summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorTim Rice <tim@multitalents.net>2011-01-26 12:38:57 -0800
committerTim Rice <tim@multitalents.net>2011-01-26 12:38:57 -0800
commit648f876566053e6df45060019d370d9ea73f08f4 (patch)
treea803b7ef7c2c368d3697b83f4c199c39d3d1a5b0
parentd069c482070b35540fb808d92018d2ddddb6bef7 (diff)
20110127
- (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white space changes for consistency/readability. Makes autoconf 2.68 happy. "Nice work" djm
-rw-r--r--ChangeLog5
-rw-r--r--configure.ac2501
2 files changed, 1198 insertions, 1308 deletions
diff --git a/ChangeLog b/ChangeLog
index 31345b0ab..79e93eea5 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,5 +1,10 @@
120110127 120110127
2 - (tim) [config.guess config.sub] Sync with upstream. 2 - (tim) [config.guess config.sub] Sync with upstream.
3 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
4 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
5 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
6 space changes for consistency/readability. Makes autoconf 2.68 happy.
7 "Nice work" djm
3 8
420110125 920110125
5 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c 10 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
diff --git a/configure.ac b/configure.ac
index 0c46aebeb..c8d90ea0d 100644
--- a/configure.ac
+++ b/configure.ac
@@ -1,4 +1,4 @@
1# $Id: configure.ac,v 1.470 2011/01/25 01:16:17 djm Exp $ 1# $Id: configure.ac,v 1.471 2011/01/26 20:38:58 tim Exp $
2# 2#
3# Copyright (c) 1999-2004 Damien Miller 3# Copyright (c) 1999-2004 Damien Miller
4# 4#
@@ -14,9 +14,10 @@
14# ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF 14# ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
15# OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. 15# OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
16 16
17AC_INIT(OpenSSH, Portable, openssh-unix-dev@mindrot.org) 17AC_INIT([OpenSSH], [Portable], [openssh-unix-dev@mindrot.org])
18AC_REVISION($Revision: 1.470 $) 18AC_REVISION($Revision: 1.471 $)
19AC_CONFIG_SRCDIR([ssh.c]) 19AC_CONFIG_SRCDIR([ssh.c])
20AC_LANG([C])
20 21
21# local macros 22# local macros
22AC_DEFUN([OPENSSH_CHECK_CFLAG_COMPILE], [{ 23AC_DEFUN([OPENSSH_CHECK_CFLAG_COMPILE], [{
@@ -24,13 +25,13 @@ AC_DEFUN([OPENSSH_CHECK_CFLAG_COMPILE], [{
24 saved_CFLAGS="$CFLAGS" 25 saved_CFLAGS="$CFLAGS"
25 CFLAGS="$CFLAGS $1" 26 CFLAGS="$CFLAGS $1"
26 AC_COMPILE_IFELSE([void main(void) { return 0; }], 27 AC_COMPILE_IFELSE([void main(void) { return 0; }],
27 [ AC_MSG_RESULT(yes) ], 28 [ AC_MSG_RESULT([yes]) ],
28 [ AC_MSG_RESULT(no) 29 [ AC_MSG_RESULT([no])
29 CFLAGS="$saved_CFLAGS" ] 30 CFLAGS="$saved_CFLAGS" ]
30 ) 31 )
31}]) 32}])
32 33
33AC_CONFIG_HEADER(config.h) 34AC_CONFIG_HEADER([config.h])
34AC_PROG_CC 35AC_PROG_CC
35AC_CANONICAL_HOST 36AC_CANONICAL_HOST
36AC_C_BIGENDIAN 37AC_C_BIGENDIAN
@@ -41,22 +42,22 @@ AC_PROG_CPP
41AC_PROG_RANLIB 42AC_PROG_RANLIB
42AC_PROG_INSTALL 43AC_PROG_INSTALL
43AC_PROG_EGREP 44AC_PROG_EGREP
44AC_PATH_PROG(AR, ar) 45AC_PATH_PROG([AR], [ar])
45AC_PATH_PROG(CAT, cat) 46AC_PATH_PROG([CAT], [cat])
46AC_PATH_PROG(KILL, kill) 47AC_PATH_PROG([KILL], [kill])
47AC_PATH_PROGS(PERL, perl5 perl) 48AC_PATH_PROGS([PERL], [perl5 perl])
48AC_PATH_PROG(SED, sed) 49AC_PATH_PROG([SED], [sed])
49AC_SUBST(PERL) 50AC_SUBST([PERL])
50AC_PATH_PROG(ENT, ent) 51AC_PATH_PROG([ENT], [ent])
51AC_SUBST(ENT) 52AC_SUBST([ENT])
52AC_PATH_PROG(TEST_MINUS_S_SH, bash) 53AC_PATH_PROG([TEST_MINUS_S_SH], [bash])
53AC_PATH_PROG(TEST_MINUS_S_SH, ksh) 54AC_PATH_PROG([TEST_MINUS_S_SH], [ksh])
54AC_PATH_PROG(TEST_MINUS_S_SH, sh) 55AC_PATH_PROG([TEST_MINUS_S_SH], [sh])
55AC_PATH_PROG(SH, sh) 56AC_PATH_PROG([SH], [sh])
56AC_PATH_PROG(GROFF, groff) 57AC_PATH_PROG([GROFF], [groff])
57AC_PATH_PROG(NROFF, nroff) 58AC_PATH_PROG([NROFF], [nroff])
58AC_PATH_PROG(MANDOC, mandoc) 59AC_PATH_PROG([MANDOC], [mandoc])
59AC_SUBST(TEST_SHELL,sh) 60AC_SUBST([TEST_SHELL], [sh])
60 61
61dnl select manpage formatter 62dnl select manpage formatter
62if test "x$MANDOC" != "x" ; then 63if test "x$MANDOC" != "x" ; then
@@ -69,18 +70,18 @@ else
69 AC_MSG_WARN([no manpage formatted found]) 70 AC_MSG_WARN([no manpage formatted found])
70 MANFMT="false" 71 MANFMT="false"
71fi 72fi
72AC_SUBST(MANFMT) 73AC_SUBST([MANFMT])
73 74
74dnl for buildpkg.sh 75dnl for buildpkg.sh
75AC_PATH_PROG(PATH_GROUPADD_PROG, groupadd, groupadd, 76AC_PATH_PROG([PATH_GROUPADD_PROG], [groupadd], [groupadd],
76 [/usr/sbin${PATH_SEPARATOR}/etc]) 77 [/usr/sbin${PATH_SEPARATOR}/etc])
77AC_PATH_PROG(PATH_USERADD_PROG, useradd, useradd, 78AC_PATH_PROG([PATH_USERADD_PROG], [useradd], [useradd],
