/* end confdefs.h. */
5264#include <sys/types.h>
5265 /* Check that off_t can represent 2**63 - 1 correctly.
5266 We can't simply define LARGE_OFF_T to be 9223372036854775807,
5267 since some C++ compilers masquerading as C compilers
5268 incorrectly reject 9223372036854775807. */
5269#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5270 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5271 && LARGE_OFF_T % 2147483647 == 1)
5272 ? 1 : -1];
5273int
5274main ()
5275{
5276
5277 ;
5278 return 0;
5279}
5280_ACEOF
5281if ac_fn_c_try_compile "$LINENO"; then :
5282 ac_cv_sys_file_offset_bits=no; break
5283fi
5284rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5285 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5286/* end confdefs.h. */
5287#define _FILE_OFFSET_BITS 64
5288#include <sys/types.h>
5289 /* Check that off_t can represent 2**63 - 1 correctly.
5290 We can't simply define LARGE_OFF_T to be 9223372036854775807,
5291 since some C++ compilers masquerading as C compilers
5292 incorrectly reject 9223372036854775807. */
5293#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5294 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5295 && LARGE_OFF_T % 2147483647 == 1)
5296 ? 1 : -1];
5297int
5298main ()
5299{
5300
5301 ;
5302 return 0;
5303}
5304_ACEOF
5305if ac_fn_c_try_compile "$LINENO"; then :
5306 ac_cv_sys_file_offset_bits=64; break
5307fi
5308rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5309 ac_cv_sys_file_offset_bits=unknown
5310 break
5311done
5312fi
5313{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_file_offset_bits" >&5
5314$as_echo "$ac_cv_sys_file_offset_bits" >&6; }
5315case $ac_cv_sys_file_offset_bits in #(
5316 no | unknown) ;;
5317 *)
5318cat >>confdefs.h <<_ACEOF
5319#define _FILE_OFFSET_BITS $ac_cv_sys_file_offset_bits
5320_ACEOF
5321;;
5322esac
5323rm -rf conftest*
5324 if test $ac_cv_sys_file_offset_bits = unknown; then
5325 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for _LARGE_FILES value needed for large files" >&5
5326$as_echo_n "checking for _LARGE_FILES value needed for large files... " >&6; }
5327if ${ac_cv_sys_large_files+:} false; then :
5328 $as_echo_n "(cached) " >&6
5329else
5330 while :; do
5331 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5332/* end confdefs.h. */
5333#include <sys/types.h>
5334 /* Check that off_t can represent 2**63 - 1 correctly.
5335 We can't simply define LARGE_OFF_T to be 9223372036854775807,
5336 since some C++ compilers masquerading as C compilers
5337 incorrectly reject 9223372036854775807. */
5338#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5339 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5340 && LARGE_OFF_T % 2147483647 == 1)
5341 ? 1 : -1];
5342int
5343main ()
5344{
5345
5346 ;
5347 return 0;
5348}
5349_ACEOF
5350if ac_fn_c_try_compile "$LINENO"; then :
5351 ac_cv_sys_large_files=no; break
5352fi
5353rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5354 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5355/* end confdefs.h. */
5356#define _LARGE_FILES 1
5357#include <sys/types.h>
5358 /* Check that off_t can represent 2**63 - 1 correctly.
5359 We can't simply define LARGE_OFF_T to be 9223372036854775807,
5360 since some C++ compilers masquerading as C compilers
5361 incorrectly reject 9223372036854775807. */
5362#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5363 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5364 && LARGE_OFF_T % 2147483647 == 1)
5365 ? 1 : -1];
5366int
5367main ()
5368{
5369
5370 ;
5371 return 0;
5372}
5373_ACEOF
5374if ac_fn_c_try_compile "$LINENO"; then :
5375 ac_cv_sys_large_files=1; break
5376fi
5377rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5378 ac_cv_sys_large_files=unknown
5379 break
5380done
5381fi
5382{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_large_files" >&5
5383$as_echo "$ac_cv_sys_large_files" >&6; }
5384case $ac_cv_sys_large_files in #(
5385 no | unknown) ;;
5386 *)
5387cat >>confdefs.h <<_ACEOF
5388#define _LARGE_FILES $ac_cv_sys_large_files
5389_ACEOF
5390;;
5391esac
5392rm -rf conftest*
5393 fi
5394fi
5395
5396
5397if test -z "$AR" ; then
5398 as_fn_error $? "*** 'ar' missing, please install or fix your \$PATH ***" "$LINENO" 5
5399fi
5400
5401# Use LOGIN_PROGRAM from environment if possible
5402if test ! -z "$LOGIN_PROGRAM" ; then
5403
5404cat >>confdefs.h <<_ACEOF
5405#define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM"
5406_ACEOF
5407
5408else
5409 # Search for login
5410 # Extract the first word of "login", so it can be a program name with args.
5411set dummy login; ac_word=$2
5412{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5413$as_echo_n "checking for $ac_word... " >&6; }
5414if ${ac_cv_path_LOGIN_PROGRAM_FALLBACK+:} false; then :
5415 $as_echo_n "(cached) " >&6
5416else
5417 case $LOGIN_PROGRAM_FALLBACK in
5418 [\\/]* | ?:[\\/]*)
5419 ac_cv_path_LOGIN_PROGRAM_FALLBACK="$LOGIN_PROGRAM_FALLBACK" # Let the user override the test with a path.
5420 ;;
5421 *)
5422 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5423for as_dir in $PATH
5424do
5425 IFS=$as_save_IFS
5426 test -z "$as_dir" && as_dir=.
5427 for ac_exec_ext in '' $ac_executable_extensions; do
5428 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5429 ac_cv_path_LOGIN_PROGRAM_FALLBACK="$as_dir/$ac_word$ac_exec_ext"
5430 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5431 break 2
5432 fi
5433done
5434 done
5435IFS=$as_save_IFS
5436
5437 ;;
5438esac
5439fi
5440LOGIN_PROGRAM_FALLBACK=$ac_cv_path_LOGIN_PROGRAM_FALLBACK
5441if test -n "$LOGIN_PROGRAM_FALLBACK"; then
5442 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $LOGIN_PROGRAM_FALLBACK" >&5
5443$as_echo "$LOGIN_PROGRAM_FALLBACK" >&6; }
5444else
5445 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5446$as_echo "no" >&6; }
5447fi
5448
5449
5450 if test ! -z "$LOGIN_PROGRAM_FALLBACK" ; then
5451 cat >>confdefs.h <<_ACEOF
5452#define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM_FALLBACK"
5453_ACEOF
5454
5455 fi
5456fi
5457
5458# Extract the first word of "passwd", so it can be a program name with args.
5459set dummy passwd; ac_word=$2
5460{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5461$as_echo_n "checking for $ac_word... " >&6; }
5462if ${ac_cv_path_PATH_PASSWD_PROG+:} false; then :
5463 $as_echo_n "(cached) " >&6
5464else
5465 case $PATH_PASSWD_PROG in
5466 [\\/]* | ?:[\\/]*)
5467 ac_cv_path_PATH_PASSWD_PROG="$PATH_PASSWD_PROG" # Let the user override the test with a path.
5468 ;;
5469 *)
5470 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5471for as_dir in $PATH
5472do
5473 IFS=$as_save_IFS
5474 test -z "$as_dir" && as_dir=.
5475 for ac_exec_ext in '' $ac_executable_extensions; do
5476 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5477 ac_cv_path_PATH_PASSWD_PROG="$as_dir/$ac_word$ac_exec_ext"
5478 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5479 break 2
5480 fi
5481done
5482 done
5483IFS=$as_save_IFS
5484
5485 ;;
5486esac
5487fi
5488PATH_PASSWD_PROG=$ac_cv_path_PATH_PASSWD_PROG
5489if test -n "$PATH_PASSWD_PROG"; then
5490 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PATH_PASSWD_PROG" >&5
5491$as_echo "$PATH_PASSWD_PROG" >&6; }
5492else
5493 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5494$as_echo "no" >&6; }
5495fi
5496
5497
5498if test ! -z "$PATH_PASSWD_PROG" ; then
5499
5500cat >>confdefs.h <<_ACEOF
5501#define _PATH_PASSWD_PROG "$PATH_PASSWD_PROG"
5502_ACEOF
5503
5504fi
5505
5506if test -z "$LD" ; then
5507 LD=$CC
5508fi
5509
5510
5511{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for inline" >&5
5512$as_echo_n "checking for inline... " >&6; }
5513if ${ac_cv_c_inline+:} false; then :
5514 $as_echo_n "(cached) " >&6
5515else
5516 ac_cv_c_inline=no
5517for ac_kw in inline __inline__ __inline; do
5518 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5519/* end confdefs.h. */
5520#ifndef __cplusplus
5521typedef int foo_t;
5522static $ac_kw foo_t static_foo () {return 0; }
5523$ac_kw foo_t foo () {return 0; }
5524#endif
5525
5526_ACEOF
5527if ac_fn_c_try_compile "$LINENO"; then :
5528 ac_cv_c_inline=$ac_kw
5529fi
5530rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5531 test "$ac_cv_c_inline" != no && break
5532done
5533
5534fi
5535{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_inline" >&5
5536$as_echo "$ac_cv_c_inline" >&6; }
5537
5538case $ac_cv_c_inline in
5539 inline | yes) ;;
5540 *)
5541 case $ac_cv_c_inline in
5542 no) ac_val=;;
5543 *) ac_val=$ac_cv_c_inline;;
5544 esac
5545 cat >>confdefs.h <<_ACEOF
5546#ifndef __cplusplus
5547#define inline $ac_val
5548#endif
5549_ACEOF
5550 ;;
5551esac
5552
5553
5554ac_fn_c_check_decl "$LINENO" "LLONG_MAX" "ac_cv_have_decl_LLONG_MAX" "#include <limits.h>
5555"
5556if test "x$ac_cv_have_decl_LLONG_MAX" = xyes; then :
5557 have_llong_max=1
5558fi
5559
5560ac_fn_c_check_decl "$LINENO" "SYSTR_POLICY_KILL" "ac_cv_have_decl_SYSTR_POLICY_KILL" "
5561 #include <sys/types.h>
5562 #include <sys/param.h>
5563 #include <dev/systrace.h>
5564
5565"
5566if test "x$ac_cv_have_decl_SYSTR_POLICY_KILL" = xyes; then :
5567 have_systr_policy_kill=1
5568fi
5569
5570ac_fn_c_check_decl "$LINENO" "RLIMIT_NPROC" "ac_cv_have_decl_RLIMIT_NPROC" "
5571 #include <sys/types.h>
5572 #include <sys/resource.h>
5573
5574"
5575if test "x$ac_cv_have_decl_RLIMIT_NPROC" = xyes; then :
5576
5577$as_echo "#define HAVE_RLIMIT_NPROC /**/" >>confdefs.h
5578
5579fi
5580
5581ac_fn_c_check_decl "$LINENO" "PR_SET_NO_NEW_PRIVS" "ac_cv_have_decl_PR_SET_NO_NEW_PRIVS" "
5582 #include <sys/types.h>
5583 #include <linux/prctl.h>
5584
5585"
5586if test "x$ac_cv_have_decl_PR_SET_NO_NEW_PRIVS" = xyes; then :
5587 have_linux_no_new_privs=1
5588fi
5589
5590if test "x$have_linux_no_new_privs" = "x1" ; then
5591ac_fn_c_check_decl "$LINENO" "SECCOMP_MODE_FILTER" "ac_cv_have_decl_SECCOMP_MODE_FILTER" "
5592 #include <sys/types.h>
5593 #include <linux/seccomp.h>
5594
5595"
5596if test "x$ac_cv_have_decl_SECCOMP_MODE_FILTER" = xyes; then :
5597 have_seccomp_filter=1
5598fi
5599
5600fi
5601if test "x$have_seccomp_filter" = "x1" ; then
5602{ $as_echo "$as_me:${as_lineno-$LINENO}: checking kernel for seccomp_filter support" >&5
5603$as_echo_n "checking kernel for seccomp_filter support... " >&6; }
5604if test "$cross_compiling" = yes; then :
5605 { $as_echo "$as_me:${as_lineno-$LINENO}: result: cross-compiling, assuming yes" >&5
5606$as_echo "cross-compiling, assuming yes" >&6; }
5607
5608else
5609 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5610/* end confdefs.h. */
5611
5612 #include <errno.h>
5613 #include <linux/seccomp.h>
5614 #include <stdlib.h>
5615 #include <sys/prctl.h>
5616
5617int
5618main ()
5619{
5620 errno = 0;
5621 prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, NULL, 0, 0);
5622 exit(errno == EFAULT ? 0 : 1);
5623 ;
5624 return 0;
5625}
5626_ACEOF
5627if ac_fn_c_try_run "$LINENO"; then :
5628 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5629$as_echo "yes" >&6; }
5630else
5631
5632 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5633$as_echo "no" >&6; }
5634 # Disable seccomp filter as a target
5635 have_seccomp_filter=0
5636
5637fi
5638rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
5639 conftest.$ac_objext conftest.beam conftest.$ac_ext
5640fi
5641
5642fi
5643
5644use_stack_protector=1
5645
5646# Check whether --with-stackprotect was given.
5647if test "${with_stackprotect+set}" = set; then :
5648 withval=$with_stackprotect;
5649 if test "x$withval" = "xno"; then
5650 use_stack_protector=0
5651 fi
5652fi
5653
5654
5655
5656if test "$GCC" = "yes" || test "$GCC" = "egcs"; then
5657 {
5658 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wall" >&5
5659$as_echo_n "checking if $CC supports -Wall... " >&6; }
5660 saved_CFLAGS="$CFLAGS"
5661 CFLAGS="$CFLAGS -Wall"
5662 _define_flag=""
5663 test "x$_define_flag" = "x" && _define_flag="-Wall"
5664 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5665/* end confdefs.h. */
5666int main(void) { return 0; }
5667_ACEOF
5668if ac_fn_c_try_compile "$LINENO"; then :
5669 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5670$as_echo "yes" >&6; }
5671 CFLAGS="$saved_CFLAGS $_define_flag"
5672else
5673 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5674$as_echo "no" >&6; }
5675 CFLAGS="$saved_CFLAGS"
5676
5677fi
5678rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5679}
5680 {
5681 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wpointer-arith" >&5
5682$as_echo_n "checking if $CC supports -Wpointer-arith... " >&6; }
5683 saved_CFLAGS="$CFLAGS"
5684 CFLAGS="$CFLAGS -Wpointer-arith"
5685 _define_flag=""
5686 test "x$_define_flag" = "x" && _define_flag="-Wpointer-arith"
5687 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5688/* end confdefs.h. */
5689int main(void) { return 0; }
5690_ACEOF
5691if ac_fn_c_try_compile "$LINENO"; then :
5692 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5693$as_echo "yes" >&6; }
5694 CFLAGS="$saved_CFLAGS $_define_flag"
5695else
5696 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5697$as_echo "no" >&6; }
5698 CFLAGS="$saved_CFLAGS"
5699
5700fi
5701rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5702}
5703 {
5704 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wuninitialized" >&5
5705$as_echo_n "checking if $CC supports -Wuninitialized... " >&6; }
5706 saved_CFLAGS="$CFLAGS"
5707 CFLAGS="$CFLAGS -Wuninitialized"
5708 _define_flag=""
5709 test "x$_define_flag" = "x" && _define_flag="-Wuninitialized"
5710 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5711/* end confdefs.h. */
5712int main(void) { return 0; }
5713_ACEOF
5714if ac_fn_c_try_compile "$LINENO"; then :
5715 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5716$as_echo "yes" >&6; }
5717 CFLAGS="$saved_CFLAGS $_define_flag"
5718else
5719 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5720$as_echo "no" >&6; }
5721 CFLAGS="$saved_CFLAGS"
5722
5723fi
5724rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5725}
5726 {
5727 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wsign-compare" >&5
5728$as_echo_n "checking if $CC supports -Wsign-compare... " >&6; }
5729 saved_CFLAGS="$CFLAGS"
5730 CFLAGS="$CFLAGS -Wsign-compare"
5731 _define_flag=""
5732 test "x$_define_flag" = "x" && _define_flag="-Wsign-compare"
5733 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5734/* end confdefs.h. */
5735int main(void) { return 0; }
5736_ACEOF
5737if ac_fn_c_try_compile "$LINENO"; then :
5738 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5739$as_echo "yes" >&6; }
5740 CFLAGS="$saved_CFLAGS $_define_flag"
5741else
5742 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5743$as_echo "no" >&6; }
5744 CFLAGS="$saved_CFLAGS"
5745
5746fi
5747rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5748}
5749 {
5750 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wformat-security" >&5
5751$as_echo_n "checking if $CC supports -Wformat-security... " >&6; }
5752 saved_CFLAGS="$CFLAGS"
5753 CFLAGS="$CFLAGS -Wformat-security"
5754 _define_flag=""
5755 test "x$_define_flag" = "x" && _define_flag="-Wformat-security"
5756 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5757/* end confdefs.h. */
5758int main(void) { return 0; }
5759_ACEOF
5760if ac_fn_c_try_compile "$LINENO"; then :
5761 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5762$as_echo "yes" >&6; }
5763 CFLAGS="$saved_CFLAGS $_define_flag"
5764else
5765 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5766$as_echo "no" >&6; }
5767 CFLAGS="$saved_CFLAGS"
5768
5769fi
5770rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5771}
5772 {
5773 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wpointer-sign" >&5
5774$as_echo_n "checking if $CC supports -Wpointer-sign... " >&6; }
5775 saved_CFLAGS="$CFLAGS"
5776 CFLAGS="$CFLAGS -Wpointer-sign"
5777 _define_flag="-Wno-pointer-sign"
5778 test "x$_define_flag" = "x" && _define_flag="-Wpointer-sign"
5779 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5780/* end confdefs.h. */
5781int main(void) { return 0; }
5782_ACEOF
5783if ac_fn_c_try_compile "$LINENO"; then :
5784 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5785$as_echo "yes" >&6; }
5786 CFLAGS="$saved_CFLAGS $_define_flag"
5787else
5788 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5789$as_echo "no" >&6; }
5790 CFLAGS="$saved_CFLAGS"
5791
5792fi
5793rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5794}
5795 {
5796 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wunused-result" >&5
5797$as_echo_n "checking if $CC supports -Wunused-result... " >&6; }
5798 saved_CFLAGS="$CFLAGS"
5799 CFLAGS="$CFLAGS -Wunused-result"
5800 _define_flag="-Wno-unused-result"
5801 test "x$_define_flag" = "x" && _define_flag="-Wunused-result"
5802 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5803/* end confdefs.h. */
5804int main(void) { return 0; }
5805_ACEOF
5806if ac_fn_c_try_compile "$LINENO"; then :
5807 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5808$as_echo "yes" >&6; }
5809 CFLAGS="$saved_CFLAGS $_define_flag"
5810else
5811 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5812$as_echo "no" >&6; }
5813 CFLAGS="$saved_CFLAGS"
5814
5815fi
5816rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5817}
5818 {
5819 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -fno-strict-aliasing" >&5
5820$as_echo_n "checking if $CC supports -fno-strict-aliasing... " >&6; }
5821 saved_CFLAGS="$CFLAGS"
5822 CFLAGS="$CFLAGS -fno-strict-aliasing"
5823 _define_flag=""
5824 test "x$_define_flag" = "x" && _define_flag="-fno-strict-aliasing"
5825 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5826/* end confdefs.h. */
5827int main(void) { return 0; }
5828_ACEOF
5829if ac_fn_c_try_compile "$LINENO"; then :
5830 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5831$as_echo "yes" >&6; }
5832 CFLAGS="$saved_CFLAGS $_define_flag"
5833else
5834 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5835$as_echo "no" >&6; }
5836 CFLAGS="$saved_CFLAGS"
5837
5838fi
5839rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5840}
5841 {
5842 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -D_FORTIFY_SOURCE=2" >&5
5843$as_echo_n "checking if $CC supports -D_FORTIFY_SOURCE=2... " >&6; }
5844 saved_CFLAGS="$CFLAGS"
5845 CFLAGS="$CFLAGS -D_FORTIFY_SOURCE=2"
5846 _define_flag=""
5847 test "x$_define_flag" = "x" && _define_flag="-D_FORTIFY_SOURCE=2"
5848 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5849/* end confdefs.h. */
5850int main(void) { return 0; }
5851_ACEOF
5852if ac_fn_c_try_compile "$LINENO"; then :
5853 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5854$as_echo "yes" >&6; }
5855 CFLAGS="$saved_CFLAGS $_define_flag"
5856else
5857 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5858$as_echo "no" >&6; }
5859 CFLAGS="$saved_CFLAGS"
5860
5861fi
5862rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5863}
5864 { $as_echo "$as_me:${as_lineno-$LINENO}: checking gcc version" >&5
5865$as_echo_n "checking gcc version... " >&6; }
5866 GCC_VER=`$CC -v 2>&1 | $AWK '/gcc version /{print $3}'`
5867 case $GCC_VER in
5868 1.*) no_attrib_nonnull=1 ;;
5869 2.8* | 2.9*)
5870 no_attrib_nonnull=1
5871 ;;
5872 2.*) no_attrib_nonnull=1 ;;
5873 *) ;;
5874 esac
5875 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $GCC_VER" >&5
5876$as_echo "$GCC_VER" >&6; }
5877
5878 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC accepts -fno-builtin-memset" >&5
5879$as_echo_n "checking if $CC accepts -fno-builtin-memset... " >&6; }
5880 saved_CFLAGS="$CFLAGS"
5881 CFLAGS="$CFLAGS -fno-builtin-memset"
5882 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5883/* end confdefs.h. */
5884 #include <string.h>
5885int
5886main ()
5887{
5888 char b[10]; memset(b, 0, sizeof(b));
5889 ;
5890 return 0;
5891}
5892_ACEOF
5893if ac_fn_c_try_link "$LINENO"; then :
5894 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5895$as_echo "yes" >&6; }
5896else
5897 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5898$as_echo "no" >&6; }
5899 CFLAGS="$saved_CFLAGS"
5900
5901fi
5902rm -f core conftest.err conftest.$ac_objext \
5903 conftest$ac_exeext conftest.$ac_ext
5904
5905 # -fstack-protector-all doesn't always work for some GCC versions
5906 # and/or platforms, so we test if we can. If it's not supported
5907 # on a given platform gcc will emit a warning so we use -Werror.
5908 if test "x$use_stack_protector" = "x1"; then
5909 for t in -fstack-protector-all -fstack-protector; do
5910 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports $t" >&5
5911$as_echo_n "checking if $CC supports $t... " >&6; }
5912 saved_CFLAGS="$CFLAGS"
5913 saved_LDFLAGS="$LDFLAGS"
5914 CFLAGS="$CFLAGS $t -Werror"
5915 LDFLAGS="$LDFLAGS $t -Werror"
5916 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5917/* end confdefs.h. */
5918 #include <stdio.h>
5919int
5920main ()
5921{
5922
5923 char x[256];
5924 snprintf(x, sizeof(x), "XXX");
5925
5926 ;
5927 return 0;
5928}
5929_ACEOF
5930if ac_fn_c_try_link "$LINENO"; then :
5931 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5932$as_echo "yes" >&6; }
5933 CFLAGS="$saved_CFLAGS $t"
5934 LDFLAGS="$saved_LDFLAGS $t"
5935 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $t works" >&5
5936$as_echo_n "checking if $t works... " >&6; }
5937 if test "$cross_compiling" = yes; then :
5938 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: cannot test" >&5
5939$as_echo "$as_me: WARNING: cross compiling: cannot test" >&2;}
5940 break
5941
5942else
5943 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5944/* end confdefs.h. */
5945 #include <stdio.h>
5946int
5947main ()
5948{
5949
5950 char x[256];
5951 snprintf(x, sizeof(x), "XXX");
5952
5953 ;
5954 return 0;
5955}
5956_ACEOF
5957if ac_fn_c_try_run "$LINENO"; then :
5958 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5959$as_echo "yes" >&6; }
5960 break
5961else
5962 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5963$as_echo "no" >&6; }
5964fi
5965rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
5966 conftest.$ac_objext conftest.beam conftest.$ac_ext
5967fi
5968
5969
5970else
5971 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5972$as_echo "no" >&6; }
5973
5974fi
5975rm -f core conftest.err conftest.$ac_objext \
5976 conftest$ac_exeext conftest.$ac_ext
5977 CFLAGS="$saved_CFLAGS"
5978 LDFLAGS="$saved_LDFLAGS"
5979 done
5980 fi
5981
5982 if test -z "$have_llong_max"; then
5983 # retry LLONG_MAX with -std=gnu99, needed on some Linuxes
5984 unset ac_cv_have_decl_LLONG_MAX
5985 saved_CFLAGS="$CFLAGS"
5986 CFLAGS="$CFLAGS -std=gnu99"
5987 ac_fn_c_check_decl "$LINENO" "LLONG_MAX" "ac_cv_have_decl_LLONG_MAX" "#include <limits.h>
5988
5989"
5990if test "x$ac_cv_have_decl_LLONG_MAX" = xyes; then :
5991 have_llong_max=1
5992else
5993 CFLAGS="$saved_CFLAGS"
5994fi
5995
5996 fi
5997fi
5998
5999if test "x$no_attrib_nonnull" != "x1" ; then
6000
6001$as_echo "#define HAVE_ATTRIBUTE__NONNULL__ 1" >>confdefs.h
6002
6003fi
6004
6005
6006# Check whether --with-rpath was given.
6007if test "${with_rpath+set}" = set; then :
6008 withval=$with_rpath;
6009 if test "x$withval" = "xno" ; then
6010 need_dash_r=""
6011 fi
6012 if test "x$withval" = "xyes" ; then
6013 need_dash_r=1
6014 fi
6015
6016
6017fi
6018
6019
6020# Allow user to specify flags
6021
6022# Check whether --with-cflags was given.
6023if test "${with_cflags+set}" = set; then :
6024 withval=$with_cflags;
6025 if test -n "$withval" && test "x$withval" != "xno" && \
6026 test "x${withval}" != "xyes"; then
6027 CFLAGS="$CFLAGS $withval"
6028 fi
6029
6030
6031fi
6032
6033
6034# Check whether --with-cppflags was given.
6035if test "${with_cppflags+set}" = set; then :
6036 withval=$with_cppflags;
6037 if test -n "$withval" && test "x$withval" != "xno" && \
6038 test "x${withval}" != "xyes"; then
6039 CPPFLAGS="$CPPFLAGS $withval"
6040 fi
6041
6042
6043fi
6044
6045
6046# Check whether --with-ldflags was given.
6047if test "${with_ldflags+set}" = set; then :
6048 withval=$with_ldflags;
6049 if test -n "$withval" && test "x$withval" != "xno" && \
6050 test "x${withval}" != "xyes"; then
6051 LDFLAGS="$LDFLAGS $withval"
6052 fi
6053
6054
6055fi
6056
6057
6058# Check whether --with-libs was given.
6059if test "${with_libs+set}" = set; then :
6060 withval=$with_libs;
6061 if test -n "$withval" && test "x$withval" != "xno" && \
6062 test "x${withval}" != "xyes"; then
6063 LIBS="$LIBS $withval"
6064 fi
6065
6066
6067fi
6068
6069
6070# Check whether --with-Werror was given.
6071if test "${with_Werror+set}" = set; then :
6072 withval=$with_Werror;
6073 if test -n "$withval" && test "x$withval" != "xno"; then
6074 werror_flags="-Werror"
6075 if test "x${withval}" != "xyes"; then
6076 werror_flags="$withval"
6077 fi
6078 fi
6079
6080
6081fi
6082
6083
6084for ac_header in \
6085 bstring.h \
6086 crypt.h \
6087 crypto/sha2.h \
6088 dirent.h \
6089 endian.h \
6090 features.h \
6091 fcntl.h \
6092 floatingpoint.h \
6093 getopt.h \
6094 glob.h \
6095 ia.h \
6096 iaf.h \
6097 limits.h \
6098 login.h \
6099 maillock.h \
6100 ndir.h \
6101 net/if_tun.h \
6102 netdb.h \
6103 netgroup.h \
6104 pam/pam_appl.h \
6105 paths.h \
6106 poll.h \
6107 pty.h \
6108 readpassphrase.h \
6109 rpc/types.h \
6110 security/pam_appl.h \
6111 sha2.h \
6112 shadow.h \
6113 stddef.h \
6114 stdint.h \
6115 string.h \
6116 strings.h \
6117 sys/audit.h \
6118 sys/bitypes.h \
6119 sys/bsdtty.h \
6120 sys/cdefs.h \
6121 sys/dir.h \
6122 sys/mman.h \
6123 sys/ndir.h \
6124 sys/poll.h \
6125 sys/prctl.h \
6126 sys/pstat.h \
6127 sys/select.h \
6128 sys/stat.h \
6129 sys/stream.h \
6130 sys/stropts.h \
6131 sys/strtio.h \
6132 sys/statvfs.h \
6133 sys/sysmacros.h \
6134 sys/time.h \
6135 sys/timers.h \
6136 sys/un.h \
6137 time.h \
6138 tmpdir.h \
6139 ttyent.h \
6140 ucred.h \
6141 unistd.h \
6142 usersec.h \
6143 util.h \
6144 utime.h \
6145 utmp.h \
6146 utmpx.h \
6147 vis.h \
6148
6149do :
6150 as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
6151ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
6152if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
6153 cat >>confdefs.h <<_ACEOF
6154#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
6155_ACEOF
6156
6157fi
6158
6159done
6160
6161
6162# lastlog.h requires sys/time.h to be included first on Solaris
6163for ac_header in lastlog.h
6164do :
6165 ac_fn_c_check_header_compile "$LINENO" "lastlog.h" "ac_cv_header_lastlog_h" "
6166#ifdef HAVE_SYS_TIME_H
6167# include <sys/time.h>
6168#endif
6169
6170"
6171if test "x$ac_cv_header_lastlog_h" = xyes; then :
6172 cat >>confdefs.h <<_ACEOF
6173#define HAVE_LASTLOG_H 1
6174_ACEOF
6175
6176fi
6177
6178done
6179
6180
6181# sys/ptms.h requires sys/stream.h to be included first on Solaris
6182for ac_header in sys/ptms.h
6183do :
6184 ac_fn_c_check_header_compile "$LINENO" "sys/ptms.h" "ac_cv_header_sys_ptms_h" "
6185#ifdef HAVE_SYS_STREAM_H
6186# include <sys/stream.h>
6187#endif
6188
6189"
6190if test "x$ac_cv_header_sys_ptms_h" = xyes; then :
6191 cat >>confdefs.h <<_ACEOF
6192#define HAVE_SYS_PTMS_H 1
6193_ACEOF
6194
6195fi
6196
6197done
6198
6199
6200# login_cap.h requires sys/types.h on NetBSD
6201for ac_header in login_cap.h
6202do :
6203 ac_fn_c_check_header_compile "$LINENO" "login_cap.h" "ac_cv_header_login_cap_h" "
6204#include <sys/types.h>
6205
6206"
6207if test "x$ac_cv_header_login_cap_h" = xyes; then :
6208 cat >>confdefs.h <<_ACEOF
6209#define HAVE_LOGIN_CAP_H 1
6210_ACEOF
6211
6212fi
6213
6214done
6215
6216
6217# older BSDs need sys/param.h before sys/mount.h
6218for ac_header in sys/mount.h
6219do :
6220 ac_fn_c_check_header_compile "$LINENO" "sys/mount.h" "ac_cv_header_sys_mount_h" "
6221#include <sys/param.h>
6222
6223"
6224if test "x$ac_cv_header_sys_mount_h" = xyes; then :
6225 cat >>confdefs.h <<_ACEOF
6226#define HAVE_SYS_MOUNT_H 1
6227_ACEOF
6228
6229fi
6230
6231done
6232
6233
6234# Messages for features tested for in target-specific section
6235SIA_MSG="no"
6236SPC_MSG="no"
6237SP_MSG="no"
6238
6239# Check for some target-specific stuff
6240case "$host" in
6241*-*-aix*)
6242 # Some versions of VAC won't allow macro redefinitions at
6243 # -qlanglevel=ansi, and autoconf 2.60 sometimes insists on using that
6244 # particularly with older versions of vac or xlc.
6245 # It also throws errors about null macro argments, but these are
6246 # not fatal.
6247 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if compiler allows macro redefinitions" >&5
6248$as_echo_n "checking if compiler allows macro redefinitions... " >&6; }
6249 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6250/* end confdefs.h. */
6251
6252#define testmacro foo
6253#define testmacro bar
6254int
6255main ()
6256{
6257 exit(0);
6258 ;
6259 return 0;
6260}
6261_ACEOF
6262if ac_fn_c_try_compile "$LINENO"; then :
6263 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6264$as_echo "yes" >&6; }
6265else
6266 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6267$as_echo "no" >&6; }
6268 CC="`echo $CC | sed 's/-qlanglvl\=ansi//g'`"
6269 LD="`echo $LD | sed 's/-qlanglvl\=ansi//g'`"
6270 CFLAGS="`echo $CFLAGS | sed 's/-qlanglvl\=ansi//g'`"
6271 CPPFLAGS="`echo $CPPFLAGS | sed 's/-qlanglvl\=ansi//g'`"
6272
6273
6274fi
6275rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6276
6277 { $as_echo "$as_me:${as_lineno-$LINENO}: checking how to specify blibpath for linker ($LD)" >&5
6278$as_echo_n "checking how to specify blibpath for linker ($LD)... " >&6; }
6279 if (test -z "$blibpath"); then
6280 blibpath="/usr/lib:/lib"
6281 fi
6282 saved_LDFLAGS="$LDFLAGS"
6283 if test "$GCC" = "yes"; then
6284 flags="-Wl,-blibpath: -Wl,-rpath, -blibpath:"
6285 else
6286 flags="-blibpath: -Wl,-blibpath: -Wl,-rpath,"
6287 fi
6288 for tryflags in $flags ;do
6289 if (test -z "$blibflags"); then
6290 LDFLAGS="$saved_LDFLAGS $tryflags$blibpath"
6291 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6292/* end confdefs.h. */
6293
6294int
6295main ()
6296{
6297
6298 ;
6299 return 0;
6300}
6301_ACEOF
6302if ac_fn_c_try_link "$LINENO"; then :
6303 blibflags=$tryflags
6304fi
6305rm -f core conftest.err conftest.$ac_objext \
6306 conftest$ac_exeext conftest.$ac_ext
6307 fi
6308 done
6309 if (test -z "$blibflags"); then
6310 { $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5
6311$as_echo "not found" >&6; }
6312 as_fn_error $? "*** must be able to specify blibpath on AIX - check config.log" "$LINENO" 5
6313 else
6314 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $blibflags" >&5
6315$as_echo "$blibflags" >&6; }
6316 fi
6317 LDFLAGS="$saved_LDFLAGS"
6318 ac_fn_c_check_func "$LINENO" "authenticate" "ac_cv_func_authenticate"
6319if test "x$ac_cv_func_authenticate" = xyes; then :
6320
6321$as_echo "#define WITH_AIXAUTHENTICATE 1" >>confdefs.h
6322
6323else
6324 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for authenticate in -ls" >&5
6325$as_echo_n "checking for authenticate in -ls... " >&6; }
6326if ${ac_cv_lib_s_authenticate+:} false; then :
6327 $as_echo_n "(cached) " >&6
6328else
6329 ac_check_lib_save_LIBS=$LIBS
6330LIBS="-ls $LIBS"
6331cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6332/* end confdefs.h. */
6333
6334/* Override any GCC internal prototype to avoid an error.
6335 Use char because int might match the return type of a GCC
6336 builtin and then its argument prototype would still apply. */
6337#ifdef __cplusplus
6338extern "C"
6339#endif
6340char authenticate ();
6341int
6342main ()
6343{
6344return authenticate ();
6345 ;
6346 return 0;
6347}
6348_ACEOF
6349if ac_fn_c_try_link "$LINENO"; then :
6350 ac_cv_lib_s_authenticate=yes
6351else
6352 ac_cv_lib_s_authenticate=no
6353fi
6354rm -f core conftest.err conftest.$ac_objext \
6355 conftest$ac_exeext conftest.$ac_ext
6356LIBS=$ac_check_lib_save_LIBS
6357fi
6358{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_s_authenticate" >&5
6359$as_echo "$ac_cv_lib_s_authenticate" >&6; }
6360if test "x$ac_cv_lib_s_authenticate" = xyes; then :
6361 $as_echo "#define WITH_AIXAUTHENTICATE 1" >>confdefs.h
6362
6363 LIBS="$LIBS -ls"
6364
6365fi
6366
6367
6368fi
6369
6370 ac_fn_c_check_decl "$LINENO" "authenticate" "ac_cv_have_decl_authenticate" "#include <usersec.h>
6371"
6372if test "x$ac_cv_have_decl_authenticate" = xyes; then :
6373 ac_have_decl=1
6374else
6375 ac_have_decl=0
6376fi
6377
6378cat >>confdefs.h <<_ACEOF
6379#define HAVE_DECL_AUTHENTICATE $ac_have_decl
6380_ACEOF
6381ac_fn_c_check_decl "$LINENO" "loginrestrictions" "ac_cv_have_decl_loginrestrictions" "#include <usersec.h>
6382"
6383if test "x$ac_cv_have_decl_loginrestrictions" = xyes; then :
6384 ac_have_decl=1
6385else
6386 ac_have_decl=0
6387fi
6388
6389cat >>confdefs.h <<_ACEOF
6390#define HAVE_DECL_LOGINRESTRICTIONS $ac_have_decl
6391_ACEOF
6392ac_fn_c_check_decl "$LINENO" "loginsuccess" "ac_cv_have_decl_loginsuccess" "#include <usersec.h>
6393"
6394if test "x$ac_cv_have_decl_loginsuccess" = xyes; then :
6395 ac_have_decl=1
6396else
6397 ac_have_decl=0
6398fi
6399
6400cat >>confdefs.h <<_ACEOF
6401#define HAVE_DECL_LOGINSUCCESS $ac_have_decl
6402_ACEOF
6403ac_fn_c_check_decl "$LINENO" "passwdexpired" "ac_cv_have_decl_passwdexpired" "#include <usersec.h>
6404"
6405if test "x$ac_cv_have_decl_passwdexpired" = xyes; then :
6406 ac_have_decl=1
6407else
6408 ac_have_decl=0
6409fi
6410
6411cat >>confdefs.h <<_ACEOF
6412#define HAVE_DECL_PASSWDEXPIRED $ac_have_decl
6413_ACEOF
6414ac_fn_c_check_decl "$LINENO" "setauthdb" "ac_cv_have_decl_setauthdb" "#include <usersec.h>
6415"
6416if test "x$ac_cv_have_decl_setauthdb" = xyes; then :
6417 ac_have_decl=1
6418else
6419 ac_have_decl=0
6420fi
6421
6422cat >>confdefs.h <<_ACEOF
6423#define HAVE_DECL_SETAUTHDB $ac_have_decl
6424_ACEOF
6425
6426 ac_fn_c_check_decl "$LINENO" "loginfailed" "ac_cv_have_decl_loginfailed" "#include <usersec.h>
6427
6428"
6429if test "x$ac_cv_have_decl_loginfailed" = xyes; then :
6430 ac_have_decl=1
6431else
6432 ac_have_decl=0
6433fi
6434
6435cat >>confdefs.h <<_ACEOF
6436#define HAVE_DECL_LOGINFAILED $ac_have_decl
6437_ACEOF
6438if test $ac_have_decl = 1; then :
6439 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if loginfailed takes 4 arguments" >&5
6440$as_echo_n "checking if loginfailed takes 4 arguments... " >&6; }
6441 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6442/* end confdefs.h. */
6443 #include <usersec.h>
6444int
6445main ()
6446{
6447 (void)loginfailed("user","host","tty",0);
6448 ;
6449 return 0;
6450}
6451_ACEOF
6452if ac_fn_c_try_compile "$LINENO"; then :
6453 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6454$as_echo "yes" >&6; }
6455
6456$as_echo "#define AIX_LOGINFAILED_4ARG 1" >>confdefs.h
6457
6458else
6459 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6460$as_echo "no" >&6; }
6461
6462fi
6463rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6464fi
6465
6466 for ac_func in getgrset setauthdb
6467do :
6468 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
6469ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
6470if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
6471 cat >>confdefs.h <<_ACEOF
6472#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
6473_ACEOF
6474
6475fi
6476done
6477
6478 ac_fn_c_check_decl "$LINENO" "F_CLOSEM" "ac_cv_have_decl_F_CLOSEM" " #include <limits.h>
6479 #include <fcntl.h>
6480
6481"
6482if test "x$ac_cv_have_decl_F_CLOSEM" = xyes; then :
6483
6484$as_echo "#define HAVE_FCNTL_CLOSEM 1" >>confdefs.h
6485
6486fi
6487
6488 check_for_aix_broken_getaddrinfo=1
6489
6490$as_echo "#define BROKEN_REALPATH 1" >>confdefs.h
6491
6492
6493$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
6494
6495
6496$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
6497
6498
6499$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
6500
6501
6502$as_echo "#define DISABLE_LASTLOG 1" >>confdefs.h
6503
6504
6505$as_echo "#define LOGIN_NEEDS_UTMPX 1" >>confdefs.h
6506
6507
6508$as_echo "#define SPT_TYPE SPT_REUSEARGV" >>confdefs.h
6509
6510
6511$as_echo "#define SSHPAM_CHAUTHTOK_NEEDS_RUID 1" >>confdefs.h
6512
6513
6514$as_echo "#define PTY_ZEROREAD 1" >>confdefs.h
6515
6516 ;;
6517*-*-cygwin*)
6518 check_for_libcrypt_later=1
6519 LIBS="$LIBS /usr/lib/textreadmode.o"
6520
6521$as_echo "#define HAVE_CYGWIN 1" >>confdefs.h
6522
6523
6524$as_echo "#define USE_PIPES 1" >>confdefs.h
6525
6526
6527$as_echo "#define DISABLE_SHADOW 1" >>confdefs.h
6528
6529
6530$as_echo "#define NO_X11_UNIX_SOCKETS 1" >>confdefs.h
6531
6532
6533$as_echo "#define NO_IPPORT_RESERVED_CONCEPT 1" >>confdefs.h
6534
6535
6536$as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
6537
6538
6539$as_echo "#define SSH_IOBUFSZ 65535" >>confdefs.h
6540
6541
6542$as_echo "#define FILESYSTEM_NO_BACKSLASH 1" >>confdefs.h
6543
6544 ;;
6545*-*-dgux*)
6546
6547$as_echo "#define IP_TOS_IS_BROKEN 1" >>confdefs.h
6548
6549 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
6550
6551 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
6552
6553 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
6554
6555 ;;
6556*-*-darwin*)
6557 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if we have working getaddrinfo" >&5
6558$as_echo_n "checking if we have working getaddrinfo... " >&6; }
6559 if test "$cross_compiling" = yes; then :
6560 { $as_echo "$as_me:${as_lineno-$LINENO}: result: assume it is working" >&5
6561$as_echo "assume it is working" >&6; }
6562else
6563 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6564/* end confdefs.h. */
6565 #include <mach-o/dyld.h>
6566main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
6567 exit(0);
6568 else
6569 exit(1);
6570}
6571
6572_ACEOF
6573if ac_fn_c_try_run "$LINENO"; then :
6574 { $as_echo "$as_me:${as_lineno-$LINENO}: result: working" >&5
6575$as_echo "working" >&6; }
6576else
6577 { $as_echo "$as_me:${as_lineno-$LINENO}: result: buggy" >&5
6578$as_echo "buggy" >&6; }
6579
6580$as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
6581
6582
6583fi
6584rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
6585 conftest.$ac_objext conftest.beam conftest.$ac_ext
6586fi
6587
6588 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
6589
6590 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
6591
6592 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
6593
6594
6595$as_echo "#define BROKEN_GLOB 1" >>confdefs.h
6596
6597
6598cat >>confdefs.h <<_ACEOF
6599#define BIND_8_COMPAT 1
6600_ACEOF
6601
6602
6603$as_echo "#define SSH_TUN_FREEBSD 1" >>confdefs.h
6604
6605
6606$as_echo "#define SSH_TUN_COMPAT_AF 1" >>confdefs.h
6607
6608
6609$as_echo "#define SSH_TUN_PREPEND_AF 1" >>confdefs.h
6610
6611
6612 ac_fn_c_check_decl "$LINENO" "AU_IPv4" "ac_cv_have_decl_AU_IPv4" "$ac_includes_default"
6613if test "x$ac_cv_have_decl_AU_IPv4" = xyes; then :
6614
6615else
6616
6617$as_echo "#define AU_IPv4 0" >>confdefs.h
6618
6619 #include <bsm/audit.h>
6620
6621$as_echo "#define LASTLOG_WRITE_PUTUTXLINE 1" >>confdefs.h
6622
6623
6624fi
6625
6626
6627$as_echo "#define SPT_TYPE SPT_REUSEARGV" >>confdefs.h
6628
6629 for ac_func in sandbox_init
6630do :
6631 ac_fn_c_check_func "$LINENO" "sandbox_init" "ac_cv_func_sandbox_init"
6632if test "x$ac_cv_func_sandbox_init" = xyes; then :
6633 cat >>confdefs.h <<_ACEOF
6634#define HAVE_SANDBOX_INIT 1
6635_ACEOF
6636
6637fi
6638done
6639
6640 for ac_header in sandbox.h
6641do :
6642 ac_fn_c_check_header_mongrel "$LINENO" "sandbox.h" "ac_cv_header_sandbox_h" "$ac_includes_default"
6643if test "x$ac_cv_header_sandbox_h" = xyes; then :
6644 cat >>confdefs.h <<_ACEOF
6645#define HAVE_SANDBOX_H 1
6646_ACEOF
6647
6648fi
6649
6650done
6651
6652 ;;
6653*-*-dragonfly*)
6654 SSHDLIBS="$SSHDLIBS -lcrypt"
6655 ;;
6656*-*-haiku*)
6657 LIBS="$LIBS -lbsd "
6658 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for socket in -lnetwork" >&5
6659$as_echo_n "checking for socket in -lnetwork... " >&6; }
6660if ${ac_cv_lib_network_socket+:} false; then :
6661 $as_echo_n "(cached) " >&6
6662else
6663 ac_check_lib_save_LIBS=$LIBS
6664LIBS="-lnetwork $LIBS"
6665cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6666/* end confdefs.h. */
6667
6668/* Override any GCC internal prototype to avoid an error.
6669 Use char because int might match the return type of a GCC
6670 builtin and then its argument prototype would still apply. */
6671#ifdef __cplusplus
6672extern "C"
6673#endif
6674char socket ();
6675int
6676main ()
6677{
6678return socket ();
6679 ;
6680 return 0;
6681}
6682_ACEOF
6683if ac_fn_c_try_link "$LINENO"; then :
6684 ac_cv_lib_network_socket=yes
6685else
6686 ac_cv_lib_network_socket=no
6687fi
6688rm -f core conftest.err conftest.$ac_objext \
6689 conftest$ac_exeext conftest.$ac_ext
6690LIBS=$ac_check_lib_save_LIBS
6691fi
6692{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_network_socket" >&5
6693$as_echo "$ac_cv_lib_network_socket" >&6; }
6694if test "x$ac_cv_lib_network_socket" = xyes; then :
6695 cat >>confdefs.h <<_ACEOF
6696#define HAVE_LIBNETWORK 1
6697_ACEOF
6698
6699 LIBS="-lnetwork $LIBS"
6700
6701fi
6702
6703 $as_echo "#define HAVE_U_INT64_T 1" >>confdefs.h
6704
6705 MANTYPE=man
6706 ;;
6707*-*-hpux*)
6708 # first we define all of the options common to all HP-UX releases
6709 CPPFLAGS="$CPPFLAGS -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1"
6710 IPADDR_IN_DISPLAY=yes
6711 $as_echo "#define USE_PIPES 1" >>confdefs.h
6712
6713
6714$as_echo "#define LOGIN_NO_ENDOPT 1" >>confdefs.h
6715
6716 $as_echo "#define LOGIN_NEEDS_UTMPX 1" >>confdefs.h
6717
6718
6719$as_echo "#define LOCKED_PASSWD_STRING \"*\"" >>confdefs.h
6720
6721 $as_echo "#define SPT_TYPE SPT_PSTAT" >>confdefs.h
6722
6723 maildir="/var/mail"
6724 LIBS="$LIBS -lsec"
6725 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for t_error in -lxnet" >&5
6726$as_echo_n "checking for t_error in -lxnet... " >&6; }
6727if ${ac_cv_lib_xnet_t_error+:} false; then :
6728 $as_echo_n "(cached) " >&6
6729else
6730 ac_check_lib_save_LIBS=$LIBS
6731LIBS="-lxnet $LIBS"
6732cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6733/* end confdefs.h. */
6734
6735/* Override any GCC internal prototype to avoid an error.
6736 Use char because int might match the return type of a GCC
6737 builtin and then its argument prototype would still apply. */
6738#ifdef __cplusplus
6739extern "C"
6740#endif
6741char t_error ();
6742int
6743main ()
6744{
6745return t_error ();
6746 ;
6747 return 0;
6748}
6749_ACEOF
6750if ac_fn_c_try_link "$LINENO"; then :
6751 ac_cv_lib_xnet_t_error=yes
6752else
6753 ac_cv_lib_xnet_t_error=no
6754fi
6755rm -f core conftest.err conftest.$ac_objext \
6756 conftest$ac_exeext conftest.$ac_ext
6757LIBS=$ac_check_lib_save_LIBS
6758fi
6759{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_xnet_t_error" >&5
6760$as_echo "$ac_cv_lib_xnet_t_error" >&6; }
6761if test "x$ac_cv_lib_xnet_t_error" = xyes; then :
6762 cat >>confdefs.h <<_ACEOF
6763#define HAVE_LIBXNET 1
6764_ACEOF
6765
6766 LIBS="-lxnet $LIBS"
6767
6768else
6769 as_fn_error $? "*** -lxnet needed on HP-UX - check config.log ***" "$LINENO" 5
6770fi
6771
6772
6773 # next, we define all of the options specific to major releases
6774 case "$host" in
6775 *-*-hpux10*)
6776 if test -z "$GCC"; then
6777 CFLAGS="$CFLAGS -Ae"
6778 fi
6779 ;;
6780 *-*-hpux11*)
6781
6782$as_echo "#define PAM_SUN_CODEBASE 1" >>confdefs.h
6783
6784
6785$as_echo "#define DISABLE_UTMP 1" >>confdefs.h
6786
6787
6788$as_echo "#define USE_BTMP 1" >>confdefs.h
6789
6790 check_for_hpux_broken_getaddrinfo=1
6791 check_for_conflicting_getspnam=1
6792 ;;
6793 esac
6794
6795 # lastly, we define options specific to minor releases
6796 case "$host" in
6797 *-*-hpux10.26)
6798
6799$as_echo "#define HAVE_SECUREWARE 1" >>confdefs.h
6800
6801 disable_ptmx_check=yes
6802 LIBS="$LIBS -lsecpw"
6803 ;;
6804 esac
6805 ;;
6806*-*-irix5*)
6807 PATH="$PATH:/usr/etc"
6808
6809$as_echo "#define BROKEN_INET_NTOA 1" >>confdefs.h
6810
6811 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
6812
6813 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
6814
6815 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
6816
6817
6818$as_echo "#define WITH_ABBREV_NO_TTY 1" >>confdefs.h
6819
6820 $as_echo "#define LOCKED_PASSWD_STRING \"*LK*\"" >>confdefs.h
6821
6822 ;;
6823*-*-irix6*)
6824 PATH="$PATH:/usr/etc"
6825
6826$as_echo "#define WITH_IRIX_ARRAY 1" >>confdefs.h
6827
6828
6829$as_echo "#define WITH_IRIX_PROJECT 1" >>confdefs.h
6830
6831
6832$as_echo "#define WITH_IRIX_AUDIT 1" >>confdefs.h
6833
6834 ac_fn_c_check_func "$LINENO" "jlimit_startjob" "ac_cv_func_jlimit_startjob"
6835if test "x$ac_cv_func_jlimit_startjob" = xyes; then :
6836
6837$as_echo "#define WITH_IRIX_JOBS 1" >>confdefs.h
6838
6839fi
6840
6841 $as_echo "#define BROKEN_INET_NTOA 1" >>confdefs.h
6842
6843 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
6844
6845 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
6846
6847 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
6848
6849
6850$as_echo "#define BROKEN_UPDWTMPX 1" >>confdefs.h
6851
6852 $as_echo "#define WITH_ABBREV_NO_TTY 1" >>confdefs.h
6853
6854 $as_echo "#define LOCKED_PASSWD_STRING \"*LK*\"" >>confdefs.h
6855
6856 ;;
6857*-*-k*bsd*-gnu | *-*-kopensolaris*-gnu)
6858 check_for_libcrypt_later=1
6859 $as_echo "#define PAM_TTY_KLUDGE 1" >>confdefs.h
6860
6861 $as_echo "#define LOCKED_PASSWD_PREFIX \"!\"" >>confdefs.h
6862
6863 $as_echo "#define SPT_TYPE SPT_REUSEARGV" >>confdefs.h
6864
6865
6866$as_echo "#define _PATH_BTMP \"/var/log/btmp\"" >>confdefs.h
6867
6868
6869$as_echo "#define USE_BTMP 1" >>confdefs.h
6870
6871 ;;
6872*-*-linux*)
6873 no_dev_ptmx=1
6874 check_for_libcrypt_later=1
6875 check_for_openpty_ctty_bug=1
6876
6877$as_echo "#define PAM_TTY_KLUDGE 1" >>confdefs.h
6878
6879
6880$as_echo "#define LOCKED_PASSWD_PREFIX \"!\"" >>confdefs.h
6881
6882 $as_echo "#define SPT_TYPE SPT_REUSEARGV" >>confdefs.h
6883
6884
6885$as_echo "#define LINK_OPNOTSUPP_ERRNO EPERM" >>confdefs.h
6886
6887
6888$as_echo "#define _PATH_BTMP \"/var/log/btmp\"" >>confdefs.h
6889
6890 $as_echo "#define USE_BTMP 1" >>confdefs.h
6891
6892
6893$as_echo "#define LINUX_OOM_ADJUST 1" >>confdefs.h
6894
6895 inet6_default_4in6=yes
6896 case `uname -r` in
6897 1.*|2.0.*)
6898
6899$as_echo "#define BROKEN_CMSG_TYPE 1" >>confdefs.h
6900
6901 ;;
6902 esac
6903 # tun(4) forwarding compat code
6904 for ac_header in linux/if_tun.h
6905do :
6906 ac_fn_c_check_header_mongrel "$LINENO" "linux/if_tun.h" "ac_cv_header_linux_if_tun_h" "$ac_includes_default"
6907if test "x$ac_cv_header_linux_if_tun_h" = xyes; then :
6908 cat >>confdefs.h <<_ACEOF
6909#define HAVE_LINUX_IF_TUN_H 1
6910_ACEOF
6911
6912fi
6913
6914done
6915
6916 if test "x$ac_cv_header_linux_if_tun_h" = "xyes" ; then
6917
6918$as_echo "#define SSH_TUN_LINUX 1" >>confdefs.h
6919
6920
6921$as_echo "#define SSH_TUN_COMPAT_AF 1" >>confdefs.h
6922
6923
6924$as_echo "#define SSH_TUN_PREPEND_AF 1" >>confdefs.h
6925
6926 fi
6927 for ac_header in linux/seccomp.h linux/filter.h linux/audit.h
6928do :
6929 as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
6930ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
6931if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
6932 cat >>confdefs.h <<_ACEOF
6933#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
6934_ACEOF
6935
6936fi
6937
6938done
6939
6940 for ac_func in prctl
6941do :
6942 ac_fn_c_check_func "$LINENO" "prctl" "ac_cv_func_prctl"
6943if test "x$ac_cv_func_prctl" = xyes; then :
6944 cat >>confdefs.h <<_ACEOF
6945#define HAVE_PRCTL 1
6946_ACEOF
6947
6948fi
6949done
6950
6951 have_seccomp_audit_arch=1
6952 case "$host" in
6953 x86_64-*)
6954
6955$as_echo "#define SECCOMP_AUDIT_ARCH AUDIT_ARCH_X86_64" >>confdefs.h
6956
6957 ;;
6958 i*86-*)
6959
6960$as_echo "#define SECCOMP_AUDIT_ARCH AUDIT_ARCH_I386" >>confdefs.h
6961
6962 ;;
6963 *)
6964 have_seccomp_audit_arch=0
6965 ;;
6966 esac
6967 ;;
6968mips-sony-bsd|mips-sony-newsos4)
6969
6970$as_echo "#define NEED_SETPGRP 1" >>confdefs.h
6971
6972 SONY=1
6973 ;;
6974*-*-netbsd*)
6975 check_for_libcrypt_before=1
6976 if test "x$withval" != "xno" ; then
6977 need_dash_r=1
6978 fi
6979
6980$as_echo "#define SSH_TUN_FREEBSD 1" >>confdefs.h
6981
6982 ac_fn_c_check_header_mongrel "$LINENO" "net/if_tap.h" "ac_cv_header_net_if_tap_h" "$ac_includes_default"
6983if test "x$ac_cv_header_net_if_tap_h" = xyes; then :
6984
6985else
6986
6987$as_echo "#define SSH_TUN_NO_L2 1" >>confdefs.h
6988
6989fi
6990
6991
6992
6993$as_echo "#define SSH_TUN_PREPEND_AF 1" >>confdefs.h
6994
6995 ;;
6996*-*-freebsd*)
6997 check_for_libcrypt_later=1
6998
6999$as_echo "#define LOCKED_PASSWD_PREFIX \"*LOCKED*\"" >>confdefs.h
7000
7001
7002$as_echo "#define SSH_TUN_FREEBSD 1" >>confdefs.h
7003
7004 ac_fn_c_check_header_mongrel "$LINENO" "net/if_tap.h" "ac_cv_header_net_if_tap_h" "$ac_includes_default"
7005if test "x$ac_cv_header_net_if_tap_h" = xyes; then :
7006
7007else
7008
7009$as_echo "#define SSH_TUN_NO_L2 1" >>confdefs.h
7010
7011fi
7012
7013
7014
7015$as_echo "#define BROKEN_GLOB 1" >>confdefs.h
7016
7017 ;;
7018*-*-bsdi*)
7019 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7020
7021 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7022
7023 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7024
7025 ;;
7026*-next-*)
7027 conf_lastlog_location="/usr/adm/lastlog"
7028 conf_utmp_location=/etc/utmp
7029 conf_wtmp_location=/usr/adm/wtmp
7030 maildir=/usr/spool/mail
7031
7032$as_echo "#define HAVE_NEXT 1" >>confdefs.h
7033
7034 $as_echo "#define BROKEN_REALPATH 1" >>confdefs.h
7035
7036 $as_echo "#define USE_PIPES 1" >>confdefs.h
7037
7038
7039$as_echo "#define BROKEN_SAVED_UIDS 1" >>confdefs.h
7040
7041 ;;
7042*-*-openbsd*)
7043
7044$as_echo "#define HAVE_ATTRIBUTE__SENTINEL__ 1" >>confdefs.h
7045
7046
7047$as_echo "#define HAVE_ATTRIBUTE__BOUNDED__ 1" >>confdefs.h
7048
7049
7050$as_echo "#define SSH_TUN_OPENBSD 1" >>confdefs.h
7051
7052
7053$as_echo "#define SYSLOG_R_SAFE_IN_SIGHAND 1" >>confdefs.h
7054
7055 ;;
7056*-*-solaris*)
7057 if test "x$withval" != "xno" ; then
7058 need_dash_r=1
7059 fi
7060 $as_echo "#define PAM_SUN_CODEBASE 1" >>confdefs.h
7061
7062 $as_echo "#define LOGIN_NEEDS_UTMPX 1" >>confdefs.h
7063
7064
7065$as_echo "#define LOGIN_NEEDS_TERM 1" >>confdefs.h
7066
7067 $as_echo "#define PAM_TTY_KLUDGE 1" >>confdefs.h
7068
7069
7070$as_echo "#define SSHPAM_CHAUTHTOK_NEEDS_RUID 1" >>confdefs.h
7071
7072 $as_echo "#define LOCKED_PASSWD_STRING \"*LK*\"" >>confdefs.h
7073
7074 # Pushing STREAMS modules will cause sshd to acquire a controlling tty.
7075
7076$as_echo "#define SSHD_ACQUIRES_CTTY 1" >>confdefs.h
7077
7078
7079$as_echo "#define PASSWD_NEEDS_USERNAME 1" >>confdefs.h
7080
7081
7082$as_echo "#define BROKEN_TCGETATTR_ICANON 1" >>confdefs.h
7083
7084 external_path_file=/etc/default/login
7085 # hardwire lastlog location (can't detect it on some versions)
7086 conf_lastlog_location="/var/adm/lastlog"
7087 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for obsolete utmp and wtmp in solaris2.x" >&5
7088$as_echo_n "checking for obsolete utmp and wtmp in solaris2.x... " >&6; }
7089 sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'`
7090 if test "$sol2ver" -ge 8; then
7091 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
7092$as_echo "yes" >&6; }
7093 $as_echo "#define DISABLE_UTMP 1" >>confdefs.h
7094
7095
7096$as_echo "#define DISABLE_WTMP 1" >>confdefs.h
7097
7098 else
7099 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
7100$as_echo "no" >&6; }
7101 fi
7102
7103# Check whether --with-solaris-contracts was given.
7104if test "${with_solaris_contracts+set}" = set; then :
7105 withval=$with_solaris_contracts;
7106 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ct_tmpl_activate in -lcontract" >&5
7107$as_echo_n "checking for ct_tmpl_activate in -lcontract... " >&6; }
7108if ${ac_cv_lib_contract_ct_tmpl_activate+:} false; then :
7109 $as_echo_n "(cached) " >&6
7110else
7111 ac_check_lib_save_LIBS=$LIBS
7112LIBS="-lcontract $LIBS"
7113cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7114/* end confdefs.h. */
7115
7116/* Override any GCC internal prototype to avoid an error.
7117 Use char because int might match the return type of a GCC
7118 builtin and then its argument prototype would still apply. */
7119#ifdef __cplusplus
7120extern "C"
7121#endif
7122char ct_tmpl_activate ();
7123int
7124main ()
7125{
7126return ct_tmpl_activate ();
7127 ;
7128 return 0;
7129}
7130_ACEOF
7131if ac_fn_c_try_link "$LINENO"; then :
7132 ac_cv_lib_contract_ct_tmpl_activate=yes
7133else
7134 ac_cv_lib_contract_ct_tmpl_activate=no
7135fi
7136rm -f core conftest.err conftest.$ac_objext \
7137 conftest$ac_exeext conftest.$ac_ext
7138LIBS=$ac_check_lib_save_LIBS
7139fi
7140{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_contract_ct_tmpl_activate" >&5
7141$as_echo "$ac_cv_lib_contract_ct_tmpl_activate" >&6; }
7142if test "x$ac_cv_lib_contract_ct_tmpl_activate" = xyes; then :
7143
7144$as_echo "#define USE_SOLARIS_PROCESS_CONTRACTS 1" >>confdefs.h
7145
7146 SSHDLIBS="$SSHDLIBS -lcontract"
7147 SPC_MSG="yes"
7148fi
7149
7150
7151fi
7152
7153
7154# Check whether --with-solaris-projects was given.
7155if test "${with_solaris_projects+set}" = set; then :
7156 withval=$with_solaris_projects;
7157 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for setproject in -lproject" >&5
7158$as_echo_n "checking for setproject in -lproject... " >&6; }
7159if ${ac_cv_lib_project_setproject+:} false; then :
7160 $as_echo_n "(cached) " >&6
7161else
7162 ac_check_lib_save_LIBS=$LIBS
7163LIBS="-lproject $LIBS"
7164cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7165/* end confdefs.h. */
7166
7167/* Override any GCC internal prototype to avoid an error.
7168 Use char because int might match the return type of a GCC
7169 builtin and then its argument prototype would still apply. */
7170#ifdef __cplusplus
7171extern "C"
7172#endif
7173char setproject ();
7174int
7175main ()
7176{
7177return setproject ();
7178 ;
7179 return 0;
7180}
7181_ACEOF
7182if ac_fn_c_try_link "$LINENO"; then :
7183 ac_cv_lib_project_setproject=yes
7184else
7185 ac_cv_lib_project_setproject=no
7186fi
7187rm -f core conftest.err conftest.$ac_objext \
7188 conftest$ac_exeext conftest.$ac_ext
7189LIBS=$ac_check_lib_save_LIBS
7190fi
7191{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_project_setproject" >&5
7192$as_echo "$ac_cv_lib_project_setproject" >&6; }
7193if test "x$ac_cv_lib_project_setproject" = xyes; then :
7194
7195$as_echo "#define USE_SOLARIS_PROJECTS 1" >>confdefs.h
7196
7197 SSHDLIBS="$SSHDLIBS -lproject"
7198 SP_MSG="yes"
7199fi
7200
7201
7202fi
7203
7204 ;;
7205*-*-sunos4*)
7206 CPPFLAGS="$CPPFLAGS -DSUNOS4"
7207 for ac_func in getpwanam
7208do :
7209 ac_fn_c_check_func "$LINENO" "getpwanam" "ac_cv_func_getpwanam"
7210if test "x$ac_cv_func_getpwanam" = xyes; then :
7211 cat >>confdefs.h <<_ACEOF
7212#define HAVE_GETPWANAM 1
7213_ACEOF
7214
7215fi
7216done
7217
7218 $as_echo "#define PAM_SUN_CODEBASE 1" >>confdefs.h
7219
7220 conf_utmp_location=/etc/utmp
7221 conf_wtmp_location=/var/adm/wtmp
7222 conf_lastlog_location=/var/adm/lastlog
7223 $as_echo "#define USE_PIPES 1" >>confdefs.h
7224
7225 ;;
7226*-ncr-sysv*)
7227 LIBS="$LIBS -lc89"
7228 $as_echo "#define USE_PIPES 1" >>confdefs.h
7229
7230 $as_echo "#define SSHD_ACQUIRES_CTTY 1" >>confdefs.h
7231
7232 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7233
7234 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7235
7236 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7237
7238 ;;
7239*-sni-sysv*)
7240 # /usr/ucblib MUST NOT be searched on ReliantUNIX
7241 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for dlsym in -ldl" >&5
7242$as_echo_n "checking for dlsym in -ldl... " >&6; }
7243if ${ac_cv_lib_dl_dlsym+:} false; then :
7244 $as_echo_n "(cached) " >&6
7245else
7246 ac_check_lib_save_LIBS=$LIBS
7247LIBS="-ldl $LIBS"
7248cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7249/* end confdefs.h. */
7250
7251/* Override any GCC internal prototype to avoid an error.
7252 Use char because int might match the return type of a GCC
7253 builtin and then its argument prototype would still apply. */
7254#ifdef __cplusplus
7255extern "C"
7256#endif
7257char dlsym ();
7258int
7259main ()
7260{
7261return dlsym ();
7262 ;
7263 return 0;
7264}
7265_ACEOF
7266if ac_fn_c_try_link "$LINENO"; then :
7267 ac_cv_lib_dl_dlsym=yes
7268else
7269 ac_cv_lib_dl_dlsym=no
7270fi
7271rm -f core conftest.err conftest.$ac_objext \
7272 conftest$ac_exeext conftest.$ac_ext
7273LIBS=$ac_check_lib_save_LIBS
7274fi
7275{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dl_dlsym" >&5
7276$as_echo "$ac_cv_lib_dl_dlsym" >&6; }
7277if test "x$ac_cv_lib_dl_dlsym" = xyes; then :
7278 cat >>confdefs.h <<_ACEOF
7279#define HAVE_LIBDL 1
7280_ACEOF
7281
7282 LIBS="-ldl $LIBS"
7283
7284fi
7285
7286 # -lresolv needs to be at the end of LIBS or DNS lookups break
7287 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for res_query in -lresolv" >&5
7288$as_echo_n "checking for res_query in -lresolv... " >&6; }
7289if ${ac_cv_lib_resolv_res_query+:} false; then :
7290 $as_echo_n "(cached) " >&6
7291else
7292 ac_check_lib_save_LIBS=$LIBS
7293LIBS="-lresolv $LIBS"
7294cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7295/* end confdefs.h. */
7296
7297/* Override any GCC internal prototype to avoid an error.
7298 Use char because int might match the return type of a GCC
7299 builtin and then its argument prototype would still apply. */
7300#ifdef __cplusplus
7301extern "C"
7302#endif
7303char res_query ();
7304int
7305main ()
7306{
7307return res_query ();
7308 ;
7309 return 0;
7310}
7311_ACEOF
7312if ac_fn_c_try_link "$LINENO"; then :
7313 ac_cv_lib_resolv_res_query=yes
7314else
7315 ac_cv_lib_resolv_res_query=no
7316fi
7317rm -f core conftest.err conftest.$ac_objext \
7318 conftest$ac_exeext conftest.$ac_ext
7319LIBS=$ac_check_lib_save_LIBS
7320fi
7321{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_resolv_res_query" >&5
7322$as_echo "$ac_cv_lib_resolv_res_query" >&6; }
7323if test "x$ac_cv_lib_resolv_res_query" = xyes; then :
7324 LIBS="$LIBS -lresolv"
7325fi
7326
7327 IPADDR_IN_DISPLAY=yes
7328 $as_echo "#define USE_PIPES 1" >>confdefs.h
7329
7330 $as_echo "#define IP_TOS_IS_BROKEN 1" >>confdefs.h
7331
7332 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7333
7334 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7335
7336 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7337
7338 $as_echo "#define SSHD_ACQUIRES_CTTY 1" >>confdefs.h
7339
7340 external_path_file=/etc/default/login
7341 # /usr/ucblib/libucb.a no longer needed on ReliantUNIX
7342 # Attention: always take care to bind libsocket and libnsl before libc,
7343 # otherwise you will find lots of "SIOCGPGRP errno 22" on syslog
7344 ;;
7345# UnixWare 1.x, UnixWare 2.x, and others based on code from Univel.
7346*-*-sysv4.2*)
7347 $as_echo "#define USE_PIPES 1" >>confdefs.h
7348
7349 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7350
7351 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7352
7353 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7354
7355
7356$as_echo "#define PASSWD_NEEDS_USERNAME 1" >>confdefs.h
7357
7358 $as_echo "#define LOCKED_PASSWD_STRING \"*LK*\"" >>confdefs.h
7359
7360 ;;
7361# UnixWare 7.x, OpenUNIX 8
7362*-*-sysv5*)
7363 CPPFLAGS="$CPPFLAGS -Dvsnprintf=_xvsnprintf -Dsnprintf=_xsnprintf"
7364
7365$as_echo "#define UNIXWARE_LONG_PASSWORDS 1" >>confdefs.h
7366
7367 $as_echo "#define USE_PIPES 1" >>confdefs.h
7368
7369 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7370
7371 $as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
7372
7373 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7374
7375 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7376
7377 $as_echo "#define PASSWD_NEEDS_USERNAME 1" >>confdefs.h
7378
7379 case "$host" in
7380 *-*-sysv5SCO_SV*) # SCO OpenServer 6.x
7381 maildir=/var/spool/mail
7382 TEST_SHELL=/u95/bin/sh
7383
7384$as_echo "#define BROKEN_LIBIAF 1" >>confdefs.h
7385
7386 $as_echo "#define BROKEN_UPDWTMPX 1" >>confdefs.h
7387
7388 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for getluid in -lprot" >&5
7389$as_echo_n "checking for getluid in -lprot... " >&6; }
7390if ${ac_cv_lib_prot_getluid+:} false; then :
7391 $as_echo_n "(cached) " >&6
7392else
7393 ac_check_lib_save_LIBS=$LIBS
7394LIBS="-lprot $LIBS"
7395cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7396/* end confdefs.h. */
7397
7398/* Override any GCC internal prototype to avoid an error.