78 [/usr/sbin${PATH_SEPARATOR}/etc]) 79 [/usr/sbin${PATH_SEPARATOR}/etc])
79AC_CHECK_PROG(MAKE_PACKAGE_SUPPORTED, pkgmk, yes, no) 80AC_CHECK_PROG([MAKE_PACKAGE_SUPPORTED], [pkgmk], [yes], [no])
80if test -x /sbin/sh; then 81if test -x /sbin/sh; then
81 AC_SUBST(STARTUP_SCRIPT_SHELL,/sbin/sh) 82 AC_SUBST([STARTUP_SCRIPT_SHELL], [/sbin/sh])
82else 83else
83 AC_SUBST(STARTUP_SCRIPT_SHELL,/bin/sh) 84 AC_SUBST([STARTUP_SCRIPT_SHELL], [/bin/sh])
84fi 85fi
85 86
86# System features 87# System features
@@ -92,34 +93,34 @@ fi
92 93
93# Use LOGIN_PROGRAM from environment if possible 94# Use LOGIN_PROGRAM from environment if possible
94if test ! -z "$LOGIN_PROGRAM" ; then 95if test ! -z "$LOGIN_PROGRAM" ; then
95 AC_DEFINE_UNQUOTED(LOGIN_PROGRAM_FALLBACK, "$LOGIN_PROGRAM", 96 AC_DEFINE_UNQUOTED([LOGIN_PROGRAM_FALLBACK], ["$LOGIN_PROGRAM"],
96 [If your header files don't define LOGIN_PROGRAM, 97 [If your header files don't define LOGIN_PROGRAM,
97 then use this (detected) from environment and PATH]) 98 then use this (detected) from environment and PATH])
98else 99else
99 # Search for login 100 # Search for login
100 AC_PATH_PROG(LOGIN_PROGRAM_FALLBACK, login) 101 AC_PATH_PROG([LOGIN_PROGRAM_FALLBACK], [login])
101 if test ! -z "$LOGIN_PROGRAM_FALLBACK" ; then 102 if test ! -z "$LOGIN_PROGRAM_FALLBACK" ; then
102 AC_DEFINE_UNQUOTED(LOGIN_PROGRAM_FALLBACK, "$LOGIN_PROGRAM_FALLBACK") 103 AC_DEFINE_UNQUOTED([LOGIN_PROGRAM_FALLBACK], ["$LOGIN_PROGRAM_FALLBACK"])
103 fi 104 fi
104fi 105fi
105 106
106AC_PATH_PROG(PATH_PASSWD_PROG, passwd) 107AC_PATH_PROG([PATH_PASSWD_PROG], [passwd])
107if test ! -z "$PATH_PASSWD_PROG" ; then 108if test ! -z "$PATH_PASSWD_PROG" ; then
108 AC_DEFINE_UNQUOTED(_PATH_PASSWD_PROG, "$PATH_PASSWD_PROG", 109 AC_DEFINE_UNQUOTED([_PATH_PASSWD_PROG], ["$PATH_PASSWD_PROG"],
109 [Full path of your "passwd" program]) 110 [Full path of your "passwd" program])
110fi 111fi
111 112
112if test -z "$LD" ; then 113if test -z "$LD" ; then
113 LD=$CC 114 LD=$CC
114fi 115fi
115AC_SUBST(LD) 116AC_SUBST([LD])
116 117
117AC_C_INLINE 118AC_C_INLINE
118 119
119AC_CHECK_DECL(LLONG_MAX, have_llong_max=1, , [#include <limits.h>]) 120AC_CHECK_DECL([LLONG_MAX], [have_llong_max=1], , [#include <limits.h>])
120 121
121use_stack_protector=1 122use_stack_protector=1
122AC_ARG_WITH(stackprotect, 123AC_ARG_WITH([stackprotect],
123 [ --without-stackprotect Don't use compiler's stack protection], [ 124 [ --without-stackprotect Don't use compiler's stack protection], [
124 if test "x$withval" = "xno"; then 125 if test "x$withval" = "xno"; then
125 use_stack_protector=0 126 use_stack_protector=0
@@ -135,7 +136,7 @@ if test "$GCC" = "yes" || test "$GCC" = "egcs"; then
135 OPENSSH_CHECK_CFLAG_COMPILE([-Wno-pointer-sign]) 136 OPENSSH_CHECK_CFLAG_COMPILE([-Wno-pointer-sign])
136 OPENSSH_CHECK_CFLAG_COMPILE([-Wno-unused-result]) 137 OPENSSH_CHECK_CFLAG_COMPILE([-Wno-unused-result])
137 OPENSSH_CHECK_CFLAG_COMPILE([-fno-strict-aliasing]) 138 OPENSSH_CHECK_CFLAG_COMPILE([-fno-strict-aliasing])
138 AC_MSG_CHECKING(gcc version) 139 AC_MSG_CHECKING([gcc version])
139 GCC_VER=`$CC -v 2>&1 | $AWK '/gcc version /{print $3}'` 140 GCC_VER=`$CC -v 2>&1 | $AWK '/gcc version /{print $3}'`
140 case $GCC_VER in 141 case $GCC_VER in
141 1.*) no_attrib_nonnull=1 ;; 142 1.*) no_attrib_nonnull=1 ;;
@@ -145,52 +146,52 @@ if test "$GCC" = "yes" || test "$GCC" = "egcs"; then
145 2.*) no_attrib_nonnull=1 ;; 146 2.*) no_attrib_nonnull=1 ;;
146 *) ;; 147 *) ;;
147 esac 148 esac
148 AC_MSG_RESULT($GCC_VER) 149 AC_MSG_RESULT([$GCC_VER])
149 150
150 AC_MSG_CHECKING(if $CC accepts -fno-builtin-memset) 151 AC_MSG_CHECKING([if $CC accepts -fno-builtin-memset])
151 saved_CFLAGS="$CFLAGS" 152 saved_CFLAGS="$CFLAGS"
152 CFLAGS="$CFLAGS -fno-builtin-memset" 153 CFLAGS="$CFLAGS -fno-builtin-memset"
153 AC_LINK_IFELSE( [AC_LANG_SOURCE([[ 154 AC_LINK_IFELSE([AC_LANG_PROGRAM([[ #include <string.h> ]],
154#include <string.h> 155 [[ char b[10]; memset(b, 0, sizeof(b)); ]])],
155int main(void){char b[10]; memset(b, 0, sizeof(b));} 156 [ AC_MSG_RESULT([yes]) ],
156 ]])], 157 [ AC_MSG_RESULT([no])
157 [ AC_MSG_RESULT(yes) ],
158 [ AC_MSG_RESULT(no)
159 CFLAGS="$saved_CFLAGS" ] 158 CFLAGS="$saved_CFLAGS" ]
160) 159 )
161 160
162 # -fstack-protector-all doesn't always work for some GCC versions 161 # -fstack-protector-all doesn't always work for some GCC versions
163 # and/or platforms, so we test if we can. If it's not supported 162 # and/or platforms, so we test if we can. If it's not supported
164 # on a given platform gcc will emit a warning so we use -Werror. 163 # on a given platform gcc will emit a warning so we use -Werror.
165 if test "x$use_stack_protector" = "x1"; then 164 if test "x$use_stack_protector" = "x1"; then
166 for t in -fstack-protector-all -fstack-protector; do 165 for t in -fstack-protector-all -fstack-protector; do
167 AC_MSG_CHECKING(if $CC supports $t) 166 AC_MSG_CHECKING([if $CC supports $t])
168 saved_CFLAGS="$CFLAGS" 167 saved_CFLAGS="$CFLAGS"
169 saved_LDFLAGS="$LDFLAGS" 168 saved_LDFLAGS="$LDFLAGS"
170 CFLAGS="$CFLAGS $t -Werror" 169 CFLAGS="$CFLAGS $t -Werror"
171 LDFLAGS="$LDFLAGS $t -Werror" 170 LDFLAGS="$LDFLAGS $t -Werror"
172 AC_LINK_IFELSE( 171 AC_LINK_IFELSE(
173 [AC_LANG_SOURCE([ 172 [AC_LANG_PROGRAM([[ #include <stdio.h> ]],
174#include <stdio.h> 173 [[
175int main(void){char x[[256]]; snprintf(x, sizeof(x), "XXX"); return 0;} 174 char x[256];
176 ])], 175 snprintf(x, sizeof(x), "XXX");
177 [ AC_MSG_RESULT(yes) 176 ]])],
177 [ AC_MSG_RESULT([yes])
178 CFLAGS="$saved_CFLAGS $t" 178 CFLAGS="$saved_CFLAGS $t"
179 LDFLAGS="$saved_LDFLAGS $t" 179 LDFLAGS="$saved_LDFLAGS $t"
180 AC_MSG_CHECKING(if $t works) 180 AC_MSG_CHECKING([if $t works])
181 AC_RUN_IFELSE( 181 AC_RUN_IFELSE(
182 [AC_LANG_SOURCE([ 182 [AC_LANG_PROGRAM([[ #include <stdio.h> ]],
183#include <stdio.h> 183 [[
184int main(void){char x[[256]]; snprintf(x, sizeof(x), "XXX"); return 0;} 184 char x[256];
185 ])], 185 snprintf(x, sizeof(x), "XXX");
186 [ AC_MSG_RESULT(yes) 186 ]])],
187 [ AC_MSG_RESULT([yes])
187 break ], 188 break ],
188 [ AC_MSG_RESULT(no) ], 189 [ AC_MSG_RESULT([no]) ],
189 [ AC_MSG_WARN([cross compiling: cannot test]) 190 [ AC_MSG_WARN([cross compiling: cannot test])
190 break ] 191 break ]
191 ) 192 )
192 ], 193 ],
193 [ AC_MSG_RESULT(no) ] 194 [ AC_MSG_RESULT([no]) ]
194 ) 195 )
195 CFLAGS="$saved_CFLAGS" 196 CFLAGS="$saved_CFLAGS"
196 LDFLAGS="$saved_LDFLAGS" 197 LDFLAGS="$saved_LDFLAGS"
@@ -202,7 +203,7 @@ int main(void){char x[[256]]; snprintf(x, sizeof(x), "XXX"); return 0;}
202 unset ac_cv_have_decl_LLONG_MAX 203 unset ac_cv_have_decl_LLONG_MAX
203 saved_CFLAGS="$CFLAGS" 204 saved_CFLAGS="$CFLAGS"
204 CFLAGS="$CFLAGS -std=gnu99" 205 CFLAGS="$CFLAGS -std=gnu99"
205 AC_CHECK_DECL(LLONG_MAX, 206 AC_CHECK_DECL([LLONG_MAX],
206 [have_llong_max=1], 207 [have_llong_max=1],
207 [CFLAGS="$saved_CFLAGS"], 208 [CFLAGS="$saved_CFLAGS"],
208 [#include <limits.h>] 209 [#include <limits.h>]
@@ -211,10 +212,10 @@ int main(void){char x[[256]]; snprintf(x, sizeof(x), "XXX"); return 0;}
211fi 212fi
212 213
213if test "x$no_attrib_nonnull" != "x1" ; then 214if test "x$no_attrib_nonnull" != "x1" ; then
214 AC_DEFINE(HAVE_ATTRIBUTE__NONNULL__, 1, [Have attribute nonnull]) 215 AC_DEFINE([HAVE_ATTRIBUTE__NONNULL__], [1], [Have attribute nonnull])
215fi 216fi
216 217
217AC_ARG_WITH(rpath, 218AC_ARG_WITH([rpath],
218 [ --without-rpath Disable auto-added -R linker paths], 219 [ --without-rpath Disable auto-added -R linker paths],
219 [ 220 [
220 if test "x$withval" = "xno" ; then 221 if test "x$withval" = "xno" ; then
@@ -227,7 +228,7 @@ AC_ARG_WITH(rpath,
227) 228)
228 229
229# Allow user to specify flags 230# Allow user to specify flags
230AC_ARG_WITH(cflags, 231AC_ARG_WITH([cflags],
231 [ --with-cflags Specify additional flags to pass to compiler], 232 [ --with-cflags Specify additional flags to pass to compiler],
232 [ 233 [
233 if test -n "$withval" && test "x$withval" != "xno" && \ 234 if test -n "$withval" && test "x$withval" != "xno" && \
@@ -236,7 +237,7 @@ AC_ARG_WITH(cflags,