7399 Use char because int might match the return type of a GCC
7400 builtin and then its argument prototype would still apply. */
7401#ifdef __cplusplus
7402extern "C"
7403#endif
7404char getluid ();
7405int
7406main ()
7407{
7408return getluid ();
7409 ;
7410 return 0;
7411}
7412_ACEOF
7413if ac_fn_c_try_link "$LINENO"; then :
7414 ac_cv_lib_prot_getluid=yes
7415else
7416 ac_cv_lib_prot_getluid=no
7417fi
7418rm -f core conftest.err conftest.$ac_objext \
7419 conftest$ac_exeext conftest.$ac_ext
7420LIBS=$ac_check_lib_save_LIBS
7421fi
7422{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_prot_getluid" >&5
7423$as_echo "$ac_cv_lib_prot_getluid" >&6; }
7424if test "x$ac_cv_lib_prot_getluid" = xyes; then :
7425 LIBS="$LIBS -lprot"
7426 for ac_func in getluid setluid
7427do :
7428 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
7429ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
7430if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
7431 cat >>confdefs.h <<_ACEOF
7432#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
7433_ACEOF
7434
7435fi
7436done
7437
7438 $as_echo "#define HAVE_SECUREWARE 1" >>confdefs.h
7439
7440 $as_echo "#define DISABLE_SHADOW 1" >>confdefs.h
7441
7442
7443fi
7444
7445 ;;
7446 *) $as_echo "#define LOCKED_PASSWD_STRING \"*LK*\"" >>confdefs.h
7447
7448 check_for_libcrypt_later=1
7449 ;;
7450 esac
7451 ;;
7452*-*-sysv*)
7453 ;;
7454# SCO UNIX and OEM versions of SCO UNIX
7455*-*-sco3.2v4*)
7456 as_fn_error $? "\"This Platform is no longer supported.\"" "$LINENO" 5
7457 ;;
7458# SCO OpenServer 5.x
7459*-*-sco3.2v5*)
7460 if test -z "$GCC"; then
7461 CFLAGS="$CFLAGS -belf"
7462 fi
7463 LIBS="$LIBS -lprot -lx -ltinfo -lm"
7464 no_dev_ptmx=1
7465 $as_echo "#define USE_PIPES 1" >>confdefs.h
7466
7467 $as_echo "#define HAVE_SECUREWARE 1" >>confdefs.h
7468
7469 $as_echo "#define DISABLE_SHADOW 1" >>confdefs.h
7470
7471 $as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
7472
7473 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7474
7475 $as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
7476
7477 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7478
7479 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7480
7481 $as_echo "#define WITH_ABBREV_NO_TTY 1" >>confdefs.h
7482
7483 $as_echo "#define BROKEN_UPDWTMPX 1" >>confdefs.h
7484
7485 $as_echo "#define PASSWD_NEEDS_USERNAME 1" >>confdefs.h
7486
7487 for ac_func in getluid setluid
7488do :
7489 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
7490ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
7491if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
7492 cat >>confdefs.h <<_ACEOF
7493#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
7494_ACEOF
7495
7496fi
7497done
7498
7499 MANTYPE=man
7500 TEST_SHELL=ksh
7501 ;;
7502*-*-unicosmk*)
7503
7504$as_echo "#define NO_SSH_LASTLOG 1" >>confdefs.h
7505
7506 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7507
7508 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7509
7510 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7511
7512 $as_echo "#define USE_PIPES 1" >>confdefs.h
7513
7514 $as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
7515
7516 LDFLAGS="$LDFLAGS"
7517 LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
7518 MANTYPE=cat
7519 ;;
7520*-*-unicosmp*)
7521 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7522
7523 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7524
7525 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7526
7527 $as_echo "#define WITH_ABBREV_NO_TTY 1" >>confdefs.h
7528
7529 $as_echo "#define USE_PIPES 1" >>confdefs.h
7530
7531 $as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
7532
7533 LDFLAGS="$LDFLAGS"
7534 LIBS="$LIBS -lgen -lacid -ldb"
7535 MANTYPE=cat
7536 ;;
7537*-*-unicos*)
7538 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7539
7540 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7541
7542 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7543
7544 $as_echo "#define USE_PIPES 1" >>confdefs.h
7545
7546 $as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
7547
7548 $as_echo "#define NO_SSH_LASTLOG 1" >>confdefs.h
7549
7550 LDFLAGS="$LDFLAGS -Wl,-Dmsglevel=334:fatal"
7551 LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
7552 MANTYPE=cat
7553 ;;
7554*-dec-osf*)
7555 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Digital Unix SIA" >&5
7556$as_echo_n "checking for Digital Unix SIA... " >&6; }
7557 no_osfsia=""
7558
7559# Check whether --with-osfsia was given.
7560if test "${with_osfsia+set}" = set; then :
7561 withval=$with_osfsia;
7562 if test "x$withval" = "xno" ; then
7563 { $as_echo "$as_me:${as_lineno-$LINENO}: result: disabled" >&5
7564$as_echo "disabled" >&6; }
7565 no_osfsia=1
7566 fi
7567
7568fi
7569
7570 if test -z "$no_osfsia" ; then
7571 if test -f /etc/sia/matrix.conf; then
7572 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
7573$as_echo "yes" >&6; }
7574
7575$as_echo "#define HAVE_OSF_SIA 1" >>confdefs.h
7576
7577
7578$as_echo "#define DISABLE_LOGIN 1" >>confdefs.h
7579
7580 $as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
7581
7582 LIBS="$LIBS -lsecurity -ldb -lm -laud"
7583 SIA_MSG="yes"
7584 else
7585 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
7586$as_echo "no" >&6; }
7587
7588$as_echo "#define LOCKED_PASSWD_SUBSTR \"Nologin\"" >>confdefs.h
7589
7590 fi
7591 fi
7592 $as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
7593
7594 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7595
7596 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7597
7598 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7599
7600
7601$as_echo "#define BROKEN_READV_COMPARISON 1" >>confdefs.h
7602
7603 ;;
7604
7605*-*-nto-qnx*)
7606 $as_echo "#define USE_PIPES 1" >>confdefs.h
7607
7608 $as_echo "#define NO_X11_UNIX_SOCKETS 1" >>confdefs.h
7609
7610
7611$as_echo "#define MISSING_NFDBITS 1" >>confdefs.h
7612
7613
7614$as_echo "#define MISSING_HOWMANY 1" >>confdefs.h
7615
7616
7617$as_echo "#define MISSING_FD_MASK 1" >>confdefs.h
7618
7619 $as_echo "#define DISABLE_LASTLOG 1" >>confdefs.h
7620
7621 $as_echo "#define SSHD_ACQUIRES_CTTY 1" >>confdefs.h
7622
7623
7624$as_echo "#define BROKEN_SHADOW_EXPIRE 1" >>confdefs.h
7625
7626 enable_etc_default_login=no # has incompatible /etc/default/login
7627 case "$host" in
7628 *-*-nto-qnx6*)
7629 $as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
7630
7631 ;;
7632 esac
7633 ;;
7634
7635*-*-ultrix*)
7636
7637$as_echo "#define BROKEN_GETGROUPS 1" >>confdefs.h
7638
7639
7640$as_echo "#define BROKEN_MMAP 1" >>confdefs.h
7641
7642 $as_echo "#define NEED_SETPGRP 1" >>confdefs.h
7643
7644
7645$as_echo "#define HAVE_SYS_SYSLOG_H 1" >>confdefs.h
7646
7647 ;;
7648
7649*-*-lynxos)
7650 CFLAGS="$CFLAGS -D__NO_INCLUDE_WARN__"
7651 $as_echo "#define MISSING_HOWMANY 1" >>confdefs.h
7652
7653
7654$as_echo "#define BROKEN_SETVBUF 1" >>confdefs.h
7655
7656 ;;
7657esac
7658
7659{ $as_echo "$as_me:${as_lineno-$LINENO}: checking compiler and flags for sanity" >&5
7660$as_echo_n "checking compiler and flags for sanity... " >&6; }
7661if test "$cross_compiling" = yes; then :
7662 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking compiler sanity" >&5
7663$as_echo "$as_me: WARNING: cross compiling: not checking compiler sanity" >&2;}
7664
7665else
7666 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7667/* end confdefs.h. */
7668 #include <stdio.h>
7669int
7670main ()
7671{
7672 exit(0);
7673 ;
7674 return 0;
7675}
7676_ACEOF
7677if ac_fn_c_try_run "$LINENO"; then :
7678 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
7679$as_echo "yes" >&6; }
7680else
7681
7682 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
7683$as_echo "no" >&6; }
7684 as_fn_error $? "*** compiler cannot create working executables, check config.log ***" "$LINENO" 5
7685
7686fi
7687rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
7688 conftest.$ac_objext conftest.beam conftest.$ac_ext
7689fi
7690
7691
7692# Checks for libraries.
7693ac_fn_c_check_func "$LINENO" "yp_match" "ac_cv_func_yp_match"
7694if test "x$ac_cv_func_yp_match" = xyes; then :
7695
7696else
7697 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for yp_match in -lnsl" >&5
7698$as_echo_n "checking for yp_match in -lnsl... " >&6; }
7699if ${ac_cv_lib_nsl_yp_match+:} false; then :
7700 $as_echo_n "(cached) " >&6
7701else
7702 ac_check_lib_save_LIBS=$LIBS
7703LIBS="-lnsl $LIBS"
7704cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7705/* end confdefs.h. */
7706
7707/* Override any GCC internal prototype to avoid an error.
7708 Use char because int might match the return type of a GCC
7709 builtin and then its argument prototype would still apply. */
7710#ifdef __cplusplus
7711extern "C"
7712#endif
7713char yp_match ();
7714int
7715main ()
7716{
7717return yp_match ();
7718 ;
7719 return 0;
7720}
7721_ACEOF
7722if ac_fn_c_try_link "$LINENO"; then :
7723 ac_cv_lib_nsl_yp_match=yes
7724else
7725 ac_cv_lib_nsl_yp_match=no
7726fi
7727rm -f core conftest.err conftest.$ac_objext \
7728 conftest$ac_exeext conftest.$ac_ext
7729LIBS=$ac_check_lib_save_LIBS
7730fi
7731{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_nsl_yp_match" >&5
7732$as_echo "$ac_cv_lib_nsl_yp_match" >&6; }
7733if test "x$ac_cv_lib_nsl_yp_match" = xyes; then :
7734 cat >>confdefs.h <<_ACEOF
7735#define HAVE_LIBNSL 1
7736_ACEOF
7737
7738 LIBS="-lnsl $LIBS"
7739
7740fi
7741
7742fi
7743
7744ac_fn_c_check_func "$LINENO" "setsockopt" "ac_cv_func_setsockopt"
7745if test "x$ac_cv_func_setsockopt" = xyes; then :
7746
7747else
7748 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for setsockopt in -lsocket" >&5
7749$as_echo_n "checking for setsockopt in -lsocket... " >&6; }
7750if ${ac_cv_lib_socket_setsockopt+:} false; then :
7751 $as_echo_n "(cached) " >&6
7752else
7753 ac_check_lib_save_LIBS=$LIBS
7754LIBS="-lsocket $LIBS"
7755cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7756/* end confdefs.h. */
7757
7758/* Override any GCC internal prototype to avoid an error.
7759 Use char because int might match the return type of a GCC
7760 builtin and then its argument prototype would still apply. */
7761#ifdef __cplusplus
7762extern "C"
7763#endif
7764char setsockopt ();
7765int
7766main ()
7767{
7768return setsockopt ();
7769 ;
7770 return 0;
7771}
7772_ACEOF
7773if ac_fn_c_try_link "$LINENO"; then :
7774 ac_cv_lib_socket_setsockopt=yes
7775else
7776 ac_cv_lib_socket_setsockopt=no
7777fi
7778rm -f core conftest.err conftest.$ac_objext \
7779 conftest$ac_exeext conftest.$ac_ext
7780LIBS=$ac_check_lib_save_LIBS
7781fi
7782{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_socket_setsockopt" >&5
7783$as_echo "$ac_cv_lib_socket_setsockopt" >&6; }
7784if test "x$ac_cv_lib_socket_setsockopt" = xyes; then :
7785 cat >>confdefs.h <<_ACEOF
7786#define HAVE_LIBSOCKET 1
7787_ACEOF
7788
7789 LIBS="-lsocket $LIBS"
7790
7791fi
7792
7793fi
7794
7795
7796for ac_func in dirname
7797do :
7798 ac_fn_c_check_func "$LINENO" "dirname" "ac_cv_func_dirname"
7799if test "x$ac_cv_func_dirname" = xyes; then :
7800 cat >>confdefs.h <<_ACEOF
7801#define HAVE_DIRNAME 1
7802_ACEOF
7803 for ac_header in libgen.h
7804do :
7805 ac_fn_c_check_header_mongrel "$LINENO" "libgen.h" "ac_cv_header_libgen_h" "$ac_includes_default"
7806if test "x$ac_cv_header_libgen_h" = xyes; then :
7807 cat >>confdefs.h <<_ACEOF
7808#define HAVE_LIBGEN_H 1
7809_ACEOF
7810
7811fi
7812
7813done
7814
7815else
7816
7817 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for dirname in -lgen" >&5
7818$as_echo_n "checking for dirname in -lgen... " >&6; }
7819if ${ac_cv_lib_gen_dirname+:} false; then :
7820 $as_echo_n "(cached) " >&6
7821else
7822 ac_check_lib_save_LIBS=$LIBS
7823LIBS="-lgen $LIBS"
7824cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7825/* end confdefs.h. */
7826
7827/* Override any GCC internal prototype to avoid an error.
7828 Use char because int might match the return type of a GCC
7829 builtin and then its argument prototype would still apply. */
7830#ifdef __cplusplus
7831extern "C"
7832#endif
7833char dirname ();
7834int
7835main ()
7836{
7837return dirname ();
7838 ;
7839 return 0;
7840}
7841_ACEOF
7842if ac_fn_c_try_link "$LINENO"; then :
7843 ac_cv_lib_gen_dirname=yes
7844else
7845 ac_cv_lib_gen_dirname=no
7846fi
7847rm -f core conftest.err conftest.$ac_objext \
7848 conftest$ac_exeext conftest.$ac_ext
7849LIBS=$ac_check_lib_save_LIBS
7850fi
7851{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gen_dirname" >&5
7852$as_echo "$ac_cv_lib_gen_dirname" >&6; }
7853if test "x$ac_cv_lib_gen_dirname" = xyes; then :
7854
7855 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for broken dirname" >&5
7856$as_echo_n "checking for broken dirname... " >&6; }
7857if ${ac_cv_have_broken_dirname+:} false; then :
7858 $as_echo_n "(cached) " >&6
7859else
7860
7861 save_LIBS="$LIBS"
7862 LIBS="$LIBS -lgen"
7863 if test "$cross_compiling" = yes; then :
7864 ac_cv_have_broken_dirname="no"
7865else
7866 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7867/* end confdefs.h. */
7868
7869#include <libgen.h>
7870#include <string.h>
7871
7872int main(int argc, char **argv) {
7873 char *s, buf[32];
7874
7875 strncpy(buf,"/etc", 32);
7876 s = dirname(buf);
7877 if (!s || strncmp(s, "/", 32) != 0) {
7878 exit(1);
7879 } else {
7880 exit(0);
7881 }
7882}
7883
7884_ACEOF
7885if ac_fn_c_try_run "$LINENO"; then :
7886 ac_cv_have_broken_dirname="no"
7887else
7888 ac_cv_have_broken_dirname="yes"
7889fi
7890rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
7891 conftest.$ac_objext conftest.beam conftest.$ac_ext
7892fi
7893
7894 LIBS="$save_LIBS"
7895
7896fi
7897{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_broken_dirname" >&5
7898$as_echo "$ac_cv_have_broken_dirname" >&6; }
7899 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
7900 LIBS="$LIBS -lgen"
7901 $as_echo "#define HAVE_DIRNAME 1" >>confdefs.h
7902
7903 for ac_header in libgen.h
7904do :
7905 ac_fn_c_check_header_mongrel "$LINENO" "libgen.h" "ac_cv_header_libgen_h" "$ac_includes_default"
7906if test "x$ac_cv_header_libgen_h" = xyes; then :
7907 cat >>confdefs.h <<_ACEOF
7908#define HAVE_LIBGEN_H 1
7909_ACEOF
7910
7911fi
7912
7913done
7914
7915 fi
7916
7917fi
7918
7919
7920fi
7921done
7922
7923
7924ac_fn_c_check_func "$LINENO" "getspnam" "ac_cv_func_getspnam"
7925if test "x$ac_cv_func_getspnam" = xyes; then :
7926
7927else
7928 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for getspnam in -lgen" >&5
7929$as_echo_n "checking for getspnam in -lgen... " >&6; }
7930if ${ac_cv_lib_gen_getspnam+:} false; then :
7931 $as_echo_n "(cached) " >&6
7932else
7933 ac_check_lib_save_LIBS=$LIBS
7934LIBS="-lgen $LIBS"
7935cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7936/* end confdefs.h. */
7937
7938/* Override any GCC internal prototype to avoid an error.
7939 Use char because int might match the return type of a GCC
7940 builtin and then its argument prototype would still apply. */
7941#ifdef __cplusplus
7942extern "C"
7943#endif
7944char getspnam ();
7945int
7946main ()
7947{
7948return getspnam ();
7949 ;
7950 return 0;
7951}
7952_ACEOF
7953if ac_fn_c_try_link "$LINENO"; then :
7954 ac_cv_lib_gen_getspnam=yes
7955else
7956 ac_cv_lib_gen_getspnam=no
7957fi
7958rm -f core conftest.err conftest.$ac_objext \
7959 conftest$ac_exeext conftest.$ac_ext
7960LIBS=$ac_check_lib_save_LIBS
7961fi
7962{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gen_getspnam" >&5
7963$as_echo "$ac_cv_lib_gen_getspnam" >&6; }
7964if test "x$ac_cv_lib_gen_getspnam" = xyes; then :
7965 LIBS="$LIBS -lgen"
7966fi
7967
7968fi
7969
7970{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing basename" >&5
7971$as_echo_n "checking for library containing basename... " >&6; }
7972if ${ac_cv_search_basename+:} false; then :
7973 $as_echo_n "(cached) " >&6
7974else
7975 ac_func_search_save_LIBS=$LIBS
7976cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7977/* end confdefs.h. */
7978
7979/* Override any GCC internal prototype to avoid an error.
7980 Use char because int might match the return type of a GCC
7981 builtin and then its argument prototype would still apply. */
7982#ifdef __cplusplus
7983extern "C"
7984#endif
7985char basename ();
7986int
7987main ()
7988{
7989return basename ();
7990 ;
7991 return 0;
7992}
7993_ACEOF
7994for ac_lib in '' gen; do
7995 if test -z "$ac_lib"; then
7996 ac_res="none required"
7997 else
7998 ac_res=-l$ac_lib
7999 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
8000 fi
8001 if ac_fn_c_try_link "$LINENO"; then :
8002 ac_cv_search_basename=$ac_res
8003fi
8004rm -f core conftest.err conftest.$ac_objext \
8005 conftest$ac_exeext
8006 if ${ac_cv_search_basename+:} false; then :
8007 break
8008fi
8009done
8010if ${ac_cv_search_basename+:} false; then :
8011
8012else
8013 ac_cv_search_basename=no
8014fi
8015rm conftest.$ac_ext
8016LIBS=$ac_func_search_save_LIBS
8017fi
8018{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_basename" >&5
8019$as_echo "$ac_cv_search_basename" >&6; }
8020ac_res=$ac_cv_search_basename
8021if test "$ac_res" != no; then :
8022 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
8023
8024$as_echo "#define HAVE_BASENAME 1" >>confdefs.h
8025
8026fi
8027
8028
8029
8030# Check whether --with-zlib was given.
8031if test "${with_zlib+set}" = set; then :
8032 withval=$with_zlib; if test "x$withval" = "xno" ; then
8033 as_fn_error $? "*** zlib is required ***" "$LINENO" 5
8034 elif test "x$withval" != "xyes"; then
8035 if test -d "$withval/lib"; then
8036 if test -n "${need_dash_r}"; then
8037 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
8038 else
8039 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
8040 fi
8041 else
8042 if test -n "${need_dash_r}"; then
8043 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
8044 else
8045 LDFLAGS="-L${withval} ${LDFLAGS}"
8046 fi
8047 fi
8048 if test -d "$withval/include"; then
8049 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
8050 else
8051 CPPFLAGS="-I${withval} ${CPPFLAGS}"
8052 fi
8053 fi
8054
8055fi
8056
8057
8058ac_fn_c_check_header_mongrel "$LINENO" "zlib.h" "ac_cv_header_zlib_h" "$ac_includes_default"
8059if test "x$ac_cv_header_zlib_h" = xyes; then :
8060
8061else
8062 as_fn_error $? "*** zlib.h missing - please install first or check config.log ***" "$LINENO" 5
8063fi
8064
8065
8066{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for deflate in -lz" >&5
8067$as_echo_n "checking for deflate in -lz... " >&6; }
8068if ${ac_cv_lib_z_deflate+:} false; then :
8069 $as_echo_n "(cached) " >&6
8070else
8071 ac_check_lib_save_LIBS=$LIBS
8072LIBS="-lz $LIBS"
8073cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8074/* end confdefs.h. */
8075
8076/* Override any GCC internal prototype to avoid an error.
8077 Use char because int might match the return type of a GCC
8078 builtin and then its argument prototype would still apply. */
8079#ifdef __cplusplus
8080extern "C"
8081#endif
8082char deflate ();
8083int
8084main ()
8085{
8086return deflate ();
8087 ;
8088 return 0;
8089}
8090_ACEOF
8091if ac_fn_c_try_link "$LINENO"; then :
8092 ac_cv_lib_z_deflate=yes
8093else
8094 ac_cv_lib_z_deflate=no
8095fi
8096rm -f core conftest.err conftest.$ac_objext \
8097 conftest$ac_exeext conftest.$ac_ext
8098LIBS=$ac_check_lib_save_LIBS
8099fi
8100{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_z_deflate" >&5
8101$as_echo "$ac_cv_lib_z_deflate" >&6; }
8102if test "x$ac_cv_lib_z_deflate" = xyes; then :
8103 cat >>confdefs.h <<_ACEOF
8104#define HAVE_LIBZ 1
8105_ACEOF
8106
8107 LIBS="-lz $LIBS"
8108
8109else
8110
8111 saved_CPPFLAGS="$CPPFLAGS"
8112 saved_LDFLAGS="$LDFLAGS"
8113 save_LIBS="$LIBS"
8114 if test -n "${need_dash_r}"; then
8115 LDFLAGS="-L/usr/local/lib -R/usr/local/lib ${saved_LDFLAGS}"
8116 else
8117 LDFLAGS="-L/usr/local/lib ${saved_LDFLAGS}"
8118 fi
8119 CPPFLAGS="-I/usr/local/include ${saved_CPPFLAGS}"
8120 LIBS="$LIBS -lz"
8121 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8122/* end confdefs.h. */
8123
8124/* Override any GCC internal prototype to avoid an error.
8125 Use char because int might match the return type of a GCC
8126 builtin and then its argument prototype would still apply. */
8127#ifdef __cplusplus
8128extern "C"
8129#endif
8130char deflate ();
8131int
8132main ()
8133{
8134return deflate ();
8135 ;
8136 return 0;
8137}
8138_ACEOF
8139if ac_fn_c_try_link "$LINENO"; then :
8140 $as_echo "#define HAVE_LIBZ 1" >>confdefs.h
8141
8142else
8143
8144 as_fn_error $? "*** zlib missing - please install first or check config.log ***" "$LINENO" 5
8145
8146
8147fi
8148rm -f core conftest.err conftest.$ac_objext \
8149 conftest$ac_exeext conftest.$ac_ext
8150
8151
8152fi
8153
8154
8155
8156# Check whether --with-zlib-version-check was given.
8157if test "${with_zlib_version_check+set}" = set; then :
8158 withval=$with_zlib_version_check; if test "x$withval" = "xno" ; then
8159 zlib_check_nonfatal=1
8160 fi
8161
8162
8163fi
8164
8165
8166{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for possibly buggy zlib" >&5
8167$as_echo_n "checking for possibly buggy zlib... " >&6; }
8168if test "$cross_compiling" = yes; then :
8169 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking zlib version" >&5
8170$as_echo "$as_me: WARNING: cross compiling: not checking zlib version" >&2;}
8171
8172else
8173 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8174/* end confdefs.h. */
8175
8176#include <stdio.h>
8177#include <zlib.h>
8178
8179int
8180main ()
8181{
8182
8183 int a=0, b=0, c=0, d=0, n, v;
8184 n = sscanf(ZLIB_VERSION, "%d.%d.%d.%d", &a, &b, &c, &d);
8185 if (n != 3 && n != 4)
8186 exit(1);
8187 v = a*1000000 + b*10000 + c*100 + d;
8188 fprintf(stderr, "found zlib version %s (%d)\n", ZLIB_VERSION, v);
8189
8190 /* 1.1.4 is OK */
8191 if (a == 1 && b == 1 && c >= 4)
8192 exit(0);
8193
8194 /* 1.2.3 and up are OK */
8195 if (v >= 1020300)
8196 exit(0);
8197
8198 exit(2);
8199
8200 ;
8201 return 0;
8202}
8203_ACEOF
8204if ac_fn_c_try_run "$LINENO"; then :
8205 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
8206$as_echo "no" >&6; }
8207else
8208 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
8209$as_echo "yes" >&6; }
8210 if test -z "$zlib_check_nonfatal" ; then
8211 as_fn_error $? "*** zlib too old - check config.log ***
8212Your reported zlib version has known security problems. It's possible your
8213vendor has fixed these problems without changing the version number. If you
8214are sure this is the case, you can disable the check by running
8215\"./configure --without-zlib-version-check\".
8216If you are in doubt, upgrade zlib to version 1.2.3 or greater.
8217See http://www.gzip.org/zlib/ for details." "$LINENO" 5
8218 else
8219 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: zlib version may have security problems" >&5
8220$as_echo "$as_me: WARNING: zlib version may have security problems" >&2;}
8221 fi
8222
8223fi
8224rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
8225 conftest.$ac_objext conftest.beam conftest.$ac_ext
8226fi
8227
8228
8229ac_fn_c_check_func "$LINENO" "strcasecmp" "ac_cv_func_strcasecmp"
8230if test "x$ac_cv_func_strcasecmp" = xyes; then :
8231
8232else
8233 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for strcasecmp in -lresolv" >&5
8234$as_echo_n "checking for strcasecmp in -lresolv... " >&6; }
8235if ${ac_cv_lib_resolv_strcasecmp+:} false; then :
8236 $as_echo_n "(cached) " >&6
8237else
8238 ac_check_lib_save_LIBS=$LIBS
8239LIBS="-lresolv $LIBS"
8240cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8241/* end confdefs.h. */
8242
8243/* Override any GCC internal prototype to avoid an error.
8244 Use char because int might match the return type of a GCC
8245 builtin and then its argument prototype would still apply. */
8246#ifdef __cplusplus
8247extern "C"
8248#endif
8249char strcasecmp ();
8250int
8251main ()
8252{
8253return strcasecmp ();
8254 ;
8255 return 0;
8256}
8257_ACEOF
8258if ac_fn_c_try_link "$LINENO"; then :
8259 ac_cv_lib_resolv_strcasecmp=yes
8260else
8261 ac_cv_lib_resolv_strcasecmp=no
8262fi
8263rm -f core conftest.err conftest.$ac_objext \
8264 conftest$ac_exeext conftest.$ac_ext
8265LIBS=$ac_check_lib_save_LIBS
8266fi
8267{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_resolv_strcasecmp" >&5
8268$as_echo "$ac_cv_lib_resolv_strcasecmp" >&6; }
8269if test "x$ac_cv_lib_resolv_strcasecmp" = xyes; then :
8270 LIBS="$LIBS -lresolv"
8271fi
8272
8273
8274fi
8275
8276for ac_func in utimes
8277do :
8278 ac_fn_c_check_func "$LINENO" "utimes" "ac_cv_func_utimes"
8279if test "x$ac_cv_func_utimes" = xyes; then :
8280 cat >>confdefs.h <<_ACEOF
8281#define HAVE_UTIMES 1
8282_ACEOF
8283
8284else
8285 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for utimes in -lc89" >&5
8286$as_echo_n "checking for utimes in -lc89... " >&6; }
8287if ${ac_cv_lib_c89_utimes+:} false; then :
8288 $as_echo_n "(cached) " >&6
8289else
8290 ac_check_lib_save_LIBS=$LIBS
8291LIBS="-lc89 $LIBS"
8292cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8293/* end confdefs.h. */
8294
8295/* Override any GCC internal prototype to avoid an error.
8296 Use char because int might match the return type of a GCC
8297 builtin and then its argument prototype would still apply. */
8298#ifdef __cplusplus
8299extern "C"
8300#endif
8301char utimes ();
8302int
8303main ()
8304{
8305return utimes ();
8306 ;
8307 return 0;
8308}
8309_ACEOF
8310if ac_fn_c_try_link "$LINENO"; then :
8311 ac_cv_lib_c89_utimes=yes
8312else
8313 ac_cv_lib_c89_utimes=no
8314fi
8315rm -f core conftest.err conftest.$ac_objext \
8316 conftest$ac_exeext conftest.$ac_ext
8317LIBS=$ac_check_lib_save_LIBS
8318fi
8319{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_c89_utimes" >&5
8320$as_echo "$ac_cv_lib_c89_utimes" >&6; }
8321if test "x$ac_cv_lib_c89_utimes" = xyes; then :
8322 $as_echo "#define HAVE_UTIMES 1" >>confdefs.h
8323
8324 LIBS="$LIBS -lc89"
8325fi
8326
8327
8328fi
8329done
8330
8331
8332for ac_header in libutil.h
8333do :
8334 ac_fn_c_check_header_mongrel "$LINENO" "libutil.h" "ac_cv_header_libutil_h" "$ac_includes_default"
8335if test "x$ac_cv_header_libutil_h" = xyes; then :
8336 cat >>confdefs.h <<_ACEOF
8337#define HAVE_LIBUTIL_H 1
8338_ACEOF
8339
8340fi
8341
8342done
8343
8344{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing fmt_scaled" >&5
8345$as_echo_n "checking for library containing fmt_scaled... " >&6; }
8346if ${ac_cv_search_fmt_scaled+:} false; then :
8347 $as_echo_n "(cached) " >&6
8348else
8349 ac_func_search_save_LIBS=$LIBS
8350cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8351/* end confdefs.h. */
8352
8353/* Override any GCC internal prototype to avoid an error.
8354 Use char because int might match the return type of a GCC
8355 builtin and then its argument prototype would still apply. */
8356#ifdef __cplusplus
8357extern "C"
8358#endif
8359char fmt_scaled ();
8360int
8361main ()
8362{
8363return fmt_scaled ();
8364 ;
8365 return 0;
8366}
8367_ACEOF
8368for ac_lib in '' util bsd; do
8369 if test -z "$ac_lib"; then
8370 ac_res="none required"
8371 else
8372 ac_res=-l$ac_lib
8373 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
8374 fi
8375 if ac_fn_c_try_link "$LINENO"; then :
8376 ac_cv_search_fmt_scaled=$ac_res
8377fi
8378rm -f core conftest.err conftest.$ac_objext \
8379 conftest$ac_exeext
8380 if ${ac_cv_search_fmt_scaled+:} false; then :
8381 break
8382fi
8383done
8384if ${ac_cv_search_fmt_scaled+:} false; then :
8385
8386else
8387 ac_cv_search_fmt_scaled=no
8388fi
8389rm conftest.$ac_ext
8390LIBS=$ac_func_search_save_LIBS
8391fi
8392{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_fmt_scaled" >&5
8393$as_echo "$ac_cv_search_fmt_scaled" >&6; }
8394ac_res=$ac_cv_search_fmt_scaled
8395if test "$ac_res" != no; then :
8396 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
8397
8398fi
8399
8400{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing login" >&5
8401$as_echo_n "checking for library containing login... " >&6; }
8402if ${ac_cv_search_login+:} false; then :
8403 $as_echo_n "(cached) " >&6
8404else
8405 ac_func_search_save_LIBS=$LIBS
8406cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8407/* end confdefs.h. */
8408
8409/* Override any GCC internal prototype to avoid an error.
8410 Use char because int might match the return type of a GCC
8411 builtin and then its argument prototype would still apply. */
8412#ifdef __cplusplus
8413extern "C"
8414#endif
8415char login ();
8416int
8417main ()
8418{
8419return login ();
8420 ;
8421 return 0;
8422}
8423_ACEOF
8424for ac_lib in '' util bsd; do
8425 if test -z "$ac_lib"; then
8426 ac_res="none required"
8427 else
8428 ac_res=-l$ac_lib
8429 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
8430 fi
8431 if ac_fn_c_try_link "$LINENO"; then :
8432 ac_cv_search_login=$ac_res
8433fi
8434rm -f core conftest.err conftest.$ac_objext \
8435 conftest$ac_exeext
8436 if ${ac_cv_search_login+:} false; then :
8437 break
8438fi
8439done
8440if ${ac_cv_search_login+:} false; then :
8441
8442else
8443 ac_cv_search_login=no
8444fi
8445rm conftest.$ac_ext
8446LIBS=$ac_func_search_save_LIBS
8447fi
8448{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_login" >&5
8449$as_echo "$ac_cv_search_login" >&6; }
8450ac_res=$ac_cv_search_login
8451if test "$ac_res" != no; then :
8452 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
8453
8454fi
8455
8456{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing logout" >&5
8457$as_echo_n "checking for library containing logout... " >&6; }
8458if ${ac_cv_search_logout+:} false; then :
8459 $as_echo_n "(cached) " >&6
8460else
8461 ac_func_search_save_LIBS=$LIBS
8462cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8463/* end confdefs.h. */
8464
8465/* Override any GCC internal prototype to avoid an error.
8466 Use char because int might match the return type of a GCC
8467 builtin and then its argument prototype would still apply. */
8468#ifdef __cplusplus
8469extern "C"
8470#endif
8471char logout ();
8472int
8473main ()
8474{
8475return logout ();
8476 ;
8477 return 0;
8478}
8479_ACEOF
8480for ac_lib in '' util bsd; do
8481 if test -z "$ac_lib"; then
8482 ac_res="none required"
8483 else
8484 ac_res=-l$ac_lib
8485 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
8486 fi
8487 if ac_fn_c_try_link "$LINENO"; then :
8488 ac_cv_search_logout=$ac_res
8489fi
8490rm -f core conftest.err conftest.$ac_objext \
8491 conftest$ac_exeext
8492 if ${ac_cv_search_logout+:} false; then :
8493 break
8494fi
8495done
8496if ${ac_cv_search_logout+:} false; then :
8497
8498else
8499 ac_cv_search_logout=no
8500fi
8501rm conftest.$ac_ext
8502LIBS=$ac_func_search_save_LIBS
8503fi
8504{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_logout" >&5
8505$as_echo "$ac_cv_search_logout" >&6; }
8506ac_res=$ac_cv_search_logout
8507if test "$ac_res" != no; then :
8508 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
8509
8510fi
8511
8512{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing logwtmp" >&5
8513$as_echo_n "checking for library containing logwtmp... " >&6; }
8514if ${ac_cv_search_logwtmp+:} false; then :
8515 $as_echo_n "(cached) " >&6
8516else
8517 ac_func_search_save_LIBS=$LIBS
8518cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8519/* end confdefs.h. */
8520
8521/* Override any GCC internal prototype to avoid an error.
8522 Use char because int might match the return type of a GCC
8523 builtin and then its argument prototype would still apply. */
8524#ifdef __cplusplus
8525extern "C"
8526#endif
8527char logwtmp ();
8528int
8529main ()
8530{
8531return logwtmp ();
8532 ;
8533 return 0;
8534}
8535_ACEOF
8536for ac_lib in '' util bsd; do
8537 if test -z "$ac_lib"; then
8538 ac_res="none required"
8539 else
8540 ac_res=-l$ac_lib
8541 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
8542 fi
8543 if ac_fn_c_try_link "$LINENO"; then :
8544 ac_cv_search_logwtmp=$ac_res
8545fi
8546rm -f core conftest.err conftest.$ac_objext \
8547 conftest$ac_exeext
8548 if ${ac_cv_search_logwtmp+:} false; then :
8549 break
8550fi
8551done
8552if ${ac_cv_search_logwtmp+:} false; then :
8553
8554else
8555 ac_cv_search_logwtmp=no
8556fi
8557rm conftest.$ac_ext
8558LIBS=$ac_func_search_save_LIBS
8559fi
8560{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_logwtmp" >&5
8561$as_echo "$ac_cv_search_logwtmp" >&6; }
8562ac_res=$ac_cv_search_logwtmp
8563if test "$ac_res" != no; then :
8564 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
8565
8566fi
8567
8568{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing openpty" >&5
8569$as_echo_n "checking for library containing openpty... " >&6; }
8570if ${ac_cv_search_openpty+:} false; then :
8571 $as_echo_n "(cached) " >&6
8572else
8573 ac_func_search_save_LIBS=$LIBS
8574cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8575/* end confdefs.h. */
8576
8577/* Override any GCC internal prototype to avoid an error.
8578 Use char because int might match the return type of a GCC
8579 builtin and then its argument prototype would still apply. */
8580#ifdef __cplusplus
8581extern "C"
8582#endif
8583char openpty ();
8584int
8585main ()
8586{
8587return openpty ();
8588 ;
8589 return 0;
8590}
8591_ACEOF
8592for ac_lib in '' util bsd; do
8593 if test -z "$ac_lib"; then
8594 ac_res="none required"
8595 else
8596 ac_res=-l$ac_lib
8597 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
8598 fi
8599 if ac_fn_c_try_link "$LINENO"; then :
8600 ac_cv_search_openpty=$ac_res
8601fi
8602rm -f core conftest.err conftest.$ac_objext \
8603 conftest$ac_exeext
8604 if ${ac_cv_search_openpty+:} false; then :
8605 break
8606fi
8607done
8608if ${ac_cv_search_openpty+:} false; then :
8609
8610else
8611 ac_cv_search_openpty=no
8612fi
8613rm conftest.$ac_ext
8614LIBS=$ac_func_search_save_LIBS
8615fi
8616{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_openpty" >&5
8617$as_echo "$ac_cv_search_openpty" >&6; }
8618ac_res=$ac_cv_search_openpty
8619if test "$ac_res" != no; then :
8620 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
8621
8622fi
8623
8624{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing updwtmp" >&5
8625$as_echo_n "checking for library containing updwtmp... " >&6; }
8626if ${ac_cv_search_updwtmp+:} false; then :
8627 $as_echo_n "(cached) " >&6
8628else
8629 ac_func_search_save_LIBS=$LIBS
8630cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8631/* end confdefs.h. */
8632
8633/* Override any GCC internal prototype to avoid an error.
8634 Use char because int might match the return type of a GCC
8635 builtin and then its argument prototype would still apply. */
8636#ifdef __cplusplus
8637extern "C"
8638#endif
8639char updwtmp ();
8640int
8641main ()
8642{
8643return updwtmp ();
8644 ;
8645 return 0;
8646}
8647_ACEOF
8648for ac_lib in '' util bsd; do
8649 if test -z "$ac_lib"; then
8650 ac_res="none required"
8651 else
8652 ac_res=-l$ac_lib
8653 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
8654 fi
8655 if ac_fn_c_try_link "$LINENO"; then :
8656 ac_cv_search_updwtmp=$ac_res
8657fi
8658rm -f core conftest.err conftest.$ac_objext \
8659 conftest$ac_exeext
8660 if ${ac_cv_search_updwtmp+:} false; then :
8661 break
8662fi
8663done
8664if ${ac_cv_search_updwtmp+:} false; then :
8665
8666else
8667 ac_cv_search_updwtmp=no
8668fi
8669rm conftest.$ac_ext
8670LIBS=$ac_func_search_save_LIBS
8671fi
8672{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_updwtmp" >&5
8673$as_echo "$ac_cv_search_updwtmp" >&6; }
8674ac_res=$ac_cv_search_updwtmp
8675if test "$ac_res" != no; then :
8676 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
8677
8678fi
8679
8680for ac_func in fmt_scaled login logout openpty updwtmp logwtmp
8681do :
8682 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
8683ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
8684if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
8685 cat >>confdefs.h <<_ACEOF
8686#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
8687_ACEOF
8688
8689fi
8690done
8691
8692
8693for ac_func in strftime
8694do :
8695 ac_fn_c_check_func "$LINENO" "strftime" "ac_cv_func_strftime"
8696if test "x$ac_cv_func_strftime" = xyes; then :
8697 cat >>confdefs.h <<_ACEOF
8698#define HAVE_STRFTIME 1
8699_ACEOF
8700
8701else
8702 # strftime is in -lintl on SCO UNIX.
8703{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for strftime in -lintl" >&5
8704$as_echo_n "checking for strftime in -lintl... " >&6; }
8705if ${ac_cv_lib_intl_strftime+:} false; then :
8706 $as_echo_n "(cached) " >&6
8707else
8708 ac_check_lib_save_LIBS=$LIBS
8709LIBS="-lintl $LIBS"
8710cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8711/* end confdefs.h. */
8712
8713/* Override any GCC internal prototype to avoid an error.
8714 Use char because int might match the return type of a GCC
8715 builtin and then its argument prototype would still apply. */
8716#ifdef __cplusplus
8717extern "C"
8718#endif
8719char strftime ();
8720int
8721main ()
8722{
8723return strftime ();
8724 ;
8725 return 0;
8726}
8727_ACEOF
8728if ac_fn_c_try_link "$LINENO"; then :
8729 ac_cv_lib_intl_strftime=yes
8730else
8731 ac_cv_lib_intl_strftime=no
8732fi
8733rm -f core conftest.err conftest.$ac_objext \
8734 conftest$ac_exeext conftest.$ac_ext
8735LIBS=$ac_check_lib_save_LIBS
8736fi
8737{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_intl_strftime" >&5
8738$as_echo "$ac_cv_lib_intl_strftime" >&6; }
8739if test "x$ac_cv_lib_intl_strftime" = xyes; then :
8740 $as_echo "#define HAVE_STRFTIME 1" >>confdefs.h
8741
8742LIBS="-lintl $LIBS"
8743fi
8744
8745fi
8746done
8747
8748
8749# Check for ALTDIRFUNC glob() extension
8750{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for GLOB_ALTDIRFUNC support" >&5
8751$as_echo_n "checking for GLOB_ALTDIRFUNC support... " >&6; }
8752cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8753/* end confdefs.h. */
8754
8755 #include <glob.h>
8756 #ifdef GLOB_ALTDIRFUNC
8757 FOUNDIT
8758 #endif
8759
8760_ACEOF
8761if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
8762 $EGREP "FOUNDIT" >/dev/null 2>&1; then :
8763
8764
8765$as_echo "#define GLOB_HAS_ALTDIRFUNC 1" >>confdefs.h
8766
8767 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
8768$as_echo "yes" >&6; }
8769
8770else
8771
8772 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
8773$as_echo "no" >&6; }
8774
8775
8776fi
8777rm -f conftest*
8778
8779
8780# Check for g.gl_matchc glob() extension
8781{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for gl_matchc field in glob_t" >&5
8782$as_echo_n "checking for gl_matchc field in glob_t... " >&6; }
8783cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8784/* end confdefs.h. */
8785 #include <glob.h>
8786int
8787main ()
8788{
8789 glob_t g; g.gl_matchc = 1;
8790 ;
8791 return 0;
8792}
8793_ACEOF
8794if ac_fn_c_try_compile "$LINENO"; then :
8795
8796
8797$as_echo "#define GLOB_HAS_GL_MATCHC 1" >>confdefs.h
8798
8799 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
8800$as_echo "yes" >&6; }
8801
8802else
8803
8804 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
8805$as_echo "no" >&6; }
8806
8807fi
8808rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
8809
8810# Check for g.gl_statv glob() extension
8811{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for gl_statv and GLOB_KEEPSTAT extensions for glob" >&5
8812$as_echo_n "checking for gl_statv and GLOB_KEEPSTAT extensions for glob... " >&6; }
8813cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8814/* end confdefs.h. */
8815 #include <glob.h>
8816int
8817main ()
8818{
8819
8820#ifndef GLOB_KEEPSTAT
8821#error "glob does not support GLOB_KEEPSTAT extension"
8822#endif
8823glob_t g;
8824g.gl_statv = NULL;
8825
8826 ;
8827 return 0;
8828}
8829_ACEOF
8830if ac_fn_c_try_compile "$LINENO"; then :
8831
8832
8833$as_echo "#define GLOB_HAS_GL_STATV 1" >>confdefs.h
8834
8835 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
8836$as_echo "yes" >&6; }
8837
8838else
8839
8840 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
8841$as_echo "no" >&6; }
8842
8843
8844fi
8845rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
8846
8847ac_fn_c_check_decl "$LINENO" "GLOB_NOMATCH" "ac_cv_have_decl_GLOB_NOMATCH" "#include <glob.h>
8848"
8849if test "x$ac_cv_have_decl_GLOB_NOMATCH" = xyes; then :
8850 ac_have_decl=1
8851else
8852 ac_have_decl=0
8853fi
8854
8855cat >>confdefs.h <<_ACEOF
8856#define HAVE_DECL_GLOB_NOMATCH $ac_have_decl
8857_ACEOF
8858
8859
8860{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether struct dirent allocates space for d_name" >&5
8861$as_echo_n "checking whether struct dirent allocates space for d_name... " >&6; }
8862if test "$cross_compiling" = yes; then :
8863
8864 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&5
8865$as_echo "$as_me: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&2;}
8866 $as_echo "#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1" >>confdefs.h
8867
8868
8869
8870else
8871 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8872/* end confdefs.h. */
8873
8874#include <sys/types.h>
8875#include <dirent.h>
8876int
8877main ()
8878{
8879
8880 struct dirent d;
8881 exit(sizeof(d.d_name)<=sizeof(char));
8882
8883 ;
8884 return 0;
8885}
8886_ACEOF
8887if ac_fn_c_try_run "$LINENO"; then :
8888 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
8889$as_echo "yes" >&6; }
8890else
8891
8892 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
8893$as_echo "no" >&6; }
8894
8895$as_echo "#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1" >>confdefs.h
8896
8897
8898fi
8899rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
8900 conftest.$ac_objext conftest.beam conftest.$ac_ext
8901fi
8902
8903
8904{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for /proc/pid/fd directory" >&5
8905$as_echo_n "checking for /proc/pid/fd directory... " >&6; }
8906if test -d "/proc/$$/fd" ; then
8907
8908$as_echo "#define HAVE_PROC_PID 1" >>confdefs.h
8909
8910 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
8911$as_echo "yes" >&6; }
8912else
8913 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
8914$as_echo "no" >&6; }
8915fi
8916
8917# Check whether user wants S/Key support
8918SKEY_MSG="no"
8919
8920# Check whether --with-skey was given.
8921if test "${with_skey+set}" = set; then :
8922 withval=$with_skey;
8923 if test "x$withval" != "xno" ; then
8924
8925 if test "x$withval" != "xyes" ; then
8926 CPPFLAGS="$CPPFLAGS -I${withval}/include"
8927 LDFLAGS="$LDFLAGS -L${withval}/lib"
8928 fi
8929
8930
8931$as_echo "#define SKEY 1" >>confdefs.h
8932
8933 LIBS="-lskey $LIBS"
8934 SKEY_MSG="yes"
8935
8936 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for s/key support" >&5
8937$as_echo_n "checking for s/key support... " >&6; }
8938 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8939/* end confdefs.h. */
8940
8941#include <stdio.h>
8942#include <skey.h>
8943
8944int
8945main ()
8946{
8947
8948 char *ff = skey_keyinfo(""); ff="";
8949 exit(0);
8950
8951 ;
8952 return 0;
8953}
8954_ACEOF
8955if ac_fn_c_try_link "$LINENO"; then :
8956 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
8957$as_echo "yes" >&6; }
8958else
8959
8960 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
8961$as_echo "no" >&6; }
8962 as_fn_error $? "** Incomplete or missing s/key libraries." "$LINENO" 5
8963
8964fi
8965rm -f core conftest.err conftest.$ac_objext \
8966 conftest$ac_exeext conftest.$ac_ext
8967 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if skeychallenge takes 4 arguments" >&5
8968$as_echo_n "checking if skeychallenge takes 4 arguments... " >&6; }
8969 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8970/* end confdefs.h. */
8971
8972#include <stdio.h>
8973#include <skey.h>
8974
8975int
8976main ()
8977{
8978
8979 (void)skeychallenge(NULL,"name","",0);
8980
8981 ;
8982 return 0;
8983}
8984_ACEOF
8985if ac_fn_c_try_compile "$LINENO"; then :
8986
8987 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
8988$as_echo "yes" >&6; }
8989
8990$as_echo "#define SKEYCHALLENGE_4ARG 1" >>confdefs.h
8991
8992else
8993
8994 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
8995$as_echo "no" >&6; }
8996
8997fi
8998rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
8999 fi
9000
9001
9002fi
9003
9004
9005# Check whether user wants TCP wrappers support
9006TCPW_MSG="no"
9007
9008# Check whether --with-tcp-wrappers was given.
9009if test "${with_tcp_wrappers+set}" = set; then :
9010 withval=$with_tcp_wrappers;
9011 if test "x$withval" != "xno" ; then
9012 saved_LIBS="$LIBS"
9013 saved_LDFLAGS="$LDFLAGS"
9014 saved_CPPFLAGS="$CPPFLAGS"
9015 if test -n "${withval}" && \
9016 test "x${withval}" != "xyes"; then
9017 if test -d "${withval}/lib"; then
9018 if test -n "${need_dash_r}"; then
9019 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
9020 else
9021 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
9022 fi
9023 else
9024 if test -n "${need_dash_r}"; then
9025 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
9026 else
9027 LDFLAGS="-L${withval} ${LDFLAGS}"
9028 fi
9029 fi
9030 if test -d "${withval}/include"; then
9031 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
9032 else
9033 CPPFLAGS="-I${withval} ${CPPFLAGS}"
9034 fi
9035 fi
9036 LIBS="-lwrap $LIBS"
9037 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for libwrap" >&5
9038$as_echo_n "checking for libwrap... " >&6; }
9039 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9040/* end confdefs.h. */
9041
9042#include <sys/types.h>
9043#include <sys/socket.h>
9044#include <netinet/in.h>
9045#include <tcpd.h>
9046int deny_severity = 0, allow_severity = 0;
9047
9048int
9049main ()
9050{
9051
9052 hosts_access(0);
9053
9054 ;
9055 return 0;
9056}
9057_ACEOF
9058if ac_fn_c_try_link "$LINENO"; then :
9059
9060 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
9061$as_echo "yes" >&6; }
9062
9063$as_echo "#define LIBWRAP 1" >>confdefs.h
9064
9065 SSHDLIBS="$SSHDLIBS -lwrap"
9066 TCPW_MSG="yes"
9067
9068else
9069
9070 as_fn_error $? "*** libwrap missing" "$LINENO" 5
9071
9072
9073fi
9074rm -f core conftest.err conftest.$ac_objext \
9075 conftest$ac_exeext conftest.$ac_ext
9076 LIBS="$saved_LIBS"
9077 fi
9078
9079
9080fi
9081
9082
9083# Check whether user wants to use ldns
9084LDNS_MSG="no"
9085
9086# Check whether --with-ldns was given.
9087if test "${with_ldns+set}" = set; then :
9088 withval=$with_ldns;
9089 if test "x$withval" != "xno" ; then
9090
9091 if test "x$withval" != "xyes" ; then
9092 CPPFLAGS="$CPPFLAGS -I${withval}/include"
9093 LDFLAGS="$LDFLAGS -L${withval}/lib"
9094 fi
9095
9096
9097$as_echo "#define HAVE_LDNS 1" >>confdefs.h
9098
9099 LIBS="-lldns $LIBS"
9100 LDNS_MSG="yes"
9101
9102 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldns support" >&5
9103$as_echo_n "checking for ldns support... " >&6; }
9104 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9105/* end confdefs.h. */
9106
9107#include <stdio.h>
9108#include <stdlib.h>
9109#include <stdint.h>
9110#include <ldns/ldns.h>
9111int main() { ldns_status status = ldns_verify_trusted(NULL, NULL, NULL, NULL); status=LDNS_STATUS_OK; exit(0); }
9112
9113
9114_ACEOF
9115if ac_fn_c_try_link "$LINENO"; then :
9116 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
9117$as_echo "yes" >&6; }
9118else
9119
9120 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
9121$as_echo "no" >&6; }
9122 as_fn_error $? "** Incomplete or missing ldns libraries." "$LINENO" 5
9123
9124fi
9125rm -f core conftest.err conftest.$ac_objext \
9126 conftest$ac_exeext conftest.$ac_ext
9127 fi
9128
9129
9130fi
9131
9132
9133# Check whether user wants libedit support
9134LIBEDIT_MSG="no"
9135
9136# Check whether --with-libedit was given.
9137if test "${with_libedit+set}" = set; then :
9138 withval=$with_libedit; if test "x$withval" != "xno" ; then
9139 if test "x$withval" = "xyes" ; then
9140 # Extract the first word of "pkg-config", so it can be a program name with args.
9141set dummy pkg-config; ac_word=$2
9142{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
9143$as_echo_n "checking for $ac_word... " >&6; }
9144if ${ac_cv_path_PKGCONFIG+:} false; then :
9145 $as_echo_n "(cached) " >&6
9146else
9147 case $PKGCONFIG in
9148 [\\/]* | ?:[\\/]*)
9149 ac_cv_path_PKGCONFIG="$PKGCONFIG" # Let the user override the test with a path.
9150 ;;
9151 *)
9152 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
9153for as_dir in $PATH
9154do
9155 IFS=$as_save_IFS
9156 test -z "$as_dir" && as_dir=.
9157 for ac_exec_ext in '' $ac_executable_extensions; do
9158 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
9159 ac_cv_path_PKGCONFIG="$as_dir/$ac_word$ac_exec_ext"
9160 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
9161 break 2
9162 fi
9163done
9164 done
9165IFS=$as_save_IFS
9166
9167 test -z "$ac_cv_path_PKGCONFIG" && ac_cv_path_PKGCONFIG="no"
9168 ;;
9169esac
9170fi
9171PKGCONFIG=$ac_cv_path_PKGCONFIG
9172if test -n "$PKGCONFIG"; then
9173 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PKGCONFIG" >&5
9174$as_echo "$PKGCONFIG" >&6; }
9175else
9176 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
9177$as_echo "no" >&6; }
9178fi
9179
9180
9181 if test "x$PKGCONFIG" != "xno"; then
9182 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $PKGCONFIG knows about libedit" >&5
9183$as_echo_n "checking if $PKGCONFIG knows about libedit... " >&6; }
9184 if "$PKGCONFIG" libedit; then
9185 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
9186$as_echo "yes" >&6; }
9187 use_pkgconfig_for_libedit=yes
9188 else
9189 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
9190$as_echo "no" >&6; }
9191 fi
9192 fi
9193 else
9194 CPPFLAGS="$CPPFLAGS -I${withval}/include"
9195 if test -n "${need_dash_r}"; then
9196 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
9197 else
9198 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
9199 fi
9200 fi
9201 if test "x$use_pkgconfig_for_libedit" = "xyes"; then
9202 LIBEDIT=`$PKGCONFIG --libs-only-l libedit`
9203 CPPFLAGS="$CPPFLAGS `$PKGCONFIG --cflags libedit`"
9204 else
9205 LIBEDIT="-ledit -lcurses"
9206 fi
9207 OTHERLIBS=`echo $LIBEDIT | sed 's/-ledit//'`
9208 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for el_init in -ledit" >&5
9209$as_echo_n "checking for el_init in -ledit... " >&6; }
9210if ${ac_cv_lib_edit_el_init+:} false; then :
9211 $as_echo_n "(cached) " >&6
9212else
9213 ac_check_lib_save_LIBS=$LIBS
9214LIBS="-ledit $OTHERLIBS
9215 $LIBS"
9216cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9217/* end confdefs.h. */
9218
9219/* Override any GCC internal prototype to avoid an error.
9220 Use char because int might match the return type of a GCC
9221 builtin and then its argument prototype would still apply. */
9222#ifdef __cplusplus
9223extern "C"
9224#endif
9225char el_init ();
9226int
9227main ()
9228{
9229return el_init ();
9230 ;
9231 return 0;
9232}
9233_ACEOF
9234if ac_fn_c_try_link "$LINENO"; then :
9235 ac_cv_lib_edit_el_init=yes
9236else
9237 ac_cv_lib_edit_el_init=no
9238fi
9239rm -f core conftest.err conftest.$ac_objext \
9240 conftest$ac_exeext conftest.$ac_ext
9241LIBS=$ac_check_lib_save_LIBS
9242fi
9243{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_edit_el_init" >&5
9244$as_echo "$ac_cv_lib_edit_el_init" >&6; }
9245if test "x$ac_cv_lib_edit_el_init" = xyes; then :
9246
9247$as_echo "#define USE_LIBEDIT 1" >>confdefs.h
9248
9249 LIBEDIT_MSG="yes"
9250
9251
9252else
9253 as_fn_error $? "libedit not found" "$LINENO" 5
9254fi
9255
9256 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if libedit version is compatible" >&5
9257$as_echo_n "checking if libedit version is compatible... " >&6; }
9258 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9259/* end confdefs.h. */
9260 #include <histedit.h>
9261int
9262main ()
9263{
9264
9265 int i = H_SETSIZE;
9266 el_init("", NULL, NULL, NULL);
9267 exit(0);
9268
9269 ;
9270 return 0;
9271}
9272_ACEOF
9273if ac_fn_c_try_compile "$LINENO"; then :
9274 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
9275$as_echo "yes" >&6; }
9276else
9277 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
9278$as_echo "no" >&6; }
9279 as_fn_error $? "libedit version is not compatible" "$LINENO" 5
9280
9281fi
9282rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
9283 fi
9284
9285fi
9286
9287
9288AUDIT_MODULE=none
9289
9290# Check whether --with-audit was given.
9291if test "${with_audit+set}" = set; then :
9292 withval=$with_audit;
9293 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for supported audit module" >&5
9294$as_echo_n "checking for supported audit module... " >&6; }
9295 case "$withval" in
9296 bsm)
9297 { $as_echo "$as_me:${as_lineno-$LINENO}: result: bsm" >&5
9298$as_echo "bsm" >&6; }
9299 AUDIT_MODULE=bsm
9300 for ac_header in bsm/audit.h
9301do :
9302 ac_fn_c_check_header_compile "$LINENO" "bsm/audit.h" "ac_cv_header_bsm_audit_h" "
9303#ifdef HAVE_TIME_H
9304# include <time.h>
9305#endif
9306
9307
9308"
9309if test "x$ac_cv_header_bsm_audit_h" = xyes; then :
9310 cat >>confdefs.h <<_ACEOF
9311#define HAVE_BSM_AUDIT_H 1
9312_ACEOF
9313
9314else
9315 as_fn_error $? "BSM enabled and bsm/audit.h not found" "$LINENO" 5
9316fi
9317
9318done
9319
9320 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for getaudit in -lbsm" >&5
9321$as_echo_n "checking for getaudit in -lbsm... " >&6; }
9322if ${ac_cv_lib_bsm_getaudit+:} false; then :
9323 $as_echo_n "(cached) " >&6
9324else
9325 ac_check_lib_save_LIBS=$LIBS
9326LIBS="-lbsm $LIBS"
9327cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9328/* end confdefs.h. */
9329
9330/* Override any GCC internal prototype to avoid an error.
9331 Use char because int might match the return type of a GCC
9332 builtin and then its argument prototype would still apply. */
9333#ifdef __cplusplus
9334extern "C"
9335#endif
9336char getaudit ();
9337int
9338main ()
9339{
9340return getaudit ();
9341 ;
9342 return 0;
9343}
9344_ACEOF
9345if ac_fn_c_try_link "$LINENO"; then :
9346 ac_cv_lib_bsm_getaudit=yes
9347else
9348 ac_cv_lib_bsm_getaudit=no
9349fi
9350rm -f core conftest.err conftest.$ac_objext \
9351 conftest$ac_exeext conftest.$ac_ext
9352LIBS=$ac_check_lib_save_LIBS
9353fi
9354{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_bsm_getaudit" >&5
9355$as_echo "$ac_cv_lib_bsm_getaudit" >&6; }
9356if test "x$ac_cv_lib_bsm_getaudit" = xyes; then :
9357 cat >>confdefs.h <<_ACEOF
9358#define HAVE_LIBBSM 1
9359_ACEOF
9360
9361 LIBS="-lbsm $LIBS"
9362
9363else
9364 as_fn_error $? "BSM enabled and required library not found" "$LINENO" 5
9365fi
9366
9367 for ac_func in getaudit
9368do :
9369 ac_fn_c_check_func "$LINENO" "getaudit" "ac_cv_func_getaudit"
9370if test "x$ac_cv_func_getaudit" = xyes; then :
9371 cat >>confdefs.h <<_ACEOF
9372#define HAVE_GETAUDIT 1
9373_ACEOF
9374
9375else
9376 as_fn_error $? "BSM enabled and required function not found" "$LINENO" 5
9377fi
9378done
9379
9380 # These are optional
9381 for ac_func in getaudit_addr aug_get_machine
9382do :
9383 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
9384ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
9385if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
9386 cat >>confdefs.h <<_ACEOF
9387#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
9388_ACEOF
9389
9390fi
9391done
9392
9393
9394$as_echo "#define USE_BSM_AUDIT 1" >>confdefs.h
9395
9396 if test "$sol2ver" -eq 11; then
9397 SSHDLIBS="$SSHDLIBS -lscf"
9398
9399$as_echo "#define BROKEN_BSM_API 1" >>confdefs.h
9400
9401 fi
9402 ;;
9403 linux)
9404 { $as_echo "$as_me:${as_lineno-$LINENO}: result: linux" >&5
9405$as_echo "linux" >&6; }
9406 AUDIT_MODULE=linux
9407 for ac_header in libaudit.h
9408do :
9409 ac_fn_c_check_header_mongrel "$LINENO" "libaudit.h" "ac_cv_header_libaudit_h" "$ac_includes_default"
9410if test "x$ac_cv_header_libaudit_h" = xyes; then :
9411 cat >>confdefs.h <<_ACEOF
9412#define HAVE_LIBAUDIT_H 1
9413_ACEOF
9414
9415fi
9416
9417done
9418
9419 SSHDLIBS="$SSHDLIBS -laudit"
9420
9421$as_echo "#define USE_LINUX_AUDIT 1" >>confdefs.h
9422
9423 ;;
9424 debug)
9425 AUDIT_MODULE=debug
9426 { $as_echo "$as_me:${as_lineno-$LINENO}: result: debug" >&5
9427$as_echo "debug" >&6; }
9428
9429$as_echo "#define SSH_AUDIT_EVENTS 1" >>confdefs.h
9430
9431 ;;
9432 no)
9433 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
9434$as_echo "no" >&6; }
9435 ;;
9436 *)
9437 as_fn_error $? "Unknown audit module $withval" "$LINENO" 5
9438 ;;
9439 esac
9440
9441fi
9442
9443
9444for ac_func in \
9445 arc4random \
9446 arc4random_buf \
9447 arc4random_uniform \
9448 asprintf \
9449 b64_ntop \
9450 __b64_ntop \
9451 b64_pton \
9452 __b64_pton \
9453 bcopy \
9454 bindresvport_sa \
9455 clock \
9456 closefrom \
9457 dirfd \
9458 fchmod \
9459 fchown \
9460 freeaddrinfo \
9461 fstatvfs \
9462 futimes \
9463 getaddrinfo \
9464 getcwd \
9465 getgrouplist \
9466 getnameinfo \
9467 getopt \
9468 getpeereid \
9469 getpeerucred \
9470 _getpty \
9471 getrlimit \
9472 getttyent \
9473 glob \
9474 group_from_gid \
9475 inet_aton \
9476 inet_ntoa \
9477 inet_ntop \
9478 innetgr \
9479 login_getcapbool \
9480 md5_crypt \
9481 memmove \
9482 mkdtemp \
9483 mmap \
9484 ngetaddrinfo \
9485 nsleep \
9486 ogetaddrinfo \
9487 openlog_r \
9488 poll \
9489 prctl \
9490 pstat \
9491 readpassphrase \
9492 realpath \
9493 recvmsg \
9494 rresvport_af \
9495 sendmsg \
9496 setdtablesize \
9497 setegid \
9498 setenv \
9499 seteuid \
9500 setgroupent \
9501 setgroups \
9502 setlogin \
9503 setpassent\
9504 setpcred \
9505 setproctitle \
9506 setregid \
9507 setreuid \
9508 setrlimit \
9509 setsid \
9510 setvbuf \
9511 sigaction \
9512 sigvec \
9513 snprintf \
9514 socketpair \
9515 statfs \
9516 statvfs \
9517 strdup \
9518 strerror \
9519 strlcat \
9520 strlcpy \
9521 strmode \
9522 strnlen \
9523 strnvis \
9524 strptime \
9525 strtonum \
9526 strtoll \
9527 strtoul \
9528 swap32 \
9529 sysconf \
9530 tcgetpgrp \
9531 timingsafe_bcmp \
9532 truncate \
9533 unsetenv \
9534 updwtmpx \
9535 user_from_uid \
9536 vasprintf \
9537 vhangup \
9538 vsnprintf \
9539 waitpid \
9540
9541do :
9542 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
9543ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
9544if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
9545 cat >>confdefs.h <<_ACEOF
9546#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
9547_ACEOF
9548
9549fi
9550done
9551
9552
9553cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9554/* end confdefs.h. */
9555 #include <ctype.h>
9556int
9557main ()
9558{
9559 return (isblank('a'));
9560 ;
9561 return 0;
9562}
9563_ACEOF
9564if ac_fn_c_try_link "$LINENO"; then :
9565
9566$as_echo "#define HAVE_ISBLANK 1" >>confdefs.h
9567
9568
9569fi
9570rm -f core conftest.err conftest.$ac_objext \
9571 conftest$ac_exeext conftest.$ac_ext
9572
9573# PKCS#11 support requires dlopen() and co
9574{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing dlopen" >&5
9575$as_echo_n "checking for library containing dlopen... " >&6; }
9576if ${ac_cv_search_dlopen+:} false; then :
9577 $as_echo_n "(cached) " >&6
9578else
9579 ac_func_search_save_LIBS=$LIBS
9580cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9581/* end confdefs.h. */
9582
9583/* Override any GCC internal prototype to avoid an error.
9584 Use char because int might match the return type of a GCC
9585 builtin and then its argument prototype would still apply. */
9586#ifdef __cplusplus
9587extern "C"
9588#endif
9589char dlopen ();
9590int
9591main ()
9592{
9593return dlopen ();
9594 ;
9595 return 0;
9596}
9597_ACEOF
9598for ac_lib in '' dl; do
9599 if test -z "$ac_lib"; then
9600 ac_res="none required"
9601 else
9602 ac_res=-l$ac_lib
9603 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
9604 fi
9605 if ac_fn_c_try_link "$LINENO"; then :
9606 ac_cv_search_dlopen=$ac_res
9607fi
9608rm -f core conftest.err conftest.$ac_objext \
9609 conftest$ac_exeext
9610 if ${ac_cv_search_dlopen+:} false; then :
9611 break
9612fi
9613done
9614if ${ac_cv_search_dlopen+:} false; then :
9615
9616else
9617 ac_cv_search_dlopen=no
9618fi
9619rm conftest.$ac_ext
9620LIBS=$ac_func_search_save_LIBS
9621fi
9622{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_dlopen" >&5
9623$as_echo "$ac_cv_search_dlopen" >&6; }
9624ac_res=$ac_cv_search_dlopen
9625if test "$ac_res" != no; then :
9626 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
9627
9628$as_echo "#define ENABLE_PKCS11 /**/" >>confdefs.h
9629
9630
9631fi
9632
9633
9634# IRIX has a const char return value for gai_strerror()
9635for ac_func in gai_strerror
9636do :
9637 ac_fn_c_check_func "$LINENO" "gai_strerror" "ac_cv_func_gai_strerror"
9638if test "x$ac_cv_func_gai_strerror" = xyes; then :
9639 cat >>confdefs.h <<_ACEOF
9640#define HAVE_GAI_STRERROR 1
9641_ACEOF
9642
9643 $as_echo "#define HAVE_GAI_STRERROR 1" >>confdefs.h
9644
9645 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9646/* end confdefs.h. */
9647
9648#include <sys/types.h>
9649#include <sys/socket.h>
9650#include <netdb.h>
9651
9652const char *gai_strerror(int);
9653
9654int
9655main ()
9656{
9657
9658 char *str;
9659 str = gai_strerror(0);
9660
9661 ;
9662 return 0;
9663}
9664_ACEOF
9665if ac_fn_c_try_compile "$LINENO"; then :
9666
9667
9668$as_echo "#define HAVE_CONST_GAI_STRERROR_PROTO 1" >>confdefs.h
9669
9670fi
9671rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
9672fi
9673done
9674
9675
9676{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing nanosleep" >&5
9677$as_echo_n "checking for library containing nanosleep... " >&6; }
9678if ${ac_cv_search_nanosleep+:} false; then :
9679 $as_echo_n "(cached) " >&6
9680else
9681 ac_func_search_save_LIBS=$LIBS
9682cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9683/* end confdefs.h. */
9684
9685/* Override any GCC internal prototype to avoid an error.