236 fi 237 fi
237 ] 238 ]
238) 239)
239AC_ARG_WITH(cppflags, 240AC_ARG_WITH([cppflags],
240 [ --with-cppflags Specify additional flags to pass to preprocessor] , 241 [ --with-cppflags Specify additional flags to pass to preprocessor] ,
241 [ 242 [
242 if test -n "$withval" && test "x$withval" != "xno" && \ 243 if test -n "$withval" && test "x$withval" != "xno" && \
@@ -245,7 +246,7 @@ AC_ARG_WITH(cppflags,
245 fi 246 fi
246 ] 247 ]
247) 248)
248AC_ARG_WITH(ldflags, 249AC_ARG_WITH([ldflags],
249 [ --with-ldflags Specify additional flags to pass to linker], 250 [ --with-ldflags Specify additional flags to pass to linker],
250 [ 251 [
251 if test -n "$withval" && test "x$withval" != "xno" && \ 252 if test -n "$withval" && test "x$withval" != "xno" && \
@@ -254,7 +255,7 @@ AC_ARG_WITH(ldflags,
254 fi 255 fi
255 ] 256 ]
256) 257)
257AC_ARG_WITH(libs, 258AC_ARG_WITH([libs],
258 [ --with-libs Specify additional libraries to link with], 259 [ --with-libs Specify additional libraries to link with],
259 [ 260 [
260 if test -n "$withval" && test "x$withval" != "xno" && \ 261 if test -n "$withval" && test "x$withval" != "xno" && \
@@ -263,7 +264,7 @@ AC_ARG_WITH(libs,
263 fi 264 fi
264 ] 265 ]
265) 266)
266AC_ARG_WITH(Werror, 267AC_ARG_WITH([Werror],
267 [ --with-Werror Build main code with -Werror], 268 [ --with-Werror Build main code with -Werror],
268 [ 269 [
269 if test -n "$withval" && test "x$withval" != "xno"; then 270 if test -n "$withval" && test "x$withval" != "xno"; then
@@ -275,7 +276,7 @@ AC_ARG_WITH(Werror,
275 ] 276 ]
276) 277)
277 278
278AC_CHECK_HEADERS( \ 279AC_CHECK_HEADERS([ \
279 bstring.h \ 280 bstring.h \
280 crypt.h \ 281 crypt.h \
281 crypto/sha2.h \ 282 crypto/sha2.h \
@@ -339,29 +340,29 @@ AC_CHECK_HEADERS( \
339 utmp.h \ 340 utmp.h \
340 utmpx.h \ 341 utmpx.h \
341 vis.h \ 342 vis.h \
342) 343])
343 344
344# lastlog.h requires sys/time.h to be included first on Solaris 345# lastlog.h requires sys/time.h to be included first on Solaris
345AC_CHECK_HEADERS(lastlog.h, [], [], [ 346AC_CHECK_HEADERS([lastlog.h], [], [], [
346#ifdef HAVE_SYS_TIME_H 347#ifdef HAVE_SYS_TIME_H
347# include <sys/time.h> 348# include <sys/time.h>
348#endif 349#endif
349]) 350])
350 351
351# sys/ptms.h requires sys/stream.h to be included first on Solaris 352# sys/ptms.h requires sys/stream.h to be included first on Solaris
352AC_CHECK_HEADERS(sys/ptms.h, [], [], [ 353AC_CHECK_HEADERS([sys/ptms.h], [], [], [
353#ifdef HAVE_SYS_STREAM_H 354#ifdef HAVE_SYS_STREAM_H
354# include <sys/stream.h> 355# include <sys/stream.h>
355#endif 356#endif
356]) 357])
357 358
358# login_cap.h requires sys/types.h on NetBSD 359# login_cap.h requires sys/types.h on NetBSD
359AC_CHECK_HEADERS(login_cap.h, [], [], [ 360AC_CHECK_HEADERS([login_cap.h], [], [], [
360#include <sys/types.h> 361#include <sys/types.h>
361]) 362])
362 363
363# older BSDs need sys/param.h before sys/mount.h 364# older BSDs need sys/param.h before sys/mount.h
364AC_CHECK_HEADERS(sys/mount.h, [], [], [ 365AC_CHECK_HEADERS([sys/mount.h], [], [], [
365#include <sys/param.h> 366#include <sys/param.h>
366]) 367])
367 368
@@ -378,15 +379,14 @@ case "$host" in
378 # particularly with older versions of vac or xlc. 379 # particularly with older versions of vac or xlc.
379 # It also throws errors about null macro argments, but these are 380 # It also throws errors about null macro argments, but these are
380 # not fatal. 381 # not fatal.
381 AC_MSG_CHECKING(if compiler allows macro redefinitions) 382 AC_MSG_CHECKING([if compiler allows macro redefinitions])
382 AC_COMPILE_IFELSE( 383 AC_COMPILE_IFELSE(
383 [AC_LANG_SOURCE([[ 384 [AC_LANG_PROGRAM([[
384#define testmacro foo 385#define testmacro foo
385#define testmacro bar 386#define testmacro bar]],
386int main(void) { exit(0); } 387 [[ exit(0); ]])],
387 ]])], 388 [ AC_MSG_RESULT([yes]) ],
388 [ AC_MSG_RESULT(yes) ], 389 [ AC_MSG_RESULT([no])
389 [ AC_MSG_RESULT(no)
390 CC="`echo $CC | sed 's/-qlanglvl\=ansi//g'`" 390 CC="`echo $CC | sed 's/-qlanglvl\=ansi//g'`"
391 LD="`echo $LD | sed 's/-qlanglvl\=ansi//g'`" 391 LD="`echo $LD | sed 's/-qlanglvl\=ansi//g'`"
392 CFLAGS="`echo $CFLAGS | sed 's/-qlanglvl\=ansi//g'`" 392 CFLAGS="`echo $CFLAGS | sed 's/-qlanglvl\=ansi//g'`"
@@ -407,21 +407,22 @@ int main(void) { exit(0); }
407 for tryflags in $flags ;do 407 for tryflags in $flags ;do
408 if (test -z "$blibflags"); then 408 if (test -z "$blibflags"); then
409 LDFLAGS="$saved_LDFLAGS $tryflags$blibpath" 409 LDFLAGS="$saved_LDFLAGS $tryflags$blibpath"
410 AC_TRY_LINK([], [], [blibflags=$tryflags]) 410 AC_LINK_IFELSE([AC_LANG_PROGRAM([[]], [[]])],
411 [blibflags=$tryflags], [])
411 fi 412 fi
412 done 413 done
413 if (test -z "$blibflags"); then 414 if (test -z "$blibflags"); then
414 AC_MSG_RESULT(not found) 415 AC_MSG_RESULT([not found])
415 AC_MSG_ERROR([*** must be able to specify blibpath on AIX - check config.log]) 416 AC_MSG_ERROR([*** must be able to specify blibpath on AIX - check config.log])
416 else 417 else
417 AC_MSG_RESULT($blibflags) 418 AC_MSG_RESULT([$blibflags])
418 fi 419 fi
419 LDFLAGS="$saved_LDFLAGS" 420 LDFLAGS="$saved_LDFLAGS"
420 dnl Check for authenticate. Might be in libs.a on older AIXes 421 dnl Check for authenticate. Might be in libs.a on older AIXes
421 AC_CHECK_FUNC(authenticate, [AC_DEFINE(WITH_AIXAUTHENTICATE, 1, 422 AC_CHECK_FUNC([authenticate], [AC_DEFINE([WITH_AIXAUTHENTICATE], [1],
422 [Define if you want to enable AIX4's authenticate function])], 423 [Define if you want to enable AIX4's authenticate function])],
423 [AC_CHECK_LIB(s,authenticate, 424 [AC_CHECK_LIB([s], [authenticate],
424 [ AC_DEFINE(WITH_AIXAUTHENTICATE) 425 [ AC_DEFINE([WITH_AIXAUTHENTICATE])
425 LIBS="$LIBS -ls" 426 LIBS="$LIBS -ls"
426 ]) 427 ])
427 ]) 428 ])
@@ -429,96 +430,98 @@ int main(void) { exit(0); }
429 AC_CHECK_DECLS([authenticate, loginrestrictions, loginsuccess, 430 AC_CHECK_DECLS([authenticate, loginrestrictions, loginsuccess,
430 passwdexpired, setauthdb], , , [#include <usersec.h>]) 431 passwdexpired, setauthdb], , , [#include <usersec.h>])
431 dnl Check if loginfailed is declared and takes 4 arguments (AIX >= 5.2) 432 dnl Check if loginfailed is declared and takes 4 arguments (AIX >= 5.2)
432 AC_CHECK_DECLS(loginfailed, 433 AC_CHECK_DECLS([loginfailed],
433 [AC_MSG_CHECKING(if loginfailed takes 4 arguments) 434 [AC_MSG_CHECKING([if loginfailed takes 4 arguments])
434 AC_TRY_COMPILE( 435 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <usersec.h> ]],
435 [#include <usersec.h>], 436 [[ (void)loginfailed("user","host","tty",0); ]])],
436 [(void)loginfailed("user","host","tty",0);], 437 [AC_MSG_RESULT([yes])
437 [AC_MSG_RESULT(yes) 438 AC_DEFINE([AIX_LOGINFAILED_4ARG], [1],
438 AC_DEFINE(AIX_LOGINFAILED_4ARG, 1, 439 [Define if your AIX loginfailed() function
439 [Define if your AIX loginfailed() function 440 takes 4 arguments (AIX >= 5.2)])], [AC_MSG_RESULT([no])
440 takes 4 arguments (AIX >= 5.2)])], 441 ])],
441 [AC_MSG_RESULT(no)] 442 [],
442 )], 443 [#include <usersec.h>]
443 [],
444 [#include <usersec.h>]
445 ) 444 )
446 AC_CHECK_FUNCS(getgrset setauthdb) 445 AC_CHECK_FUNCS([getgrset setauthdb])
447 AC_CHECK_DECL(F_CLOSEM, 446 AC_CHECK_DECL([F_CLOSEM],
448 AC_DEFINE(HAVE_FCNTL_CLOSEM, 1, [Use F_CLOSEM fcntl for closefrom]), 447 AC_DEFINE([HAVE_FCNTL_CLOSEM], [1], [Use F_CLOSEM fcntl for closefrom]),
449 [], 448 [],
450 [ #include <limits.h> 449 [ #include <limits.h>
451 #include <fcntl.h> ] 450 #include <fcntl.h> ]
452 ) 451 )
453 check_for_aix_broken_getaddrinfo=1 452 check_for_aix_broken_getaddrinfo=1
454 AC_DEFINE(BROKEN_REALPATH, 1, [Define if you have a broken realpath.]) 453 AC_DEFINE([BROKEN_REALPATH], [1], [Define if you have a broken realpath.])