9686 Use char because int might match the return type of a GCC
9687 builtin and then its argument prototype would still apply. */
9688#ifdef __cplusplus
9689extern "C"
9690#endif
9691char nanosleep ();
9692int
9693main ()
9694{
9695return nanosleep ();
9696 ;
9697 return 0;
9698}
9699_ACEOF
9700for ac_lib in '' rt posix4; do
9701 if test -z "$ac_lib"; then
9702 ac_res="none required"
9703 else
9704 ac_res=-l$ac_lib
9705 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
9706 fi
9707 if ac_fn_c_try_link "$LINENO"; then :
9708 ac_cv_search_nanosleep=$ac_res
9709fi
9710rm -f core conftest.err conftest.$ac_objext \
9711 conftest$ac_exeext
9712 if ${ac_cv_search_nanosleep+:} false; then :
9713 break
9714fi
9715done
9716if ${ac_cv_search_nanosleep+:} false; then :
9717
9718else
9719 ac_cv_search_nanosleep=no
9720fi
9721rm conftest.$ac_ext
9722LIBS=$ac_func_search_save_LIBS
9723fi
9724{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_nanosleep" >&5
9725$as_echo "$ac_cv_search_nanosleep" >&6; }
9726ac_res=$ac_cv_search_nanosleep
9727if test "$ac_res" != no; then :
9728 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
9729
9730$as_echo "#define HAVE_NANOSLEEP 1" >>confdefs.h
9731
9732fi
9733
9734
9735ac_fn_c_check_decl "$LINENO" "getrusage" "ac_cv_have_decl_getrusage" "$ac_includes_default"
9736if test "x$ac_cv_have_decl_getrusage" = xyes; then :
9737 for ac_func in getrusage
9738do :
9739 ac_fn_c_check_func "$LINENO" "getrusage" "ac_cv_func_getrusage"
9740if test "x$ac_cv_func_getrusage" = xyes; then :
9741 cat >>confdefs.h <<_ACEOF
9742#define HAVE_GETRUSAGE 1
9743_ACEOF
9744
9745fi
9746done
9747
9748fi
9749
9750ac_fn_c_check_decl "$LINENO" "strsep" "ac_cv_have_decl_strsep" "
9751#ifdef HAVE_STRING_H
9752# include <string.h>
9753#endif
9754
9755"
9756if test "x$ac_cv_have_decl_strsep" = xyes; then :
9757 for ac_func in strsep
9758do :
9759 ac_fn_c_check_func "$LINENO" "strsep" "ac_cv_func_strsep"
9760if test "x$ac_cv_func_strsep" = xyes; then :
9761 cat >>confdefs.h <<_ACEOF
9762#define HAVE_STRSEP 1
9763_ACEOF
9764
9765fi
9766done
9767
9768fi
9769
9770
9771ac_fn_c_check_decl "$LINENO" "tcsendbreak" "ac_cv_have_decl_tcsendbreak" "#include <termios.h>
9772
9773"
9774if test "x$ac_cv_have_decl_tcsendbreak" = xyes; then :
9775 $as_echo "#define HAVE_TCSENDBREAK 1" >>confdefs.h
9776
9777else
9778 for ac_func in tcsendbreak
9779do :
9780 ac_fn_c_check_func "$LINENO" "tcsendbreak" "ac_cv_func_tcsendbreak"
9781if test "x$ac_cv_func_tcsendbreak" = xyes; then :
9782 cat >>confdefs.h <<_ACEOF
9783#define HAVE_TCSENDBREAK 1
9784_ACEOF
9785
9786fi
9787done
9788
9789fi
9790
9791
9792ac_fn_c_check_decl "$LINENO" "h_errno" "ac_cv_have_decl_h_errno" "#include <netdb.h>
9793"
9794if test "x$ac_cv_have_decl_h_errno" = xyes; then :
9795 ac_have_decl=1
9796else
9797 ac_have_decl=0
9798fi
9799
9800cat >>confdefs.h <<_ACEOF
9801#define HAVE_DECL_H_ERRNO $ac_have_decl
9802_ACEOF
9803
9804
9805ac_fn_c_check_decl "$LINENO" "SHUT_RD" "ac_cv_have_decl_SHUT_RD" "
9806#include <sys/types.h>
9807#include <sys/socket.h>
9808
9809"
9810if test "x$ac_cv_have_decl_SHUT_RD" = xyes; then :
9811 ac_have_decl=1
9812else
9813 ac_have_decl=0
9814fi
9815
9816cat >>confdefs.h <<_ACEOF
9817#define HAVE_DECL_SHUT_RD $ac_have_decl
9818_ACEOF
9819
9820
9821ac_fn_c_check_decl "$LINENO" "O_NONBLOCK" "ac_cv_have_decl_O_NONBLOCK" "
9822#include <sys/types.h>
9823#ifdef HAVE_SYS_STAT_H
9824# include <sys/stat.h>
9825#endif
9826#ifdef HAVE_FCNTL_H
9827# include <fcntl.h>
9828#endif
9829
9830"
9831if test "x$ac_cv_have_decl_O_NONBLOCK" = xyes; then :
9832 ac_have_decl=1
9833else
9834 ac_have_decl=0
9835fi
9836
9837cat >>confdefs.h <<_ACEOF
9838#define HAVE_DECL_O_NONBLOCK $ac_have_decl
9839_ACEOF
9840
9841
9842ac_fn_c_check_decl "$LINENO" "writev" "ac_cv_have_decl_writev" "
9843#include <sys/types.h>
9844#include <sys/uio.h>
9845#include <unistd.h>
9846
9847"
9848if test "x$ac_cv_have_decl_writev" = xyes; then :
9849 ac_have_decl=1
9850else
9851 ac_have_decl=0
9852fi
9853
9854cat >>confdefs.h <<_ACEOF
9855#define HAVE_DECL_WRITEV $ac_have_decl
9856_ACEOF
9857
9858
9859ac_fn_c_check_decl "$LINENO" "MAXSYMLINKS" "ac_cv_have_decl_MAXSYMLINKS" "
9860#include <sys/param.h>
9861
9862"
9863if test "x$ac_cv_have_decl_MAXSYMLINKS" = xyes; then :
9864 ac_have_decl=1
9865else
9866 ac_have_decl=0
9867fi
9868
9869cat >>confdefs.h <<_ACEOF
9870#define HAVE_DECL_MAXSYMLINKS $ac_have_decl
9871_ACEOF
9872
9873
9874ac_fn_c_check_decl "$LINENO" "offsetof" "ac_cv_have_decl_offsetof" "
9875#include <stddef.h>
9876
9877"
9878if test "x$ac_cv_have_decl_offsetof" = xyes; then :
9879 ac_have_decl=1
9880else
9881 ac_have_decl=0
9882fi
9883
9884cat >>confdefs.h <<_ACEOF
9885#define HAVE_DECL_OFFSETOF $ac_have_decl
9886_ACEOF
9887
9888
9889for ac_func in setresuid
9890do :
9891 ac_fn_c_check_func "$LINENO" "setresuid" "ac_cv_func_setresuid"
9892if test "x$ac_cv_func_setresuid" = xyes; then :
9893 cat >>confdefs.h <<_ACEOF
9894#define HAVE_SETRESUID 1
9895_ACEOF
9896
9897 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if setresuid seems to work" >&5
9898$as_echo_n "checking if setresuid seems to work... " >&6; }
9899 if test "$cross_compiling" = yes; then :
9900 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking setresuid" >&5
9901$as_echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
9902
9903else
9904 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9905/* end confdefs.h. */
9906
9907#include <stdlib.h>
9908#include <errno.h>
9909
9910int
9911main ()
9912{
9913
9914 errno=0;
9915 setresuid(0,0,0);
9916 if (errno==ENOSYS)
9917 exit(1);
9918 else
9919 exit(0);
9920
9921 ;
9922 return 0;
9923}
9924_ACEOF
9925if ac_fn_c_try_run "$LINENO"; then :
9926 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
9927$as_echo "yes" >&6; }
9928else
9929
9930$as_echo "#define BROKEN_SETRESUID 1" >>confdefs.h
9931
9932 { $as_echo "$as_me:${as_lineno-$LINENO}: result: not implemented" >&5
9933$as_echo "not implemented" >&6; }
9934fi
9935rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
9936 conftest.$ac_objext conftest.beam conftest.$ac_ext
9937fi
9938
9939
9940fi
9941done
9942
9943
9944for ac_func in setresgid
9945do :
9946 ac_fn_c_check_func "$LINENO" "setresgid" "ac_cv_func_setresgid"
9947if test "x$ac_cv_func_setresgid" = xyes; then :
9948 cat >>confdefs.h <<_ACEOF
9949#define HAVE_SETRESGID 1
9950_ACEOF
9951
9952 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if setresgid seems to work" >&5
9953$as_echo_n "checking if setresgid seems to work... " >&6; }
9954 if test "$cross_compiling" = yes; then :
9955 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking setresuid" >&5
9956$as_echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
9957
9958else
9959 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9960/* end confdefs.h. */
9961
9962#include <stdlib.h>
9963#include <errno.h>
9964
9965int
9966main ()
9967{
9968
9969 errno=0;
9970 setresgid(0,0,0);
9971 if (errno==ENOSYS)
9972 exit(1);
9973 else
9974 exit(0);
9975
9976 ;
9977 return 0;
9978}
9979_ACEOF
9980if ac_fn_c_try_run "$LINENO"; then :
9981 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
9982$as_echo "yes" >&6; }
9983else
9984
9985$as_echo "#define BROKEN_SETRESGID 1" >>confdefs.h
9986
9987 { $as_echo "$as_me:${as_lineno-$LINENO}: result: not implemented" >&5
9988$as_echo "not implemented" >&6; }
9989fi
9990rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
9991 conftest.$ac_objext conftest.beam conftest.$ac_ext
9992fi
9993
9994
9995fi
9996done
9997
9998
9999for ac_func in gettimeofday time
10000do :
10001 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
10002ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
10003if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
10004 cat >>confdefs.h <<_ACEOF
10005#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
10006_ACEOF
10007
10008fi
10009done
10010
10011for ac_func in endutent getutent getutid getutline pututline setutent
10012do :
10013 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
10014ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
10015if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
10016 cat >>confdefs.h <<_ACEOF
10017#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
10018_ACEOF
10019
10020fi
10021done
10022
10023for ac_func in utmpname
10024do :
10025 ac_fn_c_check_func "$LINENO" "utmpname" "ac_cv_func_utmpname"
10026if test "x$ac_cv_func_utmpname" = xyes; then :
10027 cat >>confdefs.h <<_ACEOF
10028#define HAVE_UTMPNAME 1
10029_ACEOF
10030
10031fi
10032done
10033
10034for ac_func in endutxent getutxent getutxid getutxline getutxuser pututxline
10035do :
10036 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
10037ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
10038if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
10039 cat >>confdefs.h <<_ACEOF
10040#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
10041_ACEOF
10042
10043fi
10044done
10045
10046for ac_func in setutxdb setutxent utmpxname
10047do :
10048 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
10049ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
10050if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
10051 cat >>confdefs.h <<_ACEOF
10052#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
10053_ACEOF
10054
10055fi
10056done
10057
10058for ac_func in getlastlogxbyname
10059do :
10060 ac_fn_c_check_func "$LINENO" "getlastlogxbyname" "ac_cv_func_getlastlogxbyname"
10061if test "x$ac_cv_func_getlastlogxbyname" = xyes; then :
10062 cat >>confdefs.h <<_ACEOF
10063#define HAVE_GETLASTLOGXBYNAME 1
10064_ACEOF
10065
10066fi
10067done
10068
10069
10070ac_fn_c_check_func "$LINENO" "daemon" "ac_cv_func_daemon"
10071if test "x$ac_cv_func_daemon" = xyes; then :
10072
10073$as_echo "#define HAVE_DAEMON 1" >>confdefs.h
10074
10075else
10076 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for daemon in -lbsd" >&5
10077$as_echo_n "checking for daemon in -lbsd... " >&6; }
10078if ${ac_cv_lib_bsd_daemon+:} false; then :
10079 $as_echo_n "(cached) " >&6
10080else
10081 ac_check_lib_save_LIBS=$LIBS
10082LIBS="-lbsd $LIBS"
10083cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10084/* end confdefs.h. */
10085
10086/* Override any GCC internal prototype to avoid an error.
10087 Use char because int might match the return type of a GCC
10088 builtin and then its argument prototype would still apply. */
10089#ifdef __cplusplus
10090extern "C"
10091#endif
10092char daemon ();
10093int
10094main ()
10095{
10096return daemon ();
10097 ;
10098 return 0;
10099}
10100_ACEOF
10101if ac_fn_c_try_link "$LINENO"; then :
10102 ac_cv_lib_bsd_daemon=yes
10103else
10104 ac_cv_lib_bsd_daemon=no
10105fi
10106rm -f core conftest.err conftest.$ac_objext \
10107 conftest$ac_exeext conftest.$ac_ext
10108LIBS=$ac_check_lib_save_LIBS
10109fi
10110{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_bsd_daemon" >&5
10111$as_echo "$ac_cv_lib_bsd_daemon" >&6; }
10112if test "x$ac_cv_lib_bsd_daemon" = xyes; then :
10113 LIBS="$LIBS -lbsd"; $as_echo "#define HAVE_DAEMON 1" >>confdefs.h
10114
10115fi
10116
10117
10118fi
10119
10120
10121ac_fn_c_check_func "$LINENO" "getpagesize" "ac_cv_func_getpagesize"
10122if test "x$ac_cv_func_getpagesize" = xyes; then :
10123
10124$as_echo "#define HAVE_GETPAGESIZE 1" >>confdefs.h
10125
10126else
10127 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for getpagesize in -lucb" >&5
10128$as_echo_n "checking for getpagesize in -lucb... " >&6; }
10129if ${ac_cv_lib_ucb_getpagesize+:} false; then :
10130 $as_echo_n "(cached) " >&6
10131else
10132 ac_check_lib_save_LIBS=$LIBS
10133LIBS="-lucb $LIBS"
10134cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10135/* end confdefs.h. */
10136
10137/* Override any GCC internal prototype to avoid an error.
10138 Use char because int might match the return type of a GCC
10139 builtin and then its argument prototype would still apply. */
10140#ifdef __cplusplus
10141extern "C"
10142#endif
10143char getpagesize ();
10144int
10145main ()
10146{
10147return getpagesize ();
10148 ;
10149 return 0;
10150}
10151_ACEOF
10152if ac_fn_c_try_link "$LINENO"; then :
10153 ac_cv_lib_ucb_getpagesize=yes
10154else
10155 ac_cv_lib_ucb_getpagesize=no
10156fi
10157rm -f core conftest.err conftest.$ac_objext \
10158 conftest$ac_exeext conftest.$ac_ext
10159LIBS=$ac_check_lib_save_LIBS
10160fi
10161{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_ucb_getpagesize" >&5
10162$as_echo "$ac_cv_lib_ucb_getpagesize" >&6; }
10163if test "x$ac_cv_lib_ucb_getpagesize" = xyes; then :
10164 LIBS="$LIBS -lucb"; $as_echo "#define HAVE_GETPAGESIZE 1" >>confdefs.h
10165
10166fi
10167
10168
10169fi
10170
10171
10172# Check for broken snprintf
10173if test "x$ac_cv_func_snprintf" = "xyes" ; then
10174 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether snprintf correctly terminates long strings" >&5
10175$as_echo_n "checking whether snprintf correctly terminates long strings... " >&6; }
10176 if test "$cross_compiling" = yes; then :
10177 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: Assuming working snprintf()" >&5
10178$as_echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
10179
10180else
10181 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10182/* end confdefs.h. */
10183 #include <stdio.h>
10184int
10185main ()
10186{
10187
10188 char b[5];
10189 snprintf(b,5,"123456789");
10190 exit(b[4]!='\0');
10191
10192 ;
10193 return 0;
10194}
10195_ACEOF
10196if ac_fn_c_try_run "$LINENO"; then :
10197 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10198$as_echo "yes" >&6; }
10199else
10200
10201 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10202$as_echo "no" >&6; }
10203
10204$as_echo "#define BROKEN_SNPRINTF 1" >>confdefs.h
10205
10206 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&5
10207$as_echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;}
10208
10209fi
10210rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10211 conftest.$ac_objext conftest.beam conftest.$ac_ext
10212fi
10213
10214fi
10215
10216# If we don't have a working asprintf, then we strongly depend on vsnprintf
10217# returning the right thing on overflow: the number of characters it tried to
10218# create (as per SUSv3)
10219if test "x$ac_cv_func_asprintf" != "xyes" && \
10220 test "x$ac_cv_func_vsnprintf" = "xyes" ; then
10221 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether vsnprintf returns correct values on overflow" >&5
10222$as_echo_n "checking whether vsnprintf returns correct values on overflow... " >&6; }
10223 if test "$cross_compiling" = yes; then :
10224 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: Assuming working vsnprintf()" >&5
10225$as_echo "$as_me: WARNING: cross compiling: Assuming working vsnprintf()" >&2;}
10226
10227else
10228 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10229/* end confdefs.h. */
10230
10231#include <sys/types.h>
10232#include <stdio.h>
10233#include <stdarg.h>
10234
10235int x_snprintf(char *str,size_t count,const char *fmt,...)
10236{
10237 size_t ret; va_list ap;
10238 va_start(ap, fmt); ret = vsnprintf(str, count, fmt, ap); va_end(ap);
10239 return ret;
10240}
10241
10242int
10243main ()
10244{
10245
10246 char x[1];
10247 exit(x_snprintf(x, 1, "%s %d", "hello", 12345) == 11 ? 0 : 1);
10248
10249 ;
10250 return 0;
10251}
10252_ACEOF
10253if ac_fn_c_try_run "$LINENO"; then :
10254 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10255$as_echo "yes" >&6; }
10256else
10257
10258 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10259$as_echo "no" >&6; }
10260
10261$as_echo "#define BROKEN_SNPRINTF 1" >>confdefs.h
10262
10263 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&5
10264$as_echo "$as_me: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&2;}
10265
10266fi
10267rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10268 conftest.$ac_objext conftest.beam conftest.$ac_ext
10269fi
10270
10271fi
10272
10273# On systems where [v]snprintf is broken, but is declared in stdio,
10274# check that the fmt argument is const char * or just char *.
10275# This is only useful for when BROKEN_SNPRINTF
10276{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether snprintf can declare const char *fmt" >&5
10277$as_echo_n "checking whether snprintf can declare const char *fmt... " >&6; }
10278cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10279/* end confdefs.h. */
10280
10281#include <stdio.h>
10282int snprintf(char *a, size_t b, const char *c, ...) { return 0; }
10283
10284int
10285main ()
10286{
10287
10288 snprintf(0, 0, 0);
10289
10290 ;
10291 return 0;
10292}
10293_ACEOF
10294if ac_fn_c_try_compile "$LINENO"; then :
10295 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10296$as_echo "yes" >&6; }
10297
10298$as_echo "#define SNPRINTF_CONST const" >>confdefs.h
10299
10300else
10301 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10302$as_echo "no" >&6; }
10303 $as_echo "#define SNPRINTF_CONST /* not const */" >>confdefs.h
10304
10305fi
10306rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10307
10308# Check for missing getpeereid (or equiv) support
10309NO_PEERCHECK=""
10310if test "x$ac_cv_func_getpeereid" != "xyes" -a "x$ac_cv_func_getpeerucred" != "xyes"; then
10311 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether system supports SO_PEERCRED getsockopt" >&5
10312$as_echo_n "checking whether system supports SO_PEERCRED getsockopt... " >&6; }
10313 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10314/* end confdefs.h. */
10315
10316#include <sys/types.h>
10317#include <sys/socket.h>
10318int
10319main ()
10320{
10321int i = SO_PEERCRED;
10322 ;
10323 return 0;
10324}
10325_ACEOF
10326if ac_fn_c_try_compile "$LINENO"; then :
10327 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10328$as_echo "yes" >&6; }
10329
10330$as_echo "#define HAVE_SO_PEERCRED 1" >>confdefs.h
10331
10332
10333else
10334 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10335$as_echo "no" >&6; }
10336 NO_PEERCHECK=1
10337
10338fi
10339rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10340fi
10341
10342if test "x$ac_cv_func_mkdtemp" = "xyes" ; then
10343{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for (overly) strict mkstemp" >&5
10344$as_echo_n "checking for (overly) strict mkstemp... " >&6; }
10345if test "$cross_compiling" = yes; then :
10346
10347 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10348$as_echo "yes" >&6; }
10349 $as_echo "#define HAVE_STRICT_MKSTEMP 1" >>confdefs.h
10350
10351
10352
10353else
10354 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10355/* end confdefs.h. */
10356
10357#include <stdlib.h>
10358
10359int
10360main ()
10361{
10362
10363 char template[]="conftest.mkstemp-test";
10364 if (mkstemp(template) == -1)
10365 exit(1);
10366 unlink(template);
10367 exit(0);
10368
10369 ;
10370 return 0;
10371}
10372_ACEOF
10373if ac_fn_c_try_run "$LINENO"; then :
10374
10375 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10376$as_echo "no" >&6; }
10377
10378else
10379
10380 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10381$as_echo "yes" >&6; }
10382
10383$as_echo "#define HAVE_STRICT_MKSTEMP 1" >>confdefs.h
10384
10385
10386fi
10387rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10388 conftest.$ac_objext conftest.beam conftest.$ac_ext
10389fi
10390
10391fi
10392
10393if test ! -z "$check_for_openpty_ctty_bug"; then
10394 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if openpty correctly handles controlling tty" >&5
10395$as_echo_n "checking if openpty correctly handles controlling tty... " >&6; }
10396 if test "$cross_compiling" = yes; then :
10397
10398 { $as_echo "$as_me:${as_lineno-$LINENO}: result: cross-compiling, assuming yes" >&5
10399$as_echo "cross-compiling, assuming yes" >&6; }
10400
10401
10402else
10403 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10404/* end confdefs.h. */
10405
10406#include <stdio.h>
10407#include <sys/fcntl.h>
10408#include <sys/types.h>
10409#include <sys/wait.h>
10410
10411int
10412main ()
10413{
10414
10415 pid_t pid;
10416 int fd, ptyfd, ttyfd, status;
10417
10418 pid = fork();
10419 if (pid < 0) { /* failed */
10420 exit(1);
10421 } else if (pid > 0) { /* parent */
10422 waitpid(pid, &status, 0);
10423 if (WIFEXITED(status))
10424 exit(WEXITSTATUS(status));
10425 else
10426 exit(2);
10427 } else { /* child */
10428 close(0); close(1); close(2);
10429 setsid();
10430 openpty(&ptyfd, &ttyfd, NULL, NULL, NULL);
10431 fd = open("/dev/tty", O_RDWR | O_NOCTTY);
10432 if (fd >= 0)
10433 exit(3); /* Acquired ctty: broken */
10434 else
10435 exit(0); /* Did not acquire ctty: OK */
10436 }
10437
10438 ;
10439 return 0;
10440}
10441_ACEOF
10442if ac_fn_c_try_run "$LINENO"; then :
10443
10444 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10445$as_echo "yes" >&6; }
10446
10447else
10448
10449 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10450$as_echo "no" >&6; }
10451 $as_echo "#define SSHD_ACQUIRES_CTTY 1" >>confdefs.h
10452
10453
10454fi
10455rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10456 conftest.$ac_objext conftest.beam conftest.$ac_ext
10457fi
10458
10459fi
10460
10461if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
10462 test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then
10463 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if getaddrinfo seems to work" >&5
10464$as_echo_n "checking if getaddrinfo seems to work... " >&6; }
10465 if test "$cross_compiling" = yes; then :
10466
10467 { $as_echo "$as_me:${as_lineno-$LINENO}: result: cross-compiling, assuming yes" >&5
10468$as_echo "cross-compiling, assuming yes" >&6; }
10469
10470
10471else
10472 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10473/* end confdefs.h. */
10474
10475#include <stdio.h>
10476#include <sys/socket.h>
10477#include <netdb.h>
10478#include <errno.h>
10479#include <netinet/in.h>
10480
10481#define TEST_PORT "2222"
10482
10483int
10484main ()
10485{
10486
10487 int err, sock;
10488 struct addrinfo *gai_ai, *ai, hints;
10489 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
10490
10491 memset(&hints, 0, sizeof(hints));
10492 hints.ai_family = PF_UNSPEC;
10493 hints.ai_socktype = SOCK_STREAM;
10494 hints.ai_flags = AI_PASSIVE;
10495
10496 err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
10497 if (err != 0) {
10498 fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
10499 exit(1);
10500 }
10501
10502 for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
10503 if (ai->ai_family != AF_INET6)
10504 continue;
10505
10506 err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
10507 sizeof(ntop), strport, sizeof(strport),
10508 NI_NUMERICHOST|NI_NUMERICSERV);
10509
10510 if (err != 0) {
10511 if (err == EAI_SYSTEM)
10512 perror("getnameinfo EAI_SYSTEM");
10513 else
10514 fprintf(stderr, "getnameinfo failed: %s\n",
10515 gai_strerror(err));
10516 exit(2);
10517 }
10518
10519 sock = socket(ai->ai_family, ai->ai_socktype, ai->ai_protocol);
10520 if (sock < 0)
10521 perror("socket");
10522 if (bind(sock, ai->ai_addr, ai->ai_addrlen) < 0) {
10523 if (errno == EBADF)
10524 exit(3);
10525 }
10526 }
10527 exit(0);
10528
10529 ;
10530 return 0;
10531}
10532_ACEOF
10533if ac_fn_c_try_run "$LINENO"; then :
10534
10535 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10536$as_echo "yes" >&6; }
10537
10538else
10539
10540 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10541$as_echo "no" >&6; }
10542 $as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
10543
10544
10545fi
10546rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10547 conftest.$ac_objext conftest.beam conftest.$ac_ext
10548fi
10549
10550fi
10551
10552if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
10553 test "x$check_for_aix_broken_getaddrinfo" = "x1"; then
10554 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if getaddrinfo seems to work" >&5
10555$as_echo_n "checking if getaddrinfo seems to work... " >&6; }
10556 if test "$cross_compiling" = yes; then :
10557
10558 { $as_echo "$as_me:${as_lineno-$LINENO}: result: cross-compiling, assuming no" >&5
10559$as_echo "cross-compiling, assuming no" >&6; }
10560
10561
10562else
10563 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10564/* end confdefs.h. */
10565
10566#include <stdio.h>
10567#include <sys/socket.h>
10568#include <netdb.h>
10569#include <errno.h>
10570#include <netinet/in.h>
10571
10572#define TEST_PORT "2222"
10573
10574int
10575main ()
10576{
10577
10578 int err, sock;
10579 struct addrinfo *gai_ai, *ai, hints;
10580 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
10581
10582 memset(&hints, 0, sizeof(hints));
10583 hints.ai_family = PF_UNSPEC;
10584 hints.ai_socktype = SOCK_STREAM;
10585 hints.ai_flags = AI_PASSIVE;
10586
10587 err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
10588 if (err != 0) {
10589 fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
10590 exit(1);
10591 }
10592
10593 for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
10594 if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
10595 continue;
10596
10597 err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
10598 sizeof(ntop), strport, sizeof(strport),
10599 NI_NUMERICHOST|NI_NUMERICSERV);
10600
10601 if (ai->ai_family == AF_INET && err != 0) {
10602 perror("getnameinfo");
10603 exit(2);
10604 }
10605 }
10606 exit(0);
10607
10608 ;
10609 return 0;
10610}
10611_ACEOF
10612if ac_fn_c_try_run "$LINENO"; then :
10613
10614 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10615$as_echo "yes" >&6; }
10616
10617$as_echo "#define AIX_GETNAMEINFO_HACK 1" >>confdefs.h
10618
10619
10620else
10621
10622 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10623$as_echo "no" >&6; }
10624 $as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
10625
10626
10627fi
10628rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10629 conftest.$ac_objext conftest.beam conftest.$ac_ext
10630fi
10631
10632fi
10633
10634if test "x$check_for_conflicting_getspnam" = "x1"; then
10635 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for conflicting getspnam in shadow.h" >&5
10636$as_echo_n "checking for conflicting getspnam in shadow.h... " >&6; }
10637 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10638/* end confdefs.h. */
10639 #include <shadow.h>
10640int
10641main ()
10642{
10643 exit(0);
10644 ;
10645 return 0;
10646}
10647_ACEOF
10648if ac_fn_c_try_compile "$LINENO"; then :
10649
10650 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10651$as_echo "no" >&6; }
10652
10653else
10654
10655 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10656$as_echo "yes" >&6; }
10657
10658$as_echo "#define GETSPNAM_CONFLICTING_DEFS 1" >>confdefs.h
10659
10660
10661
10662fi
10663rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10664fi
10665
10666{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether getpgrp requires zero arguments" >&5
10667$as_echo_n "checking whether getpgrp requires zero arguments... " >&6; }
10668if ${ac_cv_func_getpgrp_void+:} false; then :
10669 $as_echo_n "(cached) " >&6
10670else
10671 # Use it with a single arg.
10672cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10673/* end confdefs.h. */
10674$ac_includes_default
10675int
10676main ()
10677{
10678getpgrp (0);
10679 ;
10680 return 0;
10681}
10682_ACEOF
10683if ac_fn_c_try_compile "$LINENO"; then :
10684 ac_cv_func_getpgrp_void=no
10685else
10686 ac_cv_func_getpgrp_void=yes
10687fi
10688rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10689
10690fi
10691{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_func_getpgrp_void" >&5
10692$as_echo "$ac_cv_func_getpgrp_void" >&6; }
10693if test $ac_cv_func_getpgrp_void = yes; then
10694
10695$as_echo "#define GETPGRP_VOID 1" >>confdefs.h
10696
10697fi
10698
10699
10700# Search for OpenSSL
10701saved_CPPFLAGS="$CPPFLAGS"
10702saved_LDFLAGS="$LDFLAGS"
10703
10704# Check whether --with-ssl-dir was given.
10705if test "${with_ssl_dir+set}" = set; then :
10706 withval=$with_ssl_dir;
10707 if test "x$withval" != "xno" ; then
10708 case "$withval" in
10709 # Relative paths
10710 ./*|../*) withval="`pwd`/$withval"
10711 esac
10712 if test -d "$withval/lib"; then
10713 if test -n "${need_dash_r}"; then
10714 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
10715 else
10716 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
10717 fi
10718 elif test -d "$withval/lib64"; then
10719 if test -n "${need_dash_r}"; then
10720 LDFLAGS="-L${withval}/lib64 -R${withval}/lib64 ${LDFLAGS}"
10721 else
10722 LDFLAGS="-L${withval}/lib64 ${LDFLAGS}"
10723 fi
10724 else
10725 if test -n "${need_dash_r}"; then
10726 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
10727 else
10728 LDFLAGS="-L${withval} ${LDFLAGS}"
10729 fi
10730 fi
10731 if test -d "$withval/include"; then
10732 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
10733 else
10734 CPPFLAGS="-I${withval} ${CPPFLAGS}"
10735 fi
10736 fi
10737
10738
10739fi
10740
10741LIBS="-lcrypto $LIBS"
10742cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10743/* end confdefs.h. */
10744
10745/* Override any GCC internal prototype to avoid an error.
10746 Use char because int might match the return type of a GCC
10747 builtin and then its argument prototype would still apply. */
10748#ifdef __cplusplus
10749extern "C"
10750#endif
10751char RAND_add ();
10752int
10753main ()
10754{
10755return RAND_add ();
10756 ;
10757 return 0;
10758}
10759_ACEOF
10760if ac_fn_c_try_link "$LINENO"; then :
10761
10762$as_echo "#define HAVE_OPENSSL 1" >>confdefs.h
10763
10764else
10765
10766 if test -n "${need_dash_r}"; then
10767 LDFLAGS="-L/usr/local/ssl/lib -R/usr/local/ssl/lib ${saved_LDFLAGS}"
10768 else
10769 LDFLAGS="-L/usr/local/ssl/lib ${saved_LDFLAGS}"
10770 fi
10771 CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}"
10772 ac_fn_c_check_header_mongrel "$LINENO" "openssl/opensslv.h" "ac_cv_header_openssl_opensslv_h" "$ac_includes_default"
10773if test "x$ac_cv_header_openssl_opensslv_h" = xyes; then :
10774
10775else
10776 as_fn_error $? "*** OpenSSL headers missing - please install first or check config.log ***" "$LINENO" 5
10777fi
10778
10779
10780 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10781/* end confdefs.h. */
10782
10783/* Override any GCC internal prototype to avoid an error.
10784 Use char because int might match the return type of a GCC
10785 builtin and then its argument prototype would still apply. */
10786#ifdef __cplusplus
10787extern "C"
10788#endif
10789char RAND_add ();
10790int
10791main ()
10792{
10793return RAND_add ();
10794 ;
10795 return 0;
10796}
10797_ACEOF
10798if ac_fn_c_try_link "$LINENO"; then :
10799 $as_echo "#define HAVE_OPENSSL 1" >>confdefs.h
10800
10801else
10802
10803 as_fn_error $? "*** Can't find recent OpenSSL libcrypto (see config.log for details) ***" "$LINENO" 5
10804
10805
10806fi
10807rm -f core conftest.err conftest.$ac_objext \
10808 conftest$ac_exeext conftest.$ac_ext
10809
10810
10811fi
10812rm -f core conftest.err conftest.$ac_objext \
10813 conftest$ac_exeext conftest.$ac_ext
10814
10815# Determine OpenSSL header version
10816{ $as_echo "$as_me:${as_lineno-$LINENO}: checking OpenSSL header version" >&5
10817$as_echo_n "checking OpenSSL header version... " >&6; }
10818if test "$cross_compiling" = yes; then :
10819
10820 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking" >&5
10821$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
10822
10823
10824else
10825 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10826/* end confdefs.h. */
10827
10828#include <stdio.h>
10829#include <string.h>
10830#include <openssl/opensslv.h>
10831#define DATA "conftest.sslincver"
10832
10833int
10834main ()
10835{
10836
10837 FILE *fd;
10838 int rc;
10839
10840 fd = fopen(DATA,"w");
10841 if(fd == NULL)
10842 exit(1);
10843
10844 if ((rc = fprintf(fd ,"%x (%s)\n", OPENSSL_VERSION_NUMBER, OPENSSL_VERSION_TEXT)) <0)
10845 exit(1);
10846
10847 exit(0);
10848
10849 ;
10850 return 0;
10851}
10852_ACEOF
10853if ac_fn_c_try_run "$LINENO"; then :
10854
10855 ssl_header_ver=`cat conftest.sslincver`
10856 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ssl_header_ver" >&5
10857$as_echo "$ssl_header_ver" >&6; }
10858
10859else
10860
10861 { $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5
10862$as_echo "not found" >&6; }
10863 as_fn_error $? "OpenSSL version header not found." "$LINENO" 5
10864
10865fi
10866rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10867 conftest.$ac_objext conftest.beam conftest.$ac_ext
10868fi
10869
10870
10871# Determine OpenSSL library version
10872{ $as_echo "$as_me:${as_lineno-$LINENO}: checking OpenSSL library version" >&5
10873$as_echo_n "checking OpenSSL library version... " >&6; }
10874if test "$cross_compiling" = yes; then :
10875
10876 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking" >&5
10877$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
10878
10879
10880else
10881 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10882/* end confdefs.h. */
10883
10884#include <stdio.h>
10885#include <string.h>
10886#include <openssl/opensslv.h>
10887#include <openssl/crypto.h>
10888#define DATA "conftest.ssllibver"
10889
10890int
10891main ()
10892{
10893
10894 FILE *fd;
10895 int rc;
10896
10897 fd = fopen(DATA,"w");
10898 if(fd == NULL)
10899 exit(1);
10900
10901 if ((rc = fprintf(fd ,"%x (%s)\n", SSLeay(), SSLeay_version(SSLEAY_VERSION))) <0)
10902 exit(1);
10903
10904 exit(0);
10905
10906 ;
10907 return 0;
10908}
10909_ACEOF
10910if ac_fn_c_try_run "$LINENO"; then :
10911
10912 ssl_library_ver=`cat conftest.ssllibver`
10913 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ssl_library_ver" >&5
10914$as_echo "$ssl_library_ver" >&6; }
10915
10916else
10917
10918 { $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5
10919$as_echo "not found" >&6; }
10920 as_fn_error $? "OpenSSL library not found." "$LINENO" 5
10921
10922fi
10923rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10924 conftest.$ac_objext conftest.beam conftest.$ac_ext
10925fi
10926
10927
10928
10929# Check whether --with-openssl-header-check was given.
10930if test "${with_openssl_header_check+set}" = set; then :
10931 withval=$with_openssl_header_check; if test "x$withval" = "xno" ; then
10932 openssl_check_nonfatal=1
10933 fi
10934
10935
10936fi
10937
10938
10939# Sanity check OpenSSL headers
10940{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL's headers match the library" >&5
10941$as_echo_n "checking whether OpenSSL's headers match the library... " >&6; }
10942if test "$cross_compiling" = yes; then :
10943
10944 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking" >&5
10945$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
10946
10947
10948else
10949 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10950/* end confdefs.h. */
10951
10952#include <string.h>
10953#include <openssl/opensslv.h>
10954
10955int
10956main ()
10957{
10958
10959 exit(SSLeay() == OPENSSL_VERSION_NUMBER ? 0 : 1);
10960
10961 ;
10962 return 0;
10963}
10964_ACEOF
10965if ac_fn_c_try_run "$LINENO"; then :
10966
10967 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10968$as_echo "yes" >&6; }
10969
10970else
10971
10972 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10973$as_echo "no" >&6; }
10974 if test "x$openssl_check_nonfatal" = "x"; then
10975 as_fn_error $? "Your OpenSSL headers do not match your
10976library. Check config.log for details.
10977If you are sure your installation is consistent, you can disable the check
10978by running \"./configure --without-openssl-header-check\".
10979Also see contrib/findssl.sh for help identifying header/library mismatches.
10980" "$LINENO" 5
10981 else
10982 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Your OpenSSL headers do not match your
10983library. Check config.log for details.
10984Also see contrib/findssl.sh for help identifying header/library mismatches." >&5
10985$as_echo "$as_me: WARNING: Your OpenSSL headers do not match your
10986library. Check config.log for details.
10987Also see contrib/findssl.sh for help identifying header/library mismatches." >&2;}
10988 fi
10989
10990fi
10991rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10992 conftest.$ac_objext conftest.beam conftest.$ac_ext
10993fi
10994
10995
10996{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if programs using OpenSSL functions will link" >&5
10997$as_echo_n "checking if programs using OpenSSL functions will link... " >&6; }
10998cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10999/* end confdefs.h. */
11000 #include <openssl/evp.h>
11001int
11002main ()
11003{
11004 SSLeay_add_all_algorithms();
11005 ;
11006 return 0;
11007}
11008_ACEOF
11009if ac_fn_c_try_link "$LINENO"; then :
11010
11011 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11012$as_echo "yes" >&6; }
11013
11014else
11015
11016 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11017$as_echo "no" >&6; }
11018 saved_LIBS="$LIBS"
11019 LIBS="$LIBS -ldl"
11020 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if programs using OpenSSL need -ldl" >&5
11021$as_echo_n "checking if programs using OpenSSL need -ldl... " >&6; }
11022 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11023/* end confdefs.h. */
11024 #include <openssl/evp.h>
11025int
11026main ()
11027{
11028 SSLeay_add_all_algorithms();
11029 ;
11030 return 0;
11031}
11032_ACEOF
11033if ac_fn_c_try_link "$LINENO"; then :
11034
11035 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11036$as_echo "yes" >&6; }
11037
11038else
11039
11040 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11041$as_echo "no" >&6; }
11042 LIBS="$saved_LIBS"
11043
11044
11045fi
11046rm -f core conftest.err conftest.$ac_objext \
11047 conftest$ac_exeext conftest.$ac_ext
11048
11049
11050fi
11051rm -f core conftest.err conftest.$ac_objext \
11052 conftest$ac_exeext conftest.$ac_ext
11053
11054for ac_func in RSA_generate_key_ex DSA_generate_parameters_ex BN_is_prime_ex RSA_get_default_method HMAC_CTX_init
11055do :
11056 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
11057ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
11058if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
11059 cat >>confdefs.h <<_ACEOF
11060#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
11061_ACEOF
11062
11063fi
11064done
11065
11066
11067
11068# Check whether --with-ssl-engine was given.
11069if test "${with_ssl_engine+set}" = set; then :
11070 withval=$with_ssl_engine; if test "x$withval" != "xno" ; then
11071 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for OpenSSL ENGINE support" >&5
11072$as_echo_n "checking for OpenSSL ENGINE support... " >&6; }
11073 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11074/* end confdefs.h. */
11075
11076#include <openssl/engine.h>
11077
11078int
11079main ()
11080{
11081
11082 ENGINE_load_builtin_engines();
11083 ENGINE_register_all_complete();
11084
11085 ;
11086 return 0;
11087}
11088_ACEOF
11089if ac_fn_c_try_compile "$LINENO"; then :
11090 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11091$as_echo "yes" >&6; }
11092
11093$as_echo "#define USE_OPENSSL_ENGINE 1" >>confdefs.h
11094
11095
11096else
11097 as_fn_error $? "OpenSSL ENGINE support not found" "$LINENO" 5
11098
11099fi
11100rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11101 fi
11102
11103fi
11104
11105
11106# Check for OpenSSL without EVP_aes_{192,256}_cbc
11107{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL has crippled AES support" >&5
11108$as_echo_n "checking whether OpenSSL has crippled AES support... " >&6; }
11109cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11110/* end confdefs.h. */
11111
11112#include <string.h>
11113#include <openssl/evp.h>
11114
11115int
11116main ()
11117{
11118
11119 exit(EVP_aes_192_cbc() == NULL || EVP_aes_256_cbc() == NULL);
11120
11121 ;
11122 return 0;
11123}
11124_ACEOF
11125if ac_fn_c_try_link "$LINENO"; then :
11126
11127 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11128$as_echo "no" >&6; }
11129
11130else
11131
11132 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11133$as_echo "yes" >&6; }
11134
11135$as_echo "#define OPENSSL_LOBOTOMISED_AES 1" >>confdefs.h
11136
11137
11138
11139fi
11140rm -f core conftest.err conftest.$ac_objext \
11141 conftest$ac_exeext conftest.$ac_ext
11142
11143{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if EVP_DigestUpdate returns an int" >&5
11144$as_echo_n "checking if EVP_DigestUpdate returns an int... " >&6; }
11145cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11146/* end confdefs.h. */
11147
11148#include <string.h>
11149#include <openssl/evp.h>
11150
11151int
11152main ()
11153{
11154
11155 if(EVP_DigestUpdate(NULL, NULL,0))
11156 exit(0);
11157
11158 ;
11159 return 0;
11160}
11161_ACEOF
11162if ac_fn_c_try_link "$LINENO"; then :
11163
11164 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11165$as_echo "yes" >&6; }
11166
11167else
11168
11169 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11170$as_echo "no" >&6; }
11171
11172$as_echo "#define OPENSSL_EVP_DIGESTUPDATE_VOID 1" >>confdefs.h
11173
11174
11175
11176fi
11177rm -f core conftest.err conftest.$ac_objext \
11178 conftest$ac_exeext conftest.$ac_ext
11179
11180# Some systems want crypt() from libcrypt, *not* the version in OpenSSL,
11181# because the system crypt() is more featureful.
11182if test "x$check_for_libcrypt_before" = "x1"; then
11183 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for crypt in -lcrypt" >&5
11184$as_echo_n "checking for crypt in -lcrypt... " >&6; }
11185if ${ac_cv_lib_crypt_crypt+:} false; then :
11186 $as_echo_n "(cached) " >&6
11187else
11188 ac_check_lib_save_LIBS=$LIBS
11189LIBS="-lcrypt $LIBS"
11190cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11191/* end confdefs.h. */
11192
11193/* Override any GCC internal prototype to avoid an error.
11194 Use char because int might match the return type of a GCC
11195 builtin and then its argument prototype would still apply. */
11196#ifdef __cplusplus
11197extern "C"
11198#endif
11199char crypt ();
11200int
11201main ()
11202{
11203return crypt ();
11204 ;
11205 return 0;
11206}
11207_ACEOF
11208if ac_fn_c_try_link "$LINENO"; then :
11209 ac_cv_lib_crypt_crypt=yes
11210else
11211 ac_cv_lib_crypt_crypt=no
11212fi
11213rm -f core conftest.err conftest.$ac_objext \
11214 conftest$ac_exeext conftest.$ac_ext
11215LIBS=$ac_check_lib_save_LIBS
11216fi
11217{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_crypt_crypt" >&5
11218$as_echo "$ac_cv_lib_crypt_crypt" >&6; }
11219if test "x$ac_cv_lib_crypt_crypt" = xyes; then :
11220 cat >>confdefs.h <<_ACEOF
11221#define HAVE_LIBCRYPT 1
11222_ACEOF
11223
11224 LIBS="-lcrypt $LIBS"
11225
11226fi
11227
11228fi
11229
11230# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
11231# version in OpenSSL.
11232if test "x$check_for_libcrypt_later" = "x1"; then
11233 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for crypt in -lcrypt" >&5
11234$as_echo_n "checking for crypt in -lcrypt... " >&6; }
11235if ${ac_cv_lib_crypt_crypt+:} false; then :
11236 $as_echo_n "(cached) " >&6
11237else
11238 ac_check_lib_save_LIBS=$LIBS
11239LIBS="-lcrypt $LIBS"
11240cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11241/* end confdefs.h. */
11242
11243/* Override any GCC internal prototype to avoid an error.
11244 Use char because int might match the return type of a GCC
11245 builtin and then its argument prototype would still apply. */
11246#ifdef __cplusplus
11247extern "C"
11248#endif
11249char crypt ();
11250int
11251main ()
11252{
11253return crypt ();
11254 ;
11255 return 0;
11256}
11257_ACEOF
11258if ac_fn_c_try_link "$LINENO"; then :
11259 ac_cv_lib_crypt_crypt=yes
11260else
11261 ac_cv_lib_crypt_crypt=no
11262fi
11263rm -f core conftest.err conftest.$ac_objext \
11264 conftest$ac_exeext conftest.$ac_ext
11265LIBS=$ac_check_lib_save_LIBS
11266fi
11267{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_crypt_crypt" >&5
11268$as_echo "$ac_cv_lib_crypt_crypt" >&6; }
11269if test "x$ac_cv_lib_crypt_crypt" = xyes; then :
11270 LIBS="$LIBS -lcrypt"
11271fi
11272
11273fi
11274
11275# Search for SHA256 support in libc and/or OpenSSL
11276for ac_func in SHA256_Update EVP_sha256
11277do :
11278 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
11279ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
11280if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
11281 cat >>confdefs.h <<_ACEOF
11282#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
11283_ACEOF
11284 TEST_SSH_SHA256=yes
11285else
11286 TEST_SSH_SHA256=no
11287fi
11288done
11289
11290
11291
11292# Check complete ECC support in OpenSSL
11293{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL has complete ECC support" >&5
11294$as_echo_n "checking whether OpenSSL has complete ECC support... " >&6; }
11295cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11296/* end confdefs.h. */
11297
11298#include <openssl/ec.h>
11299#include <openssl/ecdh.h>
11300#include <openssl/ecdsa.h>
11301#include <openssl/evp.h>
11302#include <openssl/objects.h>
11303#include <openssl/opensslv.h>
11304#if OPENSSL_VERSION_NUMBER < 0x0090807f /* 0.9.8g */
11305# error "OpenSSL < 0.9.8g has unreliable ECC code"
11306#endif
11307
11308int
11309main ()
11310{
11311
11312 EC_KEY *e = EC_KEY_new_by_curve_name(NID_secp521r1);
11313 const EVP_MD *m = EVP_sha512(); /* We need this too */
11314
11315 ;
11316 return 0;
11317}
11318_ACEOF
11319if ac_fn_c_try_link "$LINENO"; then :
11320
11321 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11322$as_echo "yes" >&6; }
11323
11324$as_echo "#define OPENSSL_HAS_ECC 1" >>confdefs.h
11325
11326 TEST_SSH_ECC=yes
11327 COMMENT_OUT_ECC=""
11328
11329else
11330
11331 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11332$as_echo "no" >&6; }
11333 TEST_SSH_ECC=no
11334 COMMENT_OUT_ECC="#no ecc#"
11335
11336
11337fi
11338rm -f core conftest.err conftest.$ac_objext \
11339 conftest$ac_exeext conftest.$ac_ext
11340
11341
11342
11343saved_LIBS="$LIBS"
11344{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ia_openinfo in -liaf" >&5
11345$as_echo_n "checking for ia_openinfo in -liaf... " >&6; }
11346if ${ac_cv_lib_iaf_ia_openinfo+:} false; then :
11347 $as_echo_n "(cached) " >&6
11348else
11349 ac_check_lib_save_LIBS=$LIBS
11350LIBS="-liaf $LIBS"
11351cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11352/* end confdefs.h. */
11353
11354/* Override any GCC internal prototype to avoid an error.
11355 Use char because int might match the return type of a GCC
11356 builtin and then its argument prototype would still apply. */
11357#ifdef __cplusplus
11358extern "C"
11359#endif
11360char ia_openinfo ();
11361int
11362main ()
11363{
11364return ia_openinfo ();
11365 ;
11366 return 0;
11367}
11368_ACEOF
11369if ac_fn_c_try_link "$LINENO"; then :
11370 ac_cv_lib_iaf_ia_openinfo=yes
11371else
11372 ac_cv_lib_iaf_ia_openinfo=no
11373fi
11374rm -f core conftest.err conftest.$ac_objext \
11375 conftest$ac_exeext conftest.$ac_ext
11376LIBS=$ac_check_lib_save_LIBS
11377fi
11378{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_iaf_ia_openinfo" >&5
11379$as_echo "$ac_cv_lib_iaf_ia_openinfo" >&6; }
11380if test "x$ac_cv_lib_iaf_ia_openinfo" = xyes; then :
11381
11382 LIBS="$LIBS -liaf"
11383 for ac_func in set_id
11384do :
11385 ac_fn_c_check_func "$LINENO" "set_id" "ac_cv_func_set_id"
11386if test "x$ac_cv_func_set_id" = xyes; then :
11387 cat >>confdefs.h <<_ACEOF
11388#define HAVE_SET_ID 1
11389_ACEOF
11390 SSHDLIBS="$SSHDLIBS -liaf"
11391
11392$as_echo "#define HAVE_LIBIAF 1" >>confdefs.h
11393
11394
11395fi
11396done
11397
11398
11399fi
11400
11401LIBS="$saved_LIBS"
11402
11403### Configure cryptographic random number support
11404
11405# Check wheter OpenSSL seeds itself
11406{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL's PRNG is internally seeded" >&5
11407$as_echo_n "checking whether OpenSSL's PRNG is internally seeded... " >&6; }
11408if test "$cross_compiling" = yes; then :
11409
11410 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming yes" >&5
11411$as_echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
11412 # This is safe, since we will fatal() at runtime if
11413 # OpenSSL is not seeded correctly.
11414 OPENSSL_SEEDS_ITSELF=yes
11415
11416
11417else
11418 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11419/* end confdefs.h. */
11420
11421#include <string.h>
11422#include <openssl/rand.h>
11423
11424int
11425main ()
11426{
11427
11428 exit(RAND_status() == 1 ? 0 : 1);
11429
11430 ;
11431 return 0;
11432}
11433_ACEOF
11434if ac_fn_c_try_run "$LINENO"; then :
11435
11436 OPENSSL_SEEDS_ITSELF=yes
11437 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11438$as_echo "yes" >&6; }
11439
11440else
11441
11442 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11443$as_echo "no" >&6; }
11444
11445fi
11446rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
11447 conftest.$ac_objext conftest.beam conftest.$ac_ext
11448fi
11449
11450
11451# PRNGD TCP socket
11452
11453# Check whether --with-prngd-port was given.
11454if test "${with_prngd_port+set}" = set; then :
11455 withval=$with_prngd_port;
11456 case "$withval" in
11457 no)
11458 withval=""
11459 ;;
11460 [0-9]*)
11461 ;;
11462 *)
11463 as_fn_error $? "You must specify a numeric port number for --with-prngd-port" "$LINENO" 5
11464 ;;
11465 esac
11466 if test ! -z "$withval" ; then
11467 PRNGD_PORT="$withval"
11468
11469cat >>confdefs.h <<_ACEOF
11470#define PRNGD_PORT $PRNGD_PORT
11471_ACEOF
11472
11473 fi
11474
11475
11476fi
11477
11478
11479# PRNGD Unix domain socket
11480
11481# Check whether --with-prngd-socket was given.
11482if test "${with_prngd_socket+set}" = set; then :
11483 withval=$with_prngd_socket;
11484 case "$withval" in
11485 yes)
11486 withval="/var/run/egd-pool"
11487 ;;
11488 no)
11489 withval=""
11490 ;;
11491 /*)
11492 ;;
11493 *)
11494 as_fn_error $? "You must specify an absolute path to the entropy socket" "$LINENO" 5
11495 ;;
11496 esac
11497
11498 if test ! -z "$withval" ; then
11499 if test ! -z "$PRNGD_PORT" ; then
11500 as_fn_error $? "You may not specify both a PRNGD/EGD port and socket" "$LINENO" 5
11501 fi
11502 if test ! -r "$withval" ; then
11503 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Entropy socket is not readable" >&5
11504$as_echo "$as_me: WARNING: Entropy socket is not readable" >&2;}
11505 fi
11506 PRNGD_SOCKET="$withval"
11507
11508cat >>confdefs.h <<_ACEOF
11509#define PRNGD_SOCKET "$PRNGD_SOCKET"
11510_ACEOF
11511
11512 fi
11513
11514else
11515
11516 # Check for existing socket only if we don't have a random device already
11517 if test "x$OPENSSL_SEEDS_ITSELF" != "xyes" ; then
11518 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for PRNGD/EGD socket" >&5
11519$as_echo_n "checking for PRNGD/EGD socket... " >&6; }
11520 # Insert other locations here
11521 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do
11522 if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then
11523 PRNGD_SOCKET="$sock"
11524 cat >>confdefs.h <<_ACEOF
11525#define PRNGD_SOCKET "$PRNGD_SOCKET"
11526_ACEOF
11527
11528 break;
11529 fi
11530 done
11531 if test ! -z "$PRNGD_SOCKET" ; then
11532 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PRNGD_SOCKET" >&5
11533$as_echo "$PRNGD_SOCKET" >&6; }
11534 else
11535 { $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5
11536$as_echo "not found" >&6; }
11537 fi
11538 fi
11539
11540
11541fi
11542
11543
11544# Which randomness source do we use?
11545if test ! -z "$PRNGD_PORT" ; then
11546 RAND_MSG="PRNGd port $PRNGD_PORT"
11547elif test ! -z "$PRNGD_SOCKET" ; then
11548 RAND_MSG="PRNGd socket $PRNGD_SOCKET"
11549elif test ! -z "$OPENSSL_SEEDS_ITSELF" ; then
11550
11551$as_echo "#define OPENSSL_PRNG_ONLY 1" >>confdefs.h
11552
11553 RAND_MSG="OpenSSL internal ONLY"
11554else
11555 as_fn_error $? "OpenSSH has no source of random numbers. Please configure OpenSSL with an entropy source or re-run configure using one of the --with-prngd-port or --with-prngd-socket options" "$LINENO" 5
11556fi
11557
11558# Check for PAM libs
11559PAM_MSG="no"
11560
11561# Check whether --with-pam was given.
11562if test "${with_pam+set}" = set; then :
11563 withval=$with_pam;
11564 if test "x$withval" != "xno" ; then
11565 if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \
11566 test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then
11567 as_fn_error $? "PAM headers not found" "$LINENO" 5
11568 fi
11569
11570 saved_LIBS="$LIBS"
11571 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for dlopen in -ldl" >&5
11572$as_echo_n "checking for dlopen in -ldl... " >&6; }
11573if ${ac_cv_lib_dl_dlopen+:} false; then :
11574 $as_echo_n "(cached) " >&6
11575else
11576 ac_check_lib_save_LIBS=$LIBS
11577LIBS="-ldl $LIBS"
11578cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11579/* end confdefs.h. */
11580
11581/* Override any GCC internal prototype to avoid an error.
11582 Use char because int might match the return type of a GCC
11583 builtin and then its argument prototype would still apply. */
11584#ifdef __cplusplus
11585extern "C"
11586#endif
11587char dlopen ();
11588int
11589main ()
11590{
11591return dlopen ();
11592 ;
11593 return 0;
11594}
11595_ACEOF
11596if ac_fn_c_try_link "$LINENO"; then :
11597 ac_cv_lib_dl_dlopen=yes
11598else
11599 ac_cv_lib_dl_dlopen=no
11600fi
11601rm -f core conftest.err conftest.$ac_objext \
11602 conftest$ac_exeext conftest.$ac_ext
11603LIBS=$ac_check_lib_save_LIBS
11604fi
11605{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dl_dlopen" >&5
11606$as_echo "$ac_cv_lib_dl_dlopen" >&6; }
11607if test "x$ac_cv_lib_dl_dlopen" = xyes; then :
11608 cat >>confdefs.h <<_ACEOF
11609#define HAVE_LIBDL 1
11610_ACEOF
11611
11612 LIBS="-ldl $LIBS"
11613
11614fi
11615
11616 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pam_set_item in -lpam" >&5
11617$as_echo_n "checking for pam_set_item in -lpam... " >&6; }
11618if ${ac_cv_lib_pam_pam_set_item+:} false; then :
11619 $as_echo_n "(cached) " >&6
11620else
11621 ac_check_lib_save_LIBS=$LIBS
11622LIBS="-lpam $LIBS"
11623cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11624/* end confdefs.h. */
11625
11626/* Override any GCC internal prototype to avoid an error.
11627 Use char because int might match the return type of a GCC
11628 builtin and then its argument prototype would still apply. */
11629#ifdef __cplusplus
11630extern "C"
11631#endif
11632char pam_set_item ();
11633int
11634main ()
11635{
11636return pam_set_item ();
11637 ;
11638 return 0;
11639}
11640_ACEOF
11641if ac_fn_c_try_link "$LINENO"; then :
11642 ac_cv_lib_pam_pam_set_item=yes
11643else
11644 ac_cv_lib_pam_pam_set_item=no
11645fi
11646rm -f core conftest.err conftest.$ac_objext \
11647 conftest$ac_exeext conftest.$ac_ext
11648LIBS=$ac_check_lib_save_LIBS
11649fi
11650{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_pam_pam_set_item" >&5
11651$as_echo "$ac_cv_lib_pam_pam_set_item" >&6; }
11652if test "x$ac_cv_lib_pam_pam_set_item" = xyes; then :
11653 cat >>confdefs.h <<_ACEOF
11654#define HAVE_LIBPAM 1
11655_ACEOF
11656
11657 LIBS="-lpam $LIBS"
11658
11659else
11660 as_fn_error $? "*** libpam missing" "$LINENO" 5
11661fi
11662
11663 for ac_func in pam_getenvlist
11664do :
11665 ac_fn_c_check_func "$LINENO" "pam_getenvlist" "ac_cv_func_pam_getenvlist"
11666if test "x$ac_cv_func_pam_getenvlist" = xyes; then :
11667 cat >>confdefs.h <<_ACEOF
11668#define HAVE_PAM_GETENVLIST 1
11669_ACEOF
11670
11671fi
11672done
11673
11674 for ac_func in pam_putenv
11675do :
11676 ac_fn_c_check_func "$LINENO" "pam_putenv" "ac_cv_func_pam_putenv"
11677if test "x$ac_cv_func_pam_putenv" = xyes; then :
11678 cat >>confdefs.h <<_ACEOF
11679#define HAVE_PAM_PUTENV 1
11680_ACEOF
11681
11682fi
11683done
11684
11685 LIBS="$saved_LIBS"
11686
11687 PAM_MSG="yes"
11688
11689 SSHDLIBS="$SSHDLIBS -lpam"
11690
11691$as_echo "#define USE_PAM 1" >>confdefs.h
11692
11693
11694 if test $ac_cv_lib_dl_dlopen = yes; then
11695 case "$LIBS" in
11696 *-ldl*)
11697 # libdl already in LIBS
11698 ;;
11699 *)
11700 SSHDLIBS="$SSHDLIBS -ldl"
11701 ;;
11702 esac
11703 fi
11704 fi
11705
11706
11707fi
11708
11709
11710# Check for older PAM
11711if test "x$PAM_MSG" = "xyes" ; then
11712 # Check PAM strerror arguments (old PAM)
11713 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether pam_strerror takes only one argument" >&5
11714$as_echo_n "checking whether pam_strerror takes only one argument... " >&6; }
11715 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11716/* end confdefs.h. */
11717
11718#include <stdlib.h>
11719#if defined(HAVE_SECURITY_PAM_APPL_H)
11720#include <security/pam_appl.h>
11721#elif defined (HAVE_PAM_PAM_APPL_H)
11722#include <pam/pam_appl.h>
11723#endif
11724
11725int
11726main ()
11727{
11728
11729(void)pam_strerror((pam_handle_t *)NULL, -1);
11730
11731 ;
11732 return 0;
11733}
11734_ACEOF
11735if ac_fn_c_try_compile "$LINENO"; then :
11736 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11737$as_echo "no" >&6; }
11738else
11739
11740
11741$as_echo "#define HAVE_OLD_PAM 1" >>confdefs.h
11742
11743 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11744$as_echo "yes" >&6; }
11745 PAM_MSG="yes (old library)"
11746
11747
11748fi
11749rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11750fi
11751
11752SSH_PRIVSEP_USER=sshd
11753
11754# Check whether --with-privsep-user was given.
11755if test "${with_privsep_user+set}" = set; then :
11756 withval=$with_privsep_user;
11757 if test -n "$withval" && test "x$withval" != "xno" && \
11758 test "x${withval}" != "xyes"; then
11759 SSH_PRIVSEP_USER=$withval
11760 fi
11761
11762
11763fi
11764
11765
11766cat >>confdefs.h <<_ACEOF
11767#define SSH_PRIVSEP_USER "$SSH_PRIVSEP_USER"
11768_ACEOF
11769
11770
11771
11772# Decide which sandbox style to use
11773sandbox_arg=""
11774
11775# Check whether --with-sandbox was given.
11776if test "${with_sandbox+set}" = set; then :
11777 withval=$with_sandbox;
11778 if test "x$withval" = "xyes" ; then
11779 sandbox_arg=""
11780 else
11781 sandbox_arg="$withval"
11782 fi
11783
11784
11785fi
11786
11787if test "x$sandbox_arg" = "xsystrace" || \
11788 ( test -z "$sandbox_arg" && test "x$have_systr_policy_kill" = "x1" ) ; then
11789 test "x$have_systr_policy_kill" != "x1" && \
11790 as_fn_error $? "systrace sandbox requires systrace headers and SYSTR_POLICY_KILL support" "$LINENO" 5
11791 SANDBOX_STYLE="systrace"
11792
11793$as_echo "#define SANDBOX_SYSTRACE 1" >>confdefs.h
11794
11795elif test "x$sandbox_arg" = "xdarwin" || \
11796 ( test -z "$sandbox_arg" && test "x$ac_cv_func_sandbox_init" = "xyes" && \
11797 test "x$ac_cv_header_sandbox_h" = "xyes") ; then
11798 test "x$ac_cv_func_sandbox_init" != "xyes" -o \
11799 "x$ac_cv_header_sandbox_h" != "xyes" && \
11800 as_fn_error $? "Darwin seatbelt sandbox requires sandbox.h and sandbox_init function" "$LINENO" 5
11801 SANDBOX_STYLE="darwin"
11802
11803$as_echo "#define SANDBOX_DARWIN 1" >>confdefs.h
11804
11805elif test "x$sandbox_arg" = "xseccomp_filter" || \
11806 ( test -z "$sandbox_arg" && \
11807 test "x$have_seccomp_filter" == "x1" && \
11808 test "x$ac_cv_header_linux_audit_h" = "xyes" && \
11809 test "x$have_seccomp_audit_arch" = "x1" && \
11810 test "x$have_linux_no_new_privs" = "x1" && \
11811 test "x$ac_cv_func_prctl" = "xyes" ) ; then
11812 test "x$have_seccomp_audit_arch" != "x1" && \
11813 as_fn_error $? "seccomp_filter sandbox not supported on $host" "$LINENO" 5
11814 test "x$have_linux_no_new_privs" != "x1" && \
11815 as_fn_error $? "seccomp_filter sandbox requires PR_SET_NO_NEW_PRIVS" "$LINENO" 5
11816 test "x$have_seccomp_filter" != "x1" && \
11817 as_fn_error $? "seccomp_filter sandbox requires seccomp headers" "$LINENO" 5
11818 test "x$ac_cv_func_prctl" != "xyes" && \
11819 as_fn_error $? "seccomp_filter sandbox requires prctl function" "$LINENO" 5
11820 SANDBOX_STYLE="seccomp_filter"
11821
11822$as_echo "#define SANDBOX_SECCOMP_FILTER 1" >>confdefs.h
11823
11824elif test "x$sandbox_arg" = "xrlimit" || \
11825 ( test -z "$sandbox_arg" && test "x$ac_cv_func_setrlimit" = "xyes" ) ; then
11826 test "x$ac_cv_func_setrlimit" != "xyes" && \
11827 as_fn_error $? "rlimit sandbox requires setrlimit function" "$LINENO" 5
11828 SANDBOX_STYLE="rlimit"
11829
11830$as_echo "#define SANDBOX_RLIMIT 1" >>confdefs.h
11831
11832elif test -z "$sandbox_arg" || test "x$sandbox_arg" = "xno" || \
11833 test "x$sandbox_arg" = "xnone" || test "x$sandbox_arg" = "xnull" ; then
11834 SANDBOX_STYLE="none"
11835
11836$as_echo "#define SANDBOX_NULL 1" >>confdefs.h
11837
11838else
11839 as_fn_error $? "unsupported --with-sandbox" "$LINENO" 5
11840fi
11841
11842# Cheap hack to ensure NEWS-OS libraries are arranged right.
11843if test ! -z "$SONY" ; then
11844 LIBS="$LIBS -liberty";
11845fi
11846
11847# Check for long long datatypes
11848ac_fn_c_check_type "$LINENO" "long long" "ac_cv_type_long_long" "$ac_includes_default"
11849if test "x$ac_cv_type_long_long" = xyes; then :
11850
11851cat >>confdefs.h <<_ACEOF
11852#define HAVE_LONG_LONG 1
11853_ACEOF
11854
11855
11856fi
11857ac_fn_c_check_type "$LINENO" "unsigned long long" "ac_cv_type_unsigned_long_long" "$ac_includes_default"
11858if test "x$ac_cv_type_unsigned_long_long" = xyes; then :
11859
11860cat >>confdefs.h <<_ACEOF
11861#define HAVE_UNSIGNED_LONG_LONG 1
11862_ACEOF
11863
11864
11865fi
11866ac_fn_c_check_type "$LINENO" "long double" "ac_cv_type_long_double" "$ac_includes_default"
11867if test "x$ac_cv_type_long_double" = xyes; then :
11868
11869cat >>confdefs.h <<_ACEOF
11870#define HAVE_LONG_DOUBLE 1
11871_ACEOF
11872
11873
11874fi
11875
11876
11877# Check datatype sizes
11878# The cast to long int works around a bug in the HP C Compiler
11879# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
11880# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
11881# This bug is HP SR number 8606223364.
11882{ $as_echo "$as_me:${as_lineno-$LINENO}: checking size of short int" >&5
11883$as_echo_n "checking size of short int... " >&6; }
11884if ${ac_cv_sizeof_short_int+:} false; then :
11885 $as_echo_n "(cached) " >&6
11886else
11887 if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (short int))" "ac_cv_sizeof_short_int" "$ac_includes_default"; then :
11888
11889else
11890 if test "$ac_cv_type_short_int" = yes; then
11891 { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
11892$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
11893as_fn_error 77 "cannot compute sizeof (short int)
11894See \`config.log' for more details" "$LINENO" 5; }
11895 else
11896 ac_cv_sizeof_short_int=0
11897 fi
11898fi
11899
11900fi
11901{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_short_int" >&5
11902$as_echo "$ac_cv_sizeof_short_int" >&6; }
11903
11904
11905
11906cat >>confdefs.h <<_ACEOF
11907#define SIZEOF_SHORT_INT $ac_cv_sizeof_short_int
11908_ACEOF
11909
11910
11911# The cast to long int works around a bug in the HP C Compiler
11912# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
11913# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
11914# This bug is HP SR number 8606223364.
11915{ $as_echo "$as_me:${as_lineno-$LINENO}: checking size of int" >&5
11916$as_echo_n "checking size of int... " >&6; }
11917if ${ac_cv_sizeof_int+:} false; then :
11918 $as_echo_n "(cached) " >&6
11919else
11920 if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (int))" "ac_cv_sizeof_int" "$ac_includes_default"; then :
11921
11922else
11923 if test "$ac_cv_type_int" = yes; then
11924 { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
11925$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
11926as_fn_error 77 "cannot compute sizeof (int)
11927See \`config.log' for more details" "$LINENO" 5; }
11928 else
11929 ac_cv_sizeof_int=0
11930 fi
11931fi
11932
11933fi
11934{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_int" >&5
11935$as_echo "$ac_cv_sizeof_int" >&6; }
11936
11937
11938
11939cat >>confdefs.h <<_ACEOF
11940#define SIZEOF_INT $ac_cv_sizeof_int
11941_ACEOF
11942
11943
11944# The cast to long int works around a bug in the HP C Compiler
11945# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
11946# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
11947# This bug is HP SR number 8606223364.
11948{ $as_echo "$as_me:${as_lineno-$LINENO}: checking size of long int" >&5
11949$as_echo_n "checking size of long int... " >&6; }
11950if ${ac_cv_sizeof_long_int+:} false; then :
11951 $as_echo_n "(cached) " >&6
11952else
11953 if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (long int))" "ac_cv_sizeof_long_int" "$ac_includes_default"; then :
11954
11955else
11956 if test "$ac_cv_type_long_int" = yes; then
11957 { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
11958$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
11959as_fn_error 77 "cannot compute sizeof (long int)
11960See \`config.log' for more details" "$LINENO" 5; }
11961 else
11962 ac_cv_sizeof_long_int=0
11963 fi
11964fi
11965
11966fi
11967{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_long_int" >&5
11968$as_echo "$ac_cv_sizeof_long_int" >&6; }
11969
11970
11971
11972cat >>confdefs.h <<_ACEOF
11973#define SIZEOF_LONG_INT $ac_cv_sizeof_long_int
11974_ACEOF
11975
11976
11977# The cast to long int works around a bug in the HP C Compiler
11978# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
11979# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
11980# This bug is HP SR number 8606223364.
11981{ $as_echo "$as_me:${as_lineno-$LINENO}: checking size of long long int" >&5
11982$as_echo_n "checking size of long long int... " >&6; }
11983if ${ac_cv_sizeof_long_long_int+:} false; then :
11984 $as_echo_n "(cached) " >&6
11985else
11986 if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (long long int))" "ac_cv_sizeof_long_long_int" "$ac_includes_default"; then :
11987
11988else
11989 if test "$ac_cv_type_long_long_int" = yes; then
11990 { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
11991$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
11992as_fn_error 77 "cannot compute sizeof (long long int)
11993See \`config.log' for more details" "$LINENO" 5; }
11994 else
11995 ac_cv_sizeof_long_long_int=0
11996 fi
11997fi
11998
11999fi
12000{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_long_long_int" >&5
12001$as_echo "$ac_cv_sizeof_long_long_int" >&6; }
12002
12003
12004
12005cat >>confdefs.h <<_ACEOF
12006#define SIZEOF_LONG_LONG_INT $ac_cv_sizeof_long_long_int
12007_ACEOF
12008
12009
12010
12011# Sanity check long long for some platforms (AIX)
12012if test "x$ac_cv_sizeof_long_long_int" = "x4" ; then
12013 ac_cv_sizeof_long_long_int=0
12014fi
12015
12016# compute LLONG_MIN and LLONG_MAX if we don't know them.
12017if test -z "$have_llong_max"; then
12018 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for max value of long long" >&5
12019$as_echo_n "checking for max value of long long... " >&6; }
12020 if test "$cross_compiling" = yes; then :
12021
12022 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking" >&5
12023$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
12024
12025
12026else
12027 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12028/* end confdefs.h. */
12029
12030#include <stdio.h>
12031/* Why is this so damn hard? */
12032#ifdef __GNUC__
12033# undef __GNUC__
12034#endif
12035#define __USE_ISOC99
12036#include <limits.h>
12037#define DATA "conftest.llminmax"
12038#define my_abs(a) ((a) < 0 ? ((a) * -1) : (a))
12039
12040/*
12041 * printf in libc on some platforms (eg old Tru64) does not understand %lld so
12042 * we do this the hard way.