455 AC_DEFINE(SETEUID_BREAKS_SETUID, 1, 454 AC_DEFINE([SETEUID_BREAKS_SETUID], [1],
456 [Define if your platform breaks doing a seteuid before a setuid]) 455 [Define if your platform breaks doing a seteuid before a setuid])
457 AC_DEFINE(BROKEN_SETREUID, 1, [Define if your setreuid() is broken]) 456 AC_DEFINE([BROKEN_SETREUID], [1], [Define if your setreuid() is broken])
458 AC_DEFINE(BROKEN_SETREGID, 1, [Define if your setregid() is broken]) 457 AC_DEFINE([BROKEN_SETREGID], [1], [Define if your setregid() is broken])
459 dnl AIX handles lastlog as part of its login message 458 dnl AIX handles lastlog as part of its login message
460 AC_DEFINE(DISABLE_LASTLOG, 1, [Define if you don't want to use lastlog]) 459 AC_DEFINE([DISABLE_LASTLOG], [1], [Define if you don't want to use lastlog])
461 AC_DEFINE(LOGIN_NEEDS_UTMPX, 1, 460 AC_DEFINE([LOGIN_NEEDS_UTMPX], [1],
462 [Some systems need a utmpx entry for /bin/login to work]) 461 [Some systems need a utmpx entry for /bin/login to work])
463 AC_DEFINE(SPT_TYPE,SPT_REUSEARGV, 462 AC_DEFINE([SPT_TYPE], [SPT_REUSEARGV],
464 [Define to a Set Process Title type if your system is 463 [Define to a Set Process Title type if your system is
465 supported by bsd-setproctitle.c]) 464 supported by bsd-setproctitle.c])
466 AC_DEFINE(SSHPAM_CHAUTHTOK_NEEDS_RUID, 1, 465 AC_DEFINE([SSHPAM_CHAUTHTOK_NEEDS_RUID], [1],
467 [AIX 5.2 and 5.3 (and presumably newer) require this]) 466 [AIX 5.2 and 5.3 (and presumably newer) require this])
468 AC_DEFINE(PTY_ZEROREAD, 1, [read(1) can return 0 for a non-closed fd]) 467 AC_DEFINE([PTY_ZEROREAD], [1], [read(1) can return 0 for a non-closed fd])
469 ;; 468 ;;
470*-*-cygwin*) 469*-*-cygwin*)
471 check_for_libcrypt_later=1 470 check_for_libcrypt_later=1
472 LIBS="$LIBS /usr/lib/textreadmode.o" 471 LIBS="$LIBS /usr/lib/textreadmode.o"
473 AC_DEFINE(HAVE_CYGWIN, 1, [Define if you are on Cygwin]) 472 AC_DEFINE([HAVE_CYGWIN], [1], [Define if you are on Cygwin])
474 AC_DEFINE(USE_PIPES, 1, [Use PIPES instead of a socketpair()]) 473 AC_DEFINE([USE_PIPES], [1], [Use PIPES instead of a socketpair()])
475 AC_DEFINE(DISABLE_SHADOW, 1, 474 AC_DEFINE([DISABLE_SHADOW], [1],
476 [Define if you want to disable shadow passwords]) 475 [Define if you want to disable shadow passwords])
477 AC_DEFINE(NO_X11_UNIX_SOCKETS, 1, 476 AC_DEFINE([NO_X11_UNIX_SOCKETS], [1],
478 [Define if X11 doesn't support AF_UNIX sockets on that system]) 477 [Define if X11 doesn't support AF_UNIX sockets on that system])
479 AC_DEFINE(NO_IPPORT_RESERVED_CONCEPT, 1, 478 AC_DEFINE([NO_IPPORT_RESERVED_CONCEPT], [1],
480 [Define if the concept of ports only accessible to 479 [Define if the concept of ports only accessible to
481 superusers isn't known]) 480 superusers isn't known])
482 AC_DEFINE(DISABLE_FD_PASSING, 1, 481 AC_DEFINE([DISABLE_FD_PASSING], [1],
483 [Define if your platform needs to skip post auth 482 [Define if your platform needs to skip post auth
484 file descriptor passing]) 483 file descriptor passing])
485 AC_DEFINE(SSH_IOBUFSZ, 65535, [Windows is sensitive to read buffer size]) 484 AC_DEFINE([SSH_IOBUFSZ], [65535], [Windows is sensitive to read buffer size])
486 AC_DEFINE(FILESYSTEM_NO_BACKSLASH, 1, [File names may not contain backslash characters]) 485 AC_DEFINE([FILESYSTEM_NO_BACKSLASH], [1], [File names may not contain backslash characters])
487 ;; 486 ;;
488*-*-dgux*) 487*-*-dgux*)
489 AC_DEFINE(IP_TOS_IS_BROKEN, 1, 488 AC_DEFINE([IP_TOS_IS_BROKEN], [1],
490 [Define if your system choked on IP TOS setting]) 489 [Define if your system choked on IP TOS setting])
491 AC_DEFINE(SETEUID_BREAKS_SETUID) 490 AC_DEFINE([SETEUID_BREAKS_SETUID])
492 AC_DEFINE(BROKEN_SETREUID) 491 AC_DEFINE([BROKEN_SETREUID])
493 AC_DEFINE(BROKEN_SETREGID) 492 AC_DEFINE([BROKEN_SETREGID])
494 ;; 493 ;;
495*-*-darwin*) 494*-*-darwin*)
496 AC_MSG_CHECKING(if we have working getaddrinfo) 495 AC_MSG_CHECKING([if we have working getaddrinfo])
497 AC_TRY_RUN([#include <mach-o/dyld.h> 496 AC_RUN_IFELSE([AC_LANG_SOURCE([[ #include <mach-o/dyld.h>
498main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16)) 497main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
499 exit(0); 498 exit(0);
500 else 499 else
501 exit(1); 500 exit(1);
502}], [AC_MSG_RESULT(working)], 501}
503 [AC_MSG_RESULT(buggy) 502 ]])],
504 AC_DEFINE(BROKEN_GETADDRINFO, 1, [getaddrinfo is broken (if present)])], 503 [AC_MSG_RESULT([working])],
505 [AC_MSG_RESULT(assume it is working)]) 504 [AC_MSG_RESULT([buggy])
506 AC_DEFINE(SETEUID_BREAKS_SETUID) 505 AC_DEFINE([BROKEN_GETADDRINFO], [1],
507 AC_DEFINE(BROKEN_SETREUID) 506 [getaddrinfo is broken (if present)])
508 AC_DEFINE(BROKEN_SETREGID) 507 ],
509 AC_DEFINE(BROKEN_GLOB, 1, [OS X glob does not do what we expect]) 508 [AC_MSG_RESULT([assume it is working])])
510 AC_DEFINE_UNQUOTED(BIND_8_COMPAT, 1, 509 AC_DEFINE([SETEUID_BREAKS_SETUID])
510 AC_DEFINE([BROKEN_SETREUID])
511 AC_DEFINE([BROKEN_SETREGID])
512 AC_DEFINE([BROKEN_GLOB], [1], [OS X glob does not do what we expect])
513 AC_DEFINE_UNQUOTED([BIND_8_COMPAT], [1],
511 [Define if your resolver libs need this for getrrsetbyname]) 514 [Define if your resolver libs need this for getrrsetbyname])
512 AC_DEFINE(SSH_TUN_FREEBSD, 1, [Open tunnel devices the FreeBSD way]) 515 AC_DEFINE([SSH_TUN_FREEBSD], [1], [Open tunnel devices the FreeBSD way])
513 AC_DEFINE(SSH_TUN_COMPAT_AF, 1, 516 AC_DEFINE([SSH_TUN_COMPAT_AF], [1],
514 [Use tunnel device compatibility to OpenBSD]) 517 [Use tunnel device compatibility to OpenBSD])
515 AC_DEFINE(SSH_TUN_PREPEND_AF, 1, 518 AC_DEFINE([SSH_TUN_PREPEND_AF], [1],
516 [Prepend the address family to IP tunnel traffic]) 519 [Prepend the address family to IP tunnel traffic])
517 m4_pattern_allow(AU_IPv) 520 m4_pattern_allow([AU_IPv])
518 AC_CHECK_DECL(AU_IPv4, [], 521 AC_CHECK_DECL([AU_IPv4], [],
519 AC_DEFINE(AU_IPv4, 0, [System only supports IPv4 audit records]) 522 AC_DEFINE([AU_IPv4], [0], [System only supports IPv4 audit records])
520 [#include <bsm/audit.h>] 523 [#include <bsm/audit.h>]
521 AC_DEFINE(LASTLOG_WRITE_PUTUTXLINE, 1, 524 AC_DEFINE([LASTLOG_WRITE_PUTUTXLINE], [1],
522 [Define if pututxline updates lastlog too]) 525 [Define if pututxline updates lastlog too])
523 ) 526 )
524 ;; 527 ;;
@@ -527,25 +530,25 @@ main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
527 ;; 530 ;;
528*-*-haiku*) 531*-*-haiku*)
529 LIBS="$LIBS -lbsd " 532 LIBS="$LIBS -lbsd "
530 AC_CHECK_LIB(network, socket) 533 AC_CHECK_LIB([network], [socket])
531 AC_DEFINE(HAVE_U_INT64_T) 534 AC_DEFINE([HAVE_U_INT64_T])
532 MANTYPE=man 535 MANTYPE=man
533 ;; 536 ;;
534*-*-hpux*) 537*-*-hpux*)
535 # first we define all of the options common to all HP-UX releases 538 # first we define all of the options common to all HP-UX releases
536 CPPFLAGS="$CPPFLAGS -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1" 539 CPPFLAGS="$CPPFLAGS -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1"
537 IPADDR_IN_DISPLAY=yes 540 IPADDR_IN_DISPLAY=yes
538 AC_DEFINE(USE_PIPES) 541 AC_DEFINE([USE_PIPES])
539 AC_DEFINE(LOGIN_NO_ENDOPT, 1, 542 AC_DEFINE([LOGIN_NO_ENDOPT], [1],
540 [Define if your login program cannot handle end of options ("--")]) 543 [Define if your login program cannot handle end of options ("--")])
541 AC_DEFINE(LOGIN_NEEDS_UTMPX) 544 AC_DEFINE([LOGIN_NEEDS_UTMPX])
542 AC_DEFINE(LOCKED_PASSWD_STRING, "*", 545 AC_DEFINE([LOCKED_PASSWD_STRING], ["*"],
543 [String used in /etc/passwd to denote locked account]) 546 [String used in /etc/passwd to denote locked account])
544 AC_DEFINE(SPT_TYPE,SPT_PSTAT) 547 AC_DEFINE([SPT_TYPE], [SPT_PSTAT])
545 MAIL="/var/mail/username" 548 MAIL="/var/mail/username"
546 LIBS="$LIBS -lsec" 549 LIBS="$LIBS -lsec"
547 AC_CHECK_LIB(xnet, t_error, , 550 AC_CHECK_LIB([xnet], [t_error], ,
548 AC_MSG_ERROR([*** -lxnet needed on HP-UX - check config.log ***])) 551 [AC_MSG_ERROR([*** -lxnet needed on HP-UX - check config.log ***])])
549 552
550 # next, we define all of the options specific to major releases 553 # next, we define all of the options specific to major releases
551 case "$host" in 554 case "$host" in
@@ -555,13 +558,13 @@ main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
555 fi 558 fi
556 ;; 559 ;;
557 *-*-hpux11*) 560 *-*-hpux11*)
558 AC_DEFINE(PAM_SUN_CODEBASE, 1, 561 AC_DEFINE([PAM_SUN_CODEBASE], [1],
559 [Define if you are using Solaris-derived PAM which 562 [Define if you are using Solaris-derived PAM which
560 passes pam_messages to the conversation function 563 passes pam_messages to the conversation function
561 with an extra level of indirection]) 564 with an extra level of indirection])
562 AC_DEFINE(DISABLE_UTMP, 1, 565 AC_DEFINE([DISABLE_UTMP], [1],
563 [Define if you don't want to use utmp]) 566 [Define if you don't want to use utmp])
564 AC_DEFINE(USE_BTMP, 1, [Use btmp to log bad logins]) 567 AC_DEFINE([USE_BTMP], [1], [Use btmp to log bad logins])
565 check_for_hpux_broken_getaddrinfo=1 568 check_for_hpux_broken_getaddrinfo=1
566 check_for_conflicting_getspnam=1 569 check_for_conflicting_getspnam=1
567 ;; 570 ;;
@@ -570,7 +573,7 @@ main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
570 # lastly, we define options specific to minor releases 573 # lastly, we define options specific to minor releases
571 case "$host" in 574 case "$host" in
572 *-*-hpux10.26) 575 *-*-hpux10.26)
573 AC_DEFINE(HAVE_SECUREWARE, 1, 576 AC_DEFINE([HAVE_SECUREWARE], [1],
574 [Define if you have SecureWare-based 577 [Define if you have SecureWare-based
575 protected password database]) 578 protected password database])
576 disable_ptmx_check=yes 579 disable_ptmx_check=yes
@@ -580,79 +583,79 @@ main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
580 ;; 583 ;;