12043 */
12044static int
12045fprint_ll(FILE *f, long long n)
12046{
12047 unsigned int i;
12048 int l[sizeof(long long) * 8];
12049
12050 if (n < 0)
12051 if (fprintf(f, "-") < 0)
12052 return -1;
12053 for (i = 0; n != 0; i++) {
12054 l[i] = my_abs(n % 10);
12055 n /= 10;
12056 }
12057 do {
12058 if (fprintf(f, "%d", l[--i]) < 0)
12059 return -1;
12060 } while (i != 0);
12061 if (fprintf(f, " ") < 0)
12062 return -1;
12063 return 0;
12064}
12065
12066int
12067main ()
12068{
12069
12070 FILE *f;
12071 long long i, llmin, llmax = 0;
12072
12073 if((f = fopen(DATA,"w")) == NULL)
12074 exit(1);
12075
12076#if defined(LLONG_MIN) && defined(LLONG_MAX)
12077 fprintf(stderr, "Using system header for LLONG_MIN and LLONG_MAX\n");
12078 llmin = LLONG_MIN;
12079 llmax = LLONG_MAX;
12080#else
12081 fprintf(stderr, "Calculating LLONG_MIN and LLONG_MAX\n");
12082 /* This will work on one's complement and two's complement */
12083 for (i = 1; i > llmax; i <<= 1, i++)
12084 llmax = i;
12085 llmin = llmax + 1LL; /* wrap */
12086#endif
12087
12088 /* Sanity check */
12089 if (llmin + 1 < llmin || llmin - 1 < llmin || llmax + 1 > llmax
12090 || llmax - 1 > llmax || llmin == llmax || llmin == 0
12091 || llmax == 0 || llmax < LONG_MAX || llmin > LONG_MIN) {
12092 fprintf(f, "unknown unknown\n");
12093 exit(2);
12094 }
12095
12096 if (fprint_ll(f, llmin) < 0)
12097 exit(3);
12098 if (fprint_ll(f, llmax) < 0)
12099 exit(4);
12100 if (fclose(f) < 0)
12101 exit(5);
12102 exit(0);
12103
12104 ;
12105 return 0;
12106}
12107_ACEOF
12108if ac_fn_c_try_run "$LINENO"; then :
12109
12110 llong_min=`$AWK '{print $1}' conftest.llminmax`
12111 llong_max=`$AWK '{print $2}' conftest.llminmax`
12112
12113 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $llong_max" >&5
12114$as_echo "$llong_max" >&6; }
12115
12116cat >>confdefs.h <<_ACEOF
12117#define LLONG_MAX ${llong_max}LL
12118_ACEOF
12119
12120 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for min value of long long" >&5
12121$as_echo_n "checking for min value of long long... " >&6; }
12122 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $llong_min" >&5
12123$as_echo "$llong_min" >&6; }
12124
12125cat >>confdefs.h <<_ACEOF
12126#define LLONG_MIN ${llong_min}LL
12127_ACEOF
12128
12129
12130else
12131
12132 { $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5
12133$as_echo "not found" >&6; }
12134
12135fi
12136rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12137 conftest.$ac_objext conftest.beam conftest.$ac_ext
12138fi
12139
12140fi
12141
12142
12143# More checks for data types
12144{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_int type" >&5
12145$as_echo_n "checking for u_int type... " >&6; }
12146if ${ac_cv_have_u_int+:} false; then :
12147 $as_echo_n "(cached) " >&6
12148else
12149
12150 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12151/* end confdefs.h. */
12152 #include <sys/types.h>
12153int
12154main ()
12155{
12156 u_int a; a = 1;
12157 ;
12158 return 0;
12159}
12160_ACEOF
12161if ac_fn_c_try_compile "$LINENO"; then :
12162 ac_cv_have_u_int="yes"
12163else
12164 ac_cv_have_u_int="no"
12165
12166fi
12167rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12168
12169fi
12170{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_u_int" >&5
12171$as_echo "$ac_cv_have_u_int" >&6; }
12172if test "x$ac_cv_have_u_int" = "xyes" ; then
12173
12174$as_echo "#define HAVE_U_INT 1" >>confdefs.h
12175
12176 have_u_int=1
12177fi
12178
12179{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for intXX_t types" >&5
12180$as_echo_n "checking for intXX_t types... " >&6; }
12181if ${ac_cv_have_intxx_t+:} false; then :
12182 $as_echo_n "(cached) " >&6
12183else
12184
12185 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12186/* end confdefs.h. */
12187 #include <sys/types.h>
12188int
12189main ()
12190{
12191 int8_t a; int16_t b; int32_t c; a = b = c = 1;
12192 ;
12193 return 0;
12194}
12195_ACEOF
12196if ac_fn_c_try_compile "$LINENO"; then :
12197 ac_cv_have_intxx_t="yes"
12198else
12199 ac_cv_have_intxx_t="no"
12200
12201fi
12202rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12203
12204fi
12205{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_intxx_t" >&5
12206$as_echo "$ac_cv_have_intxx_t" >&6; }
12207if test "x$ac_cv_have_intxx_t" = "xyes" ; then
12208
12209$as_echo "#define HAVE_INTXX_T 1" >>confdefs.h
12210
12211 have_intxx_t=1
12212fi
12213
12214if (test -z "$have_intxx_t" && \
12215 test "x$ac_cv_header_stdint_h" = "xyes")
12216then
12217 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for intXX_t types in stdint.h" >&5
12218$as_echo_n "checking for intXX_t types in stdint.h... " >&6; }
12219 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12220/* end confdefs.h. */
12221 #include <stdint.h>
12222int
12223main ()
12224{
12225 int8_t a; int16_t b; int32_t c; a = b = c = 1;
12226 ;
12227 return 0;
12228}
12229_ACEOF
12230if ac_fn_c_try_compile "$LINENO"; then :
12231
12232 $as_echo "#define HAVE_INTXX_T 1" >>confdefs.h
12233
12234 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12235$as_echo "yes" >&6; }
12236
12237else
12238 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12239$as_echo "no" >&6; }
12240
12241fi
12242rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12243fi
12244
12245{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for int64_t type" >&5
12246$as_echo_n "checking for int64_t type... " >&6; }
12247if ${ac_cv_have_int64_t+:} false; then :
12248 $as_echo_n "(cached) " >&6
12249else
12250
12251 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12252/* end confdefs.h. */
12253
12254#include <sys/types.h>
12255#ifdef HAVE_STDINT_H
12256# include <stdint.h>
12257#endif
12258#include <sys/socket.h>
12259#ifdef HAVE_SYS_BITYPES_H
12260# include <sys/bitypes.h>
12261#endif
12262
12263int
12264main ()
12265{
12266
12267int64_t a; a = 1;
12268
12269 ;
12270 return 0;
12271}
12272_ACEOF
12273if ac_fn_c_try_compile "$LINENO"; then :
12274 ac_cv_have_int64_t="yes"
12275else
12276 ac_cv_have_int64_t="no"
12277
12278fi
12279rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12280
12281fi
12282{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_int64_t" >&5
12283$as_echo "$ac_cv_have_int64_t" >&6; }
12284if test "x$ac_cv_have_int64_t" = "xyes" ; then
12285
12286$as_echo "#define HAVE_INT64_T 1" >>confdefs.h
12287
12288fi
12289
12290{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_intXX_t types" >&5
12291$as_echo_n "checking for u_intXX_t types... " >&6; }
12292if ${ac_cv_have_u_intxx_t+:} false; then :
12293 $as_echo_n "(cached) " >&6
12294else
12295
12296 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12297/* end confdefs.h. */
12298 #include <sys/types.h>
12299int
12300main ()
12301{
12302 u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;
12303 ;
12304 return 0;
12305}
12306_ACEOF
12307if ac_fn_c_try_compile "$LINENO"; then :
12308 ac_cv_have_u_intxx_t="yes"
12309else
12310 ac_cv_have_u_intxx_t="no"
12311
12312fi
12313rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12314
12315fi
12316{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_u_intxx_t" >&5
12317$as_echo "$ac_cv_have_u_intxx_t" >&6; }
12318if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then
12319
12320$as_echo "#define HAVE_U_INTXX_T 1" >>confdefs.h
12321
12322 have_u_intxx_t=1
12323fi
12324
12325if test -z "$have_u_intxx_t" ; then
12326 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_intXX_t types in sys/socket.h" >&5
12327$as_echo_n "checking for u_intXX_t types in sys/socket.h... " >&6; }
12328 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12329/* end confdefs.h. */
12330 #include <sys/socket.h>
12331int
12332main ()
12333{
12334 u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;
12335 ;
12336 return 0;
12337}
12338_ACEOF
12339if ac_fn_c_try_compile "$LINENO"; then :
12340
12341 $as_echo "#define HAVE_U_INTXX_T 1" >>confdefs.h
12342
12343 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12344$as_echo "yes" >&6; }
12345
12346else
12347 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12348$as_echo "no" >&6; }
12349
12350fi
12351rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12352fi
12353
12354{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_int64_t types" >&5
12355$as_echo_n "checking for u_int64_t types... " >&6; }
12356if ${ac_cv_have_u_int64_t+:} false; then :
12357 $as_echo_n "(cached) " >&6
12358else
12359
12360 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12361/* end confdefs.h. */
12362 #include <sys/types.h>
12363int
12364main ()
12365{
12366 u_int64_t a; a = 1;
12367 ;
12368 return 0;
12369}
12370_ACEOF
12371if ac_fn_c_try_compile "$LINENO"; then :
12372 ac_cv_have_u_int64_t="yes"
12373else
12374 ac_cv_have_u_int64_t="no"
12375
12376fi
12377rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12378
12379fi
12380{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_u_int64_t" >&5
12381$as_echo "$ac_cv_have_u_int64_t" >&6; }
12382if test "x$ac_cv_have_u_int64_t" = "xyes" ; then
12383
12384$as_echo "#define HAVE_U_INT64_T 1" >>confdefs.h
12385
12386 have_u_int64_t=1
12387fi
12388
12389if test -z "$have_u_int64_t" ; then
12390 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_int64_t type in sys/bitypes.h" >&5
12391$as_echo_n "checking for u_int64_t type in sys/bitypes.h... " >&6; }
12392 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12393/* end confdefs.h. */
12394 #include <sys/bitypes.h>
12395int
12396main ()
12397{
12398 u_int64_t a; a = 1
12399 ;
12400 return 0;
12401}
12402_ACEOF
12403if ac_fn_c_try_compile "$LINENO"; then :
12404
12405 $as_echo "#define HAVE_U_INT64_T 1" >>confdefs.h
12406
12407 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12408$as_echo "yes" >&6; }
12409
12410else
12411 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12412$as_echo "no" >&6; }
12413
12414fi
12415rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12416fi
12417
12418if test -z "$have_u_intxx_t" ; then
12419 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for uintXX_t types" >&5
12420$as_echo_n "checking for uintXX_t types... " >&6; }
12421if ${ac_cv_have_uintxx_t+:} false; then :
12422 $as_echo_n "(cached) " >&6
12423else
12424
12425 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12426/* end confdefs.h. */
12427
12428#include <sys/types.h>
12429
12430int
12431main ()
12432{
12433
12434 uint8_t a;
12435 uint16_t b;
12436 uint32_t c;
12437 a = b = c = 1;
12438
12439 ;
12440 return 0;
12441}
12442_ACEOF
12443if ac_fn_c_try_compile "$LINENO"; then :
12444 ac_cv_have_uintxx_t="yes"
12445else
12446 ac_cv_have_uintxx_t="no"
12447
12448fi
12449rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12450
12451fi
12452{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_uintxx_t" >&5
12453$as_echo "$ac_cv_have_uintxx_t" >&6; }
12454 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then
12455
12456$as_echo "#define HAVE_UINTXX_T 1" >>confdefs.h
12457
12458 fi
12459fi
12460
12461if test -z "$have_uintxx_t" ; then
12462 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for uintXX_t types in stdint.h" >&5
12463$as_echo_n "checking for uintXX_t types in stdint.h... " >&6; }
12464 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12465/* end confdefs.h. */
12466 #include <stdint.h>
12467int
12468main ()
12469{
12470 uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;
12471 ;
12472 return 0;
12473}
12474_ACEOF
12475if ac_fn_c_try_compile "$LINENO"; then :
12476
12477 $as_echo "#define HAVE_UINTXX_T 1" >>confdefs.h
12478
12479 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12480$as_echo "yes" >&6; }
12481
12482else
12483 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12484$as_echo "no" >&6; }
12485
12486fi
12487rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12488fi
12489
12490if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \
12491 test "x$ac_cv_header_sys_bitypes_h" = "xyes")
12492then
12493 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5
12494$as_echo_n "checking for intXX_t and u_intXX_t types in sys/bitypes.h... " >&6; }
12495 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12496/* end confdefs.h. */
12497
12498#include <sys/bitypes.h>
12499
12500int
12501main ()
12502{
12503
12504 int8_t a; int16_t b; int32_t c;
12505 u_int8_t e; u_int16_t f; u_int32_t g;
12506 a = b = c = e = f = g = 1;
12507
12508 ;
12509 return 0;
12510}
12511_ACEOF
12512if ac_fn_c_try_compile "$LINENO"; then :
12513
12514 $as_echo "#define HAVE_U_INTXX_T 1" >>confdefs.h
12515
12516 $as_echo "#define HAVE_INTXX_T 1" >>confdefs.h
12517
12518 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12519$as_echo "yes" >&6; }
12520
12521else
12522 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12523$as_echo "no" >&6; }
12524
12525fi
12526rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12527fi
12528
12529
12530{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_char" >&5
12531$as_echo_n "checking for u_char... " >&6; }
12532if ${ac_cv_have_u_char+:} false; then :
12533 $as_echo_n "(cached) " >&6
12534else
12535
12536 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12537/* end confdefs.h. */
12538 #include <sys/types.h>
12539int
12540main ()
12541{
12542 u_char foo; foo = 125;
12543 ;
12544 return 0;
12545}
12546_ACEOF
12547if ac_fn_c_try_compile "$LINENO"; then :
12548 ac_cv_have_u_char="yes"
12549else
12550 ac_cv_have_u_char="no"
12551
12552fi
12553rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12554
12555fi
12556{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_u_char" >&5
12557$as_echo "$ac_cv_have_u_char" >&6; }
12558if test "x$ac_cv_have_u_char" = "xyes" ; then
12559
12560$as_echo "#define HAVE_U_CHAR 1" >>confdefs.h
12561
12562fi
12563
12564
12565 ac_fn_c_check_type "$LINENO" "socklen_t" "ac_cv_type_socklen_t" "#include <sys/types.h>
12566#include <sys/socket.h>
12567"
12568if test "x$ac_cv_type_socklen_t" = xyes; then :
12569
12570else
12571
12572 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for socklen_t equivalent" >&5
12573$as_echo_n "checking for socklen_t equivalent... " >&6; }
12574 if ${curl_cv_socklen_t_equiv+:} false; then :
12575 $as_echo_n "(cached) " >&6
12576else
12577
12578 # Systems have either "struct sockaddr *" or
12579 # "void *" as the second argument to getpeername
12580 curl_cv_socklen_t_equiv=
12581 for arg2 in "struct sockaddr" void; do
12582 for t in int size_t unsigned long "unsigned long"; do
12583 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12584/* end confdefs.h. */
12585
12586 #include <sys/types.h>
12587 #include <sys/socket.h>
12588
12589 int getpeername (int, $arg2 *, $t *);
12590
12591int
12592main ()
12593{
12594
12595 $t len;
12596 getpeername(0,0,&len);
12597
12598 ;
12599 return 0;
12600}
12601_ACEOF
12602if ac_fn_c_try_compile "$LINENO"; then :
12603
12604 curl_cv_socklen_t_equiv="$t"
12605 break
12606
12607fi
12608rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12609 done
12610 done
12611
12612 if test "x$curl_cv_socklen_t_equiv" = x; then
12613 as_fn_error $? "Cannot find a type to use in place of socklen_t" "$LINENO" 5
12614 fi
12615
12616fi
12617
12618 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $curl_cv_socklen_t_equiv" >&5
12619$as_echo "$curl_cv_socklen_t_equiv" >&6; }
12620
12621cat >>confdefs.h <<_ACEOF
12622#define socklen_t $curl_cv_socklen_t_equiv
12623_ACEOF
12624
12625fi
12626
12627
12628
12629ac_fn_c_check_type "$LINENO" "sig_atomic_t" "ac_cv_type_sig_atomic_t" "#include <signal.h>
12630"
12631if test "x$ac_cv_type_sig_atomic_t" = xyes; then :
12632
12633cat >>confdefs.h <<_ACEOF
12634#define HAVE_SIG_ATOMIC_T 1
12635_ACEOF
12636
12637
12638fi
12639
12640ac_fn_c_check_type "$LINENO" "fsblkcnt_t" "ac_cv_type_fsblkcnt_t" "
12641#include <sys/types.h>
12642#ifdef HAVE_SYS_BITYPES_H
12643#include <sys/bitypes.h>
12644#endif
12645#ifdef HAVE_SYS_STATFS_H
12646#include <sys/statfs.h>
12647#endif
12648#ifdef HAVE_SYS_STATVFS_H
12649#include <sys/statvfs.h>
12650#endif
12651
12652"
12653if test "x$ac_cv_type_fsblkcnt_t" = xyes; then :
12654
12655cat >>confdefs.h <<_ACEOF
12656#define HAVE_FSBLKCNT_T 1
12657_ACEOF
12658
12659
12660fi
12661ac_fn_c_check_type "$LINENO" "fsfilcnt_t" "ac_cv_type_fsfilcnt_t" "
12662#include <sys/types.h>
12663#ifdef HAVE_SYS_BITYPES_H
12664#include <sys/bitypes.h>
12665#endif
12666#ifdef HAVE_SYS_STATFS_H
12667#include <sys/statfs.h>
12668#endif
12669#ifdef HAVE_SYS_STATVFS_H
12670#include <sys/statvfs.h>
12671#endif
12672
12673"
12674if test "x$ac_cv_type_fsfilcnt_t" = xyes; then :
12675
12676cat >>confdefs.h <<_ACEOF
12677#define HAVE_FSFILCNT_T 1
12678_ACEOF
12679
12680
12681fi
12682
12683
12684ac_fn_c_check_type "$LINENO" "in_addr_t" "ac_cv_type_in_addr_t" "#include <sys/types.h>
12685#include <netinet/in.h>
12686"
12687if test "x$ac_cv_type_in_addr_t" = xyes; then :
12688
12689cat >>confdefs.h <<_ACEOF
12690#define HAVE_IN_ADDR_T 1
12691_ACEOF
12692
12693
12694fi
12695ac_fn_c_check_type "$LINENO" "in_port_t" "ac_cv_type_in_port_t" "#include <sys/types.h>
12696#include <netinet/in.h>
12697"
12698if test "x$ac_cv_type_in_port_t" = xyes; then :
12699
12700cat >>confdefs.h <<_ACEOF
12701#define HAVE_IN_PORT_T 1
12702_ACEOF
12703
12704
12705fi
12706
12707
12708{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for size_t" >&5
12709$as_echo_n "checking for size_t... " >&6; }
12710if ${ac_cv_have_size_t+:} false; then :
12711 $as_echo_n "(cached) " >&6
12712else
12713
12714 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12715/* end confdefs.h. */
12716 #include <sys/types.h>
12717int
12718main ()
12719{
12720 size_t foo; foo = 1235;
12721 ;
12722 return 0;
12723}
12724_ACEOF
12725if ac_fn_c_try_compile "$LINENO"; then :
12726 ac_cv_have_size_t="yes"
12727else
12728 ac_cv_have_size_t="no"
12729
12730fi
12731rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12732
12733fi
12734{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_size_t" >&5
12735$as_echo "$ac_cv_have_size_t" >&6; }
12736if test "x$ac_cv_have_size_t" = "xyes" ; then
12737
12738$as_echo "#define HAVE_SIZE_T 1" >>confdefs.h
12739
12740fi
12741
12742{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ssize_t" >&5
12743$as_echo_n "checking for ssize_t... " >&6; }
12744if ${ac_cv_have_ssize_t+:} false; then :
12745 $as_echo_n "(cached) " >&6
12746else
12747
12748 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12749/* end confdefs.h. */
12750 #include <sys/types.h>
12751int
12752main ()
12753{
12754 ssize_t foo; foo = 1235;
12755 ;
12756 return 0;
12757}
12758_ACEOF
12759if ac_fn_c_try_compile "$LINENO"; then :
12760 ac_cv_have_ssize_t="yes"
12761else
12762 ac_cv_have_ssize_t="no"
12763
12764fi
12765rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12766
12767fi
12768{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_ssize_t" >&5
12769$as_echo "$ac_cv_have_ssize_t" >&6; }
12770if test "x$ac_cv_have_ssize_t" = "xyes" ; then
12771
12772$as_echo "#define HAVE_SSIZE_T 1" >>confdefs.h
12773
12774fi
12775
12776{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for clock_t" >&5
12777$as_echo_n "checking for clock_t... " >&6; }
12778if ${ac_cv_have_clock_t+:} false; then :
12779 $as_echo_n "(cached) " >&6
12780else
12781
12782 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12783/* end confdefs.h. */
12784 #include <time.h>
12785int
12786main ()
12787{
12788 clock_t foo; foo = 1235;
12789 ;
12790 return 0;
12791}
12792_ACEOF
12793if ac_fn_c_try_compile "$LINENO"; then :
12794 ac_cv_have_clock_t="yes"
12795else
12796 ac_cv_have_clock_t="no"
12797
12798fi
12799rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12800
12801fi
12802{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_clock_t" >&5
12803$as_echo "$ac_cv_have_clock_t" >&6; }
12804if test "x$ac_cv_have_clock_t" = "xyes" ; then
12805
12806$as_echo "#define HAVE_CLOCK_T 1" >>confdefs.h
12807
12808fi
12809
12810{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for sa_family_t" >&5
12811$as_echo_n "checking for sa_family_t... " >&6; }
12812if ${ac_cv_have_sa_family_t+:} false; then :
12813 $as_echo_n "(cached) " >&6
12814else
12815
12816 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12817/* end confdefs.h. */
12818
12819#include <sys/types.h>
12820#include <sys/socket.h>
12821
12822int
12823main ()
12824{
12825 sa_family_t foo; foo = 1235;
12826 ;
12827 return 0;
12828}
12829_ACEOF
12830if ac_fn_c_try_compile "$LINENO"; then :
12831 ac_cv_have_sa_family_t="yes"
12832else
12833 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12834/* end confdefs.h. */
12835
12836#include <sys/types.h>
12837#include <sys/socket.h>
12838#include <netinet/in.h>
12839
12840int
12841main ()
12842{
12843 sa_family_t foo; foo = 1235;
12844 ;
12845 return 0;
12846}
12847_ACEOF
12848if ac_fn_c_try_compile "$LINENO"; then :
12849 ac_cv_have_sa_family_t="yes"
12850else
12851 ac_cv_have_sa_family_t="no"
12852
12853fi
12854rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12855
12856fi
12857rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12858
12859fi
12860{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_sa_family_t" >&5
12861$as_echo "$ac_cv_have_sa_family_t" >&6; }
12862if test "x$ac_cv_have_sa_family_t" = "xyes" ; then
12863
12864$as_echo "#define HAVE_SA_FAMILY_T 1" >>confdefs.h
12865
12866fi
12867
12868{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for pid_t" >&5
12869$as_echo_n "checking for pid_t... " >&6; }
12870if ${ac_cv_have_pid_t+:} false; then :
12871 $as_echo_n "(cached) " >&6
12872else
12873
12874 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12875/* end confdefs.h. */
12876 #include <sys/types.h>
12877int
12878main ()
12879{
12880 pid_t foo; foo = 1235;
12881 ;
12882 return 0;
12883}
12884_ACEOF
12885if ac_fn_c_try_compile "$LINENO"; then :
12886 ac_cv_have_pid_t="yes"
12887else
12888 ac_cv_have_pid_t="no"
12889
12890fi
12891rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12892
12893fi
12894{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_pid_t" >&5
12895$as_echo "$ac_cv_have_pid_t" >&6; }
12896if test "x$ac_cv_have_pid_t" = "xyes" ; then
12897
12898$as_echo "#define HAVE_PID_T 1" >>confdefs.h
12899
12900fi
12901
12902{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for mode_t" >&5
12903$as_echo_n "checking for mode_t... " >&6; }
12904if ${ac_cv_have_mode_t+:} false; then :
12905 $as_echo_n "(cached) " >&6
12906else
12907
12908 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12909/* end confdefs.h. */
12910 #include <sys/types.h>
12911int
12912main ()
12913{
12914 mode_t foo; foo = 1235;
12915 ;
12916 return 0;
12917}
12918_ACEOF
12919if ac_fn_c_try_compile "$LINENO"; then :
12920 ac_cv_have_mode_t="yes"
12921else
12922 ac_cv_have_mode_t="no"
12923
12924fi
12925rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12926
12927fi
12928{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_mode_t" >&5
12929$as_echo "$ac_cv_have_mode_t" >&6; }
12930if test "x$ac_cv_have_mode_t" = "xyes" ; then
12931
12932$as_echo "#define HAVE_MODE_T 1" >>confdefs.h
12933
12934fi
12935
12936
12937{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for struct sockaddr_storage" >&5
12938$as_echo_n "checking for struct sockaddr_storage... " >&6; }
12939if ${ac_cv_have_struct_sockaddr_storage+:} false; then :
12940 $as_echo_n "(cached) " >&6
12941else
12942
12943 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12944/* end confdefs.h. */
12945
12946#include <sys/types.h>
12947#include <sys/socket.h>
12948
12949int
12950main ()
12951{
12952 struct sockaddr_storage s;
12953 ;
12954 return 0;
12955}
12956_ACEOF
12957if ac_fn_c_try_compile "$LINENO"; then :
12958 ac_cv_have_struct_sockaddr_storage="yes"
12959else
12960 ac_cv_have_struct_sockaddr_storage="no"
12961
12962fi
12963rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12964
12965fi
12966{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_struct_sockaddr_storage" >&5
12967$as_echo "$ac_cv_have_struct_sockaddr_storage" >&6; }
12968if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then
12969
12970$as_echo "#define HAVE_STRUCT_SOCKADDR_STORAGE 1" >>confdefs.h
12971
12972fi
12973
12974{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for struct sockaddr_in6" >&5
12975$as_echo_n "checking for struct sockaddr_in6... " >&6; }
12976if ${ac_cv_have_struct_sockaddr_in6+:} false; then :
12977 $as_echo_n "(cached) " >&6
12978else
12979
12980 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12981/* end confdefs.h. */
12982
12983#include <sys/types.h>
12984#include <netinet/in.h>
12985
12986int
12987main ()
12988{
12989 struct sockaddr_in6 s; s.sin6_family = 0;
12990 ;
12991 return 0;
12992}
12993_ACEOF
12994if ac_fn_c_try_compile "$LINENO"; then :
12995 ac_cv_have_struct_sockaddr_in6="yes"
12996else
12997 ac_cv_have_struct_sockaddr_in6="no"
12998
12999fi
13000rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13001
13002fi
13003{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_struct_sockaddr_in6" >&5
13004$as_echo "$ac_cv_have_struct_sockaddr_in6" >&6; }
13005if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then
13006
13007$as_echo "#define HAVE_STRUCT_SOCKADDR_IN6 1" >>confdefs.h
13008
13009fi
13010
13011{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for struct in6_addr" >&5
13012$as_echo_n "checking for struct in6_addr... " >&6; }
13013if ${ac_cv_have_struct_in6_addr+:} false; then :
13014 $as_echo_n "(cached) " >&6
13015else
13016
13017 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13018/* end confdefs.h. */
13019
13020#include <sys/types.h>
13021#include <netinet/in.h>
13022
13023int
13024main ()
13025{
13026 struct in6_addr s; s.s6_addr[0] = 0;
13027 ;
13028 return 0;
13029}
13030_ACEOF
13031if ac_fn_c_try_compile "$LINENO"; then :
13032 ac_cv_have_struct_in6_addr="yes"
13033else
13034 ac_cv_have_struct_in6_addr="no"
13035
13036fi
13037rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13038
13039fi
13040{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_struct_in6_addr" >&5
13041$as_echo "$ac_cv_have_struct_in6_addr" >&6; }
13042if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then
13043
13044$as_echo "#define HAVE_STRUCT_IN6_ADDR 1" >>confdefs.h
13045
13046
13047 ac_fn_c_check_member "$LINENO" "struct sockaddr_in6" "sin6_scope_id" "ac_cv_member_struct_sockaddr_in6_sin6_scope_id" "
13048#ifdef HAVE_SYS_TYPES_H
13049#include <sys/types.h>
13050#endif
13051#include <netinet/in.h>
13052
13053"
13054if test "x$ac_cv_member_struct_sockaddr_in6_sin6_scope_id" = xyes; then :
13055
13056cat >>confdefs.h <<_ACEOF
13057#define HAVE_STRUCT_SOCKADDR_IN6_SIN6_SCOPE_ID 1
13058_ACEOF
13059
13060
13061fi
13062
13063fi
13064
13065{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for struct addrinfo" >&5
13066$as_echo_n "checking for struct addrinfo... " >&6; }
13067if ${ac_cv_have_struct_addrinfo+:} false; then :
13068 $as_echo_n "(cached) " >&6
13069else
13070
13071 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13072/* end confdefs.h. */
13073
13074#include <sys/types.h>
13075#include <sys/socket.h>
13076#include <netdb.h>
13077
13078int
13079main ()
13080{
13081 struct addrinfo s; s.ai_flags = AI_PASSIVE;
13082 ;
13083 return 0;
13084}
13085_ACEOF
13086if ac_fn_c_try_compile "$LINENO"; then :
13087 ac_cv_have_struct_addrinfo="yes"
13088else
13089 ac_cv_have_struct_addrinfo="no"
13090
13091fi
13092rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13093
13094fi
13095{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_struct_addrinfo" >&5
13096$as_echo "$ac_cv_have_struct_addrinfo" >&6; }
13097if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then
13098
13099$as_echo "#define HAVE_STRUCT_ADDRINFO 1" >>confdefs.h
13100
13101fi
13102
13103{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for struct timeval" >&5
13104$as_echo_n "checking for struct timeval... " >&6; }
13105if ${ac_cv_have_struct_timeval+:} false; then :
13106 $as_echo_n "(cached) " >&6
13107else
13108
13109 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13110/* end confdefs.h. */
13111 #include <sys/time.h>
13112int
13113main ()
13114{
13115 struct timeval tv; tv.tv_sec = 1;
13116 ;
13117 return 0;
13118}
13119_ACEOF
13120if ac_fn_c_try_compile "$LINENO"; then :
13121 ac_cv_have_struct_timeval="yes"
13122else
13123 ac_cv_have_struct_timeval="no"
13124
13125fi
13126rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13127
13128fi
13129{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_struct_timeval" >&5
13130$as_echo "$ac_cv_have_struct_timeval" >&6; }
13131if test "x$ac_cv_have_struct_timeval" = "xyes" ; then
13132
13133$as_echo "#define HAVE_STRUCT_TIMEVAL 1" >>confdefs.h
13134
13135 have_struct_timeval=1
13136fi
13137
13138ac_fn_c_check_type "$LINENO" "struct timespec" "ac_cv_type_struct_timespec" "$ac_includes_default"
13139if test "x$ac_cv_type_struct_timespec" = xyes; then :
13140
13141cat >>confdefs.h <<_ACEOF
13142#define HAVE_STRUCT_TIMESPEC 1
13143_ACEOF
13144
13145
13146fi
13147
13148
13149# We need int64_t or else certian parts of the compile will fail.
13150if test "x$ac_cv_have_int64_t" = "xno" && \
13151 test "x$ac_cv_sizeof_long_int" != "x8" && \
13152 test "x$ac_cv_sizeof_long_long_int" = "x0" ; then
13153 echo "OpenSSH requires int64_t support. Contact your vendor or install"
13154 echo "an alternative compiler (I.E., GCC) before continuing."
13155 echo ""
13156 exit 1;
13157else
13158 if test "$cross_compiling" = yes; then :
13159 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: Assuming working snprintf()" >&5
13160$as_echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
13161
13162else
13163 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13164/* end confdefs.h. */
13165
13166#include <stdio.h>
13167#include <string.h>
13168#ifdef HAVE_SNPRINTF
13169main()
13170{
13171 char buf[50];
13172 char expected_out[50];
13173 int mazsize = 50 ;
13174#if (SIZEOF_LONG_INT == 8)
13175 long int num = 0x7fffffffffffffff;
13176#else
13177 long long num = 0x7fffffffffffffffll;
13178#endif
13179 strcpy(expected_out, "9223372036854775807");
13180 snprintf(buf, mazsize, "%lld", num);
13181 if(strcmp(buf, expected_out) != 0)
13182 exit(1);
13183 exit(0);
13184}
13185#else
13186main() { exit(0); }
13187#endif
13188
13189_ACEOF
13190if ac_fn_c_try_run "$LINENO"; then :
13191 true
13192else
13193 $as_echo "#define BROKEN_SNPRINTF 1" >>confdefs.h
13194
13195fi
13196rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
13197 conftest.$ac_objext conftest.beam conftest.$ac_ext
13198fi
13199
13200fi
13201
13202
13203# look for field 'ut_host' in header 'utmp.h'
13204 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13205 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
13206 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_host field in utmp.h" >&5
13207$as_echo_n "checking for ut_host field in utmp.h... " >&6; }
13208 if eval \${$ossh_varname+:} false; then :
13209 $as_echo_n "(cached) " >&6
13210else
13211
13212 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13213/* end confdefs.h. */
13214#include <utmp.h>
13215
13216_ACEOF
13217if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13218 $EGREP "ut_host" >/dev/null 2>&1; then :
13219 eval "$ossh_varname=yes"
13220else
13221 eval "$ossh_varname=no"
13222fi
13223rm -f conftest*
13224
13225fi
13226
13227 ossh_result=`eval 'echo $'"$ossh_varname"`
13228 if test -n "`echo $ossh_varname`"; then
13229 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
13230$as_echo "$ossh_result" >&6; }
13231 if test "x$ossh_result" = "xyes"; then
13232
13233$as_echo "#define HAVE_HOST_IN_UTMP 1" >>confdefs.h
13234
13235 fi
13236 else
13237 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13238$as_echo "no" >&6; }
13239 fi
13240
13241
13242# look for field 'ut_host' in header 'utmpx.h'
13243 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
13244 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
13245 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_host field in utmpx.h" >&5
13246$as_echo_n "checking for ut_host field in utmpx.h... " >&6; }
13247 if eval \${$ossh_varname+:} false; then :
13248 $as_echo_n "(cached) " >&6
13249else
13250
13251 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13252/* end confdefs.h. */
13253#include <utmpx.h>
13254
13255_ACEOF
13256if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13257 $EGREP "ut_host" >/dev/null 2>&1; then :
13258 eval "$ossh_varname=yes"
13259else
13260 eval "$ossh_varname=no"
13261fi
13262rm -f conftest*
13263
13264fi
13265
13266 ossh_result=`eval 'echo $'"$ossh_varname"`
13267 if test -n "`echo $ossh_varname`"; then
13268 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
13269$as_echo "$ossh_result" >&6; }
13270 if test "x$ossh_result" = "xyes"; then
13271
13272$as_echo "#define HAVE_HOST_IN_UTMPX 1" >>confdefs.h
13273
13274 fi
13275 else
13276 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13277$as_echo "no" >&6; }
13278 fi
13279
13280
13281# look for field 'syslen' in header 'utmpx.h'
13282 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
13283 ossh_varname="ossh_cv_$ossh_safe""_has_"syslen
13284 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for syslen field in utmpx.h" >&5
13285$as_echo_n "checking for syslen field in utmpx.h... " >&6; }
13286 if eval \${$ossh_varname+:} false; then :
13287 $as_echo_n "(cached) " >&6
13288else
13289
13290 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13291/* end confdefs.h. */
13292#include <utmpx.h>
13293
13294_ACEOF
13295if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13296 $EGREP "syslen" >/dev/null 2>&1; then :
13297 eval "$ossh_varname=yes"
13298else
13299 eval "$ossh_varname=no"
13300fi
13301rm -f conftest*
13302
13303fi
13304
13305 ossh_result=`eval 'echo $'"$ossh_varname"`
13306 if test -n "`echo $ossh_varname`"; then
13307 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
13308$as_echo "$ossh_result" >&6; }
13309 if test "x$ossh_result" = "xyes"; then
13310
13311$as_echo "#define HAVE_SYSLEN_IN_UTMPX 1" >>confdefs.h
13312
13313 fi
13314 else
13315 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13316$as_echo "no" >&6; }
13317 fi
13318
13319
13320# look for field 'ut_pid' in header 'utmp.h'
13321 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13322 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid
13323 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_pid field in utmp.h" >&5
13324$as_echo_n "checking for ut_pid field in utmp.h... " >&6; }
13325 if eval \${$ossh_varname+:} false; then :
13326 $as_echo_n "(cached) " >&6
13327else
13328
13329 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13330/* end confdefs.h. */
13331#include <utmp.h>
13332
13333_ACEOF
13334if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13335 $EGREP "ut_pid" >/dev/null 2>&1; then :
13336 eval "$ossh_varname=yes"
13337else
13338 eval "$ossh_varname=no"
13339fi
13340rm -f conftest*
13341
13342fi
13343
13344 ossh_result=`eval 'echo $'"$ossh_varname"`
13345 if test -n "`echo $ossh_varname`"; then
13346 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
13347$as_echo "$ossh_result" >&6; }
13348 if test "x$ossh_result" = "xyes"; then
13349
13350$as_echo "#define HAVE_PID_IN_UTMP 1" >>confdefs.h
13351
13352 fi
13353 else
13354 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13355$as_echo "no" >&6; }
13356 fi
13357
13358
13359# look for field 'ut_type' in header 'utmp.h'
13360 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13361 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
13362 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_type field in utmp.h" >&5
13363$as_echo_n "checking for ut_type field in utmp.h... " >&6; }
13364 if eval \${$ossh_varname+:} false; then :
13365 $as_echo_n "(cached) " >&6
13366else
13367
13368 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13369/* end confdefs.h. */
13370#include <utmp.h>
13371
13372_ACEOF
13373if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13374 $EGREP "ut_type" >/dev/null 2>&1; then :
13375 eval "$ossh_varname=yes"
13376else
13377 eval "$ossh_varname=no"
13378fi
13379rm -f conftest*
13380
13381fi
13382
13383 ossh_result=`eval 'echo $'"$ossh_varname"`
13384 if test -n "`echo $ossh_varname`"; then
13385 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
13386$as_echo "$ossh_result" >&6; }
13387 if test "x$ossh_result" = "xyes"; then
13388
13389$as_echo "#define HAVE_TYPE_IN_UTMP 1" >>confdefs.h
13390
13391 fi
13392 else
13393 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13394$as_echo "no" >&6; }
13395 fi
13396
13397
13398# look for field 'ut_type' in header 'utmpx.h'
13399 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
13400 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
13401 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_type field in utmpx.h" >&5
13402$as_echo_n "checking for ut_type field in utmpx.h... " >&6; }
13403 if eval \${$ossh_varname+:} false; then :
13404 $as_echo_n "(cached) " >&6
13405else
13406
13407 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13408/* end confdefs.h. */
13409#include <utmpx.h>
13410
13411_ACEOF
13412if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13413 $EGREP "ut_type" >/dev/null 2>&1; then :
13414 eval "$ossh_varname=yes"
13415else
13416 eval "$ossh_varname=no"
13417fi
13418rm -f conftest*
13419
13420fi
13421
13422 ossh_result=`eval 'echo $'"$ossh_varname"`
13423 if test -n "`echo $ossh_varname`"; then
13424 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
13425$as_echo "$ossh_result" >&6; }
13426 if test "x$ossh_result" = "xyes"; then
13427
13428$as_echo "#define HAVE_TYPE_IN_UTMPX 1" >>confdefs.h
13429
13430 fi
13431 else
13432 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13433$as_echo "no" >&6; }
13434 fi
13435
13436
13437# look for field 'ut_tv' in header 'utmp.h'
13438 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13439 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
13440 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_tv field in utmp.h" >&5
13441$as_echo_n "checking for ut_tv field in utmp.h... " >&6; }
13442 if eval \${$ossh_varname+:} false; then :
13443 $as_echo_n "(cached) " >&6
13444else
13445
13446 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13447/* end confdefs.h. */
13448#include <utmp.h>
13449
13450_ACEOF
13451if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13452 $EGREP "ut_tv" >/dev/null 2>&1; then :
13453 eval "$ossh_varname=yes"
13454else
13455 eval "$ossh_varname=no"
13456fi
13457rm -f conftest*
13458
13459fi
13460
13461 ossh_result=`eval 'echo $'"$ossh_varname"`
13462 if test -n "`echo $ossh_varname`"; then
13463 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
13464$as_echo "$ossh_result" >&6; }
13465 if test "x$ossh_result" = "xyes"; then
13466
13467$as_echo "#define HAVE_TV_IN_UTMP 1" >>confdefs.h
13468
13469 fi
13470 else
13471 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13472$as_echo "no" >&6; }
13473 fi
13474
13475
13476# look for field 'ut_id' in header 'utmp.h'
13477 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13478 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
13479 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_id field in utmp.h" >&5
13480$as_echo_n "checking for ut_id field in utmp.h... " >&6; }
13481 if eval \${$ossh_varname+:} false; then :
13482 $as_echo_n "(cached) " >&6
13483else
13484
13485 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13486/* end confdefs.h. */
13487#include <utmp.h>
13488
13489_ACEOF
13490if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13491 $EGREP "ut_id" >/dev/null 2>&1; then :
13492 eval "$ossh_varname=yes"
13493else
13494 eval "$ossh_varname=no"
13495fi
13496rm -f conftest*
13497
13498fi
13499
13500 ossh_result=`eval 'echo $'"$ossh_varname"`
13501 if test -n "`echo $ossh_varname`"; then
13502 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
13503$as_echo "$ossh_result" >&6; }
13504 if test "x$ossh_result" = "xyes"; then
13505
13506$as_echo "#define HAVE_ID_IN_UTMP 1" >>confdefs.h
13507
13508 fi
13509 else
13510 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13511$as_echo "no" >&6; }
13512 fi
13513
13514
13515# look for field 'ut_id' in header 'utmpx.h'
13516 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
13517 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
13518 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_id field in utmpx.h" >&5
13519$as_echo_n "checking for ut_id field in utmpx.h... " >&6; }
13520 if eval \${$ossh_varname+:} false; then :
13521 $as_echo_n "(cached) " >&6
13522else
13523
13524 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13525/* end confdefs.h. */
13526#include <utmpx.h>
13527
13528_ACEOF
13529if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13530 $EGREP "ut_id" >/dev/null 2>&1; then :
13531 eval "$ossh_varname=yes"
13532else
13533 eval "$ossh_varname=no"
13534fi
13535rm -f conftest*
13536
13537fi
13538
13539 ossh_result=`eval 'echo $'"$ossh_varname"`
13540 if test -n "`echo $ossh_varname`"; then
13541 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
13542$as_echo "$ossh_result" >&6; }
13543 if test "x$ossh_result" = "xyes"; then
13544
13545$as_echo "#define HAVE_ID_IN_UTMPX 1" >>confdefs.h
13546
13547 fi
13548 else
13549 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13550$as_echo "no" >&6; }
13551 fi
13552
13553
13554# look for field 'ut_addr' in header 'utmp.h'
13555 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13556 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
13557 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_addr field in utmp.h" >&5
13558$as_echo_n "checking for ut_addr field in utmp.h... " >&6; }
13559 if eval \${$ossh_varname+:} false; then :
13560 $as_echo_n "(cached) " >&6
13561else
13562
13563 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13564/* end confdefs.h. */
13565#include <utmp.h>
13566
13567_ACEOF
13568if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13569 $EGREP "ut_addr" >/dev/null 2>&1; then :
13570 eval "$ossh_varname=yes"
13571else
13572 eval "$ossh_varname=no"
13573fi
13574rm -f conftest*
13575
13576fi
13577
13578 ossh_result=`eval 'echo $'"$ossh_varname"`
13579 if test -n "`echo $ossh_varname`"; then
13580 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
13581$as_echo "$ossh_result" >&6; }
13582 if test "x$ossh_result" = "xyes"; then
13583
13584$as_echo "#define HAVE_ADDR_IN_UTMP 1" >>confdefs.h
13585
13586 fi
13587 else
13588 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13589$as_echo "no" >&6; }
13590 fi
13591
13592
13593# look for field 'ut_addr' in header 'utmpx.h'
13594 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
13595 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
13596 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_addr field in utmpx.h" >&5
13597$as_echo_n "checking for ut_addr field in utmpx.h... " >&6; }
13598 if eval \${$ossh_varname+:} false; then :
13599 $as_echo_n "(cached) " >&6
13600else
13601
13602 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13603/* end confdefs.h. */
13604#include <utmpx.h>
13605
13606_ACEOF
13607if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13608 $EGREP "ut_addr" >/dev/null 2>&1; then :
13609 eval "$ossh_varname=yes"
13610else
13611 eval "$ossh_varname=no"
13612fi
13613rm -f conftest*
13614
13615fi
13616
13617 ossh_result=`eval 'echo $'"$ossh_varname"`
13618 if test -n "`echo $ossh_varname`"; then
13619 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
13620$as_echo "$ossh_result" >&6; }
13621 if test "x$ossh_result" = "xyes"; then
13622
13623$as_echo "#define HAVE_ADDR_IN_UTMPX 1" >>confdefs.h
13624
13625 fi
13626 else
13627 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13628$as_echo "no" >&6; }
13629 fi
13630
13631
13632# look for field 'ut_addr_v6' in header 'utmp.h'
13633 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13634 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
13635 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_addr_v6 field in utmp.h" >&5
13636$as_echo_n "checking for ut_addr_v6 field in utmp.h... " >&6; }
13637 if eval \${$ossh_varname+:} false; then :
13638 $as_echo_n "(cached) " >&6
13639else
13640
13641 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13642/* end confdefs.h. */
13643#include <utmp.h>
13644
13645_ACEOF
13646if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13647 $EGREP "ut_addr_v6" >/dev/null 2>&1; then :
13648 eval "$ossh_varname=yes"
13649else
13650 eval "$ossh_varname=no"
13651fi
13652rm -f conftest*
13653
13654fi
13655
13656 ossh_result=`eval 'echo $'"$ossh_varname"`
13657 if test -n "`echo $ossh_varname`"; then
13658 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
13659$as_echo "$ossh_result" >&6; }
13660 if test "x$ossh_result" = "xyes"; then
13661
13662$as_echo "#define HAVE_ADDR_V6_IN_UTMP 1" >>confdefs.h
13663
13664 fi
13665 else
13666 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13667$as_echo "no" >&6; }
13668 fi
13669
13670
13671# look for field 'ut_addr_v6' in header 'utmpx.h'
13672 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
13673 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
13674 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_addr_v6 field in utmpx.h" >&5
13675$as_echo_n "checking for ut_addr_v6 field in utmpx.h... " >&6; }
13676 if eval \${$ossh_varname+:} false; then :
13677 $as_echo_n "(cached) " >&6
13678else
13679
13680 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13681/* end confdefs.h. */
13682#include <utmpx.h>
13683
13684_ACEOF
13685if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13686 $EGREP "ut_addr_v6" >/dev/null 2>&1; then :
13687 eval "$ossh_varname=yes"
13688else
13689 eval "$ossh_varname=no"
13690fi
13691rm -f conftest*
13692
13693fi
13694
13695 ossh_result=`eval 'echo $'"$ossh_varname"`
13696 if test -n "`echo $ossh_varname`"; then
13697 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
13698$as_echo "$ossh_result" >&6; }
13699 if test "x$ossh_result" = "xyes"; then
13700
13701$as_echo "#define HAVE_ADDR_V6_IN_UTMPX 1" >>confdefs.h
13702
13703 fi
13704 else
13705 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13706$as_echo "no" >&6; }
13707 fi
13708
13709
13710# look for field 'ut_exit' in header 'utmp.h'
13711 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13712 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit
13713 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_exit field in utmp.h" >&5
13714$as_echo_n "checking for ut_exit field in utmp.h... " >&6; }
13715 if eval \${$ossh_varname+:} false; then :
13716 $as_echo_n "(cached) " >&6
13717else
13718
13719 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13720/* end confdefs.h. */
13721#include <utmp.h>
13722
13723_ACEOF
13724if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13725 $EGREP "ut_exit" >/dev/null 2>&1; then :
13726 eval "$ossh_varname=yes"
13727else
13728 eval "$ossh_varname=no"
13729fi
13730rm -f conftest*
13731
13732fi
13733
13734 ossh_result=`eval 'echo $'"$ossh_varname"`
13735 if test -n "`echo $ossh_varname`"; then
13736 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
13737$as_echo "$ossh_result" >&6; }
13738 if test "x$ossh_result" = "xyes"; then
13739
13740$as_echo "#define HAVE_EXIT_IN_UTMP 1" >>confdefs.h
13741
13742 fi
13743 else
13744 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13745$as_echo "no" >&6; }
13746 fi
13747
13748
13749# look for field 'ut_time' in header 'utmp.h'
13750 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13751 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
13752 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_time field in utmp.h" >&5
13753$as_echo_n "checking for ut_time field in utmp.h... " >&6; }
13754 if eval \${$ossh_varname+:} false; then :
13755 $as_echo_n "(cached) " >&6
13756else
13757
13758 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13759/* end confdefs.h. */
13760#include <utmp.h>
13761
13762_ACEOF
13763if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13764 $EGREP "ut_time" >/dev/null 2>&1; then :
13765 eval "$ossh_varname=yes"
13766else
13767 eval "$ossh_varname=no"
13768fi
13769rm -f conftest*
13770
13771fi
13772
13773 ossh_result=`eval 'echo $'"$ossh_varname"`
13774 if test -n "`echo $ossh_varname`"; then
13775 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
13776$as_echo "$ossh_result" >&6; }
13777 if test "x$ossh_result" = "xyes"; then
13778
13779$as_echo "#define HAVE_TIME_IN_UTMP 1" >>confdefs.h
13780
13781 fi
13782 else
13783 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13784$as_echo "no" >&6; }
13785 fi
13786
13787
13788# look for field 'ut_time' in header 'utmpx.h'
13789 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
13790 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
13791 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_time field in utmpx.h" >&5
13792$as_echo_n "checking for ut_time field in utmpx.h... " >&6; }
13793 if eval \${$ossh_varname+:} false; then :
13794 $as_echo_n "(cached) " >&6
13795else
13796
13797 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13798/* end confdefs.h. */
13799#include <utmpx.h>
13800
13801_ACEOF
13802if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13803 $EGREP "ut_time" >/dev/null 2>&1; then :
13804 eval "$ossh_varname=yes"
13805else
13806 eval "$ossh_varname=no"
13807fi
13808rm -f conftest*
13809
13810fi
13811
13812 ossh_result=`eval 'echo $'"$ossh_varname"`
13813 if test -n "`echo $ossh_varname`"; then
13814 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
13815$as_echo "$ossh_result" >&6; }
13816 if test "x$ossh_result" = "xyes"; then
13817
13818$as_echo "#define HAVE_TIME_IN_UTMPX 1" >>confdefs.h
13819
13820 fi
13821 else
13822 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13823$as_echo "no" >&6; }
13824 fi
13825
13826
13827# look for field 'ut_tv' in header 'utmpx.h'
13828 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
13829 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
13830 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_tv field in utmpx.h" >&5
13831$as_echo_n "checking for ut_tv field in utmpx.h... " >&6; }
13832 if eval \${$ossh_varname+:} false; then :
13833 $as_echo_n "(cached) " >&6
13834else
13835
13836 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13837/* end confdefs.h. */
13838#include <utmpx.h>
13839
13840_ACEOF
13841if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13842 $EGREP "ut_tv" >/dev/null 2>&1; then :
13843 eval "$ossh_varname=yes"
13844else
13845 eval "$ossh_varname=no"
13846fi
13847rm -f conftest*
13848
13849fi
13850
13851 ossh_result=`eval 'echo $'"$ossh_varname"`
13852 if test -n "`echo $ossh_varname`"; then
13853 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
13854$as_echo "$ossh_result" >&6; }
13855 if test "x$ossh_result" = "xyes"; then
13856
13857$as_echo "#define HAVE_TV_IN_UTMPX 1" >>confdefs.h
13858
13859 fi
13860 else
13861 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13862$as_echo "no" >&6; }
13863 fi
13864
13865
13866ac_fn_c_check_member "$LINENO" "struct stat" "st_blksize" "ac_cv_member_struct_stat_st_blksize" "$ac_includes_default"
13867if test "x$ac_cv_member_struct_stat_st_blksize" = xyes; then :
13868
13869cat >>confdefs.h <<_ACEOF
13870#define HAVE_STRUCT_STAT_ST_BLKSIZE 1
13871_ACEOF
13872
13873
13874fi
13875
13876ac_fn_c_check_member "$LINENO" "struct __res_state" "retrans" "ac_cv_member_struct___res_state_retrans" "
13877#include <stdio.h>
13878#if HAVE_SYS_TYPES_H
13879# include <sys/types.h>
13880#endif
13881#include <netinet/in.h>
13882#include <arpa/nameser.h>
13883#include <resolv.h>
13884
13885"
13886if test "x$ac_cv_member_struct___res_state_retrans" = xyes; then :
13887
13888else
13889
13890$as_echo "#define __res_state state" >>confdefs.h
13891
13892fi
13893
13894
13895{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ss_family field in struct sockaddr_storage" >&5
13896$as_echo_n "checking for ss_family field in struct sockaddr_storage... " >&6; }
13897if ${ac_cv_have_ss_family_in_struct_ss+:} false; then :
13898 $as_echo_n "(cached) " >&6
13899else
13900
13901 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13902/* end confdefs.h. */
13903
13904#include <sys/types.h>
13905#include <sys/socket.h>
13906
13907int
13908main ()
13909{
13910 struct sockaddr_storage s; s.ss_family = 1;
13911 ;
13912 return 0;
13913}
13914_ACEOF
13915if ac_fn_c_try_compile "$LINENO"; then :
13916 ac_cv_have_ss_family_in_struct_ss="yes"
13917else
13918 ac_cv_have_ss_family_in_struct_ss="no"
13919fi
13920rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13921
13922fi
13923{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_ss_family_in_struct_ss" >&5
13924$as_echo "$ac_cv_have_ss_family_in_struct_ss" >&6; }
13925if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then
13926
13927$as_echo "#define HAVE_SS_FAMILY_IN_SS 1" >>confdefs.h
13928
13929fi
13930
13931{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for __ss_family field in struct sockaddr_storage" >&5
13932$as_echo_n "checking for __ss_family field in struct sockaddr_storage... " >&6; }
13933if ${ac_cv_have___ss_family_in_struct_ss+:} false; then :
13934 $as_echo_n "(cached) " >&6
13935else
13936
13937 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13938/* end confdefs.h. */
13939
13940#include <sys/types.h>
13941#include <sys/socket.h>
13942
13943int
13944main ()
13945{
13946 struct sockaddr_storage s; s.__ss_family = 1;
13947 ;
13948 return 0;
13949}
13950_ACEOF
13951if ac_fn_c_try_compile "$LINENO"; then :
13952 ac_cv_have___ss_family_in_struct_ss="yes"
13953else
13954 ac_cv_have___ss_family_in_struct_ss="no"
13955
13956fi
13957rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13958
13959fi
13960{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have___ss_family_in_struct_ss" >&5
13961$as_echo "$ac_cv_have___ss_family_in_struct_ss" >&6; }
13962if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then
13963
13964$as_echo "#define HAVE___SS_FAMILY_IN_SS 1" >>confdefs.h
13965
13966fi
13967
13968{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for pw_class field in struct passwd" >&5
13969$as_echo_n "checking for pw_class field in struct passwd... " >&6; }
13970if ${ac_cv_have_pw_class_in_struct_passwd+:} false; then :
13971 $as_echo_n "(cached) " >&6
13972else
13973
13974 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13975/* end confdefs.h. */
13976 #include <pwd.h>
13977int
13978main ()
13979{
13980 struct passwd p; p.pw_class = 0;
13981 ;
13982 return 0;
13983}
13984_ACEOF
13985if ac_fn_c_try_compile "$LINENO"; then :
13986 ac_cv_have_pw_class_in_struct_passwd="yes"
13987else
13988 ac_cv_have_pw_class_in_struct_passwd="no"
13989
13990fi
13991rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13992
13993fi
13994{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_pw_class_in_struct_passwd" >&5
13995$as_echo "$ac_cv_have_pw_class_in_struct_passwd" >&6; }
13996if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then
13997
13998$as_echo "#define HAVE_PW_CLASS_IN_PASSWD 1" >>confdefs.h
13999
14000fi
14001
14002{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for pw_expire field in struct passwd" >&5
14003$as_echo_n "checking for pw_expire field in struct passwd... " >&6; }
14004if ${ac_cv_have_pw_expire_in_struct_passwd+:} false; then :
14005 $as_echo_n "(cached) " >&6
14006else
14007
14008 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14009/* end confdefs.h. */
14010 #include <pwd.h>
14011int
14012main ()
14013{
14014 struct passwd p; p.pw_expire = 0;
14015 ;
14016 return 0;
14017}
14018_ACEOF
14019if ac_fn_c_try_compile "$LINENO"; then :
14020 ac_cv_have_pw_expire_in_struct_passwd="yes"
14021else
14022 ac_cv_have_pw_expire_in_struct_passwd="no"
14023
14024fi
14025rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14026
14027fi
14028{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_pw_expire_in_struct_passwd" >&5
14029$as_echo "$ac_cv_have_pw_expire_in_struct_passwd" >&6; }
14030if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then
14031
14032$as_echo "#define HAVE_PW_EXPIRE_IN_PASSWD 1" >>confdefs.h
14033
14034fi
14035
14036{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for pw_change field in struct passwd" >&5
14037$as_echo_n "checking for pw_change field in struct passwd... " >&6; }
14038if ${ac_cv_have_pw_change_in_struct_passwd+:} false; then :
14039 $as_echo_n "(cached) " >&6
14040else
14041
14042 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14043/* end confdefs.h. */
14044 #include <pwd.h>
14045int
14046main ()
14047{
14048 struct passwd p; p.pw_change = 0;
14049 ;
14050 return 0;
14051}
14052_ACEOF
14053if ac_fn_c_try_compile "$LINENO"; then :
14054 ac_cv_have_pw_change_in_struct_passwd="yes"
14055else
14056 ac_cv_have_pw_change_in_struct_passwd="no"
14057
14058fi
14059rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14060
14061fi
14062{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_pw_change_in_struct_passwd" >&5
14063$as_echo "$ac_cv_have_pw_change_in_struct_passwd" >&6; }
14064if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then
14065
14066$as_echo "#define HAVE_PW_CHANGE_IN_PASSWD 1" >>confdefs.h
14067
14068fi
14069
14070{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for msg_accrights field in struct msghdr" >&5
14071$as_echo_n "checking for msg_accrights field in struct msghdr... " >&6; }
14072if ${ac_cv_have_accrights_in_msghdr+:} false; then :
14073 $as_echo_n "(cached) " >&6
14074else
14075
14076 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14077/* end confdefs.h. */
14078
14079#include <sys/types.h>
14080#include <sys/socket.h>
14081#include <sys/uio.h>
14082
14083int
14084main ()
14085{
14086
14087#ifdef msg_accrights
14088#error "msg_accrights is a macro"
14089exit(1);
14090#endif
14091struct msghdr m;
14092m.msg_accrights = 0;
14093exit(0);
14094
14095 ;
14096 return 0;
14097}
14098_ACEOF
14099if ac_fn_c_try_compile "$LINENO"; then :
14100 ac_cv_have_accrights_in_msghdr="yes"
14101else
14102 ac_cv_have_accrights_in_msghdr="no"
14103
14104fi
14105rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14106
14107fi
14108{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_accrights_in_msghdr" >&5
14109$as_echo "$ac_cv_have_accrights_in_msghdr" >&6; }
14110if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then
14111
14112$as_echo "#define HAVE_ACCRIGHTS_IN_MSGHDR 1" >>confdefs.h
14113
14114fi
14115
14116{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if struct statvfs.f_fsid is integral type" >&5
14117$as_echo_n "checking if struct statvfs.f_fsid is integral type... " >&6; }
14118cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14119/* end confdefs.h. */
14120
14121#include <sys/types.h>
14122#include <sys/stat.h>
14123#ifdef HAVE_SYS_TIME_H
14124# include <sys/time.h>
14125#endif
14126#ifdef HAVE_SYS_MOUNT_H
14127#include <sys/mount.h>
14128#endif
14129#ifdef HAVE_SYS_STATVFS_H
14130#include <sys/statvfs.h>
14131#endif
14132
14133int
14134main ()
14135{
14136 struct statvfs s; s.f_fsid = 0;
14137 ;
14138 return 0;
14139}
14140_ACEOF
14141if ac_fn_c_try_compile "$LINENO"; then :
14142 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
14143$as_echo "yes" >&6; }
14144else
14145 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14146$as_echo "no" >&6; }
14147
14148 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if fsid_t has member val" >&5
14149$as_echo_n "checking if fsid_t has member val... " >&6; }
14150 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14151/* end confdefs.h. */
14152
14153#include <sys/types.h>
14154#include <sys/statvfs.h>
14155
14156int
14157main ()
14158{
14159 fsid_t t; t.val[0] = 0;
14160 ;
14161 return 0;
14162}
14163_ACEOF
14164if ac_fn_c_try_compile "$LINENO"; then :
14165 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
14166$as_echo "yes" >&6; }
14167
14168$as_echo "#define FSID_HAS_VAL 1" >>confdefs.h
14169
14170else
14171 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14172$as_echo "no" >&6; }
14173fi
14174rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14175
14176 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if f_fsid has member __val" >&5
14177$as_echo_n "checking if f_fsid has member __val... " >&6; }
14178 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14179/* end confdefs.h. */
14180
14181#include <sys/types.h>
14182#include <sys/statvfs.h>
14183
14184int
14185main ()
14186{
14187 fsid_t t; t.__val[0] = 0;
14188 ;
14189 return 0;
14190}
14191_ACEOF
14192if ac_fn_c_try_compile "$LINENO"; then :
14193 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
14194$as_echo "yes" >&6; }
14195
14196$as_echo "#define FSID_HAS___VAL 1" >>confdefs.h
14197
14198else
14199 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14200$as_echo "no" >&6; }
14201fi
14202rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14203
14204fi
14205rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14206
14207{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for msg_control field in struct msghdr" >&5
14208$as_echo_n "checking for msg_control field in struct msghdr... " >&6; }
14209if ${ac_cv_have_control_in_msghdr+:} false; then :
14210 $as_echo_n "(cached) " >&6
14211else
14212
14213 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14214/* end confdefs.h. */
14215
14216#include <sys/types.h>
14217#include <sys/socket.h>
14218#include <sys/uio.h>
14219
14220int
14221main ()
14222{
14223
14224#ifdef msg_control
14225#error "msg_control is a macro"
14226exit(1);
14227#endif
14228struct msghdr m;
14229m.msg_control = 0;
14230exit(0);
14231
14232 ;
14233 return 0;
14234}
14235_ACEOF
14236if ac_fn_c_try_compile "$LINENO"; then :
14237 ac_cv_have_control_in_msghdr="yes"
14238else
14239 ac_cv_have_control_in_msghdr="no"
14240
14241fi
14242rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14243
14244fi
14245{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_control_in_msghdr" >&5
14246$as_echo "$ac_cv_have_control_in_msghdr" >&6; }
14247if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
14248
14249$as_echo "#define HAVE_CONTROL_IN_MSGHDR 1" >>confdefs.h
14250
14251fi
14252
14253{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if libc defines __progname" >&5
14254$as_echo_n "checking if libc defines __progname... " >&6; }
14255if ${ac_cv_libc_defines___progname+:} false; then :
14256 $as_echo_n "(cached) " >&6
14257else
14258
14259 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14260/* end confdefs.h. */
14261
14262int
14263main ()
14264{
14265 extern char *__progname; printf("%s", __progname);
14266 ;
14267 return 0;
14268}
14269_ACEOF
14270if ac_fn_c_try_link "$LINENO"; then :
14271 ac_cv_libc_defines___progname="yes"
14272else
14273 ac_cv_libc_defines___progname="no"
14274
14275fi
14276rm -f core conftest.err conftest.$ac_objext \
14277 conftest$ac_exeext conftest.$ac_ext
14278
14279fi
14280{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_libc_defines___progname" >&5
14281$as_echo "$ac_cv_libc_defines___progname" >&6; }
14282if test "x$ac_cv_libc_defines___progname" = "xyes" ; then
14283
14284$as_echo "#define HAVE___PROGNAME 1" >>confdefs.h
14285
14286fi
14287
14288{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC implements __FUNCTION__" >&5
14289$as_echo_n "checking whether $CC implements __FUNCTION__... " >&6; }
14290if ${ac_cv_cc_implements___FUNCTION__+:} false; then :
14291 $as_echo_n "(cached) " >&6
14292else
14293
14294 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14295/* end confdefs.h. */
14296 #include <stdio.h>
14297int
14298main ()
14299{
14300 printf("%s", __FUNCTION__);
14301 ;
14302 return 0;
14303}
14304_ACEOF
14305if ac_fn_c_try_link "$LINENO"; then :
14306 ac_cv_cc_implements___FUNCTION__="yes"
14307else
14308 ac_cv_cc_implements___FUNCTION__="no"
14309
14310fi
14311rm -f core conftest.err conftest.$ac_objext \
14312 conftest$ac_exeext conftest.$ac_ext
14313
14314fi
14315{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_cc_implements___FUNCTION__" >&5
14316$as_echo "$ac_cv_cc_implements___FUNCTION__" >&6; }
14317if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then
14318
14319$as_echo "#define HAVE___FUNCTION__ 1" >>confdefs.h
14320
14321fi
14322
14323{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC implements __func__" >&5
14324$as_echo_n "checking whether $CC implements __func__... " >&6; }
14325if ${ac_cv_cc_implements___func__+:} false; then :
14326 $as_echo_n "(cached) " >&6
14327else
14328
14329 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14330/* end confdefs.h. */
14331 #include <stdio.h>
14332int
14333main ()
14334{
14335 printf("%s", __func__);
14336 ;
14337 return 0;
14338}
14339_ACEOF
14340if ac_fn_c_try_link "$LINENO"; then :
14341 ac_cv_cc_implements___func__="yes"
14342else
14343 ac_cv_cc_implements___func__="no"
14344
14345fi
14346rm -f core conftest.err conftest.$ac_objext \
14347 conftest$ac_exeext conftest.$ac_ext
14348
14349fi
14350{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_cc_implements___func__" >&5
14351$as_echo "$ac_cv_cc_implements___func__" >&6; }
14352if test "x$ac_cv_cc_implements___func__" = "xyes" ; then
14353
14354$as_echo "#define HAVE___func__ 1" >>confdefs.h
14355
14356fi
14357
14358{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether va_copy exists" >&5
14359$as_echo_n "checking whether va_copy exists... " >&6; }
14360if ${ac_cv_have_va_copy+:} false; then :
14361 $as_echo_n "(cached) " >&6
14362else
14363
14364 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14365/* end confdefs.h. */
14366
14367#include <stdarg.h>
14368va_list x,y;
14369
14370int
14371main ()
14372{
14373 va_copy(x,y);
14374 ;
14375 return 0;
14376}
14377_ACEOF
14378if ac_fn_c_try_link "$LINENO"; then :
14379 ac_cv_have_va_copy="yes"
14380else
14381 ac_cv_have_va_copy="no"
14382
14383fi
14384rm -f core conftest.err conftest.$ac_objext \
14385 conftest$ac_exeext conftest.$ac_ext
14386
14387fi
14388{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_va_copy" >&5
14389$as_echo "$ac_cv_have_va_copy" >&6; }
14390if test "x$ac_cv_have_va_copy" = "xyes" ; then
14391
14392$as_echo "#define HAVE_VA_COPY 1" >>confdefs.h
14393
14394fi
14395
14396{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether __va_copy exists" >&5
14397$as_echo_n "checking whether __va_copy exists... " >&6; }
14398if ${ac_cv_have___va_copy+:} false; then :
14399 $as_echo_n "(cached) " >&6
14400else
14401
14402 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14403/* end confdefs.h. */
14404
14405#include <stdarg.h>
14406va_list x,y;
14407
14408int
14409main ()
14410{
14411 __va_copy(x,y);
14412 ;
14413 return 0;
14414}
14415_ACEOF
14416if ac_fn_c_try_link "$LINENO"; then :
14417 ac_cv_have___va_copy="yes"
14418else
14419 ac_cv_have___va_copy="no"
14420
14421fi
14422rm -f core conftest.err conftest.$ac_objext \
14423 conftest$ac_exeext conftest.$ac_ext
14424
14425fi
14426{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have___va_copy" >&5
14427$as_echo "$ac_cv_have___va_copy" >&6; }
14428if test "x$ac_cv_have___va_copy" = "xyes" ; then
14429
14430$as_echo "#define HAVE___VA_COPY 1" >>confdefs.h
14431
14432fi
14433
14434{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether getopt has optreset support" >&5
14435$as_echo_n "checking whether getopt has optreset support... " >&6; }
14436if ${ac_cv_have_getopt_optreset+:} false; then :
14437 $as_echo_n "(cached) " >&6
14438else
14439
14440 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14441/* end confdefs.h. */
14442 #include <getopt.h>
14443int
14444main ()
14445{
14446 extern int optreset; optreset = 0;
14447 ;
14448 return 0;
14449}
14450_ACEOF
14451if ac_fn_c_try_link "$LINENO"; then :
14452 ac_cv_have_getopt_optreset="yes"
14453else
14454 ac_cv_have_getopt_optreset="no"
14455
14456fi
14457rm -f core conftest.err conftest.$ac_objext \
14458 conftest$ac_exeext conftest.$ac_ext
14459
14460fi
14461{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_getopt_optreset" >&5
14462$as_echo "$ac_cv_have_getopt_optreset" >&6; }
14463if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
14464
14465$as_echo "#define HAVE_GETOPT_OPTRESET 1" >>confdefs.h
14466
14467fi
14468
14469{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if libc defines sys_errlist" >&5
14470$as_echo_n "checking if libc defines sys_errlist... " >&6; }
14471if ${ac_cv_libc_defines_sys_errlist+:} false; then :
14472 $as_echo_n "(cached) " >&6
14473else
14474
14475 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14476/* end confdefs.h. */
14477
14478int
14479main ()
14480{
14481 extern const char *const sys_errlist[]; printf("%s", sys_errlist[0]);
14482 ;
14483 return 0;
14484}
14485_ACEOF
14486if ac_fn_c_try_link "$LINENO"; then :
14487 ac_cv_libc_defines_sys_errlist="yes"
14488else
14489 ac_cv_libc_defines_sys_errlist="no"
14490
14491fi
14492rm -f core conftest.err conftest.$ac_objext \
14493 conftest$ac_exeext conftest.$ac_ext
14494
14495fi
14496{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_libc_defines_sys_errlist" >&5
14497$as_echo "$ac_cv_libc_defines_sys_errlist" >&6; }
14498if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then
14499
14500$as_echo "#define HAVE_SYS_ERRLIST 1" >>confdefs.h
14501
14502fi
14503
14504
14505{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if libc defines sys_nerr" >&5
14506$as_echo_n "checking if libc defines sys_nerr... " >&6; }
14507if ${ac_cv_libc_defines_sys_nerr+:} false; then :
14508 $as_echo_n "(cached) " >&6
14509else
14510
14511 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14512/* end confdefs.h. */
14513
14514int
14515main ()
14516{
14517 extern int sys_nerr; printf("%i", sys_nerr);
14518 ;
14519 return 0;
14520}
14521_ACEOF
14522if ac_fn_c_try_link "$LINENO"; then :
14523 ac_cv_libc_defines_sys_nerr="yes"
14524else
14525 ac_cv_libc_defines_sys_nerr="no"
14526
14527fi
14528rm -f core conftest.err conftest.$ac_objext \
14529 conftest$ac_exeext conftest.$ac_ext
14530
14531fi
14532{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_libc_defines_sys_nerr" >&5
14533$as_echo "$ac_cv_libc_defines_sys_nerr" >&6; }
14534if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then
14535
14536$as_echo "#define HAVE_SYS_NERR 1" >>confdefs.h
14537
14538fi
14539
14540# Check libraries needed by DNS fingerprint support
14541{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing getrrsetbyname" >&5
14542$as_echo_n "checking for library containing getrrsetbyname... " >&6; }
14543if ${ac_cv_search_getrrsetbyname+:} false; then :
14544 $as_echo_n "(cached) " >&6
14545else
14546 ac_func_search_save_LIBS=$LIBS
14547cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14548/* end confdefs.h. */
14549
14550/* Override any GCC internal prototype to avoid an error.
14551 Use char because int might match the return type of a GCC
14552 builtin and then its argument prototype would still apply. */
14553#ifdef __cplusplus
14554extern "C"
14555#endif
14556char getrrsetbyname ();
14557int
14558main ()
14559{
14560return getrrsetbyname ();
14561 ;
14562 return 0;
14563}
14564_ACEOF
14565for ac_lib in '' resolv; do
14566 if test -z "$ac_lib"; then
14567 ac_res="none required"
14568 else
14569 ac_res=-l$ac_lib
14570 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14571 fi
14572 if ac_fn_c_try_link "$LINENO"; then :
14573 ac_cv_search_getrrsetbyname=$ac_res
14574fi
14575rm -f core conftest.err conftest.$ac_objext \
14576 conftest$ac_exeext
14577 if ${ac_cv_search_getrrsetbyname+:} false; then :
14578 break
14579fi
14580done
14581if ${ac_cv_search_getrrsetbyname+:} false; then :
14582
14583else
14584 ac_cv_search_getrrsetbyname=no
14585fi
14586rm conftest.$ac_ext
14587LIBS=$ac_func_search_save_LIBS
14588fi
14589{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_getrrsetbyname" >&5
14590$as_echo "$ac_cv_search_getrrsetbyname" >&6; }
14591ac_res=$ac_cv_search_getrrsetbyname
14592if test "$ac_res" != no; then :
14593 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14594
14595$as_echo "#define HAVE_GETRRSETBYNAME 1" >>confdefs.h
14596
14597else
14598
14599 # Needed by our getrrsetbyname()
14600 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing res_query" >&5
14601$as_echo_n "checking for library containing res_query... " >&6; }
14602if ${ac_cv_search_res_query+:} false; then :
14603 $as_echo_n "(cached) " >&6
14604else
14605 ac_func_search_save_LIBS=$LIBS
14606cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14607/* end confdefs.h. */
14608
14609/* Override any GCC internal prototype to avoid an error.
14610 Use char because int might match the return type of a GCC
14611 builtin and then its argument prototype would still apply. */
14612#ifdef __cplusplus
14613extern "C"
14614#endif
14615char res_query ();
14616int
14617main ()
14618{
14619return res_query ();
14620 ;
14621 return 0;
14622}
14623_ACEOF
14624for ac_lib in '' resolv; do
14625 if test -z "$ac_lib"; then
14626 ac_res="none required"
14627 else
14628 ac_res=-l$ac_lib
14629 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14630 fi
14631 if ac_fn_c_try_link "$LINENO"; then :
14632 ac_cv_search_res_query=$ac_res
14633fi
14634rm -f core conftest.err conftest.$ac_objext \
14635 conftest$ac_exeext
14636 if ${ac_cv_search_res_query+:} false; then :
14637 break
14638fi
14639done
14640if ${ac_cv_search_res_query+:} false; then :
14641
14642else
14643 ac_cv_search_res_query=no
14644fi
14645rm conftest.$ac_ext
14646LIBS=$ac_func_search_save_LIBS
14647fi
14648{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_res_query" >&5
14649$as_echo "$ac_cv_search_res_query" >&6; }
14650ac_res=$ac_cv_search_res_query
14651if test "$ac_res" != no; then :
14652 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14653
14654fi
14655
14656 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing dn_expand" >&5
14657$as_echo_n "checking for library containing dn_expand... " >&6; }
14658if ${ac_cv_search_dn_expand+:} false; then :
14659 $as_echo_n "(cached) " >&6
14660else
14661 ac_func_search_save_LIBS=$LIBS
14662cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14663/* end confdefs.h. */
14664
14665/* Override any GCC internal prototype to avoid an error.
14666 Use char because int might match the return type of a GCC
14667 builtin and then its argument prototype would still apply. */
14668#ifdef __cplusplus
14669extern "C"
14670#endif
14671char dn_expand ();
14672int
14673main ()
14674{
14675return dn_expand ();
14676 ;
14677 return 0;
14678}
14679_ACEOF
14680for ac_lib in '' resolv; do
14681 if test -z "$ac_lib"; then
14682 ac_res="none required"
14683 else
14684 ac_res=-l$ac_lib
14685 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14686 fi
14687 if ac_fn_c_try_link "$LINENO"; then :
14688 ac_cv_search_dn_expand=$ac_res
14689fi
14690rm -f core conftest.err conftest.$ac_objext \
14691 conftest$ac_exeext
14692 if ${ac_cv_search_dn_expand+:} false; then :
14693 break
14694fi
14695done
14696if ${ac_cv_search_dn_expand+:} false; then :
14697
14698else
14699 ac_cv_search_dn_expand=no
14700fi
14701rm conftest.$ac_ext
14702LIBS=$ac_func_search_save_LIBS
14703fi
14704{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_dn_expand" >&5
14705$as_echo "$ac_cv_search_dn_expand" >&6; }
14706ac_res=$ac_cv_search_dn_expand
14707if test "$ac_res" != no; then :
14708 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14709
14710fi
14711
14712 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if res_query will link" >&5
14713$as_echo_n "checking if res_query will link... " >&6; }
14714 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14715/* end confdefs.h. */
14716
14717#include <sys/types.h>
14718#include <netinet/in.h>
14719#include <arpa/nameser.h>
14720#include <netdb.h>
14721#include <resolv.h>
14722
14723int
14724main ()
14725{
14726
14727 res_query (0, 0, 0, 0, 0);
14728
14729 ;
14730 return 0;
14731}
14732_ACEOF
14733if ac_fn_c_try_link "$LINENO"; then :
14734 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
14735$as_echo "yes" >&6; }
14736else
14737 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14738$as_echo "no" >&6; }
14739 saved_LIBS="$LIBS"
14740 LIBS="$LIBS -lresolv"
14741 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for res_query in -lresolv" >&5
14742$as_echo_n "checking for res_query in -lresolv... " >&6; }
14743 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14744/* end confdefs.h. */
14745
14746#include <sys/types.h>
14747#include <netinet/in.h>
14748#include <arpa/nameser.h>
14749#include <netdb.h>
14750#include <resolv.h>
14751
14752int
14753main ()
14754{
14755
14756 res_query (0, 0, 0, 0, 0);
14757
14758 ;
14759 return 0;
14760}
14761_ACEOF
14762if ac_fn_c_try_link "$LINENO"; then :
14763 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
14764$as_echo "yes" >&6; }
14765else
14766 LIBS="$saved_LIBS"
14767 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14768$as_echo "no" >&6; }
14769fi
14770rm -f core conftest.err conftest.$ac_objext \
14771 conftest$ac_exeext conftest.$ac_ext
14772
14773fi
14774rm -f core conftest.err conftest.$ac_objext \
14775 conftest$ac_exeext conftest.$ac_ext
14776 for ac_func in _getshort _getlong
14777do :
14778 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
14779ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
14780if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
14781 cat >>confdefs.h <<_ACEOF
14782#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
14783_ACEOF
14784
14785fi
14786done
14787
14788 ac_fn_c_check_decl "$LINENO" "_getshort" "ac_cv_have_decl__getshort" "#include <sys/types.h>
14789 #include <arpa/nameser.h>
14790"
14791if test "x$ac_cv_have_decl__getshort" = xyes; then :
14792 ac_have_decl=1
14793else
14794 ac_have_decl=0
14795fi
14796
14797cat >>confdefs.h <<_ACEOF
14798#define HAVE_DECL__GETSHORT $ac_have_decl
14799_ACEOF
14800ac_fn_c_check_decl "$LINENO" "_getlong" "ac_cv_have_decl__getlong" "#include <sys/types.h>
14801 #include <arpa/nameser.h>
14802"
14803if test "x$ac_cv_have_decl__getlong" = xyes; then :
14804 ac_have_decl=1
14805else
14806 ac_have_decl=0
14807fi
14808
14809cat >>confdefs.h <<_ACEOF
14810#define HAVE_DECL__GETLONG $ac_have_decl
14811_ACEOF
14812
14813 ac_fn_c_check_member "$LINENO" "HEADER" "ad" "ac_cv_member_HEADER_ad" "#include <arpa/nameser.h>
14814"
14815if test "x$ac_cv_member_HEADER_ad" = xyes; then :
14816
14817$as_echo "#define HAVE_HEADER_AD 1" >>confdefs.h
14818
14819fi
14820
14821
14822fi
14823
14824
14825{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if struct __res_state _res is an extern" >&5
14826$as_echo_n "checking if struct __res_state _res is an extern... " >&6; }
14827cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14828/* end confdefs.h. */
14829
14830#include <stdio.h>
14831#if HAVE_SYS_TYPES_H
14832# include <sys/types.h>
14833#endif
14834#include <netinet/in.h>
14835#include <arpa/nameser.h>
14836#include <resolv.h>
14837extern struct __res_state _res;
14838
14839int
14840main ()
14841{
14842
14843 ;
14844 return 0;
14845}
14846_ACEOF
14847if ac_fn_c_try_link "$LINENO"; then :
14848 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
14849$as_echo "yes" >&6; }
14850
14851$as_echo "#define HAVE__RES_EXTERN 1" >>confdefs.h
14852
14853
14854else
14855 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14856$as_echo "no" >&6; }
14857
14858fi
14859rm -f core conftest.err conftest.$ac_objext \
14860 conftest$ac_exeext conftest.$ac_ext
14861
14862# Check whether user wants SELinux support
14863SELINUX_MSG="no"
14864LIBSELINUX=""
14865
14866# Check whether --with-selinux was given.
14867if test "${with_selinux+set}" = set; then :
14868 withval=$with_selinux; if test "x$withval" != "xno" ; then
14869 save_LIBS="$LIBS"
14870
14871$as_echo "#define WITH_SELINUX 1" >>confdefs.h
14872
14873 SELINUX_MSG="yes"
14874 ac_fn_c_check_header_mongrel "$LINENO" "selinux/selinux.h" "ac_cv_header_selinux_selinux_h" "$ac_includes_default"
14875if test "x$ac_cv_header_selinux_selinux_h" = xyes; then :
14876
14877else
14878 as_fn_error $? "SELinux support requires selinux.h header" "$LINENO" 5
14879fi
14880
14881
14882 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for setexeccon in -lselinux" >&5
14883$as_echo_n "checking for setexeccon in -lselinux... " >&6; }
14884if ${ac_cv_lib_selinux_setexeccon+:} false; then :
14885 $as_echo_n "(cached) " >&6
14886else
14887 ac_check_lib_save_LIBS=$LIBS
14888LIBS="-lselinux $LIBS"
14889cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14890/* end confdefs.h. */
14891
14892/* Override any GCC internal prototype to avoid an error.
14893 Use char because int might match the return type of a GCC
14894 builtin and then its argument prototype would still apply. */
14895#ifdef __cplusplus
14896extern "C"
14897#endif
14898char setexeccon ();
14899int
14900main ()
14901{
14902return setexeccon ();
14903 ;
14904 return 0;
14905}
14906_ACEOF
14907if ac_fn_c_try_link "$LINENO"; then :
14908 ac_cv_lib_selinux_setexeccon=yes
14909else
14910 ac_cv_lib_selinux_setexeccon=no
14911fi
14912rm -f core conftest.err conftest.$ac_objext \
14913 conftest$ac_exeext conftest.$ac_ext
14914LIBS=$ac_check_lib_save_LIBS
14915fi
14916{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_selinux_setexeccon" >&5
14917$as_echo "$ac_cv_lib_selinux_setexeccon" >&6; }
14918if test "x$ac_cv_lib_selinux_setexeccon" = xyes; then :
14919 LIBSELINUX="-lselinux"
14920 LIBS="$LIBS -lselinux"
14921
14922else
14923 as_fn_error $? "SELinux support requires libselinux library" "$LINENO" 5
14924fi
14925
14926 SSHLIBS="$SSHLIBS $LIBSELINUX"
14927 SSHDLIBS="$SSHDLIBS $LIBSELINUX"
14928 for ac_func in getseuserbyname get_default_context_with_level
14929do :
14930 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
14931ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
14932if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
14933 cat >>confdefs.h <<_ACEOF
14934#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
14935_ACEOF
14936
14937fi
14938done
14939
14940 LIBS="$save_LIBS"
14941 fi
14942
14943fi
14944
14945
14946
14947
14948# Check whether user wants Kerberos 5 support
14949KRB5_MSG="no"
14950
14951# Check whether --with-kerberos5 was given.
14952if test "${with_kerberos5+set}" = set; then :
14953 withval=$with_kerberos5; if test "x$withval" != "xno" ; then
14954 if test "x$withval" = "xyes" ; then
14955 KRB5ROOT="/usr/local"
14956 else
14957 KRB5ROOT=${withval}
14958 fi
14959
14960
14961$as_echo "#define KRB5 1" >>confdefs.h
14962
14963 KRB5_MSG="yes"
14964
14965 # Extract the first word of "krb5-config", so it can be a program name with args.
14966set dummy krb5-config; ac_word=$2
14967{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
14968$as_echo_n "checking for $ac_word... " >&6; }
14969if ${ac_cv_path_KRB5CONF+:} false; then :
14970 $as_echo_n "(cached) " >&6
14971else
14972 case $KRB5CONF in
14973 [\\/]* | ?:[\\/]*)
14974 ac_cv_path_KRB5CONF="$KRB5CONF" # Let the user override the test with a path.
14975 ;;
14976 *)
14977 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
14978as_dummy="$KRB5ROOT/bin:$PATH"
14979for as_dir in $as_dummy
14980do
14981 IFS=$as_save_IFS
14982 test -z "$as_dir" && as_dir=.
14983 for ac_exec_ext in '' $ac_executable_extensions; do
14984 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
14985 ac_cv_path_KRB5CONF="$as_dir/$ac_word$ac_exec_ext"
14986 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
14987 break 2
14988 fi
14989done
14990 done
14991IFS=$as_save_IFS
14992
14993 test -z "$ac_cv_path_KRB5CONF" && ac_cv_path_KRB5CONF="$KRB5ROOT/bin/krb5-config"
14994 ;;
14995esac
14996fi
14997KRB5CONF=$ac_cv_path_KRB5CONF
14998if test -n "$KRB5CONF"; then
14999 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $KRB5CONF" >&5
15000$as_echo "$KRB5CONF" >&6; }
15001else
15002 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15003$as_echo "no" >&6; }
15004fi
15005
15006
15007 if test -x $KRB5CONF ; then
15008
15009 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for gssapi support" >&5
15010$as_echo_n "checking for gssapi support... " >&6; }
15011 if $KRB5CONF | grep gssapi >/dev/null ; then
15012 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15013$as_echo "yes" >&6; }
15014
15015$as_echo "#define GSSAPI 1" >>confdefs.h
15016
15017 k5confopts=gssapi
15018 else
15019 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15020$as_echo "no" >&6; }
15021 k5confopts=""
15022 fi
15023 K5CFLAGS="`$KRB5CONF --cflags $k5confopts`"
15024 K5LIBS="`$KRB5CONF --libs $k5confopts`"
15025 CPPFLAGS="$CPPFLAGS $K5CFLAGS"
15026 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using Heimdal" >&5
15027$as_echo_n "checking whether we are using Heimdal... " >&6; }
15028 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15029/* end confdefs.h. */
15030 #include <krb5.h>
15031
15032int
15033main ()
15034{
15035 char *tmp = heimdal_version;
15036 ;
15037 return 0;
15038}
15039_ACEOF
15040if ac_fn_c_try_compile "$LINENO"; then :
15041 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15042$as_echo "yes" >&6; }
15043
15044$as_echo "#define HEIMDAL 1" >>confdefs.h
15045
15046else
15047 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15048$as_echo "no" >&6; }
15049
15050fi
15051rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15052 else
15053 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include"
15054 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib"
15055 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using Heimdal" >&5
15056$as_echo_n "checking whether we are using Heimdal... " >&6; }
15057 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15058/* end confdefs.h. */
15059 #include <krb5.h>
15060
15061int
15062main ()
15063{
15064 char *tmp = heimdal_version;
15065 ;
15066 return 0;
15067}
15068_ACEOF
15069if ac_fn_c_try_compile "$LINENO"; then :
15070 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15071$as_echo "yes" >&6; }
15072 $as_echo "#define HEIMDAL 1" >>confdefs.h
15073
15074 K5LIBS="-lkrb5"
15075 K5LIBS="$K5LIBS -lcom_err -lasn1"
15076 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for net_write in -lroken" >&5
15077$as_echo_n "checking for net_write in -lroken... " >&6; }
15078if ${ac_cv_lib_roken_net_write+:} false; then :
15079 $as_echo_n "(cached) " >&6
15080else
15081 ac_check_lib_save_LIBS=$LIBS
15082LIBS="-lroken $LIBS"
15083cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15084/* end confdefs.h. */
15085
15086/* Override any GCC internal prototype to avoid an error.
15087 Use char because int might match the return type of a GCC
15088 builtin and then its argument prototype would still apply. */
15089#ifdef __cplusplus
15090extern "C"
15091#endif
15092char net_write ();
15093int
15094main ()
15095{
15096return net_write ();
15097 ;
15098 return 0;
15099}
15100_ACEOF
15101if ac_fn_c_try_link "$LINENO"; then :
15102 ac_cv_lib_roken_net_write=yes
15103else
15104 ac_cv_lib_roken_net_write=no
15105fi
15106rm -f core conftest.err conftest.$ac_objext \
15107 conftest$ac_exeext conftest.$ac_ext
15108LIBS=$ac_check_lib_save_LIBS
15109fi
15110{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_roken_net_write" >&5
15111$as_echo "$ac_cv_lib_roken_net_write" >&6; }
15112if test "x$ac_cv_lib_roken_net_write" = xyes; then :
15113 K5LIBS="$K5LIBS -lroken"
15114fi
15115
15116 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for des_cbc_encrypt in -ldes" >&5
15117$as_echo_n "checking for des_cbc_encrypt in -ldes... " >&6; }
15118if ${ac_cv_lib_des_des_cbc_encrypt+:} false; then :
15119 $as_echo_n "(cached) " >&6
15120else
15121 ac_check_lib_save_LIBS=$LIBS
15122LIBS="-ldes $LIBS"
15123cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15124/* end confdefs.h. */
15125
15126/* Override any GCC internal prototype to avoid an error.
15127 Use char because int might match the return type of a GCC
15128 builtin and then its argument prototype would still apply. */
15129#ifdef __cplusplus
15130extern "C"
15131#endif
15132char des_cbc_encrypt ();
15133int
15134main ()
15135{
15136return des_cbc_encrypt ();
15137 ;
15138 return 0;
15139}
15140_ACEOF
15141if ac_fn_c_try_link "$LINENO"; then :
15142 ac_cv_lib_des_des_cbc_encrypt=yes
15143else
15144 ac_cv_lib_des_des_cbc_encrypt=no
15145fi
15146rm -f core conftest.err conftest.$ac_objext \
15147 conftest$ac_exeext conftest.$ac_ext
15148LIBS=$ac_check_lib_save_LIBS
15149fi
15150{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_des_des_cbc_encrypt" >&5
15151$as_echo "$ac_cv_lib_des_des_cbc_encrypt" >&6; }
15152if test "x$ac_cv_lib_des_des_cbc_encrypt" = xyes; then :
15153 K5LIBS="$K5LIBS -ldes"
15154fi
15155
15156
15157else
15158 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15159$as_echo "no" >&6; }
15160 K5LIBS="-lkrb5 -lk5crypto -lcom_err"
15161
15162
15163fi
15164rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15165 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing dn_expand" >&5
15166$as_echo_n "checking for library containing dn_expand... " >&6; }
15167if ${ac_cv_search_dn_expand+:} false; then :
15168 $as_echo_n "(cached) " >&6
15169else
15170 ac_func_search_save_LIBS=$LIBS
15171cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15172/* end confdefs.h. */
15173
15174/* Override any GCC internal prototype to avoid an error.
15175 Use char because int might match the return type of a GCC
15176 builtin and then its argument prototype would still apply. */
15177#ifdef __cplusplus
15178extern "C"
15179#endif
15180char dn_expand ();
15181int
15182main ()
15183{
15184return dn_expand ();
15185 ;
15186 return 0;
15187}
15188_ACEOF
15189for ac_lib in '' resolv; do
15190 if test -z "$ac_lib"; then
15191 ac_res="none required"
15192 else
15193 ac_res=-l$ac_lib
15194 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
15195 fi
15196 if ac_fn_c_try_link "$LINENO"; then :
15197 ac_cv_search_dn_expand=$ac_res
15198fi
15199rm -f core conftest.err conftest.$ac_objext \
15200 conftest$ac_exeext
15201 if ${ac_cv_search_dn_expand+:} false; then :
15202 break
15203fi
15204done
15205if ${ac_cv_search_dn_expand+:} false; then :
15206
15207else
15208 ac_cv_search_dn_expand=no
15209fi
15210rm conftest.$ac_ext
15211LIBS=$ac_func_search_save_LIBS
15212fi
15213{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_dn_expand" >&5
15214$as_echo "$ac_cv_search_dn_expand" >&6; }
15215ac_res=$ac_cv_search_dn_expand
15216if test "$ac_res" != no; then :
15217 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
15218
15219fi
15220
15221
15222 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for gss_init_sec_context in -lgssapi_krb5" >&5
15223$as_echo_n "checking for gss_init_sec_context in -lgssapi_krb5... " >&6; }
15224if ${ac_cv_lib_gssapi_krb5_gss_init_sec_context+:} false; then :
15225 $as_echo_n "(cached) " >&6
15226else
15227 ac_check_lib_save_LIBS=$LIBS
15228LIBS="-lgssapi_krb5 $K5LIBS $LIBS"
15229cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15230/* end confdefs.h. */
15231
15232/* Override any GCC internal prototype to avoid an error.
15233 Use char because int might match the return type of a GCC
15234 builtin and then its argument prototype would still apply. */
15235#ifdef __cplusplus
15236extern "C"
15237#endif
15238char gss_init_sec_context ();
15239int
15240main ()
15241{
15242return gss_init_sec_context ();
15243 ;
15244 return 0;
15245}
15246_ACEOF
15247if ac_fn_c_try_link "$LINENO"; then :
15248 ac_cv_lib_gssapi_krb5_gss_init_sec_context=yes
15249else
15250 ac_cv_lib_gssapi_krb5_gss_init_sec_context=no
15251fi
15252rm -f core conftest.err conftest.$ac_objext \
15253 conftest$ac_exeext conftest.$ac_ext
15254LIBS=$ac_check_lib_save_LIBS
15255fi
15256{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5
15257$as_echo "$ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&6; }
15258if test "x$ac_cv_lib_gssapi_krb5_gss_init_sec_context" = xyes; then :
15259 $as_echo "#define GSSAPI 1" >>confdefs.h
15260
15261 K5LIBS="-lgssapi_krb5 $K5LIBS"
15262else
15263 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for gss_init_sec_context in -lgssapi" >&5
15264$as_echo_n "checking for gss_init_sec_context in -lgssapi... " >&6; }
15265if ${ac_cv_lib_gssapi_gss_init_sec_context+:} false; then :
15266 $as_echo_n "(cached) " >&6
15267else
15268 ac_check_lib_save_LIBS=$LIBS
15269LIBS="-lgssapi $K5LIBS $LIBS"
15270cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15271/* end confdefs.h. */
15272
15273/* Override any GCC internal prototype to avoid an error.
15274 Use char because int might match the return type of a GCC
15275 builtin and then its argument prototype would still apply. */
15276#ifdef __cplusplus
15277extern "C"
15278#endif
15279char gss_init_sec_context ();
15280int
15281main ()
15282{
15283return gss_init_sec_context ();
15284 ;
15285 return 0;
15286}
15287_ACEOF
15288if ac_fn_c_try_link "$LINENO"; then :
15289 ac_cv_lib_gssapi_gss_init_sec_context=yes
15290else
15291 ac_cv_lib_gssapi_gss_init_sec_context=no
15292fi
15293rm -f core conftest.err conftest.$ac_objext \
15294 conftest$ac_exeext conftest.$ac_ext
15295LIBS=$ac_check_lib_save_LIBS
15296fi
15297{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5
15298$as_echo "$ac_cv_lib_gssapi_gss_init_sec_context" >&6; }
15299if test "x$ac_cv_lib_gssapi_gss_init_sec_context" = xyes; then :
15300 $as_echo "#define GSSAPI 1" >>confdefs.h
15301
15302 K5LIBS="-lgssapi $K5LIBS"
15303else
15304 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Cannot find any suitable gss-api library - build may fail" >&5
15305$as_echo "$as_me: WARNING: Cannot find any suitable gss-api library - build may fail" >&2;}
15306fi
15307
15308
15309fi
15310
15311
15312 ac_fn_c_check_header_mongrel "$LINENO" "gssapi.h" "ac_cv_header_gssapi_h" "$ac_includes_default"
15313if test "x$ac_cv_header_gssapi_h" = xyes; then :
15314
15315else
15316 unset ac_cv_header_gssapi_h
15317 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
15318 for ac_header in gssapi.h
15319do :
15320 ac_fn_c_check_header_mongrel "$LINENO" "gssapi.h" "ac_cv_header_gssapi_h" "$ac_includes_default"
15321if test "x$ac_cv_header_gssapi_h" = xyes; then :
15322 cat >>confdefs.h <<_ACEOF
15323#define HAVE_GSSAPI_H 1
15324_ACEOF
15325
15326else
15327 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Cannot find any suitable gss-api header - build may fail" >&5
15328$as_echo "$as_me: WARNING: Cannot find any suitable gss-api header - build may fail" >&2;}
15329
15330fi
15331
15332done
15333
15334
15335
15336fi
15337
15338
15339
15340 oldCPP="$CPPFLAGS"
15341 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
15342 ac_fn_c_check_header_mongrel "$LINENO" "gssapi_krb5.h" "ac_cv_header_gssapi_krb5_h" "$ac_includes_default"
15343if test "x$ac_cv_header_gssapi_krb5_h" = xyes; then :
15344
15345else
15346 CPPFLAGS="$oldCPP"
15347fi
15348
15349
15350
15351 fi
15352 if test ! -z "$need_dash_r" ; then
15353 LDFLAGS="$LDFLAGS -R${KRB5ROOT}/lib"
15354 fi
15355 if test ! -z "$blibpath" ; then
15356 blibpath="$blibpath:${KRB5ROOT}/lib"
15357 fi
15358
15359 for ac_header in gssapi.h gssapi/gssapi.h
15360do :
15361 as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
15362ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
15363if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
15364 cat >>confdefs.h <<_ACEOF
15365#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
15366_ACEOF
15367
15368fi
15369
15370done
15371
15372 for ac_header in gssapi_krb5.h gssapi/gssapi_krb5.h
15373do :
15374 as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
15375ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
15376if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
15377 cat >>confdefs.h <<_ACEOF
15378#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
15379_ACEOF
15380
15381fi
15382
15383done
15384
15385 for ac_header in gssapi_generic.h gssapi/gssapi_generic.h
15386do :
15387 as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
15388ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
15389if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
15390 cat >>confdefs.h <<_ACEOF
15391#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
15392_ACEOF
15393
15394fi
15395
15396done
15397
15398
15399 LIBS="$LIBS $K5LIBS"
15400 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing k_hasafs" >&5
15401$as_echo_n "checking for library containing k_hasafs... " >&6; }
15402if ${ac_cv_search_k_hasafs+:} false; then :
15403 $as_echo_n "(cached) " >&6
15404else
15405 ac_func_search_save_LIBS=$LIBS
15406cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15407/* end confdefs.h. */
15408
15409/* Override any GCC internal prototype to avoid an error.
15410 Use char because int might match the return type of a GCC
15411 builtin and then its argument prototype would still apply. */
15412#ifdef __cplusplus
15413extern "C"
15414#endif
15415char k_hasafs ();
15416int
15417main ()
15418{
15419return k_hasafs ();
15420 ;
15421 return 0;
15422}
15423_ACEOF
15424for ac_lib in '' kafs; do
15425 if test -z "$ac_lib"; then
15426 ac_res="none required"
15427 else
15428 ac_res=-l$ac_lib
15429 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
15430 fi
15431 if ac_fn_c_try_link "$LINENO"; then :
15432 ac_cv_search_k_hasafs=$ac_res
15433fi
15434rm -f core conftest.err conftest.$ac_objext \
15435 conftest$ac_exeext
15436 if ${ac_cv_search_k_hasafs+:} false; then :
15437 break
15438fi
15439done
15440if ${ac_cv_search_k_hasafs+:} false; then :
15441
15442else
15443 ac_cv_search_k_hasafs=no
15444fi
15445rm conftest.$ac_ext
15446LIBS=$ac_func_search_save_LIBS
15447fi
15448{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_k_hasafs" >&5
15449$as_echo "$ac_cv_search_k_hasafs" >&6; }
15450ac_res=$ac_cv_search_k_hasafs
15451if test "$ac_res" != no; then :
15452 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
15453
15454$as_echo "#define USE_AFS 1" >>confdefs.h
15455
15456fi
15457
15458 fi
15459
15460
15461fi
15462
15463
15464# Looking for programs, paths and files
15465
15466PRIVSEP_PATH=/var/empty
15467
15468# Check whether --with-privsep-path was given.
15469if test "${with_privsep_path+set}" = set; then :
15470 withval=$with_privsep_path;
15471 if test -n "$withval" && test "x$withval" != "xno" && \
15472 test "x${withval}" != "xyes"; then
15473 PRIVSEP_PATH=$withval
15474 fi
15475
15476
15477fi
15478
15479
15480
15481
15482# Check whether --with-xauth was given.
15483if test "${with_xauth+set}" = set; then :
15484 withval=$with_xauth;
15485 if test -n "$withval" && test "x$withval" != "xno" && \
15486 test "x${withval}" != "xyes"; then
15487 xauth_path=$withval
15488 fi
15489
15490else
15491
15492 TestPath="$PATH"
15493 TestPath="${TestPath}${PATH_SEPARATOR}/usr/X/bin"
15494 TestPath="${TestPath}${PATH_SEPARATOR}/usr/bin/X11"
15495 TestPath="${TestPath}${PATH_SEPARATOR}/usr/X11R6/bin"
15496 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin"
15497 # Extract the first word of "xauth", so it can be a program name with args.
15498set dummy xauth; ac_word=$2
15499{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
15500$as_echo_n "checking for $ac_word... " >&6; }
15501if ${ac_cv_path_xauth_path+:} false; then :
15502 $as_echo_n "(cached) " >&6
15503else
15504 case $xauth_path in
15505 [\\/]* | ?:[\\/]*)
15506 ac_cv_path_xauth_path="$xauth_path" # Let the user override the test with a path.
15507 ;;
15508 *)
15509 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
15510for as_dir in $TestPath
15511do
15512 IFS=$as_save_IFS
15513 test -z "$as_dir" && as_dir=.
15514 for ac_exec_ext in '' $ac_executable_extensions; do
15515 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
15516 ac_cv_path_xauth_path="$as_dir/$ac_word$ac_exec_ext"
15517 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
15518 break 2
15519 fi
15520done
15521 done
15522IFS=$as_save_IFS
15523
15524 ;;
15525esac
15526fi
15527xauth_path=$ac_cv_path_xauth_path
15528if test -n "$xauth_path"; then
15529 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $xauth_path" >&5
15530$as_echo "$xauth_path" >&6; }
15531else
15532 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15533$as_echo "no" >&6; }
15534fi
15535
15536
15537 if (test ! -z "$xauth_path" && test -x "/usr/openwin/bin/xauth") ; then
15538 xauth_path="/usr/openwin/bin/xauth"
15539 fi
15540
15541
15542fi
15543
15544
15545STRIP_OPT=-s
15546# Check whether --enable-strip was given.
15547if test "${enable_strip+set}" = set; then :
15548 enableval=$enable_strip;
15549 if test "x$enableval" = "xno" ; then
15550 STRIP_OPT=
15551 fi
15552
15553
15554fi
15555
15556
15557
15558if test -z "$xauth_path" ; then
15559 XAUTH_PATH="undefined"
15560
15561else
15562
15563cat >>confdefs.h <<_ACEOF
15564#define XAUTH_PATH "$xauth_path"
15565_ACEOF
15566
15567 XAUTH_PATH=$xauth_path
15568
15569fi
15570
15571# Check for mail directory
15572
15573# Check whether --with-maildir was given.
15574if test "${with_maildir+set}" = set; then :
15575 withval=$with_maildir;
15576 if test "X$withval" != X && test "x$withval" != xno && \
15577 test "x${withval}" != xyes; then
15578
15579cat >>confdefs.h <<_ACEOF
15580#define MAIL_DIRECTORY "$withval"
15581_ACEOF
15582
15583 fi
15584
15585else
15586
15587 if test "X$maildir" != "X"; then
15588 cat >>confdefs.h <<_ACEOF
15589#define MAIL_DIRECTORY "$maildir"
15590_ACEOF
15591
15592 else
15593 { $as_echo "$as_me:${as_lineno-$LINENO}: checking Discovering system mail directory" >&5
15594$as_echo_n "checking Discovering system mail directory... " >&6; }
15595 if test "$cross_compiling" = yes; then :
15596
15597 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: use --with-maildir=/path/to/mail" >&5
15598$as_echo "$as_me: WARNING: cross compiling: use --with-maildir=/path/to/mail" >&2;}
15599
15600
15601else
15602 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15603/* end confdefs.h. */
15604
15605#include <stdio.h>
15606#include <string.h>
15607#ifdef HAVE_PATHS_H
15608#include <paths.h>
15609#endif
15610#ifdef HAVE_MAILLOCK_H
15611#include <maillock.h>
15612#endif
15613#define DATA "conftest.maildir"
15614
15615int
15616main ()
15617{
15618
15619 FILE *fd;
15620 int rc;
15621
15622 fd = fopen(DATA,"w");
15623 if(fd == NULL)
15624 exit(1);
15625
15626#if defined (_PATH_MAILDIR)
15627 if ((rc = fprintf(fd ,"_PATH_MAILDIR:%s\n", _PATH_MAILDIR)) <0)
15628 exit(1);
15629#elif defined (MAILDIR)
15630 if ((rc = fprintf(fd ,"MAILDIR:%s\n", MAILDIR)) <0)
15631 exit(1);
15632#elif defined (_PATH_MAIL)
15633 if ((rc = fprintf(fd ,"_PATH_MAIL:%s\n", _PATH_MAIL)) <0)
15634 exit(1);
15635#else
15636 exit (2);
15637#endif
15638
15639 exit(0);
15640
15641 ;
15642 return 0;
15643}
15644_ACEOF
15645if ac_fn_c_try_run "$LINENO"; then :
15646
15647 maildir_what=`awk -F: '{print $1}' conftest.maildir`
15648 maildir=`awk -F: '{print $2}' conftest.maildir \
15649 | sed 's|/$||'`
15650 { $as_echo "$as_me:${as_lineno-$LINENO}: result: Using: $maildir from $maildir_what" >&5
15651$as_echo "Using: $maildir from $maildir_what" >&6; }
15652 if test "x$maildir_what" != "x_PATH_MAILDIR"; then
15653 cat >>confdefs.h <<_ACEOF
15654#define MAIL_DIRECTORY "$maildir"
15655_ACEOF
15656
15657 fi
15658
15659else
15660
15661 if test "X$ac_status" = "X2";then
15662# our test program didn't find it. Default to /var/spool/mail
15663 { $as_echo "$as_me:${as_lineno-$LINENO}: result: Using: default value of /var/spool/mail" >&5
15664$as_echo "Using: default value of /var/spool/mail" >&6; }
15665 cat >>confdefs.h <<_ACEOF
15666#define MAIL_DIRECTORY "/var/spool/mail"
15667_ACEOF
15668
15669 else
15670 { $as_echo "$as_me:${as_lineno-$LINENO}: result: *** not found ***" >&5
15671$as_echo "*** not found ***" >&6; }
15672 fi
15673
15674fi
15675rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
15676 conftest.$ac_objext conftest.beam conftest.$ac_ext
15677fi
15678
15679 fi
15680
15681
15682fi
15683 # maildir
15684
15685if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes"; then
15686 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: Disabling /dev/ptmx test" >&5
15687$as_echo "$as_me: WARNING: cross compiling: Disabling /dev/ptmx test" >&2;}
15688 disable_ptmx_check=yes
15689fi
15690if test -z "$no_dev_ptmx" ; then
15691 if test "x$disable_ptmx_check" != "xyes" ; then
15692 as_ac_File=`$as_echo "ac_cv_file_"/dev/ptmx"" | $as_tr_sh`
15693{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for \"/dev/ptmx\"" >&5
15694$as_echo_n "checking for \"/dev/ptmx\"... " >&6; }
15695if eval \${$as_ac_File+:} false; then :
15696 $as_echo_n "(cached) " >&6
15697else
15698 test "$cross_compiling" = yes &&
15699 as_fn_error $? "cannot check for file existence when cross compiling" "$LINENO" 5
15700if test -r ""/dev/ptmx""; then
15701 eval "$as_ac_File=yes"
15702else
15703 eval "$as_ac_File=no"
15704fi
15705fi
15706eval ac_res=\$$as_ac_File
15707 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
15708$as_echo "$ac_res" >&6; }
15709if eval test \"x\$"$as_ac_File"\" = x"yes"; then :
15710
15711
15712cat >>confdefs.h <<_ACEOF
15713#define HAVE_DEV_PTMX 1
15714_ACEOF
15715
15716 have_dev_ptmx=1
15717
15718
15719fi
15720
15721 fi
15722fi
15723
15724if test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then
15725 as_ac_File=`$as_echo "ac_cv_file_"/dev/ptc"" | $as_tr_sh`
15726{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for \"/dev/ptc\"" >&5
15727$as_echo_n "checking for \"/dev/ptc\"... " >&6; }
15728if eval \${$as_ac_File+:} false; then :
15729 $as_echo_n "(cached) " >&6
15730else
15731 test "$cross_compiling" = yes &&
15732 as_fn_error $? "cannot check for file existence when cross compiling" "$LINENO" 5
15733if test -r ""/dev/ptc""; then
15734 eval "$as_ac_File=yes"
15735else
15736 eval "$as_ac_File=no"
15737fi
15738fi
15739eval ac_res=\$$as_ac_File
15740 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
15741$as_echo "$ac_res" >&6; }
15742if eval test \"x\$"$as_ac_File"\" = x"yes"; then :
15743
15744
15745cat >>confdefs.h <<_ACEOF
15746#define HAVE_DEV_PTS_AND_PTC 1
15747_ACEOF
15748
15749 have_dev_ptc=1
15750
15751
15752fi
15753
15754else
15755 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: Disabling /dev/ptc test" >&5
15756$as_echo "$as_me: WARNING: cross compiling: Disabling /dev/ptc test" >&2;}
15757fi
15758
15759# Options from here on. Some of these are preset by platform above
15760
15761# Check whether --with-mantype was given.
15762if test "${with_mantype+set}" = set; then :
15763 withval=$with_mantype;
15764 case "$withval" in
15765 man|cat|doc)
15766 MANTYPE=$withval
15767 ;;
15768 *)
15769 as_fn_error $? "invalid man type: $withval" "$LINENO" 5
15770 ;;
15771 esac
15772
15773
15774fi
15775
15776if test -z "$MANTYPE"; then
15777 TestPath="/usr/bin${PATH_SEPARATOR}/usr/ucb"
15778 for ac_prog in nroff awf
15779do
15780 # Extract the first word of "$ac_prog", so it can be a program name with args.
15781set dummy $ac_prog; ac_word=$2
15782{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
15783$as_echo_n "checking for $ac_word... " >&6; }
15784if ${ac_cv_path_NROFF+:} false; then :
15785 $as_echo_n "(cached) " >&6
15786else
15787 case $NROFF in
15788 [\\/]* | ?:[\\/]*)
15789 ac_cv_path_NROFF="$NROFF" # Let the user override the test with a path.
15790 ;;
15791 *)
15792 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
15793for as_dir in $TestPath
15794do
15795 IFS=$as_save_IFS
15796 test -z "$as_dir" && as_dir=.
15797 for ac_exec_ext in '' $ac_executable_extensions; do
15798 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
15799 ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext"
15800 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
15801 break 2
15802 fi
15803done
15804 done
15805IFS=$as_save_IFS
15806
15807 ;;
15808esac
15809fi
15810NROFF=$ac_cv_path_NROFF
15811if test -n "$NROFF"; then
15812 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $NROFF" >&5
15813$as_echo "$NROFF" >&6; }
15814else
15815 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15816$as_echo "no" >&6; }
15817fi
15818
15819
15820 test -n "$NROFF" && break
15821done
15822test -n "$NROFF" || NROFF="/bin/false"
15823
15824 if ${NROFF} -mdoc ${srcdir}/ssh.1 >/dev/null 2>&1; then
15825 MANTYPE=doc
15826 elif ${NROFF} -man ${srcdir}/ssh.1 >/dev/null 2>&1; then
15827 MANTYPE=man
15828 else
15829 MANTYPE=cat
15830 fi
15831fi
15832
15833if test "$MANTYPE" = "doc"; then
15834 mansubdir=man;
15835else
15836 mansubdir=$MANTYPE;
15837fi
15838
15839
15840# Check whether to enable MD5 passwords
15841MD5_MSG="no"
15842
15843# Check whether --with-md5-passwords was given.
15844if test "${with_md5_passwords+set}" = set; then :
15845 withval=$with_md5_passwords;
15846 if test "x$withval" != "xno" ; then
15847
15848$as_echo "#define HAVE_MD5_PASSWORDS 1" >>confdefs.h
15849
15850 MD5_MSG="yes"
15851 fi
15852
15853
15854fi
15855
15856
15857# Whether to disable shadow password support
15858
15859# Check whether --with-shadow was given.
15860if test "${with_shadow+set}" = set; then :
15861 withval=$with_shadow;
15862 if test "x$withval" = "xno" ; then
15863 $as_echo "#define DISABLE_SHADOW 1" >>confdefs.h
15864
15865 disable_shadow=yes
15866 fi
15867
15868
15869fi
15870
15871
15872if test -z "$disable_shadow" ; then
15873 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if the systems has expire shadow information" >&5
15874$as_echo_n "checking if the systems has expire shadow information... " >&6; }
15875 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15876/* end confdefs.h. */
15877
15878#include <sys/types.h>
15879#include <shadow.h>
15880struct spwd sp;
15881
15882int
15883main ()
15884{
15885 sp.sp_expire = sp.sp_lstchg = sp.sp_inact = 0;
15886 ;
15887 return 0;
15888}
15889_ACEOF
15890if ac_fn_c_try_compile "$LINENO"; then :
15891 sp_expire_available=yes
15892fi
15893rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15894
15895 if test "x$sp_expire_available" = "xyes" ; then
15896 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15897$as_echo "yes" >&6; }
15898
15899$as_echo "#define HAS_SHADOW_EXPIRE 1" >>confdefs.h
15900
15901 else
15902 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15903$as_echo "no" >&6; }
15904 fi
15905fi
15906
15907# Use ip address instead of hostname in $DISPLAY
15908if test ! -z "$IPADDR_IN_DISPLAY" ; then
15909 DISPLAY_HACK_MSG="yes"
15910
15911$as_echo "#define IPADDR_IN_DISPLAY 1" >>confdefs.h
15912
15913else
15914 DISPLAY_HACK_MSG="no"
15915
15916# Check whether --with-ipaddr-display was given.
15917if test "${with_ipaddr_display+set}" = set; then :
15918 withval=$with_ipaddr_display;
15919 if test "x$withval" != "xno" ; then
15920 $as_echo "#define IPADDR_IN_DISPLAY 1" >>confdefs.h
15921
15922 DISPLAY_HACK_MSG="yes"
15923 fi
15924
15925
15926fi
15927
15928fi
15929
15930# check for /etc/default/login and use it if present.
15931# Check whether --enable-etc-default-login was given.
15932if test "${enable_etc_default_login+set}" = set; then :
15933 enableval=$enable_etc_default_login; if test "x$enableval" = "xno"; then
15934 { $as_echo "$as_me:${as_lineno-$LINENO}: /etc/default/login handling disabled" >&5
15935$as_echo "$as_me: /etc/default/login handling disabled" >&6;}
15936 etc_default_login=no
15937 else
15938 etc_default_login=yes
15939 fi
15940else
15941 if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes";
15942 then
15943 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking /etc/default/login" >&5
15944$as_echo "$as_me: WARNING: cross compiling: not checking /etc/default/login" >&2;}
15945 etc_default_login=no
15946 else
15947 etc_default_login=yes
15948 fi
15949
15950fi
15951
15952
15953if test "x$etc_default_login" != "xno"; then
15954 as_ac_File=`$as_echo "ac_cv_file_"/etc/default/login"" | $as_tr_sh`
15955{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for \"/etc/default/login\"" >&5
15956$as_echo_n "checking for \"/etc/default/login\"... " >&6; }
15957if eval \${$as_ac_File+:} false; then :
15958 $as_echo_n "(cached) " >&6
15959else
15960 test "$cross_compiling" = yes &&
15961 as_fn_error $? "cannot check for file existence when cross compiling" "$LINENO" 5
15962if test -r ""/etc/default/login""; then
15963 eval "$as_ac_File=yes"
15964else
15965 eval "$as_ac_File=no"
15966fi
15967fi
15968eval ac_res=\$$as_ac_File
15969 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
15970$as_echo "$ac_res" >&6; }
15971if eval test \"x\$"$as_ac_File"\" = x"yes"; then :
15972 external_path_file=/etc/default/login
15973fi
15974
15975 if test "x$external_path_file" = "x/etc/default/login"; then
15976
15977$as_echo "#define HAVE_ETC_DEFAULT_LOGIN 1" >>confdefs.h
15978
15979 fi
15980fi
15981
15982if test $ac_cv_func_login_getcapbool = "yes" && \
15983 test $ac_cv_header_login_cap_h = "yes" ; then
15984 external_path_file=/etc/login.conf
15985fi
15986
15987# Whether to mess with the default path
15988SERVER_PATH_MSG="(default)"
15989
15990# Check whether --with-default-path was given.
15991if test "${with_default_path+set}" = set; then :
15992 withval=$with_default_path;
15993 if test "x$external_path_file" = "x/etc/login.conf" ; then
15994 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING:
15995--with-default-path=PATH has no effect on this system.
15996Edit /etc/login.conf instead." >&5
15997$as_echo "$as_me: WARNING:
15998--with-default-path=PATH has no effect on this system.
15999Edit /etc/login.conf instead." >&2;}
16000 elif test "x$withval" != "xno" ; then
16001 if test ! -z "$external_path_file" ; then
16002 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING:
16003--with-default-path=PATH will only be used if PATH is not defined in
16004$external_path_file ." >&5
16005$as_echo "$as_me: WARNING:
16006--with-default-path=PATH will only be used if PATH is not defined in
16007$external_path_file ." >&2;}
16008 fi
16009 user_path="$withval"
16010 SERVER_PATH_MSG="$withval"
16011 fi
16012
16013else
16014 if test "x$external_path_file" = "x/etc/login.conf" ; then
16015 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Make sure the path to scp is in /etc/login.conf" >&5
16016$as_echo "$as_me: WARNING: Make sure the path to scp is in /etc/login.conf" >&2;}
16017 else
16018 if test ! -z "$external_path_file" ; then
16019 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING:
16020If PATH is defined in $external_path_file, ensure the path to scp is included,
16021otherwise scp will not work." >&5
16022$as_echo "$as_me: WARNING:
16023If PATH is defined in $external_path_file, ensure the path to scp is included,
16024otherwise scp will not work." >&2;}
16025 fi
16026 if test "$cross_compiling" = yes; then :
16027 user_path="/usr/bin:/bin:/usr/sbin:/sbin"
16028
16029else
16030 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16031/* end confdefs.h. */
16032
16033/* find out what STDPATH is */
16034#include <stdio.h>
16035#ifdef HAVE_PATHS_H
16036# include <paths.h>
16037#endif
16038#ifndef _PATH_STDPATH
16039# ifdef _PATH_USERPATH /* Irix */
16040# define _PATH_STDPATH _PATH_USERPATH
16041# else
16042# define _PATH_STDPATH "/usr/bin:/bin:/usr/sbin:/sbin"
16043# endif
16044#endif
16045#include <sys/types.h>
16046#include <sys/stat.h>
16047#include <fcntl.h>
16048#define DATA "conftest.stdpath"
16049
16050int
16051main ()
16052{
16053
16054 FILE *fd;
16055 int rc;
16056
16057 fd = fopen(DATA,"w");
16058 if(fd == NULL)
16059 exit(1);
16060
16061 if ((rc = fprintf(fd,"%s", _PATH_STDPATH)) < 0)
16062 exit(1);
16063
16064 exit(0);
16065
16066 ;
16067 return 0;
16068}
16069_ACEOF
16070if ac_fn_c_try_run "$LINENO"; then :
16071 user_path=`cat conftest.stdpath`
16072else
16073 user_path="/usr/bin:/bin:/usr/sbin:/sbin"
16074fi
16075rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
16076 conftest.$ac_objext conftest.beam conftest.$ac_ext
16077fi
16078
16079# make sure $bindir is in USER_PATH so scp will work
16080 t_bindir=`eval echo ${bindir}`
16081 case $t_bindir in
16082 NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$prefix~"` ;;
16083 esac
16084 case $t_bindir in
16085 NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$ac_default_prefix~"` ;;
16086 esac
16087 echo $user_path | grep ":$t_bindir" > /dev/null 2>&1
16088 if test $? -ne 0 ; then
16089 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1
16090 if test $? -ne 0 ; then
16091 user_path=$user_path:$t_bindir
16092 { $as_echo "$as_me:${as_lineno-$LINENO}: result: Adding $t_bindir to USER_PATH so scp will work" >&5
16093$as_echo "Adding $t_bindir to USER_PATH so scp will work" >&6; }
16094 fi
16095 fi
16096 fi
16097
16098fi
16099
16100if test "x$external_path_file" != "x/etc/login.conf" ; then
16101
16102cat >>confdefs.h <<_ACEOF
16103#define USER_PATH "$user_path"
16104_ACEOF
16105
16106
16107fi
16108
16109# Set superuser path separately to user path
16110
16111# Check whether --with-superuser-path was given.
16112if test "${with_superuser_path+set}" = set; then :
16113 withval=$with_superuser_path;
16114 if test -n "$withval" && test "x$withval" != "xno" && \
16115 test "x${withval}" != "xyes"; then
16116
16117cat >>confdefs.h <<_ACEOF
16118#define SUPERUSER_PATH "$withval"
16119_ACEOF
16120
16121 superuser_path=$withval
16122 fi
16123
16124
16125fi
16126
16127
16128
16129{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5
16130$as_echo_n "checking if we need to convert IPv4 in IPv6-mapped addresses... " >&6; }
16131IPV4_IN6_HACK_MSG="no"
16132
16133# Check whether --with-4in6 was given.
16134if test "${with_4in6+set}" = set; then :
16135 withval=$with_4in6;
16136 if test "x$withval" != "xno" ; then
16137 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
16138$as_echo "yes" >&6; }
16139
16140$as_echo "#define IPV4_IN_IPV6 1" >>confdefs.h
16141
16142 IPV4_IN6_HACK_MSG="yes"
16143 else
16144 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
16145$as_echo "no" >&6; }
16146 fi
16147
16148else
16149
16150 if test "x$inet6_default_4in6" = "xyes"; then
16151 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes (default)" >&5
16152$as_echo "yes (default)" >&6; }
16153 $as_echo "#define IPV4_IN_IPV6 1" >>confdefs.h
16154
16155 IPV4_IN6_HACK_MSG="yes"
16156 else
16157 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no (default)" >&5
16158$as_echo "no (default)" >&6; }
16159 fi
16160
16161
16162fi
16163
16164
16165# Whether to enable BSD auth support
16166BSD_AUTH_MSG=no
16167
16168# Check whether --with-bsd-auth was given.
16169if test "${with_bsd_auth+set}" = set; then :
16170 withval=$with_bsd_auth;
16171 if test "x$withval" != "xno" ; then
16172
16173$as_echo "#define BSD_AUTH 1" >>confdefs.h
16174
16175 BSD_AUTH_MSG=yes
16176 fi
16177
16178
16179fi
16180
16181
16182# Where to place sshd.pid
16183piddir=/var/run
16184# make sure the directory exists
16185if test ! -d $piddir ; then
16186 piddir=`eval echo ${sysconfdir}`
16187 case $piddir in
16188 NONE/*) piddir=`echo $piddir | sed "s~NONE~$ac_default_prefix~"` ;;
16189 esac
16190fi
16191
16192
16193# Check whether --with-pid-dir was given.
16194if test "${with_pid_dir+set}" = set; then :
16195 withval=$with_pid_dir;
16196 if test -n "$withval" && test "x$withval" != "xno" && \
16197 test "x${withval}" != "xyes"; then
16198 piddir=$withval
16199 if test ! -d $piddir ; then
16200 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: ** no $piddir directory on this system **" >&5
16201$as_echo "$as_me: WARNING: ** no $piddir directory on this system **" >&2;}
16202 fi
16203 fi
16204
16205
16206fi
16207
16208
16209
16210cat >>confdefs.h <<_ACEOF
16211#define _PATH_SSH_PIDDIR "$piddir"
16212_ACEOF
16213
16214
16215
16216# Check whether --enable-lastlog was given.
16217if test "${enable_lastlog+set}" = set; then :
16218 enableval=$enable_lastlog;
16219 if test "x$enableval" = "xno" ; then
16220 $as_echo "#define DISABLE_LASTLOG 1" >>confdefs.h
16221
16222 fi
16223
16224
16225fi
16226
16227# Check whether --enable-utmp was given.
16228if test "${enable_utmp+set}" = set; then :
16229 enableval=$enable_utmp;
16230 if test "x$enableval" = "xno" ; then
16231 $as_echo "#define DISABLE_UTMP 1" >>confdefs.h
16232
16233 fi
16234
16235
16236fi
16237
16238# Check whether --enable-utmpx was given.
16239if test "${enable_utmpx+set}" = set; then :
16240 enableval=$enable_utmpx;
16241 if test "x$enableval" = "xno" ; then
16242
16243$as_echo "#define DISABLE_UTMPX 1" >>confdefs.h
16244
16245 fi
16246
16247
16248fi
16249
16250# Check whether --enable-wtmp was given.
16251if test "${enable_wtmp+set}" = set; then :
16252 enableval=$enable_wtmp;
16253 if test "x$enableval" = "xno" ; then
16254 $as_echo "#define DISABLE_WTMP 1" >>confdefs.h
16255
16256 fi
16257
16258
16259fi
16260
16261# Check whether --enable-wtmpx was given.
16262if test "${enable_wtmpx+set}" = set; then :
16263 enableval=$enable_wtmpx;
16264 if test "x$enableval" = "xno" ; then
16265
16266$as_echo "#define DISABLE_WTMPX 1" >>confdefs.h
16267
16268 fi
16269
16270
16271fi
16272
16273# Check whether --enable-libutil was given.
16274if test "${enable_libutil+set}" = set; then :
16275 enableval=$enable_libutil;
16276 if test "x$enableval" = "xno" ; then
16277 $as_echo "#define DISABLE_LOGIN 1" >>confdefs.h
16278
16279 fi
16280
16281
16282fi
16283
16284# Check whether --enable-pututline was given.
16285if test "${enable_pututline+set}" = set; then :
16286 enableval=$enable_pututline;
16287 if test "x$enableval" = "xno" ; then
16288
16289$as_echo "#define DISABLE_PUTUTLINE 1" >>confdefs.h
16290
16291 fi
16292
16293
16294fi
16295
16296# Check whether --enable-pututxline was given.
16297if test "${enable_pututxline+set}" = set; then :
16298 enableval=$enable_pututxline;
16299 if test "x$enableval" = "xno" ; then
16300
16301$as_echo "#define DISABLE_PUTUTXLINE 1" >>confdefs.h
16302
16303 fi
16304
16305
16306fi
16307
16308
16309# Check whether --with-lastlog was given.
16310if test "${with_lastlog+set}" = set; then :
16311 withval=$with_lastlog;
16312 if test "x$withval" = "xno" ; then
16313 $as_echo "#define DISABLE_LASTLOG 1" >>confdefs.h
16314
16315 elif test -n "$withval" && test "x${withval}" != "xyes"; then
16316 conf_lastlog_location=$withval
16317 fi
16318
16319
16320fi
16321
16322
16323
16324{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if your system defines LASTLOG_FILE" >&5
16325$as_echo_n "checking if your system defines LASTLOG_FILE... " >&6; }
16326cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16327/* end confdefs.h. */
16328
16329#include <sys/types.h>
16330#include <utmp.h>
16331#ifdef HAVE_LASTLOG_H
16332# include <lastlog.h>
16333#endif
16334#ifdef HAVE_PATHS_H
16335# include <paths.h>
16336#endif
16337#ifdef HAVE_LOGIN_H
16338# include <login.h>
16339#endif
16340
16341int
16342main ()
16343{
16344 char *lastlog = LASTLOG_FILE;
16345 ;
16346 return 0;
16347}
16348_ACEOF
16349if ac_fn_c_try_compile "$LINENO"; then :
16350 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
16351$as_echo "yes" >&6; }
16352else
16353
16354 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
16355$as_echo "no" >&6; }
16356 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if your system defines _PATH_LASTLOG" >&5
16357$as_echo_n "checking if your system defines _PATH_LASTLOG... " >&6; }
16358 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16359/* end confdefs.h. */
16360
16361#include <sys/types.h>
16362#include <utmp.h>
16363#ifdef HAVE_LASTLOG_H
16364# include <lastlog.h>
16365#endif
16366#ifdef HAVE_PATHS_H
16367# include <paths.h>
16368#endif
16369
16370int
16371main ()
16372{
16373 char *lastlog = _PATH_LASTLOG;
16374 ;
16375 return 0;
16376}
16377_ACEOF
16378if ac_fn_c_try_compile "$LINENO"; then :
16379 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
16380$as_echo "yes" >&6; }
16381else
16382
16383 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
16384$as_echo "no" >&6; }
16385 system_lastlog_path=no
16386
16387fi
16388rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16389
16390fi
16391rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16392
16393if test -z "$conf_lastlog_location"; then
16394 if test x"$system_lastlog_path" = x"no" ; then
16395 for f in /var/log/lastlog /usr/adm/lastlog /var/adm/lastlog /etc/security/lastlog ; do
16396 if (test -d "$f" || test -f "$f") ; then
16397 conf_lastlog_location=$f
16398 fi
16399 done
16400 if test -z "$conf_lastlog_location"; then
16401 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: ** Cannot find lastlog **" >&5
16402$as_echo "$as_me: WARNING: ** Cannot find lastlog **" >&2;}
16403 fi
16404 fi
16405fi
16406
16407if test -n "$conf_lastlog_location"; then
16408
16409cat >>confdefs.h <<_ACEOF
16410#define CONF_LASTLOG_FILE "$conf_lastlog_location"
16411_ACEOF
16412
16413fi
16414
16415{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if your system defines UTMP_FILE" >&5
16416$as_echo_n "checking if your system defines UTMP_FILE... " >&6; }
16417cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16418/* end confdefs.h. */
16419
16420#include <sys/types.h>
16421#include <utmp.h>
16422#ifdef HAVE_PATHS_H
16423# include <paths.h>
16424#endif
16425
16426int
16427main ()
16428{
16429 char *utmp = UTMP_FILE;
16430 ;
16431 return 0;
16432}
16433_ACEOF
16434if ac_fn_c_try_compile "$LINENO"; then :
16435 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
16436$as_echo "yes" >&6; }
16437else
16438 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
16439$as_echo "no" >&6; }
16440 system_utmp_path=no
16441
16442fi
16443rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16444if test -z "$conf_utmp_location"; then
16445 if test x"$system_utmp_path" = x"no" ; then
16446 for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do
16447 if test -f $f ; then
16448 conf_utmp_location=$f
16449 fi
16450 done
16451 if test -z "$conf_utmp_location"; then
16452 $as_echo "#define DISABLE_UTMP 1" >>confdefs.h
16453
16454 fi
16455 fi
16456fi
16457if test -n "$conf_utmp_location"; then
16458
16459cat >>confdefs.h <<_ACEOF
16460#define CONF_UTMP_FILE "$conf_utmp_location"
16461_ACEOF
16462
16463fi
16464
16465{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if your system defines WTMP_FILE" >&5
16466$as_echo_n "checking if your system defines WTMP_FILE... " >&6; }
16467cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16468/* end confdefs.h. */
16469
16470#include <sys/types.h>
16471#include <utmp.h>
16472#ifdef HAVE_PATHS_H
16473# include <paths.h>
16474#endif
16475
16476int
16477main ()
16478{
16479 char *wtmp = WTMP_FILE;
16480 ;
16481 return 0;
16482}
16483_ACEOF
16484if ac_fn_c_try_compile "$LINENO"; then :
16485 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
16486$as_echo "yes" >&6; }
16487else
16488 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
16489$as_echo "no" >&6; }
16490 system_wtmp_path=no
16491
16492fi
16493rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16494if test -z "$conf_wtmp_location"; then
16495 if test x"$system_wtmp_path" = x"no" ; then
16496 for f in /usr/adm/wtmp /var/log/wtmp; do
16497 if test -f $f ; then
16498 conf_wtmp_location=$f
16499 fi
16500 done
16501 if test -z "$conf_wtmp_location"; then
16502 $as_echo "#define DISABLE_WTMP 1" >>confdefs.h
16503
16504 fi
16505 fi
16506fi
16507if test -n "$conf_wtmp_location"; then
16508
16509cat >>confdefs.h <<_ACEOF
16510#define CONF_WTMP_FILE "$conf_wtmp_location"
16511_ACEOF
16512
16513fi
16514
16515
16516{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if your system defines WTMPX_FILE" >&5
16517$as_echo_n "checking if your system defines WTMPX_FILE... " >&6; }
16518cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16519/* end confdefs.h. */
16520
16521#include <sys/types.h>
16522#include <utmp.h>
16523#ifdef HAVE_UTMPX_H
16524#include <utmpx.h>
16525#endif
16526#ifdef HAVE_PATHS_H
16527# include <paths.h>
16528#endif
16529
16530int
16531main ()
16532{
16533 char *wtmpx = WTMPX_FILE;
16534 ;
16535 return 0;
16536}
16537_ACEOF
16538if ac_fn_c_try_compile "$LINENO"; then :
16539 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
16540$as_echo "yes" >&6; }
16541else
16542 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
16543$as_echo "no" >&6; }
16544 system_wtmpx_path=no
16545
16546fi
16547rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16548if test -z "$conf_wtmpx_location"; then
16549 if test x"$system_wtmpx_path" = x"no" ; then
16550 $as_echo "#define DISABLE_WTMPX 1" >>confdefs.h
16551
16552 fi
16553else
16554
16555cat >>confdefs.h <<_ACEOF
16556#define CONF_WTMPX_FILE "$conf_wtmpx_location"
16557_ACEOF
16558
16559fi
16560
16561
16562if test ! -z "$blibpath" ; then
16563 LDFLAGS="$LDFLAGS $blibflags$blibpath"
16564 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&5
16565$as_echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;}
16566fi
16567
16568CFLAGS="$CFLAGS $werror_flags"
16569
16570if test "x$ac_cv_func_getaddrinfo" != "xyes" ; then
16571 TEST_SSH_IPV6=no
16572else
16573 TEST_SSH_IPV6=yes
16574fi
16575ac_fn_c_check_decl "$LINENO" "BROKEN_GETADDRINFO" "ac_cv_have_decl_BROKEN_GETADDRINFO" "$ac_includes_default"
16576if test "x$ac_cv_have_decl_BROKEN_GETADDRINFO" = xyes; then :
16577 TEST_SSH_IPV6=no
16578fi
16579
16580TEST_SSH_IPV6=$TEST_SSH_IPV6
16581
16582
16583
16584ac_config_files="$ac_config_files Makefile buildpkg.sh opensshd.init openssh.xml openbsd-compat/Makefile openbsd-compat/regress/Makefile survey.sh"
16585
16586cat >confcache <<\_ACEOF
16587# This file is a shell script that caches the results of configure
16588# tests run on this system so they can be shared between configure
16589# scripts and configure runs, see configure's option --config-cache.
16590# It is not useful on other systems. If it contains results you don't
16591# want to keep, you may remove or edit it.
16592#
16593# config.status only pays attention to the cache file if you give it
16594# the --recheck option to rerun configure.
16595#
16596# `ac_cv_env_foo' variables (set or unset) will be overridden when
16597# loading this file, other *unset* `ac_cv_foo' will be assigned the
16598# following values.
16599
16600_ACEOF
16601
16602# The following way of writing the cache mishandles newlines in values,
16603# but we know of no workaround that is simple, portable, and efficient.
16604# So, we kill variables containing newlines.
16605# Ultrix sh set writes to stderr and can't be redirected directly,
16606# and sets the high bit in the cache file unless we assign to the vars.
16607(
16608 for ac_var in `(set) 2>&1 | sed -n 's/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'`; do
16609 eval ac_val=\$$ac_var
16610 case $ac_val in #(
16611 *${as_nl}*)
16612 case $ac_var in #(
16613 *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
16614$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
16615 esac
16616 case $ac_var in #(
16617 _ | IFS | as_nl) ;; #(
16618 BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #(
16619 *) { eval $ac_var=; unset $ac_var;} ;;
16620 esac ;;
16621 esac
16622 done
16623
16624 (set) 2>&1 |
16625 case $as_nl`(ac_space=' '; set) 2>&1` in #(
16626 *${as_nl}ac_space=\ *)
16627 # `set' does not quote correctly, so add quotes: double-quote
16628 # substitution turns \\\\ into \\, and sed turns \\ into \.
16629 sed -n \
16630 "s/'/'\\\\''/g;
16631 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p"
16632 ;; #(
16633 *)
16634 # `set' quotes correctly as required by POSIX, so do not add quotes.
16635 sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
16636 ;;
16637 esac |
16638 sort
16639) |
16640 sed '
16641 /^ac_cv_env_/b end
16642 t clear
16643 :clear
16644 s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/
16645 t end
16646 s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/
16647 :end' >>confcache
16648if diff "$cache_file" confcache >/dev/null 2>&1; then :; else
16649 if test -w "$cache_file"; then
16650 if test "x$cache_file" != "x/dev/null"; then
16651 { $as_echo "$as_me:${as_lineno-$LINENO}: updating cache $cache_file" >&5
16652$as_echo "$as_me: updating cache $cache_file" >&6;}
16653 if test ! -f "$cache_file" || test -h "$cache_file"; then
16654 cat confcache >"$cache_file"
16655 else
16656 case $cache_file in #(
16657 */* | ?:*)
16658 mv -f confcache "$cache_file"$$ &&
16659 mv -f "$cache_file"$$ "$cache_file" ;; #(
16660 *)
16661 mv -f confcache "$cache_file" ;;
16662 esac
16663 fi
16664 fi
16665 else
16666 { $as_echo "$as_me:${as_lineno-$LINENO}: not updating unwritable cache $cache_file" >&5
16667$as_echo "$as_me: not updating unwritable cache $cache_file" >&6;}
16668 fi
16669fi
16670rm -f confcache
16671
16672test "x$prefix" = xNONE && prefix=$ac_default_prefix
16673# Let make expand exec_prefix.
16674test "x$exec_prefix" = xNONE && exec_prefix='${prefix}'
16675
16676DEFS=-DHAVE_CONFIG_H
16677
16678ac_libobjs=
16679ac_ltlibobjs=
16680U=
16681for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue
16682 # 1. Remove the extension, and $U if already installed.
16683 ac_script='s/\$U\././;s/\.o$//;s/\.obj$//'
16684 ac_i=`$as_echo "$ac_i" | sed "$ac_script"`
16685 # 2. Prepend LIBOBJDIR. When used with automake>=1.10 LIBOBJDIR
16686 # will be set to the directory where LIBOBJS objects are built.
16687 as_fn_append ac_libobjs " \${LIBOBJDIR}$ac_i\$U.$ac_objext"
16688 as_fn_append ac_ltlibobjs " \${LIBOBJDIR}$ac_i"'$U.lo'
16689done
16690LIBOBJS=$ac_libobjs
16691
16692LTLIBOBJS=$ac_ltlibobjs
16693
16694
16695
16696
16697: "${CONFIG_STATUS=./config.status}"
16698ac_write_fail=0
16699ac_clean_files_save=$ac_clean_files
16700ac_clean_files="$ac_clean_files $CONFIG_STATUS"
16701{ $as_echo "$as_me:${as_lineno-$LINENO}: creating $CONFIG_STATUS" >&5
16702$as_echo "$as_me: creating $CONFIG_STATUS" >&6;}
16703as_write_fail=0
16704cat >$CONFIG_STATUS <<_ASEOF || as_write_fail=1
16705#! $SHELL
16706# Generated by $as_me.
16707# Run this file to recreate the current configuration.
16708# Compiler output produced by configure, useful for debugging
16709# configure, is in config.log if it exists.
16710
16711debug=false
16712ac_cs_recheck=false
16713ac_cs_silent=false
16714
16715SHELL=\${CONFIG_SHELL-$SHELL}
16716export SHELL
16717_ASEOF
16718cat >>$CONFIG_STATUS <<\_ASEOF || as_write_fail=1
16719## -------------------- ##
16720## M4sh Initialization. ##
16721## -------------------- ##
16722
16723# Be more Bourne compatible
16724DUALCASE=1; export DUALCASE # for MKS sh
16725if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then :
16726 emulate sh
16727 NULLCMD=:
16728 # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
16729 # is contrary to our usage. Disable this feature.
16730 alias -g '${1+"$@"}'='"$@"'
16731 setopt NO_GLOB_SUBST
16732else
16733 case `(set -o) 2>/dev/null` in #(
16734 *posix*) :
16735 set -o posix ;; #(
16736 *) :
16737 ;;
16738esac
16739fi
16740
16741
16742as_nl='
16743'
16744export as_nl
16745# Printing a long string crashes Solaris 7 /usr/bin/printf.
16746as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
16747as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
16748as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
16749# Prefer a ksh shell builtin over an external printf program on Solaris,
16750# but without wasting forks for bash or zsh.
16751if test -z "$BASH_VERSION$ZSH_VERSION" \
16752 && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then
16753 as_echo='print -r --'
16754 as_echo_n='print -rn --'
16755elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
16756 as_echo='printf %s\n'
16757 as_echo_n='printf %s'
16758else
16759 if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
16760 as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'
16761 as_echo_n='/usr/ucb/echo -n'
16762 else
16763 as_echo_body='eval expr "X$1" : "X\\(.*\\)"'
16764 as_echo_n_body='eval
16765 arg=$1;
16766 case $arg in #(
16767 *"$as_nl"*)
16768 expr "X$arg" : "X\\(.*\\)$as_nl";
16769 arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;
16770 esac;
16771 expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"
16772 '
16773 export as_echo_n_body
16774 as_echo_n='sh -c $as_echo_n_body as_echo'
16775 fi
16776 export as_echo_body
16777 as_echo='sh -c $as_echo_body as_echo'
16778fi
16779
16780# The user is always right.
16781if test "${PATH_SEPARATOR+set}" != set; then
16782 PATH_SEPARATOR=:
16783 (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
16784 (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
16785 PATH_SEPARATOR=';'
16786 }
16787fi
16788
16789
16790# IFS
16791# We need space, tab and new line, in precisely that order. Quoting is
16792# there to prevent editors from complaining about space-tab.
16793# (If _AS_PATH_WALK were called with IFS unset, it would disable word
16794# splitting by setting IFS to empty value.)
16795IFS=" "" $as_nl"
16796
16797# Find who we are. Look in the path if we contain no directory separator.
16798as_myself=
16799case $0 in #((
16800 *[\\/]* ) as_myself=$0 ;;
16801 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
16802for as_dir in $PATH
16803do
16804 IFS=$as_save_IFS
16805 test -z "$as_dir" && as_dir=.
16806 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
16807 done
16808IFS=$as_save_IFS
16809
16810 ;;
16811esac
16812# We did not find ourselves, most probably we were run as `sh COMMAND'
16813# in which case we are not to be found in the path.
16814if test "x$as_myself" = x; then
16815 as_myself=$0
16816fi
16817if test ! -f "$as_myself"; then
16818 $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
16819 exit 1
16820fi
16821
16822# Unset variables that we do not need and which cause bugs (e.g. in
16823# pre-3.0 UWIN ksh). But do not cause bugs in bash 2.01; the "|| exit 1"
16824# suppresses any "Segmentation fault" message there. '((' could
16825# trigger a bug in pdksh 5.2.14.
16826for as_var in BASH_ENV ENV MAIL MAILPATH
16827do eval test x\${$as_var+set} = xset \
16828 && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
16829done
16830PS1='$ '
16831PS2='> '
16832PS4='+ '
16833
16834# NLS nuisances.
16835LC_ALL=C
16836export LC_ALL
16837LANGUAGE=C
16838export LANGUAGE
16839
16840# CDPATH.
16841(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
16842
16843
16844# as_fn_error STATUS ERROR [LINENO LOG_FD]
16845# ----------------------------------------
16846# Output "`basename $0`: error: ERROR" to stderr. If LINENO and LOG_FD are
16847# provided, also output the error to LOG_FD, referencing LINENO. Then exit the
16848# script with STATUS, using 1 if that was 0.
16849as_fn_error ()
16850{
16851 as_status=$1; test $as_status -eq 0 && as_status=1
16852 if test "$4"; then
16853 as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
16854 $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4
16855 fi
16856 $as_echo "$as_me: error: $2" >&2
16857 as_fn_exit $as_status
16858} # as_fn_error
16859
16860
16861# as_fn_set_status STATUS
16862# -----------------------
16863# Set $? to STATUS, without forking.
16864as_fn_set_status ()
16865{
16866 return $1
16867} # as_fn_set_status
16868
16869# as_fn_exit STATUS
16870# -----------------
16871# Exit the shell with STATUS, even in a "trap 0" or "set -e" context.
16872as_fn_exit ()
16873{
16874 set +e
16875 as_fn_set_status $1
16876 exit $1
16877} # as_fn_exit
16878
16879# as_fn_unset VAR
16880# ---------------
16881# Portably unset VAR.
16882as_fn_unset ()
16883{
16884 { eval $1=; unset $1;}
16885}
16886as_unset=as_fn_unset
16887# as_fn_append VAR VALUE
16888# ----------------------
16889# Append the text in VALUE to the end of the definition contained in VAR. Take
16890# advantage of any shell optimizations that allow amortized linear growth over
16891# repeated appends, instead of the typical quadratic growth present in naive
16892# implementations.
16893if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then :
16894 eval 'as_fn_append ()
16895 {
16896 eval $1+=\$2
16897 }'
16898else
16899 as_fn_append ()
16900 {
16901 eval $1=\$$1\$2
16902 }
16903fi # as_fn_append
16904
16905# as_fn_arith ARG...
16906# ------------------
16907# Perform arithmetic evaluation on the ARGs, and store the result in the
16908# global $as_val. Take advantage of shells that can avoid forks. The arguments
16909# must be portable across $(()) and expr.
16910if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then :
16911 eval 'as_fn_arith ()
16912 {
16913 as_val=$(( $* ))
16914 }'
16915else
16916 as_fn_arith ()
16917 {
16918 as_val=`expr "$@" || test $? -eq 1`
16919 }
16920fi # as_fn_arith
16921
16922
16923if expr a : '\(a\)' >/dev/null 2>&1 &&
16924 test "X`expr 00001 : '.*\(...\)'`" = X001; then
16925 as_expr=expr
16926else
16927 as_expr=false
16928fi
16929
16930if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
16931 as_basename=basename
16932else
16933 as_basename=false
16934fi
16935
16936if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
16937 as_dirname=dirname
16938else
16939 as_dirname=false
16940fi
16941
16942as_me=`$as_basename -- "$0" ||
16943$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
16944 X"$0" : 'X\(//\)$' \| \
16945 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
16946$as_echo X/"$0" |
16947 sed '/^.*\/\([^/][^/]*\)\/*$/{
16948 s//\1/
16949 q
16950 }
16951 /^X\/\(\/\/\)$/{
16952 s//\1/
16953 q
16954 }
16955 /^X\/\(\/\).*/{
16956 s//\1/
16957 q
16958 }
16959 s/.*/./; q'`
16960
16961# Avoid depending upon Character Ranges.
16962as_cr_letters='abcdefghijklmnopqrstuvwxyz'
16963as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
16964as_cr_Letters=$as_cr_letters$as_cr_LETTERS
16965as_cr_digits='0123456789'
16966as_cr_alnum=$as_cr_Letters$as_cr_digits
16967
16968ECHO_C= ECHO_N= ECHO_T=
16969case `echo -n x` in #(((((
16970-n*)
16971 case `echo 'xy\c'` in
16972 *c*) ECHO_T=' ';; # ECHO_T is single tab character.
16973 xy) ECHO_C='\c';;
16974 *) echo `echo ksh88 bug on AIX 6.1` > /dev/null
16975 ECHO_T=' ';;
16976 esac;;
16977*)
16978 ECHO_N='-n';;
16979esac
16980
16981rm -f conf$$ conf$$.exe conf$$.file
16982if test -d conf$$.dir; then
16983 rm -f conf$$.dir/conf$$.file
16984else
16985 rm -f conf$$.dir
16986 mkdir conf$$.dir 2>/dev/null
16987fi
16988if (echo >conf$$.file) 2>/dev/null; then
16989 if ln -s conf$$.file conf$$ 2>/dev/null; then
16990 as_ln_s='ln -s'
16991 # ... but there are two gotchas:
16992 # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
16993 # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
16994 # In both cases, we have to default to `cp -p'.
16995 ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
16996 as_ln_s='cp -p'
16997 elif ln conf$$.file conf$$ 2>/dev/null; then
16998 as_ln_s=ln
16999 else
17000 as_ln_s='cp -p'
17001 fi
17002else
17003 as_ln_s='cp -p'
17004fi
17005rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
17006rmdir conf$$.dir 2>/dev/null
17007
17008
17009# as_fn_mkdir_p
17010# -------------
17011# Create "$as_dir" as a directory, including parents if necessary.
17012as_fn_mkdir_p ()
17013{
17014
17015 case $as_dir in #(
17016 -*) as_dir=./$as_dir;;
17017 esac
17018 test -d "$as_dir" || eval $as_mkdir_p || {
17019 as_dirs=
17020 while :; do
17021 case $as_dir in #(
17022 *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
17023 *) as_qdir=$as_dir;;
17024 esac
17025 as_dirs="'$as_qdir' $as_dirs"
17026 as_dir=`$as_dirname -- "$as_dir" ||
17027$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
17028 X"$as_dir" : 'X\(//\)[^/]' \| \
17029 X"$as_dir" : 'X\(//\)$' \| \
17030 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
17031$as_echo X"$as_dir" |
17032 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
17033 s//\1/
17034 q
17035 }
17036 /^X\(\/\/\)[^/].*/{
17037 s//\1/
17038 q
17039 }
17040 /^X\(\/\/\)$/{
17041 s//\1/
17042 q
17043 }
17044 /^X\(\/\).*/{
17045 s//\1/
17046 q
17047 }
17048 s/.*/./; q'`
17049 test -d "$as_dir" && break
17050 done
17051 test -z "$as_dirs" || eval "mkdir $as_dirs"
17052 } || test -d "$as_dir" || as_fn_error $? "cannot create directory $as_dir"
17053
17054
17055} # as_fn_mkdir_p
17056if mkdir -p . 2>/dev/null; then
17057 as_mkdir_p='mkdir -p "$as_dir"'
17058else
17059 test -d ./-p && rmdir ./-p
17060 as_mkdir_p=false
17061fi
17062
17063if test -x / >/dev/null 2>&1; then
17064 as_test_x='test -x'
17065else
17066 if ls -dL / >/dev/null 2>&1; then
17067 as_ls_L_option=L
17068 else
17069 as_ls_L_option=
17070 fi
17071 as_test_x='
17072 eval sh -c '\''
17073 if test -d "$1"; then
17074 test -d "$1/.";
17075 else
17076 case $1 in #(
17077 -*)set "./$1";;
17078 esac;
17079 case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in #((
17080 ???[sx]*):;;*)false;;esac;fi
17081 '\'' sh
17082 '
17083fi
17084as_executable_p=$as_test_x
17085
17086# Sed expression to map a string onto a valid CPP name.
17087as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
17088
17089# Sed expression to map a string onto a valid variable name.
17090as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
17091
17092
17093exec 6>&1
17094## ----------------------------------- ##
17095## Main body of $CONFIG_STATUS script. ##
17096## ----------------------------------- ##
17097_ASEOF
17098test $as_write_fail = 0 && chmod +x $CONFIG_STATUS || ac_write_fail=1
17099
17100cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
17101# Save the log message, to keep $0 and so on meaningful, and to
17102# report actual input values of CONFIG_FILES etc. instead of their
17103# values after options handling.
17104ac_log="
17105This file was extended by OpenSSH $as_me Portable, which was
17106generated by GNU Autoconf 2.68. Invocation command line was
17107
17108 CONFIG_FILES = $CONFIG_FILES
17109 CONFIG_HEADERS = $CONFIG_HEADERS
17110 CONFIG_LINKS = $CONFIG_LINKS
17111 CONFIG_COMMANDS = $CONFIG_COMMANDS
17112 $ $0 $@
17113
17114on `(hostname || uname -n) 2>/dev/null | sed 1q`
17115"
17116
17117_ACEOF
17118
17119case $ac_config_files in *"
17120"*) set x $ac_config_files; shift; ac_config_files=$*;;
17121esac
17122
17123case $ac_config_headers in *"
17124"*) set x $ac_config_headers; shift; ac_config_headers=$*;;
17125esac
17126
17127
17128cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
17129# Files that config.status was made for.
17130config_files="$ac_config_files"
17131config_headers="$ac_config_headers"
17132
17133_ACEOF
17134
17135cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
17136ac_cs_usage="\
17137\`$as_me' instantiates files and other configuration actions
17138from templates according to the current configuration. Unless the files
17139and actions are specified as TAGs, all are instantiated by default.
17140
17141Usage: $0 [OPTION]... [TAG]...
17142
17143 -h, --help print this help, then exit
17144 -V, --version print version number and configuration settings, then exit
17145 --config print configuration, then exit
17146 -q, --quiet, --silent
17147 do not print progress messages
17148 -d, --debug don't remove temporary files
17149 --recheck update $as_me by reconfiguring in the same conditions
17150 --file=FILE[:TEMPLATE]
17151 instantiate the configuration file FILE
17152 --header=FILE[:TEMPLATE]
17153 instantiate the configuration header FILE
17154
17155Configuration files:
17156$config_files
17157
17158Configuration headers:
17159$config_headers
17160
17161Report bugs to <openssh-unix-dev@mindrot.org>."
17162
17163_ACEOF
17164cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
17165ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
17166ac_cs_version="\\
17167OpenSSH config.status Portable
17168configured by $0, generated by GNU Autoconf 2.68,
17169 with options \\"\$ac_cs_config\\"
17170
17171Copyright (C) 2010 Free Software Foundation, Inc.
17172This config.status script is free software; the Free Software Foundation
17173gives unlimited permission to copy, distribute and modify it."
17174
17175ac_pwd='$ac_pwd'
17176srcdir='$srcdir'
17177INSTALL='$INSTALL'
17178AWK='$AWK'
17179test -n "\$AWK" || AWK=awk
17180_ACEOF
17181
17182cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
17183# The default lists apply if the user does not specify any file.
17184ac_need_defaults=:
17185while test $# != 0
17186do
17187 case $1 in
17188 --*=?*)
17189 ac_option=`expr "X$1" : 'X\([^=]*\)='`
17190 ac_optarg=`expr "X$1" : 'X[^=]*=\(.*\)'`
17191 ac_shift=:
17192 ;;
17193 --*=)
17194 ac_option=`expr "X$1" : 'X\([^=]*\)='`
17195 ac_optarg=
17196 ac_shift=:
17197 ;;
17198 *)
17199 ac_option=$1
17200 ac_optarg=$2
17201 ac_shift=shift
17202 ;;
17203 esac
17204
17205 case $ac_option in
17206 # Handling of the options.
17207 -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
17208 ac_cs_recheck=: ;;
17209 --version | --versio | --versi | --vers | --ver | --ve | --v | -V )
17210 $as_echo "$ac_cs_version"; exit ;;
17211 --config | --confi | --conf | --con | --co | --c )
17212 $as_echo "$ac_cs_config"; exit ;;
17213 --debug | --debu | --deb | --de | --d | -d )
17214 debug=: ;;
17215 --file | --fil | --fi | --f )
17216 $ac_shift
17217 case $ac_optarg in
17218 *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
17219 '') as_fn_error $? "missing file argument" ;;
17220 esac
17221 as_fn_append CONFIG_FILES " '$ac_optarg'"
17222 ac_need_defaults=false;;
17223 --header | --heade | --head | --hea )
17224 $ac_shift
17225 case $ac_optarg in
17226 *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
17227 esac
17228 as_fn_append CONFIG_HEADERS " '$ac_optarg'"
17229 ac_need_defaults=false;;
17230 --he | --h)
17231 # Conflict between --help and --header
17232 as_fn_error $? "ambiguous option: \`$1'
17233Try \`$0 --help' for more information.";;
17234 --help | --hel | -h )
17235 $as_echo "$ac_cs_usage"; exit ;;
17236 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
17237 | -silent | --silent | --silen | --sile | --sil | --si | --s)
17238 ac_cs_silent=: ;;
17239
17240 # This is an error.
17241 -*) as_fn_error $? "unrecognized option: \`$1'
17242Try \`$0 --help' for more information." ;;
17243
17244 *) as_fn_append ac_config_targets " $1"
17245 ac_need_defaults=false ;;
17246
17247 esac
17248 shift
17249done
17250
17251ac_configure_extra_args=
17252
17253if $ac_cs_silent; then
17254 exec 6>/dev/null
17255 ac_configure_extra_args="$ac_configure_extra_args --silent"
17256fi
17257
17258_ACEOF
17259cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
17260if \$ac_cs_recheck; then
17261 set X '$SHELL' '$0' $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
17262 shift
17263 \$as_echo "running CONFIG_SHELL=$SHELL \$*" >&6
17264 CONFIG_SHELL='$SHELL'
17265 export CONFIG_SHELL
17266 exec "\$@"
17267fi
17268
17269_ACEOF
17270cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
17271exec 5>>config.log
17272{
17273 echo
17274 sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX
17275## Running $as_me. ##
17276_ASBOX
17277 $as_echo "$ac_log"
17278} >&5
17279
17280_ACEOF
17281cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
17282_ACEOF
17283
17284cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
17285
17286# Handling of arguments.
17287for ac_config_target in $ac_config_targets
17288do
17289 case $ac_config_target in
17290 "config.h") CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;;
17291 "Makefile") CONFIG_FILES="$CONFIG_FILES Makefile" ;;
17292 "buildpkg.sh") CONFIG_FILES="$CONFIG_FILES buildpkg.sh" ;;
17293 "opensshd.init") CONFIG_FILES="$CONFIG_FILES opensshd.init" ;;
17294 "openssh.xml") CONFIG_FILES="$CONFIG_FILES openssh.xml" ;;
17295 "openbsd-compat/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/Makefile" ;;
17296 "openbsd-compat/regress/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/regress/Makefile" ;;
17297 "survey.sh") CONFIG_FILES="$CONFIG_FILES survey.sh" ;;
17298
17299 *) as_fn_error $? "invalid argument: \`$ac_config_target'" "$LINENO" 5;;
17300 esac
17301done
17302
17303
17304# If the user did not use the arguments to specify the items to instantiate,
17305# then the envvar interface is used. Set only those that are not.
17306# We use the long form for the default assignment because of an extremely
17307# bizarre bug on SunOS 4.1.3.
17308if $ac_need_defaults; then
17309 test "${CONFIG_FILES+set}" = set || CONFIG_FILES=$config_files
17310 test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers
17311fi
17312
17313# Have a temporary directory for convenience. Make it in the build tree
17314# simply because there is no reason against having it here, and in addition,
17315# creating and moving files from /tmp can sometimes cause problems.
17316# Hook for its removal unless debugging.
17317# Note that there is a small window in which the directory will not be cleaned:
17318# after its creation but before its name has been assigned to `$tmp'.
17319$debug ||
17320{
17321 tmp= ac_tmp=
17322 trap 'exit_status=$?
17323 : "${ac_tmp:=$tmp}"
17324 { test ! -d "$ac_tmp" || rm -fr "$ac_tmp"; } && exit $exit_status
17325' 0
17326 trap 'as_fn_exit 1' 1 2 13 15
17327}
17328# Create a (secure) tmp directory for tmp files.
17329
17330{
17331 tmp=`(umask 077 && mktemp -d "./confXXXXXX") 2>/dev/null` &&
17332 test -d "$tmp"
17333} ||
17334{
17335 tmp=./conf$$-$RANDOM
17336 (umask 077 && mkdir "$tmp")
17337} || as_fn_error $? "cannot create a temporary directory in ." "$LINENO" 5
17338ac_tmp=$tmp
17339
17340# Set up the scripts for CONFIG_FILES section.
17341# No need to generate them if there are no CONFIG_FILES.
17342# This happens for instance with `./config.status config.h'.
17343if test -n "$CONFIG_FILES"; then
17344
17345
17346ac_cr=`echo X | tr X '\015'`
17347# On cygwin, bash can eat \r inside `` if the user requested igncr.
17348# But we know of no other shell where ac_cr would be empty at this
17349# point, so we can use a bashism as a fallback.
17350if test "x$ac_cr" = x; then
17351 eval ac_cr=\$\'\\r\'
17352fi
17353ac_cs_awk_cr=`$AWK 'BEGIN { print "a\rb" }' </dev/null 2>/dev/null`
17354if test "$ac_cs_awk_cr" = "a${ac_cr}b"; then
17355 ac_cs_awk_cr='\\r'
17356else
17357 ac_cs_awk_cr=$ac_cr
17358fi
17359
17360echo 'BEGIN {' >"$ac_tmp/subs1.awk" &&
17361_ACEOF
17362
17363
17364{
17365 echo "cat >conf$$subs.awk <<_ACEOF" &&
17366 echo "$ac_subst_vars" | sed 's/.*/&!$&$ac_delim/' &&
17367 echo "_ACEOF"
17368} >conf$$subs.sh ||
17369 as_fn_error $? "could not make $CONFIG_STATUS" "$LINENO" 5
17370ac_delim_num=`echo "$ac_subst_vars" | grep -c '^'`
17371ac_delim='%!_!# '
17372for ac_last_try in false false false false false :; do
17373 . ./conf$$subs.sh ||
17374 as_fn_error $? "could not make $CONFIG_STATUS" "$LINENO" 5
17375
17376 ac_delim_n=`sed -n "s/.*$ac_delim\$/X/p" conf$$subs.awk | grep -c X`
17377 if test $ac_delim_n = $ac_delim_num; then
17378 break
17379 elif $ac_last_try; then
17380 as_fn_error $? "could not make $CONFIG_STATUS" "$LINENO" 5
17381 else
17382 ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
17383 fi
17384done
17385rm -f conf$$subs.sh
17386
17387cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
17388cat >>"\$ac_tmp/subs1.awk" <<\\_ACAWK &&
17389_ACEOF
17390sed -n '
17391h
17392s/^/S["/; s/!.*/"]=/
17393p
17394g
17395s/^[^!]*!//
17396:repl
17397t repl
17398s/'"$ac_delim"'$//
17399t delim
17400:nl
17401h
17402s/\(.\{148\}\)..*/\1/
17403t more1
17404s/["\\]/\\&/g; s/^/"/; s/$/\\n"\\/
17405p
17406n
17407b repl
17408:more1
17409s/["\\]/\\&/g; s/^/"/; s/$/"\\/
17410p
17411g
17412s/.\{148\}//
17413t nl
17414:delim
17415h
17416s/\(.\{148\}\)..*/\1/
17417t more2
17418s/["\\]/\\&/g; s/^/"/; s/$/"/
17419p
17420b
17421:more2
17422s/["\\]/\\&/g; s/^/"/; s/$/"\\/
17423p
17424g
17425s/.\{148\}//
17426t delim
17427' <conf$$subs.awk | sed '
17428/^[^""]/{
17429 N
17430 s/\n//
17431}
17432' >>$CONFIG_STATUS || ac_write_fail=1
17433rm -f conf$$subs.awk
17434cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
17435_ACAWK
17436cat >>"\$ac_tmp/subs1.awk" <<_ACAWK &&
17437 for (key in S) S_is_set[key] = 1
17438 FS = ""
17439
17440}
17441{
17442 line = $ 0
17443 nfields = split(line, field, "@")
17444 substed = 0
17445 len = length(field[1])
17446 for (i = 2; i < nfields; i++) {
17447 key = field[i]
17448 keylen = length(key)
17449 if (S_is_set[key]) {
17450 value = S[key]
17451 line = substr(line, 1, len) "" value "" substr(line, len + keylen + 3)
17452 len += length(value) + length(field[++i])
17453 substed = 1
17454 } else
17455 len += 1 + keylen
17456 }
17457
17458 print line
17459}
17460
17461_ACAWK
17462_ACEOF
17463cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
17464if sed "s/$ac_cr//" < /dev/null > /dev/null 2>&1; then
17465 sed "s/$ac_cr\$//; s/$ac_cr/$ac_cs_awk_cr/g"
17466else
17467 cat
17468fi < "$ac_tmp/subs1.awk" > "$ac_tmp/subs.awk" \
17469 || as_fn_error $? "could not setup config files machinery" "$LINENO" 5
17470_ACEOF
17471
17472# VPATH may cause trouble with some makes, so we remove sole $(srcdir),
17473# ${srcdir} and @srcdir@ entries from VPATH if srcdir is ".", strip leading and
17474# trailing colons and then remove the whole line if VPATH becomes empty
17475# (actually we leave an empty line to preserve line numbers).
17476if test "x$srcdir" = x.; then
17477 ac_vpsub='/^[ ]*VPATH[ ]*=[ ]*/{
17478h
17479s///
17480s/^/:/
17481s/[ ]*$/:/
17482s/:\$(srcdir):/:/g
17483s/:\${srcdir}:/:/g
17484s/:@srcdir@:/:/g
17485s/^:*//
17486s/:*$//
17487x
17488s/\(=[ ]*\).*/\1/
17489G
17490s/\n//
17491s/^[^=]*=[ ]*$//
17492}'
17493fi
17494
17495cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
17496fi # test -n "$CONFIG_FILES"
17497
17498# Set up the scripts for CONFIG_HEADERS section.
17499# No need to generate them if there are no CONFIG_HEADERS.
17500# This happens for instance with `./config.status Makefile'.
17501if test -n "$CONFIG_HEADERS"; then
17502cat >"$ac_tmp/defines.awk" <<\_ACAWK ||
17503BEGIN {
17504_ACEOF
17505
17506# Transform confdefs.h into an awk script `defines.awk', embedded as
17507# here-document in config.status, that substitutes the proper values into
17508# config.h.in to produce config.h.
17509
17510# Create a delimiter string that does not exist in confdefs.h, to ease
17511# handling of long lines.
17512ac_delim='%!_!# '
17513for ac_last_try in false false :; do
17514 ac_tt=`sed -n "/$ac_delim/p" confdefs.h`
17515 if test -z "$ac_tt"; then
17516 break
17517 elif $ac_last_try; then
17518 as_fn_error $? "could not make $CONFIG_HEADERS" "$LINENO" 5
17519 else
17520 ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
17521 fi
17522done
17523
17524# For the awk script, D is an array of macro values keyed by name,
17525# likewise P contains macro parameters if any. Preserve backslash
17526# newline sequences.
17527
17528ac_word_re=[_$as_cr_Letters][_$as_cr_alnum]*
17529sed -n '
17530s/.\{148\}/&'"$ac_delim"'/g
17531t rset
17532:rset
17533s/^[ ]*#[ ]*define[ ][ ]*/ /
17534t def
17535d
17536:def
17537s/\\$//
17538t bsnl
17539s/["\\]/\\&/g
17540s/^ \('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/P["\1"]="\2"\
17541D["\1"]=" \3"/p
17542s/^ \('"$ac_word_re"'\)[ ]*\(.*\)/D["\1"]=" \2"/p
17543d
17544:bsnl
17545s/["\\]/\\&/g
17546s/^ \('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/P["\1"]="\2"\
17547D["\1"]=" \3\\\\\\n"\\/p
17548t cont
17549s/^ \('"$ac_word_re"'\)[ ]*\(.*\)/D["\1"]=" \2\\\\\\n"\\/p
17550t cont
17551d
17552:cont
17553n
17554s/.\{148\}/&'"$ac_delim"'/g
17555t clear
17556:clear
17557s/\\$//
17558t bsnlc
17559s/["\\]/\\&/g; s/^/"/; s/$/"/p
17560d
17561:bsnlc
17562s/["\\]/\\&/g; s/^/"/; s/$/\\\\\\n"\\/p
17563b cont
17564' <confdefs.h | sed '
17565s/'"$ac_delim"'/"\\\
17566"/g' >>$CONFIG_STATUS || ac_write_fail=1
17567
17568cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
17569 for (key in D) D_is_set[key] = 1
17570 FS = ""
17571}
17572/^[\t ]*#[\t ]*(define|undef)[\t ]+$ac_word_re([\t (]|\$)/ {
17573 line = \$ 0
17574 split(line, arg, " ")
17575 if (arg[1] == "#") {
17576 defundef = arg[2]
17577 mac1 = arg[3]
17578 } else {
17579 defundef = substr(arg[1], 2)
17580 mac1 = arg[2]
17581 }
17582 split(mac1, mac2, "(") #)
17583 macro = mac2[1]
17584 prefix = substr(line, 1, index(line, defundef) - 1)
17585 if (D_is_set[macro]) {
17586 # Preserve the white space surrounding the "#".
17587 print prefix "define", macro P[macro] D[macro]
17588 next
17589 } else {
17590 # Replace #undef with comments. This is necessary, for example,
17591 # in the case of _POSIX_SOURCE, which is predefined and required
17592 # on some systems where configure will not decide to define it.
17593 if (defundef == "undef") {
17594 print "/*", prefix defundef, macro, "*/"
17595 next
17596 }
17597 }
17598}
17599{ print }
17600_ACAWK
17601_ACEOF
17602cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
17603 as_fn_error $? "could not setup config headers machinery" "$LINENO" 5
17604fi # test -n "$CONFIG_HEADERS"
17605
17606
17607eval set X " :F $CONFIG_FILES :H $CONFIG_HEADERS "
17608shift
17609for ac_tag
17610do
17611 case $ac_tag in
17612 :[FHLC]) ac_mode=$ac_tag; continue;;
17613 esac
17614 case $ac_mode$ac_tag in
17615 :[FHL]*:*);;
17616 :L* | :C*:*) as_fn_error $? "invalid tag \`$ac_tag'" "$LINENO" 5;;
17617 :[FH]-) ac_tag=-:-;;
17618 :[FH]*) ac_tag=$ac_tag:$ac_tag.in;;
17619 esac
17620 ac_save_IFS=$IFS
17621 IFS=:
17622 set x $ac_tag
17623 IFS=$ac_save_IFS
17624 shift
17625 ac_file=$1
17626 shift
17627
17628 case $ac_mode in
17629 :L) ac_source=$1;;
17630 :[FH])
17631 ac_file_inputs=
17632 for ac_f
17633 do
17634 case $ac_f in
17635 -) ac_f="$ac_tmp/stdin";;
17636 *) # Look for the file first in the build tree, then in the source tree
17637 # (if the path is not absolute). The absolute path cannot be DOS-style,
17638 # because $ac_f cannot contain `:'.
17639 test -f "$ac_f" ||
17640 case $ac_f in
17641 [\\/$]*) false;;
17642 *) test -f "$srcdir/$ac_f" && ac_f="$srcdir/$ac_f";;
17643 esac ||
17644 as_fn_error 1 "cannot find input file: \`$ac_f'" "$LINENO" 5;;
17645 esac
17646 case $ac_f in *\'*) ac_f=`$as_echo "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac
17647 as_fn_append ac_file_inputs " '$ac_f'"
17648 done
17649
17650 # Let's still pretend it is `configure' which instantiates (i.e., don't
17651 # use $as_me), people would be surprised to read:
17652 # /* config.h. Generated by config.status. */
17653 configure_input='Generated from '`
17654 $as_echo "$*" | sed 's|^[^:]*/||;s|:[^:]*/|, |g'
17655 `' by configure.'
17656 if test x"$ac_file" != x-; then
17657 configure_input="$ac_file. $configure_input"
17658 { $as_echo "$as_me:${as_lineno-$LINENO}: creating $ac_file" >&5
17659$as_echo "$as_me: creating $ac_file" >&6;}
17660 fi
17661 # Neutralize special characters interpreted by sed in replacement strings.
17662 case $configure_input in #(
17663 *\&* | *\|* | *\\* )
17664 ac_sed_conf_input=`$as_echo "$configure_input" |
17665 sed 's/[\\\\&|]/\\\\&/g'`;; #(
17666 *) ac_sed_conf_input=$configure_input;;
17667 esac
17668
17669 case $ac_tag in
17670 *:-:* | *:-) cat >"$ac_tmp/stdin" \
17671 || as_fn_error $? "could not create $ac_file" "$LINENO" 5 ;;
17672 esac
17673 ;;
17674 esac
17675
17676 ac_dir=`$as_dirname -- "$ac_file" ||
17677$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
17678 X"$ac_file" : 'X\(//\)[^/]' \| \
17679 X"$ac_file" : 'X\(//\)$' \| \
17680 X"$ac_file" : 'X\(/\)' \| . 2>/dev/null ||
17681$as_echo X"$ac_file" |
17682 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
17683 s//\1/
17684 q
17685 }
17686 /^X\(\/\/\)[^/].*/{
17687 s//\1/
17688 q
17689 }
17690 /^X\(\/\/\)$/{
17691 s//\1/
17692 q
17693 }
17694 /^X\(\/\).*/{
17695 s//\1/
17696 q
17697 }
17698 s/.*/./; q'`
17699 as_dir="$ac_dir"; as_fn_mkdir_p
17700 ac_builddir=.
17701
17702case "$ac_dir" in
17703.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
17704*)
17705 ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
17706 # A ".." for each directory in $ac_dir_suffix.
17707 ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
17708 case $ac_top_builddir_sub in
17709 "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
17710 *) ac_top_build_prefix=$ac_top_builddir_sub/ ;;
17711 esac ;;
17712esac
17713ac_abs_top_builddir=$ac_pwd
17714ac_abs_builddir=$ac_pwd$ac_dir_suffix
17715# for backward compatibility:
17716ac_top_builddir=$ac_top_build_prefix
17717
17718case $srcdir in
17719 .) # We are building in place.
17720 ac_srcdir=.
17721 ac_top_srcdir=$ac_top_builddir_sub
17722 ac_abs_top_srcdir=$ac_pwd ;;
17723 [\\/]* | ?:[\\/]* ) # Absolute name.
17724 ac_srcdir=$srcdir$ac_dir_suffix;
17725 ac_top_srcdir=$srcdir
17726 ac_abs_top_srcdir=$srcdir ;;
17727 *) # Relative name.
17728 ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
17729 ac_top_srcdir=$ac_top_build_prefix$srcdir
17730 ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
17731esac
17732ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
17733
17734
17735 case $ac_mode in
17736 :F)
17737 #
17738 # CONFIG_FILE
17739 #
17740
17741 case $INSTALL in
17742 [\\/$]* | ?:[\\/]* ) ac_INSTALL=$INSTALL ;;
17743 *) ac_INSTALL=$ac_top_build_prefix$INSTALL ;;
17744 esac
17745_ACEOF
17746
17747cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
17748# If the template does not know about datarootdir, expand it.
17749# FIXME: This hack should be removed a few years after 2.60.
17750ac_datarootdir_hack=; ac_datarootdir_seen=
17751ac_sed_dataroot='
17752/datarootdir/ {
17753 p
17754 q
17755}
17756/@datadir@/p
17757/@docdir@/p
17758/@infodir@/p
17759/@localedir@/p
17760/@mandir@/p'
17761case `eval "sed -n \"\$ac_sed_dataroot\" $ac_file_inputs"` in
17762*datarootdir*) ac_datarootdir_seen=yes;;
17763*@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*)
17764 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5
17765$as_echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;}
17766_ACEOF
17767cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
17768 ac_datarootdir_hack='
17769 s&@datadir@&$datadir&g
17770 s&@docdir@&$docdir&g
17771 s&@infodir@&$infodir&g
17772 s&@localedir@&$localedir&g
17773 s&@mandir@&$mandir&g
17774 s&\\\${datarootdir}&$datarootdir&g' ;;
17775esac
17776_ACEOF
17777
17778# Neutralize VPATH when `$srcdir' = `.'.
17779# Shell code in configure.ac might set extrasub.
17780# FIXME: do we really want to maintain this feature?
17781cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
17782ac_sed_extra="$ac_vpsub
17783$extrasub
17784_ACEOF
17785cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
17786:t
17787/@[a-zA-Z_][a-zA-Z_0-9]*@/!b
17788s|@configure_input@|$ac_sed_conf_input|;t t
17789s&@top_builddir@&$ac_top_builddir_sub&;t t
17790s&@top_build_prefix@&$ac_top_build_prefix&;t t
17791s&@srcdir@&$ac_srcdir&;t t
17792s&@abs_srcdir@&$ac_abs_srcdir&;t t
17793s&@top_srcdir@&$ac_top_srcdir&;t t
17794s&@abs_top_srcdir@&$ac_abs_top_srcdir&;t t
17795s&@builddir@&$ac_builddir&;t t
17796s&@abs_builddir@&$ac_abs_builddir&;t t
17797s&@abs_top_builddir@&$ac_abs_top_builddir&;t t
17798s&@INSTALL@&$ac_INSTALL&;t t
17799$ac_datarootdir_hack
17800"
17801eval sed \"\$ac_sed_extra\" "$ac_file_inputs" | $AWK -f "$ac_tmp/subs.awk" \
17802 >$ac_tmp/out || as_fn_error $? "could not create $ac_file" "$LINENO" 5
17803
17804test -z "$ac_datarootdir_hack$ac_datarootdir_seen" &&
17805 { ac_out=`sed -n '/\${datarootdir}/p' "$ac_tmp/out"`; test -n "$ac_out"; } &&
17806 { ac_out=`sed -n '/^[ ]*datarootdir[ ]*:*=/p' \
17807 "$ac_tmp/out"`; test -z "$ac_out"; } &&
17808 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file contains a reference to the variable \`datarootdir'
17809which seems to be undefined. Please make sure it is defined" >&5
17810$as_echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'
17811which seems to be undefined. Please make sure it is defined" >&2;}
17812
17813 rm -f "$ac_tmp/stdin"
17814 case $ac_file in
17815 -) cat "$ac_tmp/out" && rm -f "$ac_tmp/out";;
17816 *) rm -f "$ac_file" && mv "$ac_tmp/out" "$ac_file";;
17817 esac \
17818 || as_fn_error $? "could not create $ac_file" "$LINENO" 5
17819 ;;
17820 :H)
17821 #
17822 # CONFIG_HEADER
17823 #
17824 if test x"$ac_file" != x-; then
17825 {
17826 $as_echo "/* $configure_input */" \
17827 && eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs"
17828 } >"$ac_tmp/config.h" \
17829 || as_fn_error $? "could not create $ac_file" "$LINENO" 5
17830 if diff "$ac_file" "$ac_tmp/config.h" >/dev/null 2>&1; then
17831 { $as_echo "$as_me:${as_lineno-$LINENO}: $ac_file is unchanged" >&5
17832$as_echo "$as_me: $ac_file is unchanged" >&6;}
17833 else
17834 rm -f "$ac_file"
17835 mv "$ac_tmp/config.h" "$ac_file" \
17836 || as_fn_error $? "could not create $ac_file" "$LINENO" 5
17837 fi
17838 else
17839 $as_echo "/* $configure_input */" \
17840 && eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs" \
17841 || as_fn_error $? "could not create -" "$LINENO" 5
17842 fi
17843 ;;
17844
17845
17846 esac
17847
17848done # for ac_tag
17849
17850
17851as_fn_exit 0
17852_ACEOF
17853ac_clean_files=$ac_clean_files_save
17854
17855test $ac_write_fail = 0 ||
17856 as_fn_error $? "write failure creating $CONFIG_STATUS" "$LINENO" 5
17857
17858
17859# configure is writing to config.log, and then calls config.status.
17860# config.status does its own redirection, appending to config.log.
17861# Unfortunately, on DOS this fails, as config.log is still kept open
17862# by configure, so config.status won't be able to write to it; its
17863# output is simply discarded. So we exec the FD to /dev/null,
17864# effectively closing config.log, so it can be properly (re)opened and
17865# appended to by config.status. When coming back to configure, we
17866# need to make the FD available again.
17867if test "$no_create" != yes; then
17868 ac_cs_success=:
17869 ac_config_status_args=
17870 test "$silent" = yes &&
17871 ac_config_status_args="$ac_config_status_args --quiet"
17872 exec 5>/dev/null
17873 $SHELL $CONFIG_STATUS $ac_config_status_args || ac_cs_success=false
17874 exec 5>>config.log
17875 # Use ||, not &&, to avoid exiting from the if with $? = 1, which
17876 # would make configure fail if this is the last instruction.
17877 $ac_cs_success || as_fn_exit 1
17878fi
17879if test -n "$ac_unrecognized_opts" && test "$enable_option_checking" != no; then
17880 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: unrecognized options: $ac_unrecognized_opts" >&5
17881$as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2;}
17882fi
17883
17884
17885# Print summary of options
17886
17887# Someone please show me a better way :)
17888A=`eval echo ${prefix}` ; A=`eval echo ${A}`
17889B=`eval echo ${bindir}` ; B=`eval echo ${B}`
17890C=`eval echo ${sbindir}` ; C=`eval echo ${C}`
17891D=`eval echo ${sysconfdir}` ; D=`eval echo ${D}`
17892E=`eval echo ${libexecdir}/ssh-askpass` ; E=`eval echo ${E}`
17893F=`eval echo ${mandir}/${mansubdir}X` ; F=`eval echo ${F}`
17894G=`eval echo ${piddir}` ; G=`eval echo ${G}`
17895H=`eval echo ${PRIVSEP_PATH}` ; H=`eval echo ${H}`
17896I=`eval echo ${user_path}` ; I=`eval echo ${I}`
17897J=`eval echo ${superuser_path}` ; J=`eval echo ${J}`
17898
17899echo ""
17900echo "OpenSSH has been configured with the following options:"
17901echo " User binaries: $B"
17902echo " System binaries: $C"
17903echo " Configuration files: $D"
17904echo " Askpass program: $E"
17905echo " Manual pages: $F"
17906echo " PID file: $G"
17907echo " Privilege separation chroot path: $H"
17908if test "x$external_path_file" = "x/etc/login.conf" ; then
17909echo " At runtime, sshd will use the path defined in $external_path_file"
17910echo " Make sure the path to scp is present, otherwise scp will not work"
17911else
17912echo " sshd default user PATH: $I"
17913 if test ! -z "$external_path_file"; then
17914echo " (If PATH is set in $external_path_file it will be used instead. If"
17915echo " used, ensure the path to scp is present, otherwise scp will not work.)"
17916 fi
17917fi
17918if test ! -z "$superuser_path" ; then
17919echo " sshd superuser user PATH: $J"
17920fi
17921echo " Manpage format: $MANTYPE"
17922echo " PAM support: $PAM_MSG"
17923echo " OSF SIA support: $SIA_MSG"
17924echo " KerberosV support: $KRB5_MSG"
17925echo " SELinux support: $SELINUX_MSG"
17926echo " Smartcard support: $SCARD_MSG"
17927echo " S/KEY support: $SKEY_MSG"
17928echo " TCP Wrappers support: $TCPW_MSG"
17929echo " MD5 password support: $MD5_MSG"
17930echo " libedit support: $LIBEDIT_MSG"
17931echo " Solaris process contract support: $SPC_MSG"
17932echo " Solaris project support: $SP_MSG"
17933echo " IP address in \$DISPLAY hack: $DISPLAY_HACK_MSG"
17934echo " Translate v4 in v6 hack: $IPV4_IN6_HACK_MSG"
17935echo " BSD Auth support: $BSD_AUTH_MSG"
17936echo " Random number source: $RAND_MSG"
17937echo " Privsep sandbox style: $SANDBOX_STYLE"
17938
17939echo ""
17940
17941echo " Host: ${host}"
17942echo " Compiler: ${CC}"
17943echo " Compiler flags: ${CFLAGS}"
17944echo "Preprocessor flags: ${CPPFLAGS}"
17945echo " Linker flags: ${LDFLAGS}"
17946echo " Libraries: ${LIBS}"
17947if test ! -z "${SSHDLIBS}"; then
17948echo " +for sshd: ${SSHDLIBS}"
17949fi
17950if test ! -z "${SSHLIBS}"; then
17951echo " +for ssh: ${SSHLIBS}"
17952fi
17953
17954echo ""
17955
17956if test "x$MAKE_PACKAGE_SUPPORTED" = "xyes" ; then
17957 echo "SVR4 style packages are supported with \"make package\""
17958 echo ""
17959fi
17960
17961if test "x$PAM_MSG" = "xyes" ; then
17962 echo "PAM is enabled. You may need to install a PAM control file "
17963 echo "for sshd, otherwise password authentication may fail. "
17964 echo "Example PAM control files can be found in the contrib/ "
17965 echo "subdirectory"
17966 echo ""
17967fi
17968
17969if test ! -z "$NO_PEERCHECK" ; then
17970 echo "WARNING: the operating system that you are using does not"
17971 echo "appear to support getpeereid(), getpeerucred() or the"
17972 echo "SO_PEERCRED getsockopt() option. These facilities are used to"
17973 echo "enforce security checks to prevent unauthorised connections to"
17974 echo "ssh-agent. Their absence increases the risk that a malicious"
17975 echo "user can connect to your agent."
17976 echo ""
17977fi
17978
17979if test "$AUDIT_MODULE" = "bsm" ; then
17980 echo "WARNING: BSM audit support is currently considered EXPERIMENTAL."
17981 echo "See the Solaris section in README.platform for details."
17982fi
diff --git a/moduli.0 b/moduli.0
new file mode 100644
index 000000000..c529488b2
--- /dev/null
+++ b/moduli.0
@@ -0,0 +1,72 @@
1MODULI(5) OpenBSD Programmer's Manual MODULI(5)
2
3NAME
4 moduli - Diffie-Hellman moduli
5
6DESCRIPTION
7 The /etc/moduli file contains prime numbers and generators for use by
8 sshd(8) in the Diffie-Hellman Group Exchange key exchange method.
9
10 New moduli may be generated with ssh-keygen(1) using a two-step process.
11 An initial candidate generation pass, using ssh-keygen -G, calculates
12 numbers that are likely to be useful. A second primality testing pass,
13 using ssh-keygen -T, provides a high degree of assurance that the numbers
14 are prime and are safe for use in Diffie-Hellman operations by sshd(8).
15 This moduli format is used as the output from each pass.
16
17 The file consists of newline-separated records, one per modulus,
18 containing seven space-separated fields. These fields are as follows:
19
20 timestamp The time that the modulus was last processed as
21 YYYYMMDDHHMMSS.
22
23 type Decimal number specifying the internal structure of
24 the prime modulus. Supported types are:
25
26 0 Unknown, not tested.
27 2 "Safe" prime; (p-1)/2 is also prime.
28 4 Sophie Germain; (p+1)*2 is also prime.
29
30 Moduli candidates initially produced by ssh-keygen(1)
31 are Sophie Germain primes (type 4). Further primality
32 testing with ssh-keygen(1) produces safe prime moduli
33 (type 2) that are ready for use in sshd(8). Other
34 types are not used by OpenSSH.
35
36 tests Decimal number indicating the type of primality tests
37 that the number has been subjected to represented as a
38 bitmask of the following values:
39
40 0x00 Not tested.
41 0x01 Composite number - not prime.
42 0x02 Sieve of Eratosthenes.
43 0x04 Probabilistic Miller-Rabin primality tests.
44
45 The ssh-keygen(1) moduli candidate generation uses the
46 Sieve of Eratosthenes (flag 0x02). Subsequent
47 ssh-keygen(1) primality tests are Miller-Rabin tests
48 (flag 0x04).
49
50 trials Decimal number indicating the number of primality
51 trials that have been performed on the modulus.
52
53 size Decimal number indicating the size of the prime in
54 bits.
55
56 generator The recommended generator for use with this modulus
57 (hexadecimal).
58
59 modulus The modulus itself in hexadecimal.
60
61 When performing Diffie-Hellman Group Exchange, sshd(8) first estimates
62 the size of the modulus required to produce enough Diffie-Hellman output
63 to sufficiently key the selected symmetric cipher. sshd(8) then randomly
64 selects a modulus from /etc/moduli that best meets the size requirement.
65
66SEE ALSO
67 ssh-keygen(1), sshd(8)
68
69 Diffie-Hellman Group Exchange for the Secure Shell (SSH) Transport Layer
70 Protocol, RFC 4419, 2006.
71
72OpenBSD 5.0 October 14, 2010 OpenBSD 5.0
diff --git a/openbsd-compat/.cvsignore b/openbsd-compat/.cvsignore
deleted file mode 100644
index f3c7a7c5d..000000000
--- a/openbsd-compat/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
1Makefile
diff --git a/openbsd-compat/regress/.cvsignore b/openbsd-compat/regress/.cvsignore
deleted file mode 100644
index afbf7cc3f..000000000
--- a/openbsd-compat/regress/.cvsignore
+++ /dev/null
@@ -1,5 +0,0 @@
1Makefile
2snprintftest
3strduptest
4strtonumtest
5
diff --git a/regress/.cvsignore b/regress/.cvsignore
deleted file mode 100644
index f3c7a7c5d..000000000
--- a/regress/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
1Makefile
diff --git a/scard/.cvsignore b/scard/.cvsignore
deleted file mode 100644
index 5349d34ae..000000000
--- a/scard/.cvsignore
+++ /dev/null
@@ -1,2 +0,0 @@
1Makefile
2Ssh.bin
diff --git a/scp.0 b/scp.0
new file mode 100644
index 000000000..9945c8c35
--- /dev/null
+++ b/scp.0
@@ -0,0 +1,158 @@
1SCP(1) OpenBSD Reference Manual SCP(1)
2
3NAME
4 scp - secure copy (remote file copy program)
5
6SYNOPSIS
7 scp [-12346BCpqrv] [-c cipher] [-F ssh_config] [-i identity_file]
8 [-l limit] [-o ssh_option] [-P port] [-S program]
9 [[user@]host1:]file1 ... [[user@]host2:]file2
10
11DESCRIPTION
12 scp copies files between hosts on a network. It uses ssh(1) for data
13 transfer, and uses the same authentication and provides the same security
14 as ssh(1). Unlike rcp(1), scp will ask for passwords or passphrases if
15 they are needed for authentication.
16
17 File names may contain a user and host specification to indicate that the
18 file is to be copied to/from that host. Local file names can be made
19 explicit using absolute or relative pathnames to avoid scp treating file
20 names containing `:' as host specifiers. Copies between two remote hosts
21 are also permitted.
22
23 The options are as follows:
24
25 -1 Forces scp to use protocol 1.
26
27 -2 Forces scp to use protocol 2.
28
29 -3 Copies between two remote hosts are transferred through the local
30 host. Without this option the data is copied directly between
31 the two remote hosts. Note that this option disables the
32 progress meter.
33
34 -4 Forces scp to use IPv4 addresses only.
35
36 -6 Forces scp to use IPv6 addresses only.
37
38 -B Selects batch mode (prevents asking for passwords or
39 passphrases).
40
41 -C Compression enable. Passes the -C flag to ssh(1) to enable
42 compression.
43
44 -c cipher
45 Selects the cipher to use for encrypting the data transfer. This
46 option is directly passed to ssh(1).
47
48 -F ssh_config
49 Specifies an alternative per-user configuration file for ssh.
50 This option is directly passed to ssh(1).
51
52 -i identity_file
53 Selects the file from which the identity (private key) for public
54 key authentication is read. This option is directly passed to
55 ssh(1).
56
57 -l limit
58 Limits the used bandwidth, specified in Kbit/s.
59
60 -o ssh_option
61 Can be used to pass options to ssh in the format used in
62 ssh_config(5). This is useful for specifying options for which
63 there is no separate scp command-line flag. For full details of
64 the options listed below, and their possible values, see
65 ssh_config(5).
66
67 AddressFamily
68 BatchMode
69 BindAddress
70 ChallengeResponseAuthentication
71 CheckHostIP
72 Cipher
73 Ciphers
74 Compression
75 CompressionLevel
76 ConnectionAttempts
77 ConnectTimeout
78 ControlMaster
79 ControlPath
80 ControlPersist
81 GlobalKnownHostsFile
82 GSSAPIAuthentication
83 GSSAPIDelegateCredentials
84 HashKnownHosts
85 Host
86 HostbasedAuthentication
87 HostKeyAlgorithms
88 HostKeyAlias
89 HostName
90 IdentityFile
91 IdentitiesOnly
92 IPQoS
93 KbdInteractiveAuthentication
94 KbdInteractiveDevices
95 KexAlgorithms
96 LogLevel
97 MACs
98 NoHostAuthenticationForLocalhost
99 NumberOfPasswordPrompts
100 PasswordAuthentication
101 PKCS11Provider
102 Port
103 PreferredAuthentications
104 Protocol
105 ProxyCommand
106 PubkeyAuthentication
107 RekeyLimit
108 RhostsRSAAuthentication
109 RSAAuthentication
110 SendEnv
111 ServerAliveInterval
112 ServerAliveCountMax
113 StrictHostKeyChecking
114 TCPKeepAlive
115 UsePrivilegedPort
116 User
117 UserKnownHostsFile
118 VerifyHostKeyDNS
119
120 -P port
121 Specifies the port to connect to on the remote host. Note that
122 this option is written with a capital `P', because -p is already
123 reserved for preserving the times and modes of the file in
124 rcp(1).
125
126 -p Preserves modification times, access times, and modes from the
127 original file.
128
129 -q Quiet mode: disables the progress meter as well as warning and
130 diagnostic messages from ssh(1).
131
132 -r Recursively copy entire directories. Note that scp follows
133 symbolic links encountered in the tree traversal.
134
135 -S program
136 Name of program to use for the encrypted connection. The program
137 must understand ssh(1) options.
138
139 -v Verbose mode. Causes scp and ssh(1) to print debugging messages
140 about their progress. This is helpful in debugging connection,
141 authentication, and configuration problems.
142
143EXIT STATUS
144 The scp utility exits 0 on success, and >0 if an error occurs.
145
146SEE ALSO
147 rcp(1), sftp(1), ssh(1), ssh-add(1), ssh-agent(1), ssh-keygen(1),
148 ssh_config(5), sshd(8)
149
150HISTORY
151 scp is based on the rcp(1) program in BSD source code from the Regents of
152 the University of California.
153
154AUTHORS
155 Timo Rinne <tri@iki.fi>
156 Tatu Ylonen <ylo@cs.hut.fi>
157
158OpenBSD 5.0 September 5, 2011 OpenBSD 5.0
diff --git a/sftp-server.0 b/sftp-server.0
new file mode 100644
index 000000000..08695a038
--- /dev/null
+++ b/sftp-server.0
@@ -0,0 +1,64 @@
1SFTP-SERVER(8) OpenBSD System Manager's Manual SFTP-SERVER(8)
2
3NAME
4 sftp-server - SFTP server subsystem
5
6SYNOPSIS
7 sftp-server [-ehR] [-f log_facility] [-l log_level] [-u umask]
8
9DESCRIPTION
10 sftp-server is a program that speaks the server side of SFTP protocol to
11 stdout and expects client requests from stdin. sftp-server is not
12 intended to be called directly, but from sshd(8) using the Subsystem
13 option.
14
15 Command-line flags to sftp-server should be specified in the Subsystem
16 declaration. See sshd_config(5) for more information.
17
18 Valid options are:
19
20 -e Causes sftp-server to print logging information to stderr instead
21 of syslog for debugging.
22
23 -f log_facility
24 Specifies the facility code that is used when logging messages
25 from sftp-server. The possible values are: DAEMON, USER, AUTH,
26 LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
27 The default is AUTH.
28
29 -h Displays sftp-server usage information.
30
31 -l log_level
32 Specifies which messages will be logged by sftp-server. The
33 possible values are: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG,
34 DEBUG1, DEBUG2, and DEBUG3. INFO and VERBOSE log transactions
35 that sftp-server performs on behalf of the client. DEBUG and
36 DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify higher
37 levels of debugging output. The default is ERROR.
38
39 -R Places this instance of sftp-server into a read-only mode.
40 Attempts to open files for writing, as well as other operations
41 that change the state of the filesystem, will be denied.
42
43 -u umask
44 Sets an explicit umask(2) to be applied to newly-created files
45 and directories, instead of the user's default mask.
46
47 For logging to work, sftp-server must be able to access /dev/log. Use of
48 sftp-server in a chroot configuration therefore requires that syslogd(8)
49 establish a logging socket inside the chroot directory.
50
51SEE ALSO
52 sftp(1), ssh(1), sshd_config(5), sshd(8)
53
54 T. Ylonen and S. Lehtinen, SSH File Transfer Protocol,
55 draft-ietf-secsh-filexfer-00.txt, January 2001, work in progress
56 material.
57
58HISTORY
59 sftp-server first appeared in OpenBSD 2.8.
60
61AUTHORS
62 Markus Friedl <markus@openbsd.org>
63
64OpenBSD 5.0 January 9, 2010 OpenBSD 5.0
diff --git a/sftp.0 b/sftp.0
new file mode 100644
index 000000000..8350732d4
--- /dev/null
+++ b/sftp.0
@@ -0,0 +1,339 @@
1SFTP(1) OpenBSD Reference Manual SFTP(1)
2
3NAME
4 sftp - secure file transfer program
5
6SYNOPSIS
7 sftp [-1246Cpqrv] [-B buffer_size] [-b batchfile] [-c cipher]
8 [-D sftp_server_path] [-F ssh_config] [-i identity_file] [-l limit]
9 [-o ssh_option] [-P port] [-R num_requests] [-S program]
10 [-s subsystem | sftp_server] host
11 sftp [user@]host[:file ...]
12 sftp [user@]host[:dir[/]]
13 sftp -b batchfile [user@]host
14
15DESCRIPTION
16 sftp is an interactive file transfer program, similar to ftp(1), which
17 performs all operations over an encrypted ssh(1) transport. It may also
18 use many features of ssh, such as public key authentication and
19 compression. sftp connects and logs into the specified host, then enters
20 an interactive command mode.
21
22 The second usage format will retrieve files automatically if a non-
23 interactive authentication method is used; otherwise it will do so after
24 successful interactive authentication.
25
26 The third usage format allows sftp to start in a remote directory.
27
28 The final usage format allows for automated sessions using the -b option.
29 In such cases, it is necessary to configure non-interactive
30 authentication to obviate the need to enter a password at connection time
31 (see sshd(8) and ssh-keygen(1) for details).
32
33 Since some usage formats use colon characters to delimit host names from
34 path names, IPv6 addresses must be enclosed in square brackets to avoid
35 ambiguity.
36
37 The options are as follows:
38
39 -1 Specify the use of protocol version 1.
40
41 -2 Specify the use of protocol version 2.
42
43 -4 Forces sftp to use IPv4 addresses only.
44
45 -6 Forces sftp to use IPv6 addresses only.
46
47 -B buffer_size
48 Specify the size of the buffer that sftp uses when transferring
49 files. Larger buffers require fewer round trips at the cost of
50 higher memory consumption. The default is 32768 bytes.
51
52 -b batchfile
53 Batch mode reads a series of commands from an input batchfile
54 instead of stdin. Since it lacks user interaction it should be
55 used in conjunction with non-interactive authentication. A
56 batchfile of `-' may be used to indicate standard input. sftp
57 will abort if any of the following commands fail: get, put,
58 rename, ln, rm, mkdir, chdir, ls, lchdir, chmod, chown, chgrp,
59 lpwd, df, symlink, and lmkdir. Termination on error can be
60 suppressed on a command by command basis by prefixing the command
61 with a `-' character (for example, -rm /tmp/blah*).
62
63 -C Enables compression (via ssh's -C flag).
64
65 -c cipher
66 Selects the cipher to use for encrypting the data transfers.
67 This option is directly passed to ssh(1).
68
69 -D sftp_server_path
70 Connect directly to a local sftp server (rather than via ssh(1)).
71 This option may be useful in debugging the client and server.
72
73 -F ssh_config
74 Specifies an alternative per-user configuration file for ssh(1).
75 This option is directly passed to ssh(1).
76
77 -i identity_file
78 Selects the file from which the identity (private key) for public
79 key authentication is read. This option is directly passed to
80 ssh(1).
81
82 -l limit
83 Limits the used bandwidth, specified in Kbit/s.
84
85 -o ssh_option
86 Can be used to pass options to ssh in the format used in
87 ssh_config(5). This is useful for specifying options for which
88 there is no separate sftp command-line flag. For example, to
89 specify an alternate port use: sftp -oPort=24. For full details
90 of the options listed below, and their possible values, see
91 ssh_config(5).
92
93 AddressFamily
94 BatchMode
95 BindAddress
96 ChallengeResponseAuthentication
97 CheckHostIP
98 Cipher
99 Ciphers
100 Compression
101 CompressionLevel
102 ConnectionAttempts
103 ConnectTimeout
104 ControlMaster
105 ControlPath
106 ControlPersist
107 GlobalKnownHostsFile
108 GSSAPIAuthentication
109 GSSAPIDelegateCredentials
110 HashKnownHosts
111 Host
112 HostbasedAuthentication
113 HostKeyAlgorithms
114 HostKeyAlias
115 HostName
116 IdentityFile
117 IdentitiesOnly
118 IPQoS
119 KbdInteractiveAuthentication
120 KbdInteractiveDevices
121 KexAlgorithms
122 LogLevel
123 MACs
124 NoHostAuthenticationForLocalhost
125 NumberOfPasswordPrompts
126 PasswordAuthentication
127 PKCS11Provider
128 Port
129 PreferredAuthentications
130 Protocol
131 ProxyCommand
132 PubkeyAuthentication
133 RekeyLimit
134 RhostsRSAAuthentication
135 RSAAuthentication
136 SendEnv
137 ServerAliveInterval
138 ServerAliveCountMax
139 StrictHostKeyChecking
140 TCPKeepAlive
141 UsePrivilegedPort
142 User
143 UserKnownHostsFile
144 VerifyHostKeyDNS
145
146 -P port
147 Specifies the port to connect to on the remote host.
148
149 -p Preserves modification times, access times, and modes from the
150 original files transferred.
151
152 -q Quiet mode: disables the progress meter as well as warning and
153 diagnostic messages from ssh(1).
154
155 -R num_requests
156 Specify how many requests may be outstanding at any one time.
157 Increasing this may slightly improve file transfer speed but will
158 increase memory usage. The default is 64 outstanding requests.
159
160 -r Recursively copy entire directories when uploading and
161 downloading. Note that sftp does not follow symbolic links
162 encountered in the tree traversal.
163
164 -S program
165 Name of the program to use for the encrypted connection. The
166 program must understand ssh(1) options.
167
168 -s subsystem | sftp_server
169 Specifies the SSH2 subsystem or the path for an sftp server on
170 the remote host. A path is useful for using sftp over protocol
171 version 1, or when the remote sshd(8) does not have an sftp
172 subsystem configured.
173
174 -v Raise logging level. This option is also passed to ssh.
175
176INTERACTIVE COMMANDS
177 Once in interactive mode, sftp understands a set of commands similar to
178 those of ftp(1). Commands are case insensitive. Pathnames that contain
179 spaces must be enclosed in quotes. Any special characters contained
180 within pathnames that are recognized by glob(3) must be escaped with
181 backslashes (`\').
182
183 bye Quit sftp.
184
185 cd path
186 Change remote directory to path.
187
188 chgrp grp path
189 Change group of file path to grp. path may contain glob(3)
190 characters and may match multiple files. grp must be a numeric
191 GID.
192
193 chmod mode path
194 Change permissions of file path to mode. path may contain
195 glob(3) characters and may match multiple files.
196
197 chown own path
198 Change owner of file path to own. path may contain glob(3)
199 characters and may match multiple files. own must be a numeric
200 UID.
201
202 df [-hi] [path]
203 Display usage information for the filesystem holding the current
204 directory (or path if specified). If the -h flag is specified,
205 the capacity information will be displayed using "human-readable"
206 suffixes. The -i flag requests display of inode information in
207 addition to capacity information. This command is only supported
208 on servers that implement the ``statvfs@openssh.com'' extension.
209
210 exit Quit sftp.
211
212 get [-Ppr] remote-path [local-path]
213 Retrieve the remote-path and store it on the local machine. If
214 the local path name is not specified, it is given the same name
215 it has on the remote machine. remote-path may contain glob(3)
216 characters and may match multiple files. If it does and
217 local-path is specified, then local-path must specify a
218 directory.
219
220 If either the -P or -p flag is specified, then full file
221 permissions and access times are copied too.
222
223 If the -r flag is specified then directories will be copied
224 recursively. Note that sftp does not follow symbolic links when
225 performing recursive transfers.
226
227 help Display help text.
228
229 lcd path
230 Change local directory to path.
231
232 lls [ls-options [path]]
233 Display local directory listing of either path or current
234 directory if path is not specified. ls-options may contain any
235 flags supported by the local system's ls(1) command. path may
236 contain glob(3) characters and may match multiple files.
237
238 lmkdir path
239 Create local directory specified by path.
240
241 ln [-s] oldpath newpath
242 Create a link from oldpath to newpath. If the -s flag is
243 specified the created link is a symbolic link, otherwise it is a
244 hard link.
245
246 lpwd Print local working directory.
247
248 ls [-1afhlnrSt] [path]
249 Display a remote directory listing of either path or the current
250 directory if path is not specified. path may contain glob(3)
251 characters and may match multiple files.
252
253 The following flags are recognized and alter the behaviour of ls
254 accordingly:
255
256 -1 Produce single columnar output.
257
258 -a List files beginning with a dot (`.').
259
260 -f Do not sort the listing. The default sort order is
261 lexicographical.
262
263 -h When used with a long format option, use unit suffixes:
264 Byte, Kilobyte, Megabyte, Gigabyte, Terabyte, Petabyte,
265 and Exabyte in order to reduce the number of digits to
266 four or fewer using powers of 2 for sizes (K=1024,
267 M=1048576, etc.).
268
269 -l Display additional details including permissions and
270 ownership information.
271
272 -n Produce a long listing with user and group information
273 presented numerically.
274
275 -r Reverse the sort order of the listing.
276
277 -S Sort the listing by file size.
278
279 -t Sort the listing by last modification time.
280
281 lumask umask
282 Set local umask to umask.
283
284 mkdir path
285 Create remote directory specified by path.
286
287 progress
288 Toggle display of progress meter.
289
290 put [-Ppr] local-path [remote-path]
291 Upload local-path and store it on the remote machine. If the
292 remote path name is not specified, it is given the same name it
293 has on the local machine. local-path may contain glob(3)
294 characters and may match multiple files. If it does and
295 remote-path is specified, then remote-path must specify a
296 directory.
297
298 If either the -P or -p flag is specified, then full file
299 permissions and access times are copied too.
300
301 If the -r flag is specified then directories will be copied
302 recursively. Note that sftp does not follow symbolic links when
303 performing recursive transfers.
304
305 pwd Display remote working directory.
306
307 quit Quit sftp.
308
309 rename oldpath newpath
310 Rename remote file from oldpath to newpath.
311
312 rm path
313 Delete remote file specified by path.
314
315 rmdir path
316 Remove remote directory specified by path.
317
318 symlink oldpath newpath
319 Create a symbolic link from oldpath to newpath.
320
321 version
322 Display the sftp protocol version.
323
324 !command
325 Execute command in local shell.
326
327 ! Escape to local shell.
328
329 ? Synonym for help.
330
331SEE ALSO
332 ftp(1), ls(1), scp(1), ssh(1), ssh-add(1), ssh-keygen(1), glob(3),
333 ssh_config(5), sftp-server(8), sshd(8)
334
335 T. Ylonen and S. Lehtinen, SSH File Transfer Protocol,
336 draft-ietf-secsh-filexfer-00.txt, January 2001, work in progress
337 material.
338
339OpenBSD 5.0 September 5, 2011 OpenBSD 5.0
diff --git a/ssh-add.0 b/ssh-add.0
new file mode 100644
index 000000000..694240d2c
--- /dev/null
+++ b/ssh-add.0
@@ -0,0 +1,118 @@
1SSH-ADD(1) OpenBSD Reference Manual SSH-ADD(1)
2
3NAME
4 ssh-add - adds private key identities to the authentication agent
5
6SYNOPSIS
7 ssh-add [-cDdkLlXx] [-t life] [file ...]
8 ssh-add -s pkcs11
9 ssh-add -e pkcs11
10
11DESCRIPTION
12 ssh-add adds private key identities to the authentication agent,
13 ssh-agent(1). When run without arguments, it adds the files
14 ~/.ssh/id_rsa, ~/.ssh/id_dsa, ~/.ssh/id_ecdsa and ~/.ssh/identity. After
15 loading a private key, ssh-add will try to load corresponding certificate
16 information from the filename obtained by appending -cert.pub to the name
17 of the private key file. Alternative file names can be given on the
18 command line.
19
20 If any file requires a passphrase, ssh-add asks for the passphrase from
21 the user. The passphrase is read from the user's tty. ssh-add retries
22 the last passphrase if multiple identity files are given.
23
24 The authentication agent must be running and the SSH_AUTH_SOCK
25 environment variable must contain the name of its socket for ssh-add to
26 work.
27
28 The options are as follows:
29
30 -c Indicates that added identities should be subject to confirmation
31 before being used for authentication. Confirmation is performed
32 by the SSH_ASKPASS program mentioned below. Successful
33 confirmation is signaled by a zero exit status from the
34 SSH_ASKPASS program, rather than text entered into the requester.
35
36 -D Deletes all identities from the agent.
37
38 -d Instead of adding identities, removes identities from the agent.
39 If ssh-add has been run without arguments, the keys for the
40 default identities will be removed. Otherwise, the argument list
41 will be interpreted as a list of paths to public key files and
42 matching keys will be removed from the agent. If no public key
43 is found at a given path, ssh-add will append .pub and retry.
44
45 -e pkcs11
46 Remove keys provided by the PKCS#11 shared library pkcs11.
47
48 -k When loading keys into the agent, load plain private keys only
49 and skip certificates.
50
51 -L Lists public key parameters of all identities currently
52 represented by the agent.
53
54 -l Lists fingerprints of all identities currently represented by the
55 agent.
56
57 -s pkcs11
58 Add keys provided by the PKCS#11 shared library pkcs11.
59
60 -t life
61 Set a maximum lifetime when adding identities to an agent. The
62 lifetime may be specified in seconds or in a time format
63 specified in sshd_config(5).
64
65 -X Unlock the agent.
66
67 -x Lock the agent with a password.
68
69ENVIRONMENT
70 DISPLAY and SSH_ASKPASS
71 If ssh-add needs a passphrase, it will read the passphrase from
72 the current terminal if it was run from a terminal. If ssh-add
73 does not have a terminal associated with it but DISPLAY and
74 SSH_ASKPASS are set, it will execute the program specified by
75 SSH_ASKPASS and open an X11 window to read the passphrase. This
76 is particularly useful when calling ssh-add from a .xsession or
77 related script. (Note that on some machines it may be necessary
78 to redirect the input from /dev/null to make this work.)
79
80 SSH_AUTH_SOCK
81 Identifies the path of a UNIX-domain socket used to communicate
82 with the agent.
83
84FILES
85 ~/.ssh/identity
86 Contains the protocol version 1 RSA authentication identity of
87 the user.
88
89 ~/.ssh/id_dsa
90 Contains the protocol version 2 DSA authentication identity of
91 the user.
92
93 ~/.ssh/id_ecdsa
94 Contains the protocol version 2 ECDSA authentication identity of
95 the user.
96
97 ~/.ssh/id_rsa
98 Contains the protocol version 2 RSA authentication identity of
99 the user.
100
101 Identity files should not be readable by anyone but the user. Note that
102 ssh-add ignores identity files if they are accessible by others.
103
104EXIT STATUS
105 Exit status is 0 on success, 1 if the specified command fails, and 2 if
106 ssh-add is unable to contact the authentication agent.
107
108SEE ALSO
109 ssh(1), ssh-agent(1), ssh-keygen(1), sshd(8)
110
111AUTHORS
112 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
113 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
114 de Raadt and Dug Song removed many bugs, re-added newer features and
115 created OpenSSH. Markus Friedl contributed the support for SSH protocol
116 versions 1.5 and 2.0.
117
118OpenBSD 5.0 October 18, 2011 OpenBSD 5.0
diff --git a/ssh-agent.0 b/ssh-agent.0
new file mode 100644
index 000000000..751f49041
--- /dev/null
+++ b/ssh-agent.0
@@ -0,0 +1,123 @@
1SSH-AGENT(1) OpenBSD Reference Manual SSH-AGENT(1)
2
3NAME
4 ssh-agent - authentication agent
5
6SYNOPSIS
7 ssh-agent [-c | -s] [-d] [-a bind_address] [-t life] [command [arg ...]]
8 ssh-agent [-c | -s] -k
9
10DESCRIPTION
11 ssh-agent is a program to hold private keys used for public key
12 authentication (RSA, DSA, ECDSA). The idea is that ssh-agent is started
13 in the beginning of an X-session or a login session, and all other
14 windows or programs are started as clients to the ssh-agent program.
15 Through use of environment variables the agent can be located and
16 automatically used for authentication when logging in to other machines
17 using ssh(1).
18
19 The options are as follows:
20
21 -a bind_address
22 Bind the agent to the UNIX-domain socket bind_address. The
23 default is $TMPDIR/ssh-XXXXXXXXXX/agent.<ppid>.
24
25 -c Generate C-shell commands on stdout. This is the default if
26 SHELL looks like it's a csh style of shell.
27
28 -d Debug mode. When this option is specified ssh-agent will not
29 fork.
30
31 -k Kill the current agent (given by the SSH_AGENT_PID environment
32 variable).
33
34 -s Generate Bourne shell commands on stdout. This is the default if
35 SHELL does not look like it's a csh style of shell.
36
37 -t life
38 Set a default value for the maximum lifetime of identities added
39 to the agent. The lifetime may be specified in seconds or in a
40 time format specified in sshd_config(5). A lifetime specified
41 for an identity with ssh-add(1) overrides this value. Without
42 this option the default maximum lifetime is forever.
43
44 If a commandline is given, this is executed as a subprocess of the agent.
45 When the command dies, so does the agent.
46
47 The agent initially does not have any private keys. Keys are added using
48 ssh-add(1). When executed without arguments, ssh-add(1) adds the files
49 ~/.ssh/id_rsa, ~/.ssh/id_dsa, ~/.ssh/id_ecdsa and ~/.ssh/identity. If
50 the identity has a passphrase, ssh-add(1) asks for the passphrase on the
51 terminal if it has one or from a small X11 program if running under X11.
52 If neither of these is the case then the authentication will fail. It
53 then sends the identity to the agent. Several identities can be stored
54 in the agent; the agent can automatically use any of these identities.
55 ssh-add -l displays the identities currently held by the agent.
56
57 The idea is that the agent is run in the user's local PC, laptop, or
58 terminal. Authentication data need not be stored on any other machine,
59 and authentication passphrases never go over the network. However, the
60 connection to the agent is forwarded over SSH remote logins, and the user
61 can thus use the privileges given by the identities anywhere in the
62 network in a secure way.
63
64 There are two main ways to get an agent set up: The first is that the
65 agent starts a new subcommand into which some environment variables are
66 exported, eg ssh-agent xterm &. The second is that the agent prints the
67 needed shell commands (either sh(1) or csh(1) syntax can be generated)
68 which can be evaluated in the calling shell, eg eval `ssh-agent -s` for
69 Bourne-type shells such as sh(1) or ksh(1) and eval `ssh-agent -c` for
70 csh(1) and derivatives.
71
72 Later ssh(1) looks at these variables and uses them to establish a
73 connection to the agent.
74
75 The agent will never send a private key over its request channel.
76 Instead, operations that require a private key will be performed by the
77 agent, and the result will be returned to the requester. This way,
78 private keys are not exposed to clients using the agent.
79
80 A UNIX-domain socket is created and the name of this socket is stored in
81 the SSH_AUTH_SOCK environment variable. The socket is made accessible
82 only to the current user. This method is easily abused by root or
83 another instance of the same user.
84
85 The SSH_AGENT_PID environment variable holds the agent's process ID.
86
87 The agent exits automatically when the command given on the command line
88 terminates.
89
90FILES
91 ~/.ssh/identity
92 Contains the protocol version 1 RSA authentication identity of
93 the user.
94
95 ~/.ssh/id_dsa
96 Contains the protocol version 2 DSA authentication identity of
97 the user.
98
99 ~/.ssh/id_ecdsa
100 Contains the protocol version 2 ECDSA authentication identity of
101 the user.
102
103 ~/.ssh/id_rsa
104 Contains the protocol version 2 RSA authentication identity of
105 the user.
106
107 $TMPDIR/ssh-XXXXXXXXXX/agent.<ppid>
108 UNIX-domain sockets used to contain the connection to the
109 authentication agent. These sockets should only be readable by
110 the owner. The sockets should get automatically removed when the
111 agent exits.
112
113SEE ALSO
114 ssh(1), ssh-add(1), ssh-keygen(1), sshd(8)
115
116AUTHORS
117 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
118 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
119 de Raadt and Dug Song removed many bugs, re-added newer features and
120 created OpenSSH. Markus Friedl contributed the support for SSH protocol
121 versions 1.5 and 2.0.
122
123OpenBSD 5.0 November 21, 2010 OpenBSD 5.0
diff --git a/ssh-keygen.0 b/ssh-keygen.0
new file mode 100644
index 000000000..4eedd4162
--- /dev/null
+++ b/ssh-keygen.0
@@ -0,0 +1,460 @@
1SSH-KEYGEN(1) OpenBSD Reference Manual SSH-KEYGEN(1)
2
3NAME
4 ssh-keygen - authentication key generation, management and conversion
5
6SYNOPSIS
7 ssh-keygen [-q] [-b bits] -t type [-N new_passphrase] [-C comment]
8 [-f output_keyfile]
9 ssh-keygen -p [-P old_passphrase] [-N new_passphrase] [-f keyfile]
10 ssh-keygen -i [-m key_format] [-f input_keyfile]
11 ssh-keygen -e [-m key_format] [-f input_keyfile]
12 ssh-keygen -y [-f input_keyfile]
13 ssh-keygen -c [-P passphrase] [-C comment] [-f keyfile]
14 ssh-keygen -l [-f input_keyfile]
15 ssh-keygen -B [-f input_keyfile]
16 ssh-keygen -D pkcs11
17 ssh-keygen -F hostname [-f known_hosts_file] [-l]
18 ssh-keygen -H [-f known_hosts_file]
19 ssh-keygen -R hostname [-f known_hosts_file]
20 ssh-keygen -r hostname [-f input_keyfile] [-g]
21 ssh-keygen -G output_file [-v] [-b bits] [-M memory] [-S start_point]
22 ssh-keygen -T output_file -f input_file [-v] [-a num_trials] [-K checkpt]
23 [-W generator]
24 ssh-keygen -s ca_key -I certificate_identity [-h] [-n principals]
25 [-O option] [-V validity_interval] [-z serial_number] file ...
26 ssh-keygen -L [-f input_keyfile]
27 ssh-keygen -A
28
29DESCRIPTION
30 ssh-keygen generates, manages and converts authentication keys for
31 ssh(1). ssh-keygen can create RSA keys for use by SSH protocol version 1
32 and DSA, ECDSA or RSA keys for use by SSH protocol version 2. The type
33 of key to be generated is specified with the -t option. If invoked
34 without any arguments, ssh-keygen will generate an RSA key for use in SSH
35 protocol 2 connections.
36
37 ssh-keygen is also used to generate groups for use in Diffie-Hellman
38 group exchange (DH-GEX). See the MODULI GENERATION section for details.
39
40 Normally each user wishing to use SSH with public key authentication runs
41 this once to create the authentication key in ~/.ssh/identity,
42 ~/.ssh/id_ecdsa, ~/.ssh/id_dsa or ~/.ssh/id_rsa. Additionally, the
43 system administrator may use this to generate host keys, as seen in
44 /etc/rc.
45
46 Normally this program generates the key and asks for a file in which to
47 store the private key. The public key is stored in a file with the same
48 name but ``.pub'' appended. The program also asks for a passphrase. The
49 passphrase may be empty to indicate no passphrase (host keys must have an
50 empty passphrase), or it may be a string of arbitrary length. A
51 passphrase is similar to a password, except it can be a phrase with a
52 series of words, punctuation, numbers, whitespace, or any string of
53 characters you want. Good passphrases are 10-30 characters long, are not
54 simple sentences or otherwise easily guessable (English prose has only
55 1-2 bits of entropy per character, and provides very bad passphrases),
56 and contain a mix of upper and lowercase letters, numbers, and non-
57 alphanumeric characters. The passphrase can be changed later by using
58 the -p option.
59
60 There is no way to recover a lost passphrase. If the passphrase is lost
61 or forgotten, a new key must be generated and the corresponding public
62 key copied to other machines.
63
64 For RSA1 keys, there is also a comment field in the key file that is only
65 for convenience to the user to help identify the key. The comment can
66 tell what the key is for, or whatever is useful. The comment is
67 initialized to ``user@host'' when the key is created, but can be changed
68 using the -c option.
69
70 After a key is generated, instructions below detail where the keys should
71 be placed to be activated.
72
73 The options are as follows:
74
75 -A For each of the key types (rsa1, rsa, dsa and ecdsa) for which
76 host keys do not exist, generate the host keys with the default
77 key file path, an empty passphrase, default bits for the key
78 type, and default comment. This is used by /etc/rc to generate
79 new host keys.
80
81 -a trials
82 Specifies the number of primality tests to perform when screening
83 DH-GEX candidates using the -T command.
84
85 -B Show the bubblebabble digest of specified private or public key
86 file.
87
88 -b bits
89 Specifies the number of bits in the key to create. For RSA keys,
90 the minimum size is 768 bits and the default is 2048 bits.
91 Generally, 2048 bits is considered sufficient. DSA keys must be
92 exactly 1024 bits as specified by FIPS 186-2. For ECDSA keys,
93 the -b flag determines the key length by selecting from one of
94 three elliptic curve sizes: 256, 384 or 521 bits. Attempting to
95 use bit lengths other than these three values for ECDSA keys will
96 fail.
97
98 -C comment
99 Provides a new comment.
100
101 -c Requests changing the comment in the private and public key
102 files. This operation is only supported for RSA1 keys. The
103 program will prompt for the file containing the private keys, for
104 the passphrase if the key has one, and for the new comment.
105
106 -D pkcs11
107 Download the RSA public keys provided by the PKCS#11 shared
108 library pkcs11. When used in combination with -s, this option
109 indicates that a CA key resides in a PKCS#11 token (see the
110 CERTIFICATES section for details).
111
112 -e This option will read a private or public OpenSSH key file and
113 print to stdout the key in one of the formats specified by the -m
114 option. The default export format is ``RFC4716''. This option
115 allows exporting OpenSSH keys for use by other programs,
116 including several commercial SSH implementations.
117
118 -F hostname
119 Search for the specified hostname in a known_hosts file, listing
120 any occurrences found. This option is useful to find hashed host
121 names or addresses and may also be used in conjunction with the
122 -H option to print found keys in a hashed format.
123
124 -f filename
125 Specifies the filename of the key file.
126
127 -G output_file
128 Generate candidate primes for DH-GEX. These primes must be
129 screened for safety (using the -T option) before use.
130
131 -g Use generic DNS format when printing fingerprint resource records
132 using the -r command.
133
134 -H Hash a known_hosts file. This replaces all hostnames and
135 addresses with hashed representations within the specified file;
136 the original content is moved to a file with a .old suffix.
137 These hashes may be used normally by ssh and sshd, but they do
138 not reveal identifying information should the file's contents be
139 disclosed. This option will not modify existing hashed hostnames
140 and is therefore safe to use on files that mix hashed and non-
141 hashed names.
142
143 -h When signing a key, create a host certificate instead of a user
144 certificate. Please see the CERTIFICATES section for details.
145
146 -I certificate_identity
147 Specify the key identity when signing a public key. Please see
148 the CERTIFICATES section for details.
149
150 -i This option will read an unencrypted private (or public) key file
151 in the format specified by the -m option and print an OpenSSH
152 compatible private (or public) key to stdout.
153
154 -K checkpt
155 Write the last line processed to the file checkpt while
156 performing DH candidate screening using the -T option. This will
157 be used to skip lines in the input file that have already been
158 processed if the job is restarted. This option allows importing
159 keys from other software, including several commercial SSH
160 implementations. The default import format is ``RFC4716''.
161
162 -L Prints the contents of a certificate.
163
164 -l Show fingerprint of specified public key file. Private RSA1 keys
165 are also supported. For RSA and DSA keys ssh-keygen tries to
166 find the matching public key file and prints its fingerprint. If
167 combined with -v, an ASCII art representation of the key is
168 supplied with the fingerprint.
169
170 -M memory
171 Specify the amount of memory to use (in megabytes) when
172 generating candidate moduli for DH-GEX.
173
174 -m key_format
175 Specify a key format for the -i (import) or -e (export)
176 conversion options. The supported key formats are: ``RFC4716''
177 (RFC 4716/SSH2 public or private key), ``PKCS8'' (PEM PKCS8
178 public key) or ``PEM'' (PEM public key). The default conversion
179 format is ``RFC4716''.
180
181 -N new_passphrase
182 Provides the new passphrase.
183
184 -n principals
185 Specify one or more principals (user or host names) to be
186 included in a certificate when signing a key. Multiple
187 principals may be specified, separated by commas. Please see the
188 CERTIFICATES section for details.
189
190 -O option
191 Specify a certificate option when signing a key. This option may
192 be specified multiple times. Please see the CERTIFICATES section
193 for details. The options that are valid for user certificates
194 are:
195
196 clear Clear all enabled permissions. This is useful for
197 clearing the default set of permissions so permissions
198 may be added individually.
199
200 force-command=command
201 Forces the execution of command instead of any shell or
202 command specified by the user when the certificate is
203 used for authentication.
204
205 no-agent-forwarding
206 Disable ssh-agent(1) forwarding (permitted by default).
207
208 no-port-forwarding
209 Disable port forwarding (permitted by default).
210
211 no-pty Disable PTY allocation (permitted by default).
212
213 no-user-rc
214 Disable execution of ~/.ssh/rc by sshd(8) (permitted by
215 default).
216
217 no-x11-forwarding
218 Disable X11 forwarding (permitted by default).
219
220 permit-agent-forwarding
221 Allows ssh-agent(1) forwarding.
222
223 permit-port-forwarding
224 Allows port forwarding.
225
226 permit-pty
227 Allows PTY allocation.
228
229 permit-user-rc
230 Allows execution of ~/.ssh/rc by sshd(8).
231
232 permit-x11-forwarding
233 Allows X11 forwarding.
234
235 source-address=address_list
236 Restrict the source addresses from which the certificate
237 is considered valid. The address_list is a comma-
238 separated list of one or more address/netmask pairs in
239 CIDR format.
240
241 At present, no options are valid for host keys.
242
243 -P passphrase
244 Provides the (old) passphrase.
245
246 -p Requests changing the passphrase of a private key file instead of
247 creating a new private key. The program will prompt for the file
248 containing the private key, for the old passphrase, and twice for
249 the new passphrase.
250
251 -q Silence ssh-keygen.
252
253 -R hostname
254 Removes all keys belonging to hostname from a known_hosts file.
255 This option is useful to delete hashed hosts (see the -H option
256 above).
257
258 -r hostname
259 Print the SSHFP fingerprint resource record named hostname for
260 the specified public key file.
261
262 -S start
263 Specify start point (in hex) when generating candidate moduli for
264 DH-GEX.
265
266 -s ca_key
267 Certify (sign) a public key using the specified CA key. Please
268 see the CERTIFICATES section for details.
269
270 -T output_file
271 Test DH group exchange candidate primes (generated using the -G
272 option) for safety.
273
274 -t type
275 Specifies the type of key to create. The possible values are
276 ``rsa1'' for protocol version 1 and ``dsa'', ``ecdsa'' or ``rsa''
277 for protocol version 2.
278
279 -V validity_interval
280 Specify a validity interval when signing a certificate. A
281 validity interval may consist of a single time, indicating that
282 the certificate is valid beginning now and expiring at that time,
283 or may consist of two times separated by a colon to indicate an
284 explicit time interval. The start time may be specified as a
285 date in YYYYMMDD format, a time in YYYYMMDDHHMMSS format or a
286 relative time (to the current time) consisting of a minus sign
287 followed by a relative time in the format described in the TIME
288 FORMATS section of sshd_config(5). The end time may be specified
289 as a YYYYMMDD date, a YYYYMMDDHHMMSS time or a relative time
290 starting with a plus character.
291
292 For example: ``+52w1d'' (valid from now to 52 weeks and one day
293 from now), ``-4w:+4w'' (valid from four weeks ago to four weeks
294 from now), ``20100101123000:20110101123000'' (valid from 12:30
295 PM, January 1st, 2010 to 12:30 PM, January 1st, 2011),
296 ``-1d:20110101'' (valid from yesterday to midnight, January 1st,
297 2011).
298
299 -v Verbose mode. Causes ssh-keygen to print debugging messages
300 about its progress. This is helpful for debugging moduli
301 generation. Multiple -v options increase the verbosity. The
302 maximum is 3.
303
304 -W generator
305 Specify desired generator when testing candidate moduli for DH-
306 GEX.
307
308 -y This option will read a private OpenSSH format file and print an
309 OpenSSH public key to stdout.
310
311 -z serial_number
312 Specifies a serial number to be embedded in the certificate to
313 distinguish this certificate from others from the same CA. The
314 default serial number is zero.
315
316MODULI GENERATION
317 ssh-keygen may be used to generate groups for the Diffie-Hellman Group
318 Exchange (DH-GEX) protocol. Generating these groups is a two-step
319 process: first, candidate primes are generated using a fast, but memory
320 intensive process. These candidate primes are then tested for
321 suitability (a CPU-intensive process).
322
323 Generation of primes is performed using the -G option. The desired
324 length of the primes may be specified by the -b option. For example:
325
326 # ssh-keygen -G moduli-2048.candidates -b 2048
327
328 By default, the search for primes begins at a random point in the desired
329 length range. This may be overridden using the -S option, which
330 specifies a different start point (in hex).
331
332 Once a set of candidates have been generated, they must be tested for
333 suitability. This may be performed using the -T option. In this mode
334 ssh-keygen will read candidates from standard input (or a file specified
335 using the -f option). For example:
336
337 # ssh-keygen -T moduli-2048 -f moduli-2048.candidates
338
339 By default, each candidate will be subjected to 100 primality tests.
340 This may be overridden using the -a option. The DH generator value will
341 be chosen automatically for the prime under consideration. If a specific
342 generator is desired, it may be requested using the -W option. Valid
343 generator values are 2, 3, and 5.
344
345 Screened DH groups may be installed in /etc/moduli. It is important that
346 this file contains moduli of a range of bit lengths and that both ends of
347 a connection share common moduli.
348
349CERTIFICATES
350 ssh-keygen supports signing of keys to produce certificates that may be
351 used for user or host authentication. Certificates consist of a public
352 key, some identity information, zero or more principal (user or host)
353 names and a set of options that are signed by a Certification Authority
354 (CA) key. Clients or servers may then trust only the CA key and verify
355 its signature on a certificate rather than trusting many user/host keys.
356 Note that OpenSSH certificates are a different, and much simpler, format
357 to the X.509 certificates used in ssl(8).
358
359 ssh-keygen supports two types of certificates: user and host. User
360 certificates authenticate users to servers, whereas host certificates
361 authenticate server hosts to users. To generate a user certificate:
362
363 $ ssh-keygen -s /path/to/ca_key -I key_id /path/to/user_key.pub
364
365 The resultant certificate will be placed in /path/to/user_key-cert.pub.
366 A host certificate requires the -h option:
367
368 $ ssh-keygen -s /path/to/ca_key -I key_id -h /path/to/host_key.pub
369
370 The host certificate will be output to /path/to/host_key-cert.pub.
371
372 It is possible to sign using a CA key stored in a PKCS#11 token by
373 providing the token library using -D and identifying the CA key by
374 providing its public half as an argument to -s:
375
376 $ ssh-keygen -s ca_key.pub -D libpkcs11.so -I key_id host_key.pub
377
378 In all cases, key_id is a "key identifier" that is logged by the server
379 when the certificate is used for authentication.
380
381 Certificates may be limited to be valid for a set of principal
382 (user/host) names. By default, generated certificates are valid for all
383 users or hosts. To generate a certificate for a specified set of
384 principals:
385
386 $ ssh-keygen -s ca_key -I key_id -n user1,user2 user_key.pub
387 $ ssh-keygen -s ca_key -I key_id -h -n host.domain user_key.pub
388
389 Additional limitations on the validity and use of user certificates may
390 be specified through certificate options. A certificate option may
391 disable features of the SSH session, may be valid only when presented
392 from particular source addresses or may force the use of a specific
393 command. For a list of valid certificate options, see the documentation
394 for the -O option above.
395
396 Finally, certificates may be defined with a validity lifetime. The -V
397 option allows specification of certificate start and end times. A
398 certificate that is presented at a time outside this range will not be
399 considered valid. By default, certificates have a maximum validity
400 interval.
401
402 For certificates to be used for user or host authentication, the CA
403 public key must be trusted by sshd(8) or ssh(1). Please refer to those
404 manual pages for details.
405
406FILES
407 ~/.ssh/identity
408 Contains the protocol version 1 RSA authentication identity of
409 the user. This file should not be readable by anyone but the
410 user. It is possible to specify a passphrase when generating the
411 key; that passphrase will be used to encrypt the private part of
412 this file using 3DES. This file is not automatically accessed by
413 ssh-keygen but it is offered as the default file for the private
414 key. ssh(1) will read this file when a login attempt is made.
415
416 ~/.ssh/identity.pub
417 Contains the protocol version 1 RSA public key for
418 authentication. The contents of this file should be added to
419 ~/.ssh/authorized_keys on all machines where the user wishes to
420 log in using RSA authentication. There is no need to keep the
421 contents of this file secret.
422
423 ~/.ssh/id_dsa
424 ~/.ssh/id_ecdsa
425 ~/.ssh/id_rsa
426 Contains the protocol version 2 DSA, ECDSA or RSA authentication
427 identity of the user. This file should not be readable by anyone
428 but the user. It is possible to specify a passphrase when
429 generating the key; that passphrase will be used to encrypt the
430 private part of this file using 128-bit AES. This file is not
431 automatically accessed by ssh-keygen but it is offered as the
432 default file for the private key. ssh(1) will read this file
433 when a login attempt is made.
434
435 ~/.ssh/id_dsa.pub
436 ~/.ssh/id_ecdsa.pub
437 ~/.ssh/id_rsa.pub
438 Contains the protocol version 2 DSA, ECDSA or RSA public key for
439 authentication. The contents of this file should be added to
440 ~/.ssh/authorized_keys on all machines where the user wishes to
441 log in using public key authentication. There is no need to keep
442 the contents of this file secret.
443
444 /etc/moduli
445 Contains Diffie-Hellman groups used for DH-GEX. The file format
446 is described in moduli(5).
447
448SEE ALSO
449 ssh(1), ssh-add(1), ssh-agent(1), moduli(5), sshd(8)
450
451 The Secure Shell (SSH) Public Key File Format, RFC 4716, 2006.
452
453AUTHORS
454 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
455 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
456 de Raadt and Dug Song removed many bugs, re-added newer features and
457 created OpenSSH. Markus Friedl contributed the support for SSH protocol
458 versions 1.5 and 2.0.
459
460OpenBSD 5.0 October 16, 2011 OpenBSD 5.0
diff --git a/ssh-keyscan.0 b/ssh-keyscan.0
new file mode 100644
index 000000000..d9db0d4c9
--- /dev/null
+++ b/ssh-keyscan.0
@@ -0,0 +1,109 @@
1SSH-KEYSCAN(1) OpenBSD Reference Manual SSH-KEYSCAN(1)
2
3NAME
4 ssh-keyscan - gather ssh public keys
5
6SYNOPSIS
7 ssh-keyscan [-46Hv] [-f file] [-p port] [-T timeout] [-t type]
8 [host | addrlist namelist] ...
9
10DESCRIPTION
11 ssh-keyscan is a utility for gathering the public ssh host keys of a
12 number of hosts. It was designed to aid in building and verifying
13 ssh_known_hosts files. ssh-keyscan provides a minimal interface suitable
14 for use by shell and perl scripts.
15
16 ssh-keyscan uses non-blocking socket I/O to contact as many hosts as
17 possible in parallel, so it is very efficient. The keys from a domain of
18 1,000 hosts can be collected in tens of seconds, even when some of those
19 hosts are down or do not run ssh. For scanning, one does not need login
20 access to the machines that are being scanned, nor does the scanning
21 process involve any encryption.
22
23 The options are as follows:
24
25 -4 Forces ssh-keyscan to use IPv4 addresses only.
26
27 -6 Forces ssh-keyscan to use IPv6 addresses only.
28
29 -f file
30 Read hosts or addrlist namelist pairs from this file, one per
31 line. If - is supplied instead of a filename, ssh-keyscan will
32 read hosts or addrlist namelist pairs from the standard input.
33
34 -H Hash all hostnames and addresses in the output. Hashed names may
35 be used normally by ssh and sshd, but they do not reveal
36 identifying information should the file's contents be disclosed.
37
38 -p port
39 Port to connect to on the remote host.
40
41 -T timeout
42 Set the timeout for connection attempts. If timeout seconds have
43 elapsed since a connection was initiated to a host or since the
44 last time anything was read from that host, then the connection
45 is closed and the host in question considered unavailable.
46 Default is 5 seconds.
47
48 -t type
49 Specifies the type of the key to fetch from the scanned hosts.
50 The possible values are ``rsa1'' for protocol version 1 and
51 ``dsa'', ``ecdsa'' or ``rsa'' for protocol version 2. Multiple
52 values may be specified by separating them with commas. The
53 default is ``rsa''.
54
55 -v Verbose mode. Causes ssh-keyscan to print debugging messages
56 about its progress.
57
58SECURITY
59 If an ssh_known_hosts file is constructed using ssh-keyscan without
60 verifying the keys, users will be vulnerable to man in the middle
61 attacks. On the other hand, if the security model allows such a risk,
62 ssh-keyscan can help in the detection of tampered keyfiles or man in the
63 middle attacks which have begun after the ssh_known_hosts file was
64 created.
65
66FILES
67 Input format:
68
69 1.2.3.4,1.2.4.4 name.my.domain,name,n.my.domain,n,1.2.3.4,1.2.4.4
70
71 Output format for rsa1 keys:
72
73 host-or-namelist bits exponent modulus
74
75 Output format for rsa, dsa and ecdsa keys:
76
77 host-or-namelist keytype base64-encoded-key
78
79 Where keytype is either ``ecdsa-sha2-nistp256'', ``ecdsa-sha2-nistp384'',
80 ``ecdsa-sha2-nistp521'', ``ssh-dss'' or ``ssh-rsa''.
81
82 /etc/ssh/ssh_known_hosts
83
84EXAMPLES
85 Print the rsa host key for machine hostname:
86
87 $ ssh-keyscan hostname
88
89 Find all hosts from the file ssh_hosts which have new or different keys
90 from those in the sorted file ssh_known_hosts:
91
92 $ ssh-keyscan -t rsa,dsa,ecdsa -f ssh_hosts | \
93 sort -u - ssh_known_hosts | diff ssh_known_hosts -
94
95SEE ALSO
96 ssh(1), sshd(8)
97
98AUTHORS
99 David Mazieres <dm@lcs.mit.edu> wrote the initial version, and Wayne
100 Davison <wayned@users.sourceforge.net> added support for protocol version
101 2.
102
103BUGS
104 It generates "Connection closed by remote host" messages on the consoles
105 of all the machines it scans if the server is older than version 2.9.
106 This is because it opens a connection to the ssh port, reads the public
107 key, and drops the connection as soon as it gets the key.
108
109OpenBSD 5.0 August 31, 2010 OpenBSD 5.0
diff --git a/ssh-keysign.0 b/ssh-keysign.0
new file mode 100644
index 000000000..9252084c9
--- /dev/null
+++ b/ssh-keysign.0
@@ -0,0 +1,51 @@
1SSH-KEYSIGN(8) OpenBSD System Manager's Manual SSH-KEYSIGN(8)
2
3NAME
4 ssh-keysign - ssh helper program for host-based authentication
5
6SYNOPSIS
7 ssh-keysign
8
9DESCRIPTION
10 ssh-keysign is used by ssh(1) to access the local host keys and generate
11 the digital signature required during host-based authentication with SSH
12 protocol version 2.
13
14 ssh-keysign is disabled by default and can only be enabled in the global
15 client configuration file /etc/ssh/ssh_config by setting EnableSSHKeysign
16 to ``yes''.
17
18 ssh-keysign is not intended to be invoked by the user, but from ssh(1).
19 See ssh(1) and sshd(8) for more information about host-based
20 authentication.
21
22FILES
23 /etc/ssh/ssh_config
24 Controls whether ssh-keysign is enabled.
25
26 /etc/ssh/ssh_host_dsa_key
27 /etc/ssh/ssh_host_ecdsa_key
28 /etc/ssh/ssh_host_rsa_key
29 These files contain the private parts of the host keys used to
30 generate the digital signature. They should be owned by root,
31 readable only by root, and not accessible to others. Since they
32 are readable only by root, ssh-keysign must be set-uid root if
33 host-based authentication is used.
34
35 /etc/ssh/ssh_host_dsa_key-cert.pub
36 /etc/ssh/ssh_host_ecdsa_key-cert.pub
37 /etc/ssh/ssh_host_rsa_key-cert.pub
38 If these files exist they are assumed to contain public
39 certificate information corresponding with the private keys
40 above.
41
42SEE ALSO
43 ssh(1), ssh-keygen(1), ssh_config(5), sshd(8)
44
45HISTORY
46 ssh-keysign first appeared in OpenBSD 3.2.
47
48AUTHORS
49 Markus Friedl <markus@openbsd.org>
50
51OpenBSD 5.0 August 31, 2010 OpenBSD 5.0
diff --git a/ssh-pkcs11-helper.0 b/ssh-pkcs11-helper.0
new file mode 100644
index 000000000..107117ed9
--- /dev/null
+++ b/ssh-pkcs11-helper.0
@@ -0,0 +1,25 @@
1SSH-PKCS11-HELPER(8) OpenBSD System Manager's Manual SSH-PKCS11-HELPER(8)
2
3NAME
4 ssh-pkcs11-helper - ssh-agent helper program for PKCS#11 support
5
6SYNOPSIS
7 ssh-pkcs11-helper
8
9DESCRIPTION
10 ssh-pkcs11-helper is used by ssh-agent(1) to access keys provided by a
11 PKCS#11 token.
12
13 ssh-pkcs11-helper is not intended to be invoked by the user, but from
14 ssh-agent(1).
15
16SEE ALSO
17 ssh(1), ssh-add(1), ssh-agent(1)
18
19HISTORY
20 ssh-pkcs11-helper first appeared in OpenBSD 4.7.
21
22AUTHORS
23 Markus Friedl <markus@openbsd.org>
24
25OpenBSD 5.0 February 10, 2010 OpenBSD 5.0
diff --git a/ssh.0 b/ssh.0
new file mode 100644
index 000000000..9180bea12
--- /dev/null
+++ b/ssh.0
@@ -0,0 +1,907 @@
1SSH(1) OpenBSD Reference Manual SSH(1)
2
3NAME
4 ssh - OpenSSH SSH client (remote login program)
5
6SYNOPSIS
7 ssh [-1246AaCfgKkMNnqsTtVvXxYy] [-b bind_address] [-c cipher_spec]
8 [-D [bind_address:]port] [-e escape_char] [-F configfile] [-I pkcs11]
9 [-i identity_file] [-L [bind_address:]port:host:hostport]
10 [-l login_name] [-m mac_spec] [-O ctl_cmd] [-o option] [-p port]
11 [-R [bind_address:]port:host:hostport] [-S ctl_path] [-W host:port]
12 [-w local_tun[:remote_tun]] [user@]hostname [command]
13
14DESCRIPTION
15 ssh (SSH client) is a program for logging into a remote machine and for
16 executing commands on a remote machine. It is intended to replace rlogin
17 and rsh, and provide secure encrypted communications between two
18 untrusted hosts over an insecure network. X11 connections and arbitrary
19 TCP ports can also be forwarded over the secure channel.
20
21 ssh connects and logs into the specified hostname (with optional user
22 name). The user must prove his/her identity to the remote machine using
23 one of several methods depending on the protocol version used (see
24 below).
25
26 If command is specified, it is executed on the remote host instead of a
27 login shell.
28
29 The options are as follows:
30
31 -1 Forces ssh to try protocol version 1 only.
32
33 -2 Forces ssh to try protocol version 2 only.
34
35 -4 Forces ssh to use IPv4 addresses only.
36
37 -6 Forces ssh to use IPv6 addresses only.
38
39 -A Enables forwarding of the authentication agent connection. This
40 can also be specified on a per-host basis in a configuration
41 file.
42
43 Agent forwarding should be enabled with caution. Users with the
44 ability to bypass file permissions on the remote host (for the
45 agent's UNIX-domain socket) can access the local agent through
46 the forwarded connection. An attacker cannot obtain key material
47 from the agent, however they can perform operations on the keys
48 that enable them to authenticate using the identities loaded into
49 the agent.
50
51 -a Disables forwarding of the authentication agent connection.
52
53 -b bind_address
54 Use bind_address on the local machine as the source address of
55 the connection. Only useful on systems with more than one
56 address.
57
58 -C Requests compression of all data (including stdin, stdout,
59 stderr, and data for forwarded X11 and TCP connections). The
60 compression algorithm is the same used by gzip(1), and the
61 ``level'' can be controlled by the CompressionLevel option for
62 protocol version 1. Compression is desirable on modem lines and
63 other slow connections, but will only slow down things on fast
64 networks. The default value can be set on a host-by-host basis
65 in the configuration files; see the Compression option.
66
67 -c cipher_spec
68 Selects the cipher specification for encrypting the session.
69
70 Protocol version 1 allows specification of a single cipher. The
71 supported values are ``3des'', ``blowfish'', and ``des''. 3des
72 (triple-des) is an encrypt-decrypt-encrypt triple with three
73 different keys. It is believed to be secure. blowfish is a fast
74 block cipher; it appears very secure and is much faster than
75 3des. des is only supported in the ssh client for
76 interoperability with legacy protocol 1 implementations that do
77 not support the 3des cipher. Its use is strongly discouraged due
78 to cryptographic weaknesses. The default is ``3des''.
79
80 For protocol version 2, cipher_spec is a comma-separated list of
81 ciphers listed in order of preference. See the Ciphers keyword
82 in ssh_config(5) for more information.
83
84 -D [bind_address:]port
85 Specifies a local ``dynamic'' application-level port forwarding.
86 This works by allocating a socket to listen to port on the local
87 side, optionally bound to the specified bind_address. Whenever a
88 connection is made to this port, the connection is forwarded over
89 the secure channel, and the application protocol is then used to
90 determine where to connect to from the remote machine. Currently
91 the SOCKS4 and SOCKS5 protocols are supported, and ssh will act
92 as a SOCKS server. Only root can forward privileged ports.
93 Dynamic port forwardings can also be specified in the
94 configuration file.
95
96 IPv6 addresses can be specified by enclosing the address in
97 square brackets. Only the superuser can forward privileged
98 ports. By default, the local port is bound in accordance with
99 the GatewayPorts setting. However, an explicit bind_address may
100 be used to bind the connection to a specific address. The
101 bind_address of ``localhost'' indicates that the listening port
102 be bound for local use only, while an empty address or `*'
103 indicates that the port should be available from all interfaces.
104
105 -e escape_char
106 Sets the escape character for sessions with a pty (default: `~').
107 The escape character is only recognized at the beginning of a
108 line. The escape character followed by a dot (`.') closes the
109 connection; followed by control-Z suspends the connection; and
110 followed by itself sends the escape character once. Setting the
111 character to ``none'' disables any escapes and makes the session
112 fully transparent.
113
114 -F configfile
115 Specifies an alternative per-user configuration file. If a
116 configuration file is given on the command line, the system-wide
117 configuration file (/etc/ssh/ssh_config) will be ignored. The
118 default for the per-user configuration file is ~/.ssh/config.
119
120 -f Requests ssh to go to background just before command execution.
121 This is useful if ssh is going to ask for passwords or
122 passphrases, but the user wants it in the background. This
123 implies -n. The recommended way to start X11 programs at a
124 remote site is with something like ssh -f host xterm.
125
126 If the ExitOnForwardFailure configuration option is set to
127 ``yes'', then a client started with -f will wait for all remote
128 port forwards to be successfully established before placing
129 itself in the background.
130
131 -g Allows remote hosts to connect to local forwarded ports.
132
133 -I pkcs11
134 Specify the PKCS#11 shared library ssh should use to communicate
135 with a PKCS#11 token providing the user's private RSA key.
136
137 -i identity_file
138 Selects a file from which the identity (private key) for public
139 key authentication is read. The default is ~/.ssh/identity for
140 protocol version 1, and ~/.ssh/id_dsa, ~/.ssh/id_ecdsa and
141 ~/.ssh/id_rsa for protocol version 2. Identity files may also be
142 specified on a per-host basis in the configuration file. It is
143 possible to have multiple -i options (and multiple identities
144 specified in configuration files). ssh will also try to load
145 certificate information from the filename obtained by appending
146 -cert.pub to identity filenames.
147
148 -K Enables GSSAPI-based authentication and forwarding (delegation)
149 of GSSAPI credentials to the server.
150
151 -k Disables forwarding (delegation) of GSSAPI credentials to the
152 server.
153
154 -L [bind_address:]port:host:hostport
155 Specifies that the given port on the local (client) host is to be
156 forwarded to the given host and port on the remote side. This
157 works by allocating a socket to listen to port on the local side,
158 optionally bound to the specified bind_address. Whenever a
159 connection is made to this port, the connection is forwarded over
160 the secure channel, and a connection is made to host port
161 hostport from the remote machine. Port forwardings can also be
162 specified in the configuration file. IPv6 addresses can be
163 specified by enclosing the address in square brackets. Only the
164 superuser can forward privileged ports. By default, the local
165 port is bound in accordance with the GatewayPorts setting.
166 However, an explicit bind_address may be used to bind the
167 connection to a specific address. The bind_address of
168 ``localhost'' indicates that the listening port be bound for
169 local use only, while an empty address or `*' indicates that the
170 port should be available from all interfaces.
171
172 -l login_name
173 Specifies the user to log in as on the remote machine. This also
174 may be specified on a per-host basis in the configuration file.
175
176 -M Places the ssh client into ``master'' mode for connection
177 sharing. Multiple -M options places ssh into ``master'' mode
178 with confirmation required before slave connections are accepted.
179 Refer to the description of ControlMaster in ssh_config(5) for
180 details.
181
182 -m mac_spec
183 Additionally, for protocol version 2 a comma-separated list of
184 MAC (message authentication code) algorithms can be specified in
185 order of preference. See the MACs keyword for more information.
186
187 -N Do not execute a remote command. This is useful for just
188 forwarding ports (protocol version 2 only).
189
190 -n Redirects stdin from /dev/null (actually, prevents reading from
191 stdin). This must be used when ssh is run in the background. A
192 common trick is to use this to run X11 programs on a remote
193 machine. For example, ssh -n shadows.cs.hut.fi emacs & will
194 start an emacs on shadows.cs.hut.fi, and the X11 connection will
195 be automatically forwarded over an encrypted channel. The ssh
196 program will be put in the background. (This does not work if
197 ssh needs to ask for a password or passphrase; see also the -f
198 option.)
199
200 -O ctl_cmd
201 Control an active connection multiplexing master process. When
202 the -O option is specified, the ctl_cmd argument is interpreted
203 and passed to the master process. Valid commands are: ``check''
204 (check that the master process is running), ``forward'' (request
205 forwardings without command execution), ``cancel'' (cancel
206 forwardings), ``exit'' (request the master to exit), and ``stop''
207 (request the master to stop accepting further multiplexing
208 requests).
209
210 -o option
211 Can be used to give options in the format used in the
212 configuration file. This is useful for specifying options for
213 which there is no separate command-line flag. For full details
214 of the options listed below, and their possible values, see
215 ssh_config(5).
216
217 AddressFamily
218 BatchMode
219 BindAddress
220 ChallengeResponseAuthentication
221 CheckHostIP
222 Cipher
223 Ciphers
224 ClearAllForwardings
225 Compression
226 CompressionLevel
227 ConnectionAttempts
228 ConnectTimeout
229 ControlMaster
230 ControlPath
231 ControlPersist
232 DynamicForward
233 EscapeChar
234 ExitOnForwardFailure
235 ForwardAgent
236 ForwardX11
237 ForwardX11Timeout
238 ForwardX11Trusted
239 GatewayPorts
240 GlobalKnownHostsFile
241 GSSAPIAuthentication
242 GSSAPIDelegateCredentials
243 HashKnownHosts
244 Host
245 HostbasedAuthentication
246 HostKeyAlgorithms
247 HostKeyAlias
248 HostName
249 IdentityFile
250 IdentitiesOnly
251 IPQoS
252 KbdInteractiveAuthentication
253 KbdInteractiveDevices
254 KexAlgorithms
255 LocalCommand
256 LocalForward
257 LogLevel
258 MACs
259 NoHostAuthenticationForLocalhost
260 NumberOfPasswordPrompts
261 PasswordAuthentication
262 PermitLocalCommand
263 PKCS11Provider
264 Port
265 PreferredAuthentications
266 Protocol
267 ProxyCommand
268 PubkeyAuthentication
269 RekeyLimit
270 RemoteForward
271 RequestTTY
272 RhostsRSAAuthentication
273 RSAAuthentication
274 SendEnv
275 ServerAliveInterval
276 ServerAliveCountMax
277 StrictHostKeyChecking
278 TCPKeepAlive
279 Tunnel
280 TunnelDevice
281 UsePrivilegedPort
282 User
283 UserKnownHostsFile
284 VerifyHostKeyDNS
285 VisualHostKey
286 XAuthLocation
287
288 -p port
289 Port to connect to on the remote host. This can be specified on
290 a per-host basis in the configuration file.
291
292 -q Quiet mode. Causes most warning and diagnostic messages to be
293 suppressed.
294
295 -R [bind_address:]port:host:hostport
296 Specifies that the given port on the remote (server) host is to
297 be forwarded to the given host and port on the local side. This
298 works by allocating a socket to listen to port on the remote
299 side, and whenever a connection is made to this port, the
300 connection is forwarded over the secure channel, and a connection
301 is made to host port hostport from the local machine.
302
303 Port forwardings can also be specified in the configuration file.
304 Privileged ports can be forwarded only when logging in as root on
305 the remote machine. IPv6 addresses can be specified by enclosing
306 the address in square braces.
307
308 By default, the listening socket on the server will be bound to
309 the loopback interface only. This may be overridden by
310 specifying a bind_address. An empty bind_address, or the address
311 `*', indicates that the remote socket should listen on all
312 interfaces. Specifying a remote bind_address will only succeed
313 if the server's GatewayPorts option is enabled (see
314 sshd_config(5)).
315
316 If the port argument is `0', the listen port will be dynamically
317 allocated on the server and reported to the client at run time.
318 When used together with -O forward the allocated port will be
319 printed to the standard output.
320
321 -S ctl_path
322 Specifies the location of a control socket for connection
323 sharing, or the string ``none'' to disable connection sharing.
324 Refer to the description of ControlPath and ControlMaster in
325 ssh_config(5) for details.
326
327 -s May be used to request invocation of a subsystem on the remote
328 system. Subsystems are a feature of the SSH2 protocol which
329 facilitate the use of SSH as a secure transport for other
330 applications (eg. sftp(1)). The subsystem is specified as the
331 remote command.
332
333 -T Disable pseudo-tty allocation.
334
335 -t Force pseudo-tty allocation. This can be used to execute
336 arbitrary screen-based programs on a remote machine, which can be
337 very useful, e.g. when implementing menu services. Multiple -t
338 options force tty allocation, even if ssh has no local tty.
339
340 -V Display the version number and exit.
341
342 -v Verbose mode. Causes ssh to print debugging messages about its
343 progress. This is helpful in debugging connection,
344 authentication, and configuration problems. Multiple -v options
345 increase the verbosity. The maximum is 3.
346
347 -W host:port
348 Requests that standard input and output on the client be
349 forwarded to host on port over the secure channel. Implies -N,
350 -T, ExitOnForwardFailure and ClearAllForwardings and works with
351 Protocol version 2 only.
352
353 -w local_tun[:remote_tun]
354 Requests tunnel device forwarding with the specified tun(4)
355 devices between the client (local_tun) and the server
356 (remote_tun).
357
358 The devices may be specified by numerical ID or the keyword
359 ``any'', which uses the next available tunnel device. If
360 remote_tun is not specified, it defaults to ``any''. See also
361 the Tunnel and TunnelDevice directives in ssh_config(5). If the
362 Tunnel directive is unset, it is set to the default tunnel mode,
363 which is ``point-to-point''.
364
365 -X Enables X11 forwarding. This can also be specified on a per-host
366 basis in a configuration file.
367
368 X11 forwarding should be enabled with caution. Users with the
369 ability to bypass file permissions on the remote host (for the
370 user's X authorization database) can access the local X11 display
371 through the forwarded connection. An attacker may then be able
372 to perform activities such as keystroke monitoring.
373
374 For this reason, X11 forwarding is subjected to X11 SECURITY
375 extension restrictions by default. Please refer to the ssh -Y
376 option and the ForwardX11Trusted directive in ssh_config(5) for
377 more information.
378
379 -x Disables X11 forwarding.
380
381 -Y Enables trusted X11 forwarding. Trusted X11 forwardings are not
382 subjected to the X11 SECURITY extension controls.
383
384 -y Send log information using the syslog(3) system module. By
385 default this information is sent to stderr.
386
387 ssh may additionally obtain configuration data from a per-user
388 configuration file and a system-wide configuration file. The file format
389 and configuration options are described in ssh_config(5).
390
391AUTHENTICATION
392 The OpenSSH SSH client supports SSH protocols 1 and 2. The default is to
393 use protocol 2 only, though this can be changed via the Protocol option
394 in ssh_config(5) or the -1 and -2 options (see above). Both protocols
395 support similar authentication methods, but protocol 2 is the default
396 since it provides additional mechanisms for confidentiality (the traffic
397 is encrypted using AES, 3DES, Blowfish, CAST128, or Arcfour) and
398 integrity (hmac-md5, hmac-sha1, hmac-sha2-256, hmac-sha2-512, umac-64,
399 hmac-ripemd160). Protocol 1 lacks a strong mechanism for ensuring the
400 integrity of the connection.
401
402 The methods available for authentication are: GSSAPI-based
403 authentication, host-based authentication, public key authentication,
404 challenge-response authentication, and password authentication.
405 Authentication methods are tried in the order specified above, though
406 protocol 2 has a configuration option to change the default order:
407 PreferredAuthentications.
408
409 Host-based authentication works as follows: If the machine the user logs
410 in from is listed in /etc/hosts.equiv or /etc/shosts.equiv on the remote
411 machine, and the user names are the same on both sides, or if the files
412 ~/.rhosts or ~/.shosts exist in the user's home directory on the remote
413 machine and contain a line containing the name of the client machine and
414 the name of the user on that machine, the user is considered for login.
415 Additionally, the server must be able to verify the client's host key
416 (see the description of /etc/ssh/ssh_known_hosts and ~/.ssh/known_hosts,
417 below) for login to be permitted. This authentication method closes
418 security holes due to IP spoofing, DNS spoofing, and routing spoofing.
419 [Note to the administrator: /etc/hosts.equiv, ~/.rhosts, and the
420 rlogin/rsh protocol in general, are inherently insecure and should be
421 disabled if security is desired.]
422
423 Public key authentication works as follows: The scheme is based on
424 public-key cryptography, using cryptosystems where encryption and
425 decryption are done using separate keys, and it is unfeasible to derive
426 the decryption key from the encryption key. The idea is that each user
427 creates a public/private key pair for authentication purposes. The
428 server knows the public key, and only the user knows the private key.
429 ssh implements public key authentication protocol automatically, using
430 one of the DSA, ECDSA or RSA algorithms. Protocol 1 is restricted to
431 using only RSA keys, but protocol 2 may use any. The HISTORY section of
432 ssl(8) contains a brief discussion of the DSA and RSA algorithms.
433
434 The file ~/.ssh/authorized_keys lists the public keys that are permitted
435 for logging in. When the user logs in, the ssh program tells the server
436 which key pair it would like to use for authentication. The client
437 proves that it has access to the private key and the server checks that
438 the corresponding public key is authorized to accept the account.
439
440 The user creates his/her key pair by running ssh-keygen(1). This stores
441 the private key in ~/.ssh/identity (protocol 1), ~/.ssh/id_dsa (protocol
442 2 DSA), ~/.ssh/id_ecdsa (protocol 2 ECDSA), or ~/.ssh/id_rsa (protocol 2
443 RSA) and stores the public key in ~/.ssh/identity.pub (protocol 1),
444 ~/.ssh/id_dsa.pub (protocol 2 DSA), ~/.ssh/id_ecdsa.pub (protocol 2
445 ECDSA), or ~/.ssh/id_rsa.pub (protocol 2 RSA) in the user's home
446 directory. The user should then copy the public key to
447 ~/.ssh/authorized_keys in his/her home directory on the remote machine.
448 The authorized_keys file corresponds to the conventional ~/.rhosts file,
449 and has one key per line, though the lines can be very long. After this,
450 the user can log in without giving the password.
451
452 A variation on public key authentication is available in the form of
453 certificate authentication: instead of a set of public/private keys,
454 signed certificates are used. This has the advantage that a single
455 trusted certification authority can be used in place of many
456 public/private keys. See the CERTIFICATES section of ssh-keygen(1) for
457 more information.
458
459 The most convenient way to use public key or certificate authentication
460 may be with an authentication agent. See ssh-agent(1) for more
461 information.
462
463 Challenge-response authentication works as follows: The server sends an
464 arbitrary "challenge" text, and prompts for a response. Protocol 2
465 allows multiple challenges and responses; protocol 1 is restricted to
466 just one challenge/response. Examples of challenge-response
467 authentication include BSD Authentication (see login.conf(5)) and PAM
468 (some non-OpenBSD systems).
469
470 Finally, if other authentication methods fail, ssh prompts the user for a
471 password. The password is sent to the remote host for checking; however,
472 since all communications are encrypted, the password cannot be seen by
473 someone listening on the network.
474
475 ssh automatically maintains and checks a database containing
476 identification for all hosts it has ever been used with. Host keys are
477 stored in ~/.ssh/known_hosts in the user's home directory. Additionally,
478 the file /etc/ssh/ssh_known_hosts is automatically checked for known
479 hosts. Any new hosts are automatically added to the user's file. If a
480 host's identification ever changes, ssh warns about this and disables
481 password authentication to prevent server spoofing or man-in-the-middle
482 attacks, which could otherwise be used to circumvent the encryption. The
483 StrictHostKeyChecking option can be used to control logins to machines
484 whose host key is not known or has changed.
485
486 When the user's identity has been accepted by the server, the server
487 either executes the given command, or logs into the machine and gives the
488 user a normal shell on the remote machine. All communication with the
489 remote command or shell will be automatically encrypted.
490
491 If a pseudo-terminal has been allocated (normal login session), the user
492 may use the escape characters noted below.
493
494 If no pseudo-tty has been allocated, the session is transparent and can
495 be used to reliably transfer binary data. On most systems, setting the
496 escape character to ``none'' will also make the session transparent even
497 if a tty is used.
498
499 The session terminates when the command or shell on the remote machine
500 exits and all X11 and TCP connections have been closed.
501
502ESCAPE CHARACTERS
503 When a pseudo-terminal has been requested, ssh supports a number of
504 functions through the use of an escape character.
505
506 A single tilde character can be sent as ~~ or by following the tilde by a
507 character other than those described below. The escape character must
508 always follow a newline to be interpreted as special. The escape
509 character can be changed in configuration files using the EscapeChar
510 configuration directive or on the command line by the -e option.
511
512 The supported escapes (assuming the default `~') are:
513
514 ~. Disconnect.
515
516 ~^Z Background ssh.
517
518 ~# List forwarded connections.
519
520 ~& Background ssh at logout when waiting for forwarded connection /
521 X11 sessions to terminate.
522
523 ~? Display a list of escape characters.
524
525 ~B Send a BREAK to the remote system (only useful for SSH protocol
526 version 2 and if the peer supports it).
527
528 ~C Open command line. Currently this allows the addition of port
529 forwardings using the -L, -R and -D options (see above). It also
530 allows the cancellation of existing port-forwardings with
531 -KL[bind_address:]port for local, -KR[bind_address:]port for
532 remote and -KD[bind_address:]port for dynamic port-forwardings.
533 !command allows the user to execute a local command if the
534 PermitLocalCommand option is enabled in ssh_config(5). Basic
535 help is available, using the -h option.
536
537 ~R Request rekeying of the connection (only useful for SSH protocol
538 version 2 and if the peer supports it).
539
540TCP FORWARDING
541 Forwarding of arbitrary TCP connections over the secure channel can be
542 specified either on the command line or in a configuration file. One
543 possible application of TCP forwarding is a secure connection to a mail
544 server; another is going through firewalls.
545
546 In the example below, we look at encrypting communication between an IRC
547 client and server, even though the IRC server does not directly support
548 encrypted communications. This works as follows: the user connects to
549 the remote host using ssh, specifying a port to be used to forward
550 connections to the remote server. After that it is possible to start the
551 service which is to be encrypted on the client machine, connecting to the
552 same local port, and ssh will encrypt and forward the connection.
553
554 The following example tunnels an IRC session from client machine
555 ``127.0.0.1'' (localhost) to remote server ``server.example.com'':
556
557 $ ssh -f -L 1234:localhost:6667 server.example.com sleep 10
558 $ irc -c '#users' -p 1234 pinky 127.0.0.1
559
560 This tunnels a connection to IRC server ``server.example.com'', joining
561 channel ``#users'', nickname ``pinky'', using port 1234. It doesn't
562 matter which port is used, as long as it's greater than 1023 (remember,
563 only root can open sockets on privileged ports) and doesn't conflict with
564 any ports already in use. The connection is forwarded to port 6667 on
565 the remote server, since that's the standard port for IRC services.
566
567 The -f option backgrounds ssh and the remote command ``sleep 10'' is
568 specified to allow an amount of time (10 seconds, in the example) to
569 start the service which is to be tunnelled. If no connections are made
570 within the time specified, ssh will exit.
571
572X11 FORWARDING
573 If the ForwardX11 variable is set to ``yes'' (or see the description of
574 the -X, -x, and -Y options above) and the user is using X11 (the DISPLAY
575 environment variable is set), the connection to the X11 display is
576 automatically forwarded to the remote side in such a way that any X11
577 programs started from the shell (or command) will go through the
578 encrypted channel, and the connection to the real X server will be made
579 from the local machine. The user should not manually set DISPLAY.
580 Forwarding of X11 connections can be configured on the command line or in
581 configuration files.
582
583 The DISPLAY value set by ssh will point to the server machine, but with a
584 display number greater than zero. This is normal, and happens because
585 ssh creates a ``proxy'' X server on the server machine for forwarding the
586 connections over the encrypted channel.
587
588 ssh will also automatically set up Xauthority data on the server machine.
589 For this purpose, it will generate a random authorization cookie, store
590 it in Xauthority on the server, and verify that any forwarded connections
591 carry this cookie and replace it by the real cookie when the connection
592 is opened. The real authentication cookie is never sent to the server
593 machine (and no cookies are sent in the plain).
594
595 If the ForwardAgent variable is set to ``yes'' (or see the description of
596 the -A and -a options above) and the user is using an authentication
597 agent, the connection to the agent is automatically forwarded to the
598 remote side.
599
600VERIFYING HOST KEYS
601 When connecting to a server for the first time, a fingerprint of the
602 server's public key is presented to the user (unless the option
603 StrictHostKeyChecking has been disabled). Fingerprints can be determined
604 using ssh-keygen(1):
605
606 $ ssh-keygen -l -f /etc/ssh/ssh_host_rsa_key
607
608 If the fingerprint is already known, it can be matched and the key can be
609 accepted or rejected. Because of the difficulty of comparing host keys
610 just by looking at hex strings, there is also support to compare host
611 keys visually, using random art. By setting the VisualHostKey option to
612 ``yes'', a small ASCII graphic gets displayed on every login to a server,
613 no matter if the session itself is interactive or not. By learning the
614 pattern a known server produces, a user can easily find out that the host
615 key has changed when a completely different pattern is displayed.
616 Because these patterns are not unambiguous however, a pattern that looks
617 similar to the pattern remembered only gives a good probability that the
618 host key is the same, not guaranteed proof.
619
620 To get a listing of the fingerprints along with their random art for all
621 known hosts, the following command line can be used:
622
623 $ ssh-keygen -lv -f ~/.ssh/known_hosts
624
625 If the fingerprint is unknown, an alternative method of verification is
626 available: SSH fingerprints verified by DNS. An additional resource
627 record (RR), SSHFP, is added to a zonefile and the connecting client is
628 able to match the fingerprint with that of the key presented.
629
630 In this example, we are connecting a client to a server,
631 ``host.example.com''. The SSHFP resource records should first be added
632 to the zonefile for host.example.com:
633
634 $ ssh-keygen -r host.example.com.
635
636 The output lines will have to be added to the zonefile. To check that
637 the zone is answering fingerprint queries:
638
639 $ dig -t SSHFP host.example.com
640
641 Finally the client connects:
642
643 $ ssh -o "VerifyHostKeyDNS ask" host.example.com
644 [...]
645 Matching host key fingerprint found in DNS.
646 Are you sure you want to continue connecting (yes/no)?
647
648 See the VerifyHostKeyDNS option in ssh_config(5) for more information.
649
650SSH-BASED VIRTUAL PRIVATE NETWORKS
651 ssh contains support for Virtual Private Network (VPN) tunnelling using
652 the tun(4) network pseudo-device, allowing two networks to be joined
653 securely. The sshd_config(5) configuration option PermitTunnel controls
654 whether the server supports this, and at what level (layer 2 or 3
655 traffic).
656
657 The following example would connect client network 10.0.50.0/24 with
658 remote network 10.0.99.0/24 using a point-to-point connection from
659 10.1.1.1 to 10.1.1.2, provided that the SSH server running on the gateway
660 to the remote network, at 192.168.1.15, allows it.
661
662 On the client:
663
664 # ssh -f -w 0:1 192.168.1.15 true
665 # ifconfig tun0 10.1.1.1 10.1.1.2 netmask 255.255.255.252
666 # route add 10.0.99.0/24 10.1.1.2
667
668 On the server:
669
670 # ifconfig tun1 10.1.1.2 10.1.1.1 netmask 255.255.255.252
671 # route add 10.0.50.0/24 10.1.1.1
672
673 Client access may be more finely tuned via the /root/.ssh/authorized_keys
674 file (see below) and the PermitRootLogin server option. The following
675 entry would permit connections on tun(4) device 1 from user ``jane'' and
676 on tun device 2 from user ``john'', if PermitRootLogin is set to
677 ``forced-commands-only'':
678
679 tunnel="1",command="sh /etc/netstart tun1" ssh-rsa ... jane
680 tunnel="2",command="sh /etc/netstart tun2" ssh-rsa ... john
681
682 Since an SSH-based setup entails a fair amount of overhead, it may be
683 more suited to temporary setups, such as for wireless VPNs. More
684 permanent VPNs are better provided by tools such as ipsecctl(8) and
685 isakmpd(8).
686
687ENVIRONMENT
688 ssh will normally set the following environment variables:
689
690 DISPLAY The DISPLAY variable indicates the location of the
691 X11 server. It is automatically set by ssh to
692 point to a value of the form ``hostname:n'', where
693 ``hostname'' indicates the host where the shell
694 runs, and `n' is an integer >= 1. ssh uses this
695 special value to forward X11 connections over the
696 secure channel. The user should normally not set
697 DISPLAY explicitly, as that will render the X11
698 connection insecure (and will require the user to
699 manually copy any required authorization cookies).
700
701 HOME Set to the path of the user's home directory.
702
703 LOGNAME Synonym for USER; set for compatibility with
704 systems that use this variable.
705
706 MAIL Set to the path of the user's mailbox.
707
708 PATH Set to the default PATH, as specified when
709 compiling ssh.
710
711 SSH_ASKPASS If ssh needs a passphrase, it will read the
712 passphrase from the current terminal if it was run
713 from a terminal. If ssh does not have a terminal
714 associated with it but DISPLAY and SSH_ASKPASS are
715 set, it will execute the program specified by
716 SSH_ASKPASS and open an X11 window to read the
717 passphrase. This is particularly useful when
718 calling ssh from a .xsession or related script.
719 (Note that on some machines it may be necessary to
720 redirect the input from /dev/null to make this
721 work.)
722
723 SSH_AUTH_SOCK Identifies the path of a UNIX-domain socket used to
724 communicate with the agent.
725
726 SSH_CONNECTION Identifies the client and server ends of the
727 connection. The variable contains four space-
728 separated values: client IP address, client port
729 number, server IP address, and server port number.
730
731 SSH_ORIGINAL_COMMAND This variable contains the original command line if
732 a forced command is executed. It can be used to
733 extract the original arguments.
734
735 SSH_TTY This is set to the name of the tty (path to the
736 device) associated with the current shell or
737 command. If the current session has no tty, this
738 variable is not set.
739
740 TZ This variable is set to indicate the present time
741 zone if it was set when the daemon was started
742 (i.e. the daemon passes the value on to new
743 connections).
744
745 USER Set to the name of the user logging in.
746
747 Additionally, ssh reads ~/.ssh/environment, and adds lines of the format
748 ``VARNAME=value'' to the environment if the file exists and users are
749 allowed to change their environment. For more information, see the
750 PermitUserEnvironment option in sshd_config(5).
751
752FILES
753 ~/.rhosts
754 This file is used for host-based authentication (see above). On
755 some machines this file may need to be world-readable if the
756 user's home directory is on an NFS partition, because sshd(8)
757 reads it as root. Additionally, this file must be owned by the
758 user, and must not have write permissions for anyone else. The
759 recommended permission for most machines is read/write for the
760 user, and not accessible by others.
761
762 ~/.shosts
763 This file is used in exactly the same way as .rhosts, but allows
764 host-based authentication without permitting login with
765 rlogin/rsh.
766
767 ~/.ssh/
768 This directory is the default location for all user-specific
769 configuration and authentication information. There is no
770 general requirement to keep the entire contents of this directory
771 secret, but the recommended permissions are read/write/execute
772 for the user, and not accessible by others.
773
774 ~/.ssh/authorized_keys
775 Lists the public keys (DSA/ECDSA/RSA) that can be used for
776 logging in as this user. The format of this file is described in
777 the sshd(8) manual page. This file is not highly sensitive, but
778 the recommended permissions are read/write for the user, and not
779 accessible by others.
780
781 ~/.ssh/config
782 This is the per-user configuration file. The file format and
783 configuration options are described in ssh_config(5). Because of
784 the potential for abuse, this file must have strict permissions:
785 read/write for the user, and not accessible by others.
786
787 ~/.ssh/environment
788 Contains additional definitions for environment variables; see
789 ENVIRONMENT, above.
790
791 ~/.ssh/identity
792 ~/.ssh/id_dsa
793 ~/.ssh/id_ecdsa
794 ~/.ssh/id_rsa
795 Contains the private key for authentication. These files contain
796 sensitive data and should be readable by the user but not
797 accessible by others (read/write/execute). ssh will simply
798 ignore a private key file if it is accessible by others. It is
799 possible to specify a passphrase when generating the key which
800 will be used to encrypt the sensitive part of this file using
801 3DES.
802
803 ~/.ssh/identity.pub
804 ~/.ssh/id_dsa.pub
805 ~/.ssh/id_ecdsa.pub
806 ~/.ssh/id_rsa.pub
807 Contains the public key for authentication. These files are not
808 sensitive and can (but need not) be readable by anyone.
809
810 ~/.ssh/known_hosts
811 Contains a list of host keys for all hosts the user has logged
812 into that are not already in the systemwide list of known host
813 keys. See sshd(8) for further details of the format of this
814 file.
815
816 ~/.ssh/rc
817 Commands in this file are executed by ssh when the user logs in,
818 just before the user's shell (or command) is started. See the
819 sshd(8) manual page for more information.
820
821 /etc/hosts.equiv
822 This file is for host-based authentication (see above). It
823 should only be writable by root.
824
825 /etc/shosts.equiv
826 This file is used in exactly the same way as hosts.equiv, but
827 allows host-based authentication without permitting login with
828 rlogin/rsh.
829
830 /etc/ssh/ssh_config
831 Systemwide configuration file. The file format and configuration
832 options are described in ssh_config(5).
833
834 /etc/ssh/ssh_host_key
835 /etc/ssh/ssh_host_dsa_key
836 /etc/ssh/ssh_host_ecdsa_key
837 /etc/ssh/ssh_host_rsa_key
838 These three files contain the private parts of the host keys and
839 are used for host-based authentication. If protocol version 1 is
840 used, ssh must be setuid root, since the host key is readable
841 only by root. For protocol version 2, ssh uses ssh-keysign(8) to
842 access the host keys, eliminating the requirement that ssh be
843 setuid root when host-based authentication is used. By default
844 ssh is not setuid root.
845
846 /etc/ssh/ssh_known_hosts
847 Systemwide list of known host keys. This file should be prepared
848 by the system administrator to contain the public host keys of
849 all machines in the organization. It should be world-readable.
850 See sshd(8) for further details of the format of this file.
851
852 /etc/ssh/sshrc
853 Commands in this file are executed by ssh when the user logs in,
854 just before the user's shell (or command) is started. See the
855 sshd(8) manual page for more information.
856
857EXIT STATUS
858 ssh exits with the exit status of the remote command or with 255 if an
859 error occurred.
860
861SEE ALSO
862 scp(1), sftp(1), ssh-add(1), ssh-agent(1), ssh-keygen(1), ssh-keyscan(1),
863 tun(4), hosts.equiv(5), ssh_config(5), ssh-keysign(8), sshd(8)
864
865 The Secure Shell (SSH) Protocol Assigned Numbers, RFC 4250, 2006.
866
867 The Secure Shell (SSH) Protocol Architecture, RFC 4251, 2006.
868
869 The Secure Shell (SSH) Authentication Protocol, RFC 4252, 2006.
870
871 The Secure Shell (SSH) Transport Layer Protocol, RFC 4253, 2006.
872
873 The Secure Shell (SSH) Connection Protocol, RFC 4254, 2006.
874
875 Using DNS to Securely Publish Secure Shell (SSH) Key Fingerprints, RFC
876 4255, 2006.
877
878 Generic Message Exchange Authentication for the Secure Shell Protocol
879 (SSH), RFC 4256, 2006.
880
881 The Secure Shell (SSH) Session Channel Break Extension, RFC 4335, 2006.
882
883 The Secure Shell (SSH) Transport Layer Encryption Modes, RFC 4344, 2006.
884
885 Improved Arcfour Modes for the Secure Shell (SSH) Transport Layer
886 Protocol, RFC 4345, 2006.
887
888 Diffie-Hellman Group Exchange for the Secure Shell (SSH) Transport Layer
889 Protocol, RFC 4419, 2006.
890
891 The Secure Shell (SSH) Public Key File Format, RFC 4716, 2006.
892
893 Elliptic Curve Algorithm Integration in the Secure Shell Transport Layer,
894 RFC 5656, 2009.
895
896 A. Perrig and D. Song, Hash Visualization: a New Technique to improve
897 Real-World Security, 1999, International Workshop on Cryptographic
898 Techniques and E-Commerce (CrypTEC '99).
899
900AUTHORS
901 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
902 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
903 de Raadt and Dug Song removed many bugs, re-added newer features and
904 created OpenSSH. Markus Friedl contributed the support for SSH protocol
905 versions 1.5 and 2.0.
906
907OpenBSD 5.0 September 11, 2011 OpenBSD 5.0
diff --git a/ssh_config.0 b/ssh_config.0
new file mode 100644
index 000000000..baa453a26
--- /dev/null
+++ b/ssh_config.0
@@ -0,0 +1,767 @@
1SSH_CONFIG(5) OpenBSD Programmer's Manual SSH_CONFIG(5)
2
3NAME
4 ssh_config - OpenSSH SSH client configuration files
5
6SYNOPSIS
7 ~/.ssh/config
8 /etc/ssh/ssh_config
9
10DESCRIPTION
11 ssh(1) obtains configuration data from the following sources in the
12 following order:
13
14 1. command-line options
15 2. user's configuration file (~/.ssh/config)
16 3. system-wide configuration file (/etc/ssh/ssh_config)
17
18 For each parameter, the first obtained value will be used. The
19 configuration files contain sections separated by ``Host''
20 specifications, and that section is only applied for hosts that match one
21 of the patterns given in the specification. The matched host name is the
22 one given on the command line.
23
24 Since the first obtained value for each parameter is used, more host-
25 specific declarations should be given near the beginning of the file, and
26 general defaults at the end.
27
28 The configuration file has the following format:
29
30 Empty lines and lines starting with `#' are comments. Otherwise a line
31 is of the format ``keyword arguments''. Configuration options may be
32 separated by whitespace or optional whitespace and exactly one `='; the
33 latter format is useful to avoid the need to quote whitespace when
34 specifying configuration options using the ssh, scp, and sftp -o option.
35 Arguments may optionally be enclosed in double quotes (") in order to
36 represent arguments containing spaces.
37
38 The possible keywords and their meanings are as follows (note that
39 keywords are case-insensitive and arguments are case-sensitive):
40
41 Host Restricts the following declarations (up to the next Host
42 keyword) to be only for those hosts that match one of the
43 patterns given after the keyword. If more than one pattern is
44 provided, they should be separated by whitespace. A single `*'
45 as a pattern can be used to provide global defaults for all
46 hosts. The host is the hostname argument given on the command
47 line (i.e. the name is not converted to a canonicalized host name
48 before matching).
49
50 A pattern entry may be negated by prefixing it with an
51 exclamation mark (`!'). If a negated entry is matched, then the
52 Host entry is ignored, regardless of whether any other patterns
53 on the line match. Negated matches are therefore useful to
54 provide exceptions for wildcard matches.
55
56 See PATTERNS for more information on patterns.
57
58 AddressFamily
59 Specifies which address family to use when connecting. Valid
60 arguments are ``any'', ``inet'' (use IPv4 only), or ``inet6''
61 (use IPv6 only).
62
63 BatchMode
64 If set to ``yes'', passphrase/password querying will be disabled.
65 This option is useful in scripts and other batch jobs where no
66 user is present to supply the password. The argument must be
67 ``yes'' or ``no''. The default is ``no''.
68
69 BindAddress
70 Use the specified address on the local machine as the source
71 address of the connection. Only useful on systems with more than
72 one address. Note that this option does not work if
73 UsePrivilegedPort is set to ``yes''.
74
75 ChallengeResponseAuthentication
76 Specifies whether to use challenge-response authentication. The
77 argument to this keyword must be ``yes'' or ``no''. The default
78 is ``yes''.
79
80 CheckHostIP
81 If this flag is set to ``yes'', ssh(1) will additionally check
82 the host IP address in the known_hosts file. This allows ssh to
83 detect if a host key changed due to DNS spoofing. If the option
84 is set to ``no'', the check will not be executed. The default is
85 ``yes''.
86
87 Cipher Specifies the cipher to use for encrypting the session in
88 protocol version 1. Currently, ``blowfish'', ``3des'', and
89 ``des'' are supported. des is only supported in the ssh(1)
90 client for interoperability with legacy protocol 1
91 implementations that do not support the 3des cipher. Its use is
92 strongly discouraged due to cryptographic weaknesses. The
93 default is ``3des''.
94
95 Ciphers
96 Specifies the ciphers allowed for protocol version 2 in order of
97 preference. Multiple ciphers must be comma-separated. The
98 supported ciphers are ``3des-cbc'', ``aes128-cbc'',
99 ``aes192-cbc'', ``aes256-cbc'', ``aes128-ctr'', ``aes192-ctr'',
100 ``aes256-ctr'', ``arcfour128'', ``arcfour256'', ``arcfour'',
101 ``blowfish-cbc'', and ``cast128-cbc''. The default is:
102
103 aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
104 aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
105 aes256-cbc,arcfour
106
107 ClearAllForwardings
108 Specifies that all local, remote, and dynamic port forwardings
109 specified in the configuration files or on the command line be
110 cleared. This option is primarily useful when used from the
111 ssh(1) command line to clear port forwardings set in
112 configuration files, and is automatically set by scp(1) and
113 sftp(1). The argument must be ``yes'' or ``no''. The default is
114 ``no''.
115
116 Compression
117 Specifies whether to use compression. The argument must be
118 ``yes'' or ``no''. The default is ``no''.
119
120 CompressionLevel
121 Specifies the compression level to use if compression is enabled.
122 The argument must be an integer from 1 (fast) to 9 (slow, best).
123 The default level is 6, which is good for most applications. The
124 meaning of the values is the same as in gzip(1). Note that this
125 option applies to protocol version 1 only.
126
127 ConnectionAttempts
128 Specifies the number of tries (one per second) to make before
129 exiting. The argument must be an integer. This may be useful in
130 scripts if the connection sometimes fails. The default is 1.
131
132 ConnectTimeout
133 Specifies the timeout (in seconds) used when connecting to the
134 SSH server, instead of using the default system TCP timeout.
135 This value is used only when the target is down or really
136 unreachable, not when it refuses the connection.
137
138 ControlMaster
139 Enables the sharing of multiple sessions over a single network
140 connection. When set to ``yes'', ssh(1) will listen for
141 connections on a control socket specified using the ControlPath
142 argument. Additional sessions can connect to this socket using
143 the same ControlPath with ControlMaster set to ``no'' (the
144 default). These sessions will try to reuse the master instance's
145 network connection rather than initiating new ones, but will fall
146 back to connecting normally if the control socket does not exist,
147 or is not listening.
148
149 Setting this to ``ask'' will cause ssh to listen for control
150 connections, but require confirmation using the SSH_ASKPASS
151 program before they are accepted (see ssh-add(1) for details).
152 If the ControlPath cannot be opened, ssh will continue without
153 connecting to a master instance.
154
155 X11 and ssh-agent(1) forwarding is supported over these
156 multiplexed connections, however the display and agent forwarded
157 will be the one belonging to the master connection i.e. it is not
158 possible to forward multiple displays or agents.
159
160 Two additional options allow for opportunistic multiplexing: try
161 to use a master connection but fall back to creating a new one if
162 one does not already exist. These options are: ``auto'' and
163 ``autoask''. The latter requires confirmation like the ``ask''
164 option.
165
166 ControlPath
167 Specify the path to the control socket used for connection
168 sharing as described in the ControlMaster section above or the
169 string ``none'' to disable connection sharing. In the path, `%L'
170 will be substituted by the first component of the local host
171 name, `%l' will be substituted by the local host name (including
172 any domain name), `%h' will be substituted by the target host
173 name, `%n' will be substituted by the original target host name
174 specified on the command line, `%p' the port, `%r' by the remote
175 login username, and `%u' by the username of the user running
176 ssh(1). It is recommended that any ControlPath used for
177 opportunistic connection sharing include at least %h, %p, and %r.
178 This ensures that shared connections are uniquely identified.
179
180 ControlPersist
181 When used in conjunction with ControlMaster, specifies that the
182 master connection should remain open in the background (waiting
183 for future client connections) after the initial client
184 connection has been closed. If set to ``no'', then the master
185 connection will not be placed into the background, and will close
186 as soon as the initial client connection is closed. If set to
187 ``yes'', then the master connection will remain in the background
188 indefinitely (until killed or closed via a mechanism such as the
189 ssh(1) ``-O exit'' option). If set to a time in seconds, or a
190 time in any of the formats documented in sshd_config(5), then the
191 backgrounded master connection will automatically terminate after
192 it has remained idle (with no client connections) for the
193 specified time.
194
195 DynamicForward
196 Specifies that a TCP port on the local machine be forwarded over
197 the secure channel, and the application protocol is then used to
198 determine where to connect to from the remote machine.
199
200 The argument must be [bind_address:]port. IPv6 addresses can be
201 specified by enclosing addresses in square brackets. By default,
202 the local port is bound in accordance with the GatewayPorts
203 setting. However, an explicit bind_address may be used to bind
204 the connection to a specific address. The bind_address of
205 ``localhost'' indicates that the listening port be bound for
206 local use only, while an empty address or `*' indicates that the
207 port should be available from all interfaces.
208
209 Currently the SOCKS4 and SOCKS5 protocols are supported, and
210 ssh(1) will act as a SOCKS server. Multiple forwardings may be
211 specified, and additional forwardings can be given on the command
212 line. Only the superuser can forward privileged ports.
213
214 EnableSSHKeysign
215 Setting this option to ``yes'' in the global client configuration
216 file /etc/ssh/ssh_config enables the use of the helper program
217 ssh-keysign(8) during HostbasedAuthentication. The argument must
218 be ``yes'' or ``no''. The default is ``no''. This option should
219 be placed in the non-hostspecific section. See ssh-keysign(8)
220 for more information.
221
222 EscapeChar
223 Sets the escape character (default: `~'). The escape character
224 can also be set on the command line. The argument should be a
225 single character, `^' followed by a letter, or ``none'' to
226 disable the escape character entirely (making the connection
227 transparent for binary data).
228
229 ExitOnForwardFailure
230 Specifies whether ssh(1) should terminate the connection if it
231 cannot set up all requested dynamic, tunnel, local, and remote
232 port forwardings. The argument must be ``yes'' or ``no''. The
233 default is ``no''.
234
235 ForwardAgent
236 Specifies whether the connection to the authentication agent (if
237 any) will be forwarded to the remote machine. The argument must
238 be ``yes'' or ``no''. The default is ``no''.
239
240 Agent forwarding should be enabled with caution. Users with the
241 ability to bypass file permissions on the remote host (for the
242 agent's Unix-domain socket) can access the local agent through
243 the forwarded connection. An attacker cannot obtain key material
244 from the agent, however they can perform operations on the keys
245 that enable them to authenticate using the identities loaded into
246 the agent.
247
248 ForwardX11
249 Specifies whether X11 connections will be automatically
250 redirected over the secure channel and DISPLAY set. The argument
251 must be ``yes'' or ``no''. The default is ``no''.
252
253 X11 forwarding should be enabled with caution. Users with the
254 ability to bypass file permissions on the remote host (for the
255 user's X11 authorization database) can access the local X11
256 display through the forwarded connection. An attacker may then
257 be able to perform activities such as keystroke monitoring if the
258 ForwardX11Trusted option is also enabled.
259
260 ForwardX11Timeout
261 Specify a timeout for untrusted X11 forwarding using the format
262 described in the TIME FORMATS section of sshd_config(5). X11
263 connections received by ssh(1) after this time will be refused.
264 The default is to disable untrusted X11 forwarding after twenty
265 minutes has elapsed.
266
267 ForwardX11Trusted
268 If this option is set to ``yes'', remote X11 clients will have
269 full access to the original X11 display.
270
271 If this option is set to ``no'', remote X11 clients will be
272 considered untrusted and prevented from stealing or tampering
273 with data belonging to trusted X11 clients. Furthermore, the
274 xauth(1) token used for the session will be set to expire after
275 20 minutes. Remote clients will be refused access after this
276 time.
277
278 The default is ``no''.
279
280 See the X11 SECURITY extension specification for full details on
281 the restrictions imposed on untrusted clients.
282
283 GatewayPorts
284 Specifies whether remote hosts are allowed to connect to local
285 forwarded ports. By default, ssh(1) binds local port forwardings
286 to the loopback address. This prevents other remote hosts from
287 connecting to forwarded ports. GatewayPorts can be used to
288 specify that ssh should bind local port forwardings to the
289 wildcard address, thus allowing remote hosts to connect to
290 forwarded ports. The argument must be ``yes'' or ``no''. The
291 default is ``no''.
292
293 GlobalKnownHostsFile
294 Specifies one or more files to use for the global host key
295 database, separated by whitespace. The default is
296 /etc/ssh/ssh_known_hosts, /etc/ssh/ssh_known_hosts2.
297
298 GSSAPIAuthentication
299 Specifies whether user authentication based on GSSAPI is allowed.
300 The default is ``no''. Note that this option applies to protocol
301 version 2 only.
302
303 GSSAPIDelegateCredentials
304 Forward (delegate) credentials to the server. The default is
305 ``no''. Note that this option applies to protocol version 2
306 only.
307
308 HashKnownHosts
309 Indicates that ssh(1) should hash host names and addresses when
310 they are added to ~/.ssh/known_hosts. These hashed names may be
311 used normally by ssh(1) and sshd(8), but they do not reveal
312 identifying information should the file's contents be disclosed.
313 The default is ``no''. Note that existing names and addresses in
314 known hosts files will not be converted automatically, but may be
315 manually hashed using ssh-keygen(1).
316
317 HostbasedAuthentication
318 Specifies whether to try rhosts based authentication with public
319 key authentication. The argument must be ``yes'' or ``no''. The
320 default is ``no''. This option applies to protocol version 2
321 only and is similar to RhostsRSAAuthentication.
322
323 HostKeyAlgorithms
324 Specifies the protocol version 2 host key algorithms that the
325 client wants to use in order of preference. The default for this
326 option is:
327
328 ecdsa-sha2-nistp256-cert-v01@openssh.com,
329 ecdsa-sha2-nistp384-cert-v01@openssh.com,
330 ecdsa-sha2-nistp521-cert-v01@openssh.com,
331 ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,
332 ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,
333 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
334 ssh-rsa,ssh-dss
335
336 If hostkeys are known for the destination host then this default
337 is modified to prefer their algorithms.
338
339 HostKeyAlias
340 Specifies an alias that should be used instead of the real host
341 name when looking up or saving the host key in the host key
342 database files. This option is useful for tunneling SSH
343 connections or for multiple servers running on a single host.
344
345 HostName
346 Specifies the real host name to log into. This can be used to
347 specify nicknames or abbreviations for hosts. If the hostname
348 contains the character sequence `%h', then this will be replaced
349 with the host name specified on the command line (this is useful
350 for manipulating unqualified names). The default is the name
351 given on the command line. Numeric IP addresses are also
352 permitted (both on the command line and in HostName
353 specifications).
354
355 IdentitiesOnly
356 Specifies that ssh(1) should only use the authentication identity
357 files configured in the ssh_config files, even if ssh-agent(1)
358 offers more identities. The argument to this keyword must be
359 ``yes'' or ``no''. This option is intended for situations where
360 ssh-agent offers many different identities. The default is
361 ``no''.
362
363 IdentityFile
364 Specifies a file from which the user's DSA, ECDSA or DSA
365 authentication identity is read. The default is ~/.ssh/identity
366 for protocol version 1, and ~/.ssh/id_dsa, ~/.ssh/id_ecdsa and
367 ~/.ssh/id_rsa for protocol version 2. Additionally, any
368 identities represented by the authentication agent will be used
369 for authentication. ssh(1) will try to load certificate
370 information from the filename obtained by appending -cert.pub to
371 the path of a specified IdentityFile.
372
373 The file name may use the tilde syntax to refer to a user's home
374 directory or one of the following escape characters: `%d' (local
375 user's home directory), `%u' (local user name), `%l' (local host
376 name), `%h' (remote host name) or `%r' (remote user name).
377
378 It is possible to have multiple identity files specified in
379 configuration files; all these identities will be tried in
380 sequence. Multiple IdentityFile directives will add to the list
381 of identities tried (this behaviour differs from that of other
382 configuration directives).
383
384 IPQoS Specifies the IPv4 type-of-service or DSCP class for connections.
385 Accepted values are ``af11'', ``af12'', ``af13'', ``af21'',
386 ``af22'', ``af23'', ``af31'', ``af32'', ``af33'', ``af41'',
387 ``af42'', ``af43'', ``cs0'', ``cs1'', ``cs2'', ``cs3'', ``cs4'',
388 ``cs5'', ``cs6'', ``cs7'', ``ef'', ``lowdelay'', ``throughput'',
389 ``reliability'', or a numeric value. This option may take one or
390 two arguments, separated by whitespace. If one argument is
391 specified, it is used as the packet class unconditionally. If
392 two values are specified, the first is automatically selected for
393 interactive sessions and the second for non-interactive sessions.
394 The default is ``lowdelay'' for interactive sessions and
395 ``throughput'' for non-interactive sessions.
396
397 KbdInteractiveAuthentication
398 Specifies whether to use keyboard-interactive authentication.
399 The argument to this keyword must be ``yes'' or ``no''. The
400 default is ``yes''.
401
402 KbdInteractiveDevices
403 Specifies the list of methods to use in keyboard-interactive
404 authentication. Multiple method names must be comma-separated.
405 The default is to use the server specified list. The methods
406 available vary depending on what the server supports. For an
407 OpenSSH server, it may be zero or more of: ``bsdauth'', ``pam'',
408 and ``skey''.
409
410 KexAlgorithms
411 Specifies the available KEX (Key Exchange) algorithms. Multiple
412 algorithms must be comma-separated. The default is:
413
414 ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
415 diffie-hellman-group-exchange-sha256,
416 diffie-hellman-group-exchange-sha1,
417 diffie-hellman-group14-sha1,
418 diffie-hellman-group1-sha1
419
420 LocalCommand
421 Specifies a command to execute on the local machine after
422 successfully connecting to the server. The command string
423 extends to the end of the line, and is executed with the user's
424 shell. The following escape character substitutions will be
425 performed: `%d' (local user's home directory), `%h' (remote host
426 name), `%l' (local host name), `%n' (host name as provided on the
427 command line), `%p' (remote port), `%r' (remote user name) or
428 `%u' (local user name).
429
430 The command is run synchronously and does not have access to the
431 session of the ssh(1) that spawned it. It should not be used for
432 interactive commands.
433
434 This directive is ignored unless PermitLocalCommand has been
435 enabled.
436
437 LocalForward
438 Specifies that a TCP port on the local machine be forwarded over
439 the secure channel to the specified host and port from the remote
440 machine. The first argument must be [bind_address:]port and the
441 second argument must be host:hostport. IPv6 addresses can be
442 specified by enclosing addresses in square brackets. Multiple
443 forwardings may be specified, and additional forwardings can be
444 given on the command line. Only the superuser can forward
445 privileged ports. By default, the local port is bound in
446 accordance with the GatewayPorts setting. However, an explicit
447 bind_address may be used to bind the connection to a specific
448 address. The bind_address of ``localhost'' indicates that the
449 listening port be bound for local use only, while an empty
450 address or `*' indicates that the port should be available from
451 all interfaces.
452
453 LogLevel
454 Gives the verbosity level that is used when logging messages from
455 ssh(1). The possible values are: QUIET, FATAL, ERROR, INFO,
456 VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. The default is INFO.
457 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify
458 higher levels of verbose output.
459
460 MACs Specifies the MAC (message authentication code) algorithms in
461 order of preference. The MAC algorithm is used in protocol
462 version 2 for data integrity protection. Multiple algorithms
463 must be comma-separated. The default is:
464
465 hmac-md5,hmac-sha1,umac-64@openssh.com,
466 hmac-ripemd160,hmac-sha1-96,hmac-md5-96,
467 hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,
468 hmac-sha2-512-96
469
470 NoHostAuthenticationForLocalhost
471 This option can be used if the home directory is shared across
472 machines. In this case localhost will refer to a different
473 machine on each of the machines and the user will get many
474 warnings about changed host keys. However, this option disables
475 host authentication for localhost. The argument to this keyword
476 must be ``yes'' or ``no''. The default is to check the host key
477 for localhost.
478
479 NumberOfPasswordPrompts
480 Specifies the number of password prompts before giving up. The
481 argument to this keyword must be an integer. The default is 3.
482
483 PasswordAuthentication
484 Specifies whether to use password authentication. The argument
485 to this keyword must be ``yes'' or ``no''. The default is
486 ``yes''.
487
488 PermitLocalCommand
489 Allow local command execution via the LocalCommand option or
490 using the !command escape sequence in ssh(1). The argument must
491 be ``yes'' or ``no''. The default is ``no''.
492
493 PKCS11Provider
494 Specifies which PKCS#11 provider to use. The argument to this
495 keyword is the PKCS#11 shared library ssh(1) should use to
496 communicate with a PKCS#11 token providing the user's private RSA
497 key.
498
499 Port Specifies the port number to connect on the remote host. The
500 default is 22.
501
502 PreferredAuthentications
503 Specifies the order in which the client should try protocol 2
504 authentication methods. This allows a client to prefer one
505 method (e.g. keyboard-interactive) over another method (e.g.
506 password). The default is:
507
508 gssapi-with-mic,hostbased,publickey,
509 keyboard-interactive,password
510
511 Protocol
512 Specifies the protocol versions ssh(1) should support in order of
513 preference. The possible values are `1' and `2'. Multiple
514 versions must be comma-separated. When this option is set to
515 ``2,1'' ssh will try version 2 and fall back to version 1 if
516 version 2 is not available. The default is `2'.
517
518 ProxyCommand
519 Specifies the command to use to connect to the server. The
520 command string extends to the end of the line, and is executed
521 with the user's shell. In the command string, any occurrence of
522 `%h' will be substituted by the host name to connect, `%p' by the
523 port, and `%r' by the remote user name. The command can be
524 basically anything, and should read from its standard input and
525 write to its standard output. It should eventually connect an
526 sshd(8) server running on some machine, or execute sshd -i
527 somewhere. Host key management will be done using the HostName
528 of the host being connected (defaulting to the name typed by the
529 user). Setting the command to ``none'' disables this option
530 entirely. Note that CheckHostIP is not available for connects
531 with a proxy command.
532
533 This directive is useful in conjunction with nc(1) and its proxy
534 support. For example, the following directive would connect via
535 an HTTP proxy at 192.0.2.0:
536
537 ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
538
539 PubkeyAuthentication
540 Specifies whether to try public key authentication. The argument
541 to this keyword must be ``yes'' or ``no''. The default is
542 ``yes''. This option applies to protocol version 2 only.
543
544 RekeyLimit
545 Specifies the maximum amount of data that may be transmitted
546 before the session key is renegotiated. The argument is the
547 number of bytes, with an optional suffix of `K', `M', or `G' to
548 indicate Kilobytes, Megabytes, or Gigabytes, respectively. The
549 default is between `1G' and `4G', depending on the cipher. This
550 option applies to protocol version 2 only.
551
552 RemoteForward
553 Specifies that a TCP port on the remote machine be forwarded over
554 the secure channel to the specified host and port from the local
555 machine. The first argument must be [bind_address:]port and the
556 second argument must be host:hostport. IPv6 addresses can be
557 specified by enclosing addresses in square brackets. Multiple
558 forwardings may be specified, and additional forwardings can be
559 given on the command line. Privileged ports can be forwarded
560 only when logging in as root on the remote machine.
561
562 If the port argument is `0', the listen port will be dynamically
563 allocated on the server and reported to the client at run time.
564
565 If the bind_address is not specified, the default is to only bind
566 to loopback addresses. If the bind_address is `*' or an empty
567 string, then the forwarding is requested to listen on all
568 interfaces. Specifying a remote bind_address will only succeed
569 if the server's GatewayPorts option is enabled (see
570 sshd_config(5)).
571
572 RequestTTY
573 Specifies whether to request a pseudo-tty for the session. The
574 argument may be one of: ``no'' (never request a TTY), ``yes''
575 (always request a TTY when standard input is a TTY), ``force''
576 (always request a TTY) or ``auto'' (request a TTY when opening a
577 login session). This option mirrors the -t and -T flags for
578 ssh(1).
579
580 RhostsRSAAuthentication
581 Specifies whether to try rhosts based authentication with RSA
582 host authentication. The argument must be ``yes'' or ``no''.
583 The default is ``no''. This option applies to protocol version 1
584 only and requires ssh(1) to be setuid root.
585
586 RSAAuthentication
587 Specifies whether to try RSA authentication. The argument to
588 this keyword must be ``yes'' or ``no''. RSA authentication will
589 only be attempted if the identity file exists, or an
590 authentication agent is running. The default is ``yes''. Note
591 that this option applies to protocol version 1 only.
592
593 SendEnv
594 Specifies what variables from the local environ(7) should be sent
595 to the server. Note that environment passing is only supported
596 for protocol 2. The server must also support it, and the server
597 must be configured to accept these environment variables. Refer
598 to AcceptEnv in sshd_config(5) for how to configure the server.
599 Variables are specified by name, which may contain wildcard
600 characters. Multiple environment variables may be separated by
601 whitespace or spread across multiple SendEnv directives. The
602 default is not to send any environment variables.
603
604 See PATTERNS for more information on patterns.
605
606 ServerAliveCountMax
607 Sets the number of server alive messages (see below) which may be
608 sent without ssh(1) receiving any messages back from the server.
609 If this threshold is reached while server alive messages are
610 being sent, ssh will disconnect from the server, terminating the
611 session. It is important to note that the use of server alive
612 messages is very different from TCPKeepAlive (below). The server
613 alive messages are sent through the encrypted channel and
614 therefore will not be spoofable. The TCP keepalive option
615 enabled by TCPKeepAlive is spoofable. The server alive mechanism
616 is valuable when the client or server depend on knowing when a
617 connection has become inactive.
618
619 The default value is 3. If, for example, ServerAliveInterval
620 (see below) is set to 15 and ServerAliveCountMax is left at the
621 default, if the server becomes unresponsive, ssh will disconnect
622 after approximately 45 seconds. This option applies to protocol
623 version 2 only.
624
625 ServerAliveInterval
626 Sets a timeout interval in seconds after which if no data has
627 been received from the server, ssh(1) will send a message through
628 the encrypted channel to request a response from the server. The
629 default is 0, indicating that these messages will not be sent to
630 the server. This option applies to protocol version 2 only.
631
632 StrictHostKeyChecking
633 If this flag is set to ``yes'', ssh(1) will never automatically
634 add host keys to the ~/.ssh/known_hosts file, and refuses to
635 connect to hosts whose host key has changed. This provides
636 maximum protection against trojan horse attacks, though it can be
637 annoying when the /etc/ssh/ssh_known_hosts file is poorly
638 maintained or when connections to new hosts are frequently made.
639 This option forces the user to manually add all new hosts. If
640 this flag is set to ``no'', ssh will automatically add new host
641 keys to the user known hosts files. If this flag is set to
642 ``ask'', new host keys will be added to the user known host files
643 only after the user has confirmed that is what they really want
644 to do, and ssh will refuse to connect to hosts whose host key has
645 changed. The host keys of known hosts will be verified
646 automatically in all cases. The argument must be ``yes'',
647 ``no'', or ``ask''. The default is ``ask''.
648
649 TCPKeepAlive
650 Specifies whether the system should send TCP keepalive messages
651 to the other side. If they are sent, death of the connection or
652 crash of one of the machines will be properly noticed. However,
653 this means that connections will die if the route is down
654 temporarily, and some people find it annoying.
655
656 The default is ``yes'' (to send TCP keepalive messages), and the
657 client will notice if the network goes down or the remote host
658 dies. This is important in scripts, and many users want it too.
659
660 To disable TCP keepalive messages, the value should be set to
661 ``no''.
662
663 Tunnel Request tun(4) device forwarding between the client and the
664 server. The argument must be ``yes'', ``point-to-point'' (layer
665 3), ``ethernet'' (layer 2), or ``no''. Specifying ``yes''
666 requests the default tunnel mode, which is ``point-to-point''.
667 The default is ``no''.
668
669 TunnelDevice
670 Specifies the tun(4) devices to open on the client (local_tun)
671 and the server (remote_tun).
672
673 The argument must be local_tun[:remote_tun]. The devices may be
674 specified by numerical ID or the keyword ``any'', which uses the
675 next available tunnel device. If remote_tun is not specified, it
676 defaults to ``any''. The default is ``any:any''.
677
678 UsePrivilegedPort
679 Specifies whether to use a privileged port for outgoing
680 connections. The argument must be ``yes'' or ``no''. The
681 default is ``no''. If set to ``yes'', ssh(1) must be setuid
682 root. Note that this option must be set to ``yes'' for
683 RhostsRSAAuthentication with older servers.
684
685 User Specifies the user to log in as. This can be useful when a
686 different user name is used on different machines. This saves
687 the trouble of having to remember to give the user name on the
688 command line.
689
690 UserKnownHostsFile
691 Specifies one or more files to use for the user host key
692 database, separated by whitespace. The default is
693 ~/.ssh/known_hosts, ~/.ssh/known_hosts2.
694
695 VerifyHostKeyDNS
696 Specifies whether to verify the remote key using DNS and SSHFP
697 resource records. If this option is set to ``yes'', the client
698 will implicitly trust keys that match a secure fingerprint from
699 DNS. Insecure fingerprints will be handled as if this option was
700 set to ``ask''. If this option is set to ``ask'', information on
701 fingerprint match will be displayed, but the user will still need
702 to confirm new host keys according to the StrictHostKeyChecking
703 option. The argument must be ``yes'', ``no'', or ``ask''. The
704 default is ``no''. Note that this option applies to protocol
705 version 2 only.
706
707 See also VERIFYING HOST KEYS in ssh(1).
708
709 VisualHostKey
710 If this flag is set to ``yes'', an ASCII art representation of
711 the remote host key fingerprint is printed in addition to the hex
712 fingerprint string at login and for unknown host keys. If this
713 flag is set to ``no'', no fingerprint strings are printed at
714 login and only the hex fingerprint string will be printed for
715 unknown host keys. The default is ``no''.
716
717 XAuthLocation
718 Specifies the full pathname of the xauth(1) program. The default
719 is /usr/X11R6/bin/xauth.
720
721PATTERNS
722 A pattern consists of zero or more non-whitespace characters, `*' (a
723 wildcard that matches zero or more characters), or `?' (a wildcard that
724 matches exactly one character). For example, to specify a set of
725 declarations for any host in the ``.co.uk'' set of domains, the following
726 pattern could be used:
727
728 Host *.co.uk
729
730 The following pattern would match any host in the 192.168.0.[0-9] network
731 range:
732
733 Host 192.168.0.?
734
735 A pattern-list is a comma-separated list of patterns. Patterns within
736 pattern-lists may be negated by preceding them with an exclamation mark
737 (`!'). For example, to allow a key to be used from anywhere within an
738 organisation except from the ``dialup'' pool, the following entry (in
739 authorized_keys) could be used:
740
741 from="!*.dialup.example.com,*.example.com"
742
743FILES
744 ~/.ssh/config
745 This is the per-user configuration file. The format of this file
746 is described above. This file is used by the SSH client.
747 Because of the potential for abuse, this file must have strict
748 permissions: read/write for the user, and not accessible by
749 others.
750
751 /etc/ssh/ssh_config
752 Systemwide configuration file. This file provides defaults for
753 those values that are not specified in the user's configuration
754 file, and for those users who do not have a configuration file.
755 This file must be world-readable.
756
757SEE ALSO
758 ssh(1)
759
760AUTHORS
761 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
762 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
763 de Raadt and Dug Song removed many bugs, re-added newer features and
764 created OpenSSH. Markus Friedl contributed the support for SSH protocol
765 versions 1.5 and 2.0.
766
767OpenBSD 5.0 September 9, 2011 OpenBSD 5.0
diff --git a/sshd.0 b/sshd.0
new file mode 100644
index 000000000..ddca81918
--- /dev/null
+++ b/sshd.0
@@ -0,0 +1,636 @@
1SSHD(8) OpenBSD System Manager's Manual SSHD(8)
2
3NAME
4 sshd - OpenSSH SSH daemon
5
6SYNOPSIS
7 sshd [-46DdeiqTt] [-b bits] [-C connection_spec]
8 [-c host_certificate_file] [-f config_file] [-g login_grace_time]
9 [-h host_key_file] [-k key_gen_time] [-o option] [-p port] [-u len]
10
11DESCRIPTION
12 sshd (OpenSSH Daemon) is the daemon program for ssh(1). Together these
13 programs replace rlogin(1) and rsh(1), and provide secure encrypted
14 communications between two untrusted hosts over an insecure network.
15
16 sshd listens for connections from clients. It is normally started at
17 boot from /etc/rc. It forks a new daemon for each incoming connection.
18 The forked daemons handle key exchange, encryption, authentication,
19 command execution, and data exchange.
20
21 sshd can be configured using command-line options or a configuration file
22 (by default sshd_config(5)); command-line options override values
23 specified in the configuration file. sshd rereads its configuration file
24 when it receives a hangup signal, SIGHUP, by executing itself with the
25 name and options it was started with, e.g. /usr/sbin/sshd.
26
27 The options are as follows:
28
29 -4 Forces sshd to use IPv4 addresses only.
30
31 -6 Forces sshd to use IPv6 addresses only.
32
33 -b bits
34 Specifies the number of bits in the ephemeral protocol version 1
35 server key (default 1024).
36
37 -C connection_spec
38 Specify the connection parameters to use for the -T extended test
39 mode. If provided, any Match directives in the configuration
40 file that would apply to the specified user, host, and address
41 will be set before the configuration is written to standard
42 output. The connection parameters are supplied as keyword=value
43 pairs. The keywords are ``user'', ``host'', and ``addr''. All
44 are required and may be supplied in any order, either with
45 multiple -C options or as a comma-separated list.
46
47 -c host_certificate_file
48 Specifies a path to a certificate file to identify sshd during
49 key exchange. The certificate file must match a host key file
50 specified using the -h option or the HostKey configuration
51 directive.
52
53 -D When this option is specified, sshd will not detach and does not
54 become a daemon. This allows easy monitoring of sshd.
55
56 -d Debug mode. The server sends verbose debug output to standard
57 error, and does not put itself in the background. The server
58 also will not fork and will only process one connection. This
59 option is only intended for debugging for the server. Multiple
60 -d options increase the debugging level. Maximum is 3.
61
62 -e When this option is specified, sshd will send the output to the
63 standard error instead of the system log.
64
65 -f config_file
66 Specifies the name of the configuration file. The default is
67 /etc/ssh/sshd_config. sshd refuses to start if there is no
68 configuration file.
69
70 -g login_grace_time
71 Gives the grace time for clients to authenticate themselves
72 (default 120 seconds). If the client fails to authenticate the
73 user within this many seconds, the server disconnects and exits.
74 A value of zero indicates no limit.
75
76 -h host_key_file
77 Specifies a file from which a host key is read. This option must
78 be given if sshd is not run as root (as the normal host key files
79 are normally not readable by anyone but root). The default is
80 /etc/ssh/ssh_host_key for protocol version 1, and
81 /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_ecdsa_key and
82 /etc/ssh/ssh_host_rsa_key for protocol version 2. It is possible
83 to have multiple host key files for the different protocol
84 versions and host key algorithms.
85
86 -i Specifies that sshd is being run from inetd(8). sshd is normally
87 not run from inetd because it needs to generate the server key
88 before it can respond to the client, and this may take tens of
89 seconds. Clients would have to wait too long if the key was
90 regenerated every time. However, with small key sizes (e.g. 512)
91 using sshd from inetd may be feasible.
92
93 -k key_gen_time
94 Specifies how often the ephemeral protocol version 1 server key
95 is regenerated (default 3600 seconds, or one hour). The
96 motivation for regenerating the key fairly often is that the key
97 is not stored anywhere, and after about an hour it becomes
98 impossible to recover the key for decrypting intercepted
99 communications even if the machine is cracked into or physically
100 seized. A value of zero indicates that the key will never be
101 regenerated.
102
103 -o option
104 Can be used to give options in the format used in the
105 configuration file. This is useful for specifying options for
106 which there is no separate command-line flag. For full details
107 of the options, and their values, see sshd_config(5).
108
109 -p port
110 Specifies the port on which the server listens for connections
111 (default 22). Multiple port options are permitted. Ports
112 specified in the configuration file with the Port option are
113 ignored when a command-line port is specified. Ports specified
114 using the ListenAddress option override command-line ports.
115
116 -q Quiet mode. Nothing is sent to the system log. Normally the
117 beginning, authentication, and termination of each connection is
118 logged.
119
120 -T Extended test mode. Check the validity of the configuration
121 file, output the effective configuration to stdout and then exit.
122 Optionally, Match rules may be applied by specifying the
123 connection parameters using one or more -C options.
124
125 -t Test mode. Only check the validity of the configuration file and
126 sanity of the keys. This is useful for updating sshd reliably as
127 configuration options may change.
128
129 -u len This option is used to specify the size of the field in the utmp
130 structure that holds the remote host name. If the resolved host
131 name is longer than len, the dotted decimal value will be used
132 instead. This allows hosts with very long host names that
133 overflow this field to still be uniquely identified. Specifying
134 -u0 indicates that only dotted decimal addresses should be put
135 into the utmp file. -u0 may also be used to prevent sshd from
136 making DNS requests unless the authentication mechanism or
137 configuration requires it. Authentication mechanisms that may
138 require DNS include RhostsRSAAuthentication,
139 HostbasedAuthentication, and using a from="pattern-list" option
140 in a key file. Configuration options that require DNS include
141 using a USER@HOST pattern in AllowUsers or DenyUsers.
142
143AUTHENTICATION
144 The OpenSSH SSH daemon supports SSH protocols 1 and 2. The default is to
145 use protocol 2 only, though this can be changed via the Protocol option
146 in sshd_config(5). Protocol 2 supports DSA, ECDSA and RSA keys; protocol
147 1 only supports RSA keys. For both protocols, each host has a host-
148 specific key, normally 2048 bits, used to identify the host.
149
150 Forward security for protocol 1 is provided through an additional server
151 key, normally 768 bits, generated when the server starts. This key is
152 normally regenerated every hour if it has been used, and is never stored
153 on disk. Whenever a client connects, the daemon responds with its public
154 host and server keys. The client compares the RSA host key against its
155 own database to verify that it has not changed. The client then
156 generates a 256-bit random number. It encrypts this random number using
157 both the host key and the server key, and sends the encrypted number to
158 the server. Both sides then use this random number as a session key
159 which is used to encrypt all further communications in the session. The
160 rest of the session is encrypted using a conventional cipher, currently
161 Blowfish or 3DES, with 3DES being used by default. The client selects
162 the encryption algorithm to use from those offered by the server.
163
164 For protocol 2, forward security is provided through a Diffie-Hellman key
165 agreement. This key agreement results in a shared session key. The rest
166 of the session is encrypted using a symmetric cipher, currently 128-bit
167 AES, Blowfish, 3DES, CAST128, Arcfour, 192-bit AES, or 256-bit AES. The
168 client selects the encryption algorithm to use from those offered by the
169 server. Additionally, session integrity is provided through a
170 cryptographic message authentication code (hmac-md5, hmac-sha1, umac-64,
171 hmac-ripemd160, hmac-sha2-256 or hmac-sha2-512).
172
173 Finally, the server and the client enter an authentication dialog. The
174 client tries to authenticate itself using host-based authentication,
175 public key authentication, challenge-response authentication, or password
176 authentication.
177
178 Regardless of the authentication type, the account is checked to ensure
179 that it is accessible. An account is not accessible if it is locked,
180 listed in DenyUsers or its group is listed in DenyGroups . The
181 definition of a locked account is system dependant. Some platforms have
182 their own account database (eg AIX) and some modify the passwd field (
183 `*LK*' on Solaris and UnixWare, `*' on HP-UX, containing `Nologin' on
184 Tru64, a leading `*LOCKED*' on FreeBSD and a leading `!' on most
185 Linuxes). If there is a requirement to disable password authentication
186 for the account while allowing still public-key, then the passwd field
187 should be set to something other than these values (eg `NP' or `*NP*' ).
188
189 If the client successfully authenticates itself, a dialog for preparing
190 the session is entered. At this time the client may request things like
191 allocating a pseudo-tty, forwarding X11 connections, forwarding TCP
192 connections, or forwarding the authentication agent connection over the
193 secure channel.
194
195 After this, the client either requests a shell or execution of a command.
196 The sides then enter session mode. In this mode, either side may send
197 data at any time, and such data is forwarded to/from the shell or command
198 on the server side, and the user terminal in the client side.
199
200 When the user program terminates and all forwarded X11 and other
201 connections have been closed, the server sends command exit status to the
202 client, and both sides exit.
203
204LOGIN PROCESS
205 When a user successfully logs in, sshd does the following:
206
207 1. If the login is on a tty, and no command has been specified,
208 prints last login time and /etc/motd (unless prevented in the
209 configuration file or by ~/.hushlogin; see the FILES section).
210
211 2. If the login is on a tty, records login time.
212
213 3. Checks /etc/nologin; if it exists, prints contents and quits
214 (unless root).
215
216 4. Changes to run with normal user privileges.
217
218 5. Sets up basic environment.
219
220 6. Reads the file ~/.ssh/environment, if it exists, and users are
221 allowed to change their environment. See the
222 PermitUserEnvironment option in sshd_config(5).
223
224 7. Changes to user's home directory.
225
226 8. If ~/.ssh/rc exists, runs it; else if /etc/ssh/sshrc exists,
227 runs it; otherwise runs xauth. The ``rc'' files are given the
228 X11 authentication protocol and cookie in standard input. See
229 SSHRC, below.
230
231 9. Runs user's shell or command.
232
233SSHRC
234 If the file ~/.ssh/rc exists, sh(1) runs it after reading the environment
235 files but before starting the user's shell or command. It must not
236 produce any output on stdout; stderr must be used instead. If X11
237 forwarding is in use, it will receive the "proto cookie" pair in its
238 standard input (and DISPLAY in its environment). The script must call
239 xauth(1) because sshd will not run xauth automatically to add X11
240 cookies.
241
242 The primary purpose of this file is to run any initialization routines
243 which may be needed before the user's home directory becomes accessible;
244 AFS is a particular example of such an environment.
245
246 This file will probably contain some initialization code followed by
247 something similar to:
248
249 if read proto cookie && [ -n "$DISPLAY" ]; then
250 if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
251 # X11UseLocalhost=yes
252 echo add unix:`echo $DISPLAY |
253 cut -c11-` $proto $cookie
254 else
255 # X11UseLocalhost=no
256 echo add $DISPLAY $proto $cookie
257 fi | xauth -q -
258 fi
259
260 If this file does not exist, /etc/ssh/sshrc is run, and if that does not
261 exist either, xauth is used to add the cookie.
262
263AUTHORIZED_KEYS FILE FORMAT
264 AuthorizedKeysFile specifies the files containing public keys for public
265 key authentication; if none is specified, the default is
266 ~/.ssh/authorized_keys and ~/.ssh/authorized_keys2. Each line of the
267 file contains one key (empty lines and lines starting with a `#' are
268 ignored as comments). Protocol 1 public keys consist of the following
269 space-separated fields: options, bits, exponent, modulus, comment.
270 Protocol 2 public key consist of: options, keytype, base64-encoded key,
271 comment. The options field is optional; its presence is determined by
272 whether the line starts with a number or not (the options field never
273 starts with a number). The bits, exponent, modulus, and comment fields
274 give the RSA key for protocol version 1; the comment field is not used
275 for anything (but may be convenient for the user to identify the key).
276 For protocol version 2 the keytype is ``ecdsa-sha2-nistp256'',
277 ``ecdsa-sha2-nistp384'', ``ecdsa-sha2-nistp521'', ``ssh-dss'' or
278 ``ssh-rsa''.
279
280 Note that lines in this file are usually several hundred bytes long
281 (because of the size of the public key encoding) up to a limit of 8
282 kilobytes, which permits DSA keys up to 8 kilobits and RSA keys up to 16
283 kilobits. You don't want to type them in; instead, copy the
284 identity.pub, id_dsa.pub, id_ecdsa.pub, or the id_rsa.pub file and edit
285 it.
286
287 sshd enforces a minimum RSA key modulus size for protocol 1 and protocol
288 2 keys of 768 bits.
289
290 The options (if present) consist of comma-separated option
291 specifications. No spaces are permitted, except within double quotes.
292 The following option specifications are supported (note that option
293 keywords are case-insensitive):
294
295 cert-authority
296 Specifies that the listed key is a certification authority (CA)
297 that is trusted to validate signed certificates for user
298 authentication.
299
300 Certificates may encode access restrictions similar to these key
301 options. If both certificate restrictions and key options are
302 present, the most restrictive union of the two is applied.
303
304 command="command"
305 Specifies that the command is executed whenever this key is used
306 for authentication. The command supplied by the user (if any) is
307 ignored. The command is run on a pty if the client requests a
308 pty; otherwise it is run without a tty. If an 8-bit clean
309 channel is required, one must not request a pty or should specify
310 no-pty. A quote may be included in the command by quoting it
311 with a backslash. This option might be useful to restrict
312 certain public keys to perform just a specific operation. An
313 example might be a key that permits remote backups but nothing
314 else. Note that the client may specify TCP and/or X11 forwarding
315 unless they are explicitly prohibited. The command originally
316 supplied by the client is available in the SSH_ORIGINAL_COMMAND
317 environment variable. Note that this option applies to shell,
318 command or subsystem execution. Also note that this command may
319 be superseded by either a sshd_config(5) ForceCommand directive
320 or a command embedded in a certificate.
321
322 environment="NAME=value"
323 Specifies that the string is to be added to the environment when
324 logging in using this key. Environment variables set this way
325 override other default environment values. Multiple options of
326 this type are permitted. Environment processing is disabled by
327 default and is controlled via the PermitUserEnvironment option.
328 This option is automatically disabled if UseLogin is enabled.
329
330 from="pattern-list"
331 Specifies that in addition to public key authentication, either
332 the canonical name of the remote host or its IP address must be
333 present in the comma-separated list of patterns. See PATTERNS in
334 ssh_config(5) for more information on patterns.
335
336 In addition to the wildcard matching that may be applied to
337 hostnames or addresses, a from stanza may match IP addresses
338 using CIDR address/masklen notation.
339
340 The purpose of this option is to optionally increase security:
341 public key authentication by itself does not trust the network or
342 name servers or anything (but the key); however, if somebody
343 somehow steals the key, the key permits an intruder to log in
344 from anywhere in the world. This additional option makes using a
345 stolen key more difficult (name servers and/or routers would have
346 to be compromised in addition to just the key).
347
348 no-agent-forwarding
349 Forbids authentication agent forwarding when this key is used for
350 authentication.
351
352 no-port-forwarding
353 Forbids TCP forwarding when this key is used for authentication.
354 Any port forward requests by the client will return an error.
355 This might be used, e.g. in connection with the command option.
356
357 no-pty Prevents tty allocation (a request to allocate a pty will fail).
358
359 no-user-rc
360 Disables execution of ~/.ssh/rc.
361
362 no-X11-forwarding
363 Forbids X11 forwarding when this key is used for authentication.
364 Any X11 forward requests by the client will return an error.
365
366 permitopen="host:port"
367 Limit local ``ssh -L'' port forwarding such that it may only
368 connect to the specified host and port. IPv6 addresses can be
369 specified by enclosing the address in square brackets. Multiple
370 permitopen options may be applied separated by commas. No
371 pattern matching is performed on the specified hostnames, they
372 must be literal domains or addresses. A port specification of *
373 matches any port.
374
375 principals="principals"
376 On a cert-authority line, specifies allowed principals for
377 certificate authentication as a comma-separated list. At least
378 one name from the list must appear in the certificate's list of
379 principals for the certificate to be accepted. This option is
380 ignored for keys that are not marked as trusted certificate
381 signers using the cert-authority option.
382
383 tunnel="n"
384 Force a tun(4) device on the server. Without this option, the
385 next available device will be used if the client requests a
386 tunnel.
387
388 An example authorized_keys file:
389
390 # Comments allowed at start of line
391 ssh-rsa AAAAB3Nza...LiPk== user@example.net
392 from="*.sales.example.net,!pc.sales.example.net" ssh-rsa
393 AAAAB2...19Q== john@example.net
394 command="dump /home",no-pty,no-port-forwarding ssh-dss
395 AAAAC3...51R== example.net
396 permitopen="192.0.2.1:80",permitopen="192.0.2.2:25" ssh-dss
397 AAAAB5...21S==
398 tunnel="0",command="sh /etc/netstart tun0" ssh-rsa AAAA...==
399 jane@example.net
400
401SSH_KNOWN_HOSTS FILE FORMAT
402 The /etc/ssh/ssh_known_hosts and ~/.ssh/known_hosts files contain host
403 public keys for all known hosts. The global file should be prepared by
404 the administrator (optional), and the per-user file is maintained
405 automatically: whenever the user connects from an unknown host, its key
406 is added to the per-user file.
407
408 Each line in these files contains the following fields: markers
409 (optional), hostnames, bits, exponent, modulus, comment. The fields are
410 separated by spaces.
411
412 The marker is optional, but if it is present then it must be one of
413 ``@cert-authority'', to indicate that the line contains a certification
414 authority (CA) key, or ``@revoked'', to indicate that the key contained
415 on the line is revoked and must not ever be accepted. Only one marker
416 should be used on a key line.
417
418 Hostnames is a comma-separated list of patterns (`*' and `?' act as
419 wildcards); each pattern in turn is matched against the canonical host
420 name (when authenticating a client) or against the user-supplied name
421 (when authenticating a server). A pattern may also be preceded by `!' to
422 indicate negation: if the host name matches a negated pattern, it is not
423 accepted (by that line) even if it matched another pattern on the line.
424 A hostname or address may optionally be enclosed within `[' and `]'
425 brackets then followed by `:' and a non-standard port number.
426
427 Alternately, hostnames may be stored in a hashed form which hides host
428 names and addresses should the file's contents be disclosed. Hashed
429 hostnames start with a `|' character. Only one hashed hostname may
430 appear on a single line and none of the above negation or wildcard
431 operators may be applied.
432
433 Bits, exponent, and modulus are taken directly from the RSA host key;
434 they can be obtained, for example, from /etc/ssh/ssh_host_key.pub. The
435 optional comment field continues to the end of the line, and is not used.
436
437 Lines starting with `#' and empty lines are ignored as comments.
438
439 When performing host authentication, authentication is accepted if any
440 matching line has the proper key; either one that matches exactly or, if
441 the server has presented a certificate for authentication, the key of the
442 certification authority that signed the certificate. For a key to be
443 trusted as a certification authority, it must use the ``@cert-authority''
444 marker described above.
445
446 The known hosts file also provides a facility to mark keys as revoked,
447 for example when it is known that the associated private key has been
448 stolen. Revoked keys are specified by including the ``@revoked'' marker
449 at the beginning of the key line, and are never accepted for
450 authentication or as certification authorities, but instead will produce
451 a warning from ssh(1) when they are encountered.
452
453 It is permissible (but not recommended) to have several lines or
454 different host keys for the same names. This will inevitably happen when
455 short forms of host names from different domains are put in the file. It
456 is possible that the files contain conflicting information;
457 authentication is accepted if valid information can be found from either
458 file.
459
460 Note that the lines in these files are typically hundreds of characters
461 long, and you definitely don't want to type in the host keys by hand.
462 Rather, generate them by a script, ssh-keyscan(1) or by taking
463 /etc/ssh/ssh_host_key.pub and adding the host names at the front.
464 ssh-keygen(1) also offers some basic automated editing for
465 ~/.ssh/known_hosts including removing hosts matching a host name and
466 converting all host names to their hashed representations.
467
468 An example ssh_known_hosts file:
469
470 # Comments allowed at start of line
471 closenet,...,192.0.2.53 1024 37 159...93 closenet.example.net
472 cvs.example.net,192.0.2.10 ssh-rsa AAAA1234.....=
473 # A hashed hostname
474 |1|JfKTdBh7rNbXkVAQCRp4OQoPfmI=|USECr3SWf1JUPsms5AqfD5QfxkM= ssh-rsa
475 AAAA1234.....=
476 # A revoked key
477 @revoked * ssh-rsa AAAAB5W...
478 # A CA key, accepted for any host in *.mydomain.com or *.mydomain.org
479 @cert-authority *.mydomain.org,*.mydomain.com ssh-rsa AAAAB5W...
480
481FILES
482 ~/.hushlogin
483 This file is used to suppress printing the last login time and
484 /etc/motd, if PrintLastLog and PrintMotd, respectively, are
485 enabled. It does not suppress printing of the banner specified
486 by Banner.
487
488 ~/.rhosts
489 This file is used for host-based authentication (see ssh(1) for
490 more information). On some machines this file may need to be
491 world-readable if the user's home directory is on an NFS
492 partition, because sshd reads it as root. Additionally, this
493 file must be owned by the user, and must not have write
494 permissions for anyone else. The recommended permission for most
495 machines is read/write for the user, and not accessible by
496 others.
497
498 ~/.shosts
499 This file is used in exactly the same way as .rhosts, but allows
500 host-based authentication without permitting login with
501 rlogin/rsh.
502
503 ~/.ssh/
504 This directory is the default location for all user-specific
505 configuration and authentication information. There is no
506 general requirement to keep the entire contents of this directory
507 secret, but the recommended permissions are read/write/execute
508 for the user, and not accessible by others.
509
510 ~/.ssh/authorized_keys
511 Lists the public keys (DSA/ECDSA/RSA) that can be used for
512 logging in as this user. The format of this file is described
513 above. The content of the file is not highly sensitive, but the
514 recommended permissions are read/write for the user, and not
515 accessible by others.
516
517 If this file, the ~/.ssh directory, or the user's home directory
518 are writable by other users, then the file could be modified or
519 replaced by unauthorized users. In this case, sshd will not
520 allow it to be used unless the StrictModes option has been set to
521 ``no''.
522
523 ~/.ssh/environment
524 This file is read into the environment at login (if it exists).
525 It can only contain empty lines, comment lines (that start with
526 `#'), and assignment lines of the form name=value. The file
527 should be writable only by the user; it need not be readable by
528 anyone else. Environment processing is disabled by default and
529 is controlled via the PermitUserEnvironment option.
530
531 ~/.ssh/known_hosts
532 Contains a list of host keys for all hosts the user has logged
533 into that are not already in the systemwide list of known host
534 keys. The format of this file is described above. This file
535 should be writable only by root/the owner and can, but need not
536 be, world-readable.
537
538 ~/.ssh/rc
539 Contains initialization routines to be run before the user's home
540 directory becomes accessible. This file should be writable only
541 by the user, and need not be readable by anyone else.
542
543 /etc/hosts.allow
544 /etc/hosts.deny
545 Access controls that should be enforced by tcp-wrappers are
546 defined here. Further details are described in hosts_access(5).
547
548 /etc/hosts.equiv
549 This file is for host-based authentication (see ssh(1)). It
550 should only be writable by root.
551
552 /etc/moduli
553 Contains Diffie-Hellman groups used for the "Diffie-Hellman Group
554 Exchange". The file format is described in moduli(5).
555
556 /etc/motd
557 See motd(5).
558
559 /etc/nologin
560 If this file exists, sshd refuses to let anyone except root log
561 in. The contents of the file are displayed to anyone trying to
562 log in, and non-root connections are refused. The file should be
563 world-readable.
564
565 /etc/shosts.equiv
566 This file is used in exactly the same way as hosts.equiv, but
567 allows host-based authentication without permitting login with
568 rlogin/rsh.
569
570 /etc/ssh/ssh_host_key
571 /etc/ssh/ssh_host_dsa_key
572 /etc/ssh/ssh_host_ecdsa_key
573 /etc/ssh/ssh_host_rsa_key
574 These three files contain the private parts of the host keys.
575 These files should only be owned by root, readable only by root,
576 and not accessible to others. Note that sshd does not start if
577 these files are group/world-accessible.
578
579 /etc/ssh/ssh_host_key.pub
580 /etc/ssh/ssh_host_dsa_key.pub
581 /etc/ssh/ssh_host_ecdsa_key.pub
582 /etc/ssh/ssh_host_rsa_key.pub
583 These three files contain the public parts of the host keys.
584 These files should be world-readable but writable only by root.
585 Their contents should match the respective private parts. These
586 files are not really used for anything; they are provided for the
587 convenience of the user so their contents can be copied to known
588 hosts files. These files are created using ssh-keygen(1).
589
590 /etc/ssh/ssh_known_hosts
591 Systemwide list of known host keys. This file should be prepared
592 by the system administrator to contain the public host keys of
593 all machines in the organization. The format of this file is
594 described above. This file should be writable only by root/the
595 owner and should be world-readable.
596
597 /etc/ssh/sshd_config
598 Contains configuration data for sshd. The file format and
599 configuration options are described in sshd_config(5).
600
601 /etc/ssh/sshrc
602 Similar to ~/.ssh/rc, it can be used to specify machine-specific
603 login-time initializations globally. This file should be
604 writable only by root, and should be world-readable.
605
606 /var/empty
607 chroot(2) directory used by sshd during privilege separation in
608 the pre-authentication phase. The directory should not contain
609 any files and must be owned by root and not group or world-
610 writable.
611
612 /var/run/sshd.pid
613 Contains the process ID of the sshd listening for connections (if
614 there are several daemons running concurrently for different
615 ports, this contains the process ID of the one started last).
616 The content of this file is not sensitive; it can be world-
617 readable.
618
619SEE ALSO
620 scp(1), sftp(1), ssh(1), ssh-add(1), ssh-agent(1), ssh-keygen(1),
621 ssh-keyscan(1), chroot(2), hosts_access(5), login.conf(5), moduli(5),
622 sshd_config(5), inetd(8), sftp-server(8)
623
624AUTHORS
625 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
626 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
627 de Raadt and Dug Song removed many bugs, re-added newer features and
628 created OpenSSH. Markus Friedl contributed the support for SSH protocol
629 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support
630 for privilege separation.
631
632CAVEATS
633 System security is not improved unless rshd, rlogind, and rexecd are
634 disabled (thus completely disabling rlogin and rsh into the machine).
635
636OpenBSD 5.0 September 23, 2011 OpenBSD 5.0
diff --git a/sshd_config.0 b/sshd_config.0
new file mode 100644
index 000000000..9022f8760
--- /dev/null
+++ b/sshd_config.0
@@ -0,0 +1,718 @@
1SSHD_CONFIG(5) OpenBSD Programmer's Manual SSHD_CONFIG(5)
2
3NAME
4 sshd_config - OpenSSH SSH daemon configuration file
5
6SYNOPSIS
7 /etc/ssh/sshd_config
8
9DESCRIPTION
10 sshd(8) reads configuration data from /etc/ssh/sshd_config (or the file
11 specified with -f on the command line). The file contains keyword-
12 argument pairs, one per line. Lines starting with `#' and empty lines
13 are interpreted as comments. Arguments may optionally be enclosed in
14 double quotes (") in order to represent arguments containing spaces.
15
16 The possible keywords and their meanings are as follows (note that
17 keywords are case-insensitive and arguments are case-sensitive):
18
19 AcceptEnv
20 Specifies what environment variables sent by the client will be
21 copied into the session's environ(7). See SendEnv in
22 ssh_config(5) for how to configure the client. Note that
23 environment passing is only supported for protocol 2. Variables
24 are specified by name, which may contain the wildcard characters
25 `*' and `?'. Multiple environment variables may be separated by
26 whitespace or spread across multiple AcceptEnv directives. Be
27 warned that some environment variables could be used to bypass
28 restricted user environments. For this reason, care should be
29 taken in the use of this directive. The default is not to accept
30 any environment variables.
31
32 AddressFamily
33 Specifies which address family should be used by sshd(8). Valid
34 arguments are ``any'', ``inet'' (use IPv4 only), or ``inet6''
35 (use IPv6 only). The default is ``any''.
36
37 AllowAgentForwarding
38 Specifies whether ssh-agent(1) forwarding is permitted. The
39 default is ``yes''. Note that disabling agent forwarding does
40 not improve security unless users are also denied shell access,
41 as they can always install their own forwarders.
42
43 AllowGroups
44 This keyword can be followed by a list of group name patterns,
45 separated by spaces. If specified, login is allowed only for
46 users whose primary group or supplementary group list matches one
47 of the patterns. Only group names are valid; a numerical group
48 ID is not recognized. By default, login is allowed for all
49 groups. The allow/deny directives are processed in the following
50 order: DenyUsers, AllowUsers, DenyGroups, and finally
51 AllowGroups.
52
53 See PATTERNS in ssh_config(5) for more information on patterns.
54
55 AllowTcpForwarding
56 Specifies whether TCP forwarding is permitted. The default is
57 ``yes''. Note that disabling TCP forwarding does not improve
58 security unless users are also denied shell access, as they can
59 always install their own forwarders.
60
61 AllowUsers
62 This keyword can be followed by a list of user name patterns,
63 separated by spaces. If specified, login is allowed only for
64 user names that match one of the patterns. Only user names are
65 valid; a numerical user ID is not recognized. By default, login
66 is allowed for all users. If the pattern takes the form
67 USER@HOST then USER and HOST are separately checked, restricting
68 logins to particular users from particular hosts. The allow/deny
69 directives are processed in the following order: DenyUsers,
70 AllowUsers, DenyGroups, and finally AllowGroups.
71
72 See PATTERNS in ssh_config(5) for more information on patterns.
73
74 AuthorizedKeysFile
75 Specifies the file that contains the public keys that can be used
76 for user authentication. The format is described in the
77 AUTHORIZED_KEYS FILE FORMAT section of sshd(8).
78 AuthorizedKeysFile may contain tokens of the form %T which are
79 substituted during connection setup. The following tokens are
80 defined: %% is replaced by a literal '%', %h is replaced by the
81 home directory of the user being authenticated, and %u is
82 replaced by the username of that user. After expansion,
83 AuthorizedKeysFile is taken to be an absolute path or one
84 relative to the user's home directory. Multiple files may be
85 listed, separated by whitespace. The default is
86 ``.ssh/authorized_keys .ssh/authorized_keys2''.
87
88 AuthorizedPrincipalsFile
89 Specifies a file that lists principal names that are accepted for
90 certificate authentication. When using certificates signed by a
91 key listed in TrustedUserCAKeys, this file lists names, one of
92 which must appear in the certificate for it to be accepted for
93 authentication. Names are listed one per line preceded by key
94 options (as described in AUTHORIZED_KEYS FILE FORMAT in sshd(8)).
95 Empty lines and comments starting with `#' are ignored.
96
97 AuthorizedPrincipalsFile may contain tokens of the form %T which
98 are substituted during connection setup. The following tokens
99 are defined: %% is replaced by a literal '%', %h is replaced by
100 the home directory of the user being authenticated, and %u is
101 replaced by the username of that user. After expansion,
102 AuthorizedPrincipalsFile is taken to be an absolute path or one
103 relative to the user's home directory.
104
105 The default is not to use a principals file - in this case, the
106 username of the user must appear in a certificate's principals
107 list for it to be accepted. Note that AuthorizedPrincipalsFile
108 is only used when authentication proceeds using a CA listed in
109 TrustedUserCAKeys and is not consulted for certification
110 authorities trusted via ~/.ssh/authorized_keys, though the
111 principals= key option offers a similar facility (see sshd(8) for
112 details).
113
114 Banner The contents of the specified file are sent to the remote user
115 before authentication is allowed. If the argument is ``none''
116 then no banner is displayed. This option is only available for
117 protocol version 2. By default, no banner is displayed.
118
119 ChallengeResponseAuthentication
120 Specifies whether challenge-response authentication is allowed
121 (e.g. via PAM or though authentication styles supported in
122 login.conf(5)) The default is ``yes''.
123
124 ChrootDirectory
125 Specifies the pathname of a directory to chroot(2) to after
126 authentication. All components of the pathname must be root-
127 owned directories that are not writable by any other user or
128 group. After the chroot, sshd(8) changes the working directory
129 to the user's home directory.
130
131 The pathname may contain the following tokens that are expanded
132 at runtime once the connecting user has been authenticated: %% is
133 replaced by a literal '%', %h is replaced by the home directory
134 of the user being authenticated, and %u is replaced by the
135 username of that user.
136
137 The ChrootDirectory must contain the necessary files and
138 directories to support the user's session. For an interactive
139 session this requires at least a shell, typically sh(1), and
140 basic /dev nodes such as null(4), zero(4), stdin(4), stdout(4),
141 stderr(4), arandom(4) and tty(4) devices. For file transfer
142 sessions using ``sftp'', no additional configuration of the
143 environment is necessary if the in-process sftp server is used,
144 though sessions which use logging do require /dev/log inside the
145 chroot directory (see sftp-server(8) for details).
146
147 The default is not to chroot(2).
148
149 Ciphers
150 Specifies the ciphers allowed for protocol version 2. Multiple
151 ciphers must be comma-separated. The supported ciphers are
152 ``3des-cbc'', ``aes128-cbc'', ``aes192-cbc'', ``aes256-cbc'',
153 ``aes128-ctr'', ``aes192-ctr'', ``aes256-ctr'', ``arcfour128'',
154 ``arcfour256'', ``arcfour'', ``blowfish-cbc'', and
155 ``cast128-cbc''. The default is:
156
157 aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
158 aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
159 aes256-cbc,arcfour
160
161 ClientAliveCountMax
162 Sets the number of client alive messages (see below) which may be
163 sent without sshd(8) receiving any messages back from the client.
164 If this threshold is reached while client alive messages are
165 being sent, sshd will disconnect the client, terminating the
166 session. It is important to note that the use of client alive
167 messages is very different from TCPKeepAlive (below). The client
168 alive messages are sent through the encrypted channel and
169 therefore will not be spoofable. The TCP keepalive option
170 enabled by TCPKeepAlive is spoofable. The client alive mechanism
171 is valuable when the client or server depend on knowing when a
172 connection has become inactive.
173
174 The default value is 3. If ClientAliveInterval (see below) is
175 set to 15, and ClientAliveCountMax is left at the default,
176 unresponsive SSH clients will be disconnected after approximately
177 45 seconds. This option applies to protocol version 2 only.
178
179 ClientAliveInterval
180 Sets a timeout interval in seconds after which if no data has
181 been received from the client, sshd(8) will send a message
182 through the encrypted channel to request a response from the
183 client. The default is 0, indicating that these messages will
184 not be sent to the client. This option applies to protocol
185 version 2 only.
186
187 Compression
188 Specifies whether compression is allowed, or delayed until the
189 user has authenticated successfully. The argument must be
190 ``yes'', ``delayed'', or ``no''. The default is ``delayed''.
191
192 DenyGroups
193 This keyword can be followed by a list of group name patterns,
194 separated by spaces. Login is disallowed for users whose primary
195 group or supplementary group list matches one of the patterns.
196 Only group names are valid; a numerical group ID is not
197 recognized. By default, login is allowed for all groups. The
198 allow/deny directives are processed in the following order:
199 DenyUsers, AllowUsers, DenyGroups, and finally AllowGroups.
200
201 See PATTERNS in ssh_config(5) for more information on patterns.
202
203 DenyUsers
204 This keyword can be followed by a list of user name patterns,
205 separated by spaces. Login is disallowed for user names that
206 match one of the patterns. Only user names are valid; a
207 numerical user ID is not recognized. By default, login is
208 allowed for all users. If the pattern takes the form USER@HOST
209 then USER and HOST are separately checked, restricting logins to
210 particular users from particular hosts. The allow/deny
211 directives are processed in the following order: DenyUsers,
212 AllowUsers, DenyGroups, and finally AllowGroups.
213
214 See PATTERNS in ssh_config(5) for more information on patterns.
215
216 ForceCommand
217 Forces the execution of the command specified by ForceCommand,
218 ignoring any command supplied by the client and ~/.ssh/rc if
219 present. The command is invoked by using the user's login shell
220 with the -c option. This applies to shell, command, or subsystem
221 execution. It is most useful inside a Match block. The command
222 originally supplied by the client is available in the
223 SSH_ORIGINAL_COMMAND environment variable. Specifying a command
224 of ``internal-sftp'' will force the use of an in-process sftp
225 server that requires no support files when used with
226 ChrootDirectory.
227
228 GatewayPorts
229 Specifies whether remote hosts are allowed to connect to ports
230 forwarded for the client. By default, sshd(8) binds remote port
231 forwardings to the loopback address. This prevents other remote
232 hosts from connecting to forwarded ports. GatewayPorts can be
233 used to specify that sshd should allow remote port forwardings to
234 bind to non-loopback addresses, thus allowing other hosts to
235 connect. The argument may be ``no'' to force remote port
236 forwardings to be available to the local host only, ``yes'' to
237 force remote port forwardings to bind to the wildcard address, or
238 ``clientspecified'' to allow the client to select the address to
239 which the forwarding is bound. The default is ``no''.
240
241 GSSAPIAuthentication
242 Specifies whether user authentication based on GSSAPI is allowed.
243 The default is ``no''. Note that this option applies to protocol
244 version 2 only.
245
246 GSSAPICleanupCredentials
247 Specifies whether to automatically destroy the user's credentials
248 cache on logout. The default is ``yes''. Note that this option
249 applies to protocol version 2 only.
250
251 HostbasedAuthentication
252 Specifies whether rhosts or /etc/hosts.equiv authentication
253 together with successful public key client host authentication is
254 allowed (host-based authentication). This option is similar to
255 RhostsRSAAuthentication and applies to protocol version 2 only.
256 The default is ``no''.
257
258 HostbasedUsesNameFromPacketOnly
259 Specifies whether or not the server will attempt to perform a
260 reverse name lookup when matching the name in the ~/.shosts,
261 ~/.rhosts, and /etc/hosts.equiv files during
262 HostbasedAuthentication. A setting of ``yes'' means that sshd(8)
263 uses the name supplied by the client rather than attempting to
264 resolve the name from the TCP connection itself. The default is
265 ``no''.
266
267 HostCertificate
268 Specifies a file containing a public host certificate. The
269 certificate's public key must match a private host key already
270 specified by HostKey. The default behaviour of sshd(8) is not to
271 load any certificates.
272
273 HostKey
274 Specifies a file containing a private host key used by SSH. The
275 default is /etc/ssh/ssh_host_key for protocol version 1, and
276 /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_ecdsa_key and
277 /etc/ssh/ssh_host_rsa_key for protocol version 2. Note that
278 sshd(8) will refuse to use a file if it is group/world-
279 accessible. It is possible to have multiple host key files.
280 ``rsa1'' keys are used for version 1 and ``dsa'', ``ecdsa'' or
281 ``rsa'' are used for version 2 of the SSH protocol.
282
283 IgnoreRhosts
284 Specifies that .rhosts and .shosts files will not be used in
285 RhostsRSAAuthentication or HostbasedAuthentication.
286
287 /etc/hosts.equiv and /etc/shosts.equiv are still used. The
288 default is ``yes''.
289
290 IgnoreUserKnownHosts
291 Specifies whether sshd(8) should ignore the user's
292 ~/.ssh/known_hosts during RhostsRSAAuthentication or
293 HostbasedAuthentication. The default is ``no''.
294
295 IPQoS Specifies the IPv4 type-of-service or DSCP class for the
296 connection. Accepted values are ``af11'', ``af12'', ``af13'',
297 ``af21'', ``af22'', ``af23'', ``af31'', ``af32'', ``af33'',
298 ``af41'', ``af42'', ``af43'', ``cs0'', ``cs1'', ``cs2'', ``cs3'',
299 ``cs4'', ``cs5'', ``cs6'', ``cs7'', ``ef'', ``lowdelay'',
300 ``throughput'', ``reliability'', or a numeric value. This option
301 may take one or two arguments, separated by whitespace. If one
302 argument is specified, it is used as the packet class
303 unconditionally. If two values are specified, the first is
304 automatically selected for interactive sessions and the second
305 for non-interactive sessions. The default is ``lowdelay'' for
306 interactive sessions and ``throughput'' for non-interactive
307 sessions.
308
309 KerberosAuthentication
310 Specifies whether the password provided by the user for
311 PasswordAuthentication will be validated through the Kerberos
312 KDC. To use this option, the server needs a Kerberos servtab
313 which allows the verification of the KDC's identity. The default
314 is ``no''.
315
316 KerberosGetAFSToken
317 If AFS is active and the user has a Kerberos 5 TGT, attempt to
318 acquire an AFS token before accessing the user's home directory.
319 The default is ``no''.
320
321 KerberosOrLocalPasswd
322 If password authentication through Kerberos fails then the
323 password will be validated via any additional local mechanism
324 such as /etc/passwd. The default is ``yes''.
325
326 KerberosTicketCleanup
327 Specifies whether to automatically destroy the user's ticket
328 cache file on logout. The default is ``yes''.
329
330 KexAlgorithms
331 Specifies the available KEX (Key Exchange) algorithms. Multiple
332 algorithms must be comma-separated. The default is
333 ``ecdh-sha2-nistp256'', ``ecdh-sha2-nistp384'',
334 ``ecdh-sha2-nistp521'', ``diffie-hellman-group-exchange-sha256'',
335 ``diffie-hellman-group-exchange-sha1'',
336 ``diffie-hellman-group14-sha1'', ``diffie-hellman-group1-sha1''.
337
338 KeyRegenerationInterval
339 In protocol version 1, the ephemeral server key is automatically
340 regenerated after this many seconds (if it has been used). The
341 purpose of regeneration is to prevent decrypting captured
342 sessions by later breaking into the machine and stealing the
343 keys. The key is never stored anywhere. If the value is 0, the
344 key is never regenerated. The default is 3600 (seconds).
345
346 ListenAddress
347 Specifies the local addresses sshd(8) should listen on. The
348 following forms may be used:
349
350 ListenAddress host|IPv4_addr|IPv6_addr
351 ListenAddress host|IPv4_addr:port
352 ListenAddress [host|IPv6_addr]:port
353
354 If port is not specified, sshd will listen on the address and all
355 prior Port options specified. The default is to listen on all
356 local addresses. Multiple ListenAddress options are permitted.
357 Additionally, any Port options must precede this option for non-
358 port qualified addresses.
359
360 LoginGraceTime
361 The server disconnects after this time if the user has not
362 successfully logged in. If the value is 0, there is no time
363 limit. The default is 120 seconds.
364
365 LogLevel
366 Gives the verbosity level that is used when logging messages from
367 sshd(8). The possible values are: QUIET, FATAL, ERROR, INFO,
368 VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. The default is INFO.
369 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify
370 higher levels of debugging output. Logging with a DEBUG level
371 violates the privacy of users and is not recommended.
372
373 MACs Specifies the available MAC (message authentication code)
374 algorithms. The MAC algorithm is used in protocol version 2 for
375 data integrity protection. Multiple algorithms must be comma-
376 separated. The default is:
377
378 hmac-md5,hmac-sha1,umac-64@openssh.com,
379 hmac-ripemd160,hmac-sha1-96,hmac-md5-96,
380 hmac-sha2-256,hmac-sha256-96,hmac-sha2-512,
381 hmac-sha2-512-96
382
383 Match Introduces a conditional block. If all of the criteria on the
384 Match line are satisfied, the keywords on the following lines
385 override those set in the global section of the config file,
386 until either another Match line or the end of the file.
387
388 The arguments to Match are one or more criteria-pattern pairs.
389 The available criteria are User, Group, Host, and Address. The
390 match patterns may consist of single entries or comma-separated
391 lists and may use the wildcard and negation operators described
392 in the PATTERNS section of ssh_config(5).
393
394 The patterns in an Address criteria may additionally contain
395 addresses to match in CIDR address/masklen format, e.g.
396 ``192.0.2.0/24'' or ``3ffe:ffff::/32''. Note that the mask
397 length provided must be consistent with the address - it is an
398 error to specify a mask length that is too long for the address
399 or one with bits set in this host portion of the address. For
400 example, ``192.0.2.0/33'' and ``192.0.2.0/8'' respectively.
401
402 Only a subset of keywords may be used on the lines following a
403 Match keyword. Available keywords are AllowAgentForwarding,
404 AllowTcpForwarding, AuthorizedKeysFile, AuthorizedPrincipalsFile,
405 Banner, ChrootDirectory, ForceCommand, GatewayPorts,
406 GSSAPIAuthentication, HostbasedAuthentication,
407 HostbasedUsesNameFromPacketOnly, KbdInteractiveAuthentication,
408 KerberosAuthentication, MaxAuthTries, MaxSessions,
409 PasswordAuthentication, PermitEmptyPasswords, PermitOpen,
410 PermitRootLogin, PermitTunnel, PubkeyAuthentication,
411 RhostsRSAAuthentication, RSAAuthentication, X11DisplayOffset,
412 X11Forwarding and X11UseLocalHost.
413
414 MaxAuthTries
415 Specifies the maximum number of authentication attempts permitted
416 per connection. Once the number of failures reaches half this
417 value, additional failures are logged. The default is 6.
418
419 MaxSessions
420 Specifies the maximum number of open sessions permitted per
421 network connection. The default is 10.
422
423 MaxStartups
424 Specifies the maximum number of concurrent unauthenticated
425 connections to the SSH daemon. Additional connections will be
426 dropped until authentication succeeds or the LoginGraceTime
427 expires for a connection. The default is 10.
428
429 Alternatively, random early drop can be enabled by specifying the
430 three colon separated values ``start:rate:full'' (e.g.
431 "10:30:60"). sshd(8) will refuse connection attempts with a
432 probability of ``rate/100'' (30%) if there are currently
433 ``start'' (10) unauthenticated connections. The probability
434 increases linearly and all connection attempts are refused if the
435 number of unauthenticated connections reaches ``full'' (60).
436
437 PasswordAuthentication
438 Specifies whether password authentication is allowed. The
439 default is ``yes''.
440
441 PermitEmptyPasswords
442 When password authentication is allowed, it specifies whether the
443 server allows login to accounts with empty password strings. The
444 default is ``no''.
445
446 PermitOpen
447 Specifies the destinations to which TCP port forwarding is
448 permitted. The forwarding specification must be one of the
449 following forms:
450
451 PermitOpen host:port
452 PermitOpen IPv4_addr:port
453 PermitOpen [IPv6_addr]:port
454
455 Multiple forwards may be specified by separating them with
456 whitespace. An argument of ``any'' can be used to remove all
457 restrictions and permit any forwarding requests. By default all
458 port forwarding requests are permitted.
459
460 PermitRootLogin
461 Specifies whether root can log in using ssh(1). The argument
462 must be ``yes'', ``without-password'', ``forced-commands-only'',
463 or ``no''. The default is ``yes''.
464
465 If this option is set to ``without-password'', password
466 authentication is disabled for root.
467
468 If this option is set to ``forced-commands-only'', root login
469 with public key authentication will be allowed, but only if the
470 command option has been specified (which may be useful for taking
471 remote backups even if root login is normally not allowed). All
472 other authentication methods are disabled for root.
473
474 If this option is set to ``no'', root is not allowed to log in.
475
476 PermitTunnel
477 Specifies whether tun(4) device forwarding is allowed. The
478 argument must be ``yes'', ``point-to-point'' (layer 3),
479 ``ethernet'' (layer 2), or ``no''. Specifying ``yes'' permits
480 both ``point-to-point'' and ``ethernet''. The default is ``no''.
481
482 PermitUserEnvironment
483 Specifies whether ~/.ssh/environment and environment= options in
484 ~/.ssh/authorized_keys are processed by sshd(8). The default is
485 ``no''. Enabling environment processing may enable users to
486 bypass access restrictions in some configurations using
487 mechanisms such as LD_PRELOAD.
488
489 PidFile
490 Specifies the file that contains the process ID of the SSH
491 daemon. The default is /var/run/sshd.pid.
492
493 Port Specifies the port number that sshd(8) listens on. The default
494 is 22. Multiple options of this type are permitted. See also
495 ListenAddress.
496
497 PrintLastLog
498 Specifies whether sshd(8) should print the date and time of the
499 last user login when a user logs in interactively. The default
500 is ``yes''.
501
502 PrintMotd
503 Specifies whether sshd(8) should print /etc/motd when a user logs
504 in interactively. (On some systems it is also printed by the
505 shell, /etc/profile, or equivalent.) The default is ``yes''.
506
507 Protocol
508 Specifies the protocol versions sshd(8) supports. The possible
509 values are `1' and `2'. Multiple versions must be comma-
510 separated. The default is `2'. Note that the order of the
511 protocol list does not indicate preference, because the client
512 selects among multiple protocol versions offered by the server.
513 Specifying ``2,1'' is identical to ``1,2''.
514
515 PubkeyAuthentication
516 Specifies whether public key authentication is allowed. The
517 default is ``yes''. Note that this option applies to protocol
518 version 2 only.
519
520 RevokedKeys
521 Specifies a list of revoked public keys. Keys listed in this
522 file will be refused for public key authentication. Note that if
523 this file is not readable, then public key authentication will be
524 refused for all users.
525
526 RhostsRSAAuthentication
527 Specifies whether rhosts or /etc/hosts.equiv authentication
528 together with successful RSA host authentication is allowed. The
529 default is ``no''. This option applies to protocol version 1
530 only.
531
532 RSAAuthentication
533 Specifies whether pure RSA authentication is allowed. The
534 default is ``yes''. This option applies to protocol version 1
535 only.
536
537 ServerKeyBits
538 Defines the number of bits in the ephemeral protocol version 1
539 server key. The minimum value is 512, and the default is 1024.
540
541 StrictModes
542 Specifies whether sshd(8) should check file modes and ownership
543 of the user's files and home directory before accepting login.
544 This is normally desirable because novices sometimes accidentally
545 leave their directory or files world-writable. The default is
546 ``yes''. Note that this does not apply to ChrootDirectory, whose
547 permissions and ownership are checked unconditionally.
548
549 Subsystem
550 Configures an external subsystem (e.g. file transfer daemon).
551 Arguments should be a subsystem name and a command (with optional
552 arguments) to execute upon subsystem request.
553
554 The command sftp-server(8) implements the ``sftp'' file transfer
555 subsystem.
556
557 Alternately the name ``internal-sftp'' implements an in-process
558 ``sftp'' server. This may simplify configurations using
559 ChrootDirectory to force a different filesystem root on clients.
560
561 By default no subsystems are defined. Note that this option
562 applies to protocol version 2 only.
563
564 SyslogFacility
565 Gives the facility code that is used when logging messages from
566 sshd(8). The possible values are: DAEMON, USER, AUTH, LOCAL0,
567 LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The
568 default is AUTH.
569
570 TCPKeepAlive
571 Specifies whether the system should send TCP keepalive messages
572 to the other side. If they are sent, death of the connection or
573 crash of one of the machines will be properly noticed. However,
574 this means that connections will die if the route is down
575 temporarily, and some people find it annoying. On the other
576 hand, if TCP keepalives are not sent, sessions may hang
577 indefinitely on the server, leaving ``ghost'' users and consuming
578 server resources.
579
580 The default is ``yes'' (to send TCP keepalive messages), and the
581 server will notice if the network goes down or the client host
582 crashes. This avoids infinitely hanging sessions.
583
584 To disable TCP keepalive messages, the value should be set to
585 ``no''.
586
587 TrustedUserCAKeys
588 Specifies a file containing public keys of certificate
589 authorities that are trusted to sign user certificates for
590 authentication. Keys are listed one per line; empty lines and
591 comments starting with `#' are allowed. If a certificate is
592 presented for authentication and has its signing CA key listed in
593 this file, then it may be used for authentication for any user
594 listed in the certificate's principals list. Note that
595 certificates that lack a list of principals will not be permitted
596 for authentication using TrustedUserCAKeys. For more details on
597 certificates, see the CERTIFICATES section in ssh-keygen(1).
598
599 UseDNS Specifies whether sshd(8) should look up the remote host name and
600 check that the resolved host name for the remote IP address maps
601 back to the very same IP address. The default is ``yes''.
602
603 UseLogin
604 Specifies whether login(1) is used for interactive login
605 sessions. The default is ``no''. Note that login(1) is never
606 used for remote command execution. Note also, that if this is
607 enabled, X11Forwarding will be disabled because login(1) does not
608 know how to handle xauth(1) cookies. If UsePrivilegeSeparation
609 is specified, it will be disabled after authentication.
610
611 UsePAM Enables the Pluggable Authentication Module interface. If set to
612 ``yes'' this will enable PAM authentication using
613 ChallengeResponseAuthentication and PasswordAuthentication in
614 addition to PAM account and session module processing for all
615 authentication types.
616
617 Because PAM challenge-response authentication usually serves an
618 equivalent role to password authentication, you should disable
619 either PasswordAuthentication or ChallengeResponseAuthentication.
620
621 If UsePAM is enabled, you will not be able to run sshd(8) as a
622 non-root user. The default is ``no''.
623
624 UsePrivilegeSeparation
625 Specifies whether sshd(8) separates privileges by creating an
626 unprivileged child process to deal with incoming network traffic.
627 After successful authentication, another process will be created
628 that has the privilege of the authenticated user. The goal of
629 privilege separation is to prevent privilege escalation by
630 containing any corruption within the unprivileged processes. The
631 default is ``yes''. If UsePrivilegeSeparation is set to
632 ``sandbox'' then the pre-authentication unprivileged process is
633 subject to additional restrictions.
634
635 X11DisplayOffset
636 Specifies the first display number available for sshd(8)'s X11
637 forwarding. This prevents sshd from interfering with real X11
638 servers. The default is 10.
639
640 X11Forwarding
641 Specifies whether X11 forwarding is permitted. The argument must
642 be ``yes'' or ``no''. The default is ``no''.
643
644 When X11 forwarding is enabled, there may be additional exposure
645 to the server and to client displays if the sshd(8) proxy display
646 is configured to listen on the wildcard address (see
647 X11UseLocalhost below), though this is not the default.
648 Additionally, the authentication spoofing and authentication data
649 verification and substitution occur on the client side. The
650 security risk of using X11 forwarding is that the client's X11
651 display server may be exposed to attack when the SSH client
652 requests forwarding (see the warnings for ForwardX11 in
653 ssh_config(5)). A system administrator may have a stance in
654 which they want to protect clients that may expose themselves to
655 attack by unwittingly requesting X11 forwarding, which can
656 warrant a ``no'' setting.
657
658 Note that disabling X11 forwarding does not prevent users from
659 forwarding X11 traffic, as users can always install their own
660 forwarders. X11 forwarding is automatically disabled if UseLogin
661 is enabled.
662
663 X11UseLocalhost
664 Specifies whether sshd(8) should bind the X11 forwarding server
665 to the loopback address or to the wildcard address. By default,
666 sshd binds the forwarding server to the loopback address and sets
667 the hostname part of the DISPLAY environment variable to
668 ``localhost''. This prevents remote hosts from connecting to the
669 proxy display. However, some older X11 clients may not function
670 with this configuration. X11UseLocalhost may be set to ``no'' to
671 specify that the forwarding server should be bound to the
672 wildcard address. The argument must be ``yes'' or ``no''. The
673 default is ``yes''.
674
675 XAuthLocation
676 Specifies the full pathname of the xauth(1) program. The default
677 is /usr/X11R6/bin/xauth.
678
679TIME FORMATS
680 sshd(8) command-line arguments and configuration file options that
681 specify time may be expressed using a sequence of the form:
682 time[qualifier], where time is a positive integer value and qualifier is
683 one of the following:
684
685 <none> seconds
686 s | S seconds
687 m | M minutes
688 h | H hours
689 d | D days
690 w | W weeks
691
692 Each member of the sequence is added together to calculate the total time
693 value.
694
695 Time format examples:
696
697 600 600 seconds (10 minutes)
698 10m 10 minutes
699 1h30m 1 hour 30 minutes (90 minutes)
700
701FILES
702 /etc/ssh/sshd_config
703 Contains configuration data for sshd(8). This file should be
704 writable by root only, but it is recommended (though not
705 necessary) that it be world-readable.
706
707SEE ALSO
708 sshd(8)
709
710AUTHORS
711 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
712 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
713 de Raadt and Dug Song removed many bugs, re-added newer features and
714 created OpenSSH. Markus Friedl contributed the support for SSH protocol
715 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support
716 for privilege separation.
717
718OpenBSD 5.0 September 9, 2011 OpenBSD 5.0