581*-*-irix5*) 584*-*-irix5*)
582 PATH="$PATH:/usr/etc" 585 PATH="$PATH:/usr/etc"
583 AC_DEFINE(BROKEN_INET_NTOA, 1, 586 AC_DEFINE([BROKEN_INET_NTOA], [1],
584 [Define if you system's inet_ntoa is busted 587 [Define if you system's inet_ntoa is busted
585 (e.g. Irix gcc issue)]) 588 (e.g. Irix gcc issue)])
586 AC_DEFINE(SETEUID_BREAKS_SETUID) 589 AC_DEFINE([SETEUID_BREAKS_SETUID])
587 AC_DEFINE(BROKEN_SETREUID) 590 AC_DEFINE([BROKEN_SETREUID])
588 AC_DEFINE(BROKEN_SETREGID) 591 AC_DEFINE([BROKEN_SETREGID])
589 AC_DEFINE(WITH_ABBREV_NO_TTY, 1, 592 AC_DEFINE([WITH_ABBREV_NO_TTY], [1],
590 [Define if you shouldn't strip 'tty' from your 593 [Define if you shouldn't strip 'tty' from your
591 ttyname in [uw]tmp]) 594 ttyname in [uw]tmp])
592 AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*") 595 AC_DEFINE([LOCKED_PASSWD_STRING], ["*LK*"])
593 ;; 596 ;;
594*-*-irix6*) 597*-*-irix6*)
595 PATH="$PATH:/usr/etc" 598 PATH="$PATH:/usr/etc"
596 AC_DEFINE(WITH_IRIX_ARRAY, 1, 599 AC_DEFINE([WITH_IRIX_ARRAY], [1],
597 [Define if you have/want arrays 600 [Define if you have/want arrays
598 (cluster-wide session managment, not C arrays)]) 601 (cluster-wide session managment, not C arrays)])
599 AC_DEFINE(WITH_IRIX_PROJECT, 1, 602 AC_DEFINE([WITH_IRIX_PROJECT], [1],
600 [Define if you want IRIX project management]) 603 [Define if you want IRIX project management])
601 AC_DEFINE(WITH_IRIX_AUDIT, 1, 604 AC_DEFINE([WITH_IRIX_AUDIT], [1],
602 [Define if you want IRIX audit trails]) 605 [Define if you want IRIX audit trails])
603 AC_CHECK_FUNC(jlimit_startjob, [AC_DEFINE(WITH_IRIX_JOBS, 1, 606 AC_CHECK_FUNC([jlimit_startjob], [AC_DEFINE([WITH_IRIX_JOBS], [1],
604 [Define if you want IRIX kernel jobs])]) 607 [Define if you want IRIX kernel jobs])])
605 AC_DEFINE(BROKEN_INET_NTOA) 608 AC_DEFINE([BROKEN_INET_NTOA])
606 AC_DEFINE(SETEUID_BREAKS_SETUID) 609 AC_DEFINE([SETEUID_BREAKS_SETUID])
607 AC_DEFINE(BROKEN_SETREUID) 610 AC_DEFINE([BROKEN_SETREUID])
608 AC_DEFINE(BROKEN_SETREGID) 611 AC_DEFINE([BROKEN_SETREGID])
609 AC_DEFINE(BROKEN_UPDWTMPX, 1, [updwtmpx is broken (if present)]) 612 AC_DEFINE([BROKEN_UPDWTMPX], [1], [updwtmpx is broken (if present)])
610 AC_DEFINE(WITH_ABBREV_NO_TTY) 613 AC_DEFINE([WITH_ABBREV_NO_TTY])
611 AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*") 614 AC_DEFINE([LOCKED_PASSWD_STRING], ["*LK*"])
612 ;; 615 ;;
613*-*-k*bsd*-gnu | *-*-kopensolaris*-gnu) 616*-*-k*bsd*-gnu | *-*-kopensolaris*-gnu)
614 check_for_libcrypt_later=1 617 check_for_libcrypt_later=1
615 AC_DEFINE(PAM_TTY_KLUDGE) 618 AC_DEFINE([PAM_TTY_KLUDGE])
616 AC_DEFINE(LOCKED_PASSWD_PREFIX, "!") 619 AC_DEFINE([LOCKED_PASSWD_PREFIX], ["!"])
617 AC_DEFINE(SPT_TYPE,SPT_REUSEARGV) 620 AC_DEFINE([SPT_TYPE], [SPT_REUSEARGV])
618 AC_DEFINE(_PATH_BTMP, "/var/log/btmp", [log for bad login attempts]) 621 AC_DEFINE([_PATH_BTMP], ["/var/log/btmp"], [log for bad login attempts])
619 AC_DEFINE(USE_BTMP, 1, [Use btmp to log bad logins]) 622 AC_DEFINE([USE_BTMP], [1], [Use btmp to log bad logins])
620 ;; 623 ;;
621*-*-linux*) 624*-*-linux*)
622 no_dev_ptmx=1 625 no_dev_ptmx=1
623 check_for_libcrypt_later=1 626 check_for_libcrypt_later=1
624 check_for_openpty_ctty_bug=1 627 check_for_openpty_ctty_bug=1
625 AC_DEFINE(PAM_TTY_KLUDGE, 1, 628 AC_DEFINE([PAM_TTY_KLUDGE], [1],
626 [Work around problematic Linux PAM modules handling of PAM_TTY]) 629 [Work around problematic Linux PAM modules handling of PAM_TTY])
627 AC_DEFINE(LOCKED_PASSWD_PREFIX, "!", 630 AC_DEFINE([LOCKED_PASSWD_PREFIX], ["!"],
628 [String used in /etc/passwd to denote locked account]) 631 [String used in /etc/passwd to denote locked account])
629 AC_DEFINE(SPT_TYPE,SPT_REUSEARGV) 632 AC_DEFINE([SPT_TYPE], [SPT_REUSEARGV])
630 AC_DEFINE(LINK_OPNOTSUPP_ERRNO, EPERM, 633 AC_DEFINE([LINK_OPNOTSUPP_ERRNO], [EPERM],
631 [Define to whatever link() returns for "not supported" 634 [Define to whatever link() returns for "not supported"
632 if it doesn't return EOPNOTSUPP.]) 635 if it doesn't return EOPNOTSUPP.])
633 AC_DEFINE(_PATH_BTMP, "/var/log/btmp", [log for bad login attempts]) 636 AC_DEFINE([_PATH_BTMP], ["/var/log/btmp"], [log for bad login attempts])
634 AC_DEFINE(USE_BTMP) 637 AC_DEFINE([USE_BTMP])
635 AC_DEFINE(LINUX_OOM_ADJUST, 1, [Adjust Linux out-of-memory killer]) 638 AC_DEFINE([LINUX_OOM_ADJUST], [1], [Adjust Linux out-of-memory killer])
636 inet6_default_4in6=yes 639 inet6_default_4in6=yes
637 case `uname -r` in 640 case `uname -r` in
638 1.*|2.0.*) 641 1.*|2.0.*)
639 AC_DEFINE(BROKEN_CMSG_TYPE, 1, 642 AC_DEFINE([BROKEN_CMSG_TYPE], [1],
640 [Define if cmsg_type is not passed correctly]) 643 [Define if cmsg_type is not passed correctly])
641 ;; 644 ;;
642 esac 645 esac
643 # tun(4) forwarding compat code 646 # tun(4) forwarding compat code
644 AC_CHECK_HEADERS(linux/if_tun.h) 647 AC_CHECK_HEADERS([linux/if_tun.h])
645 if test "x$ac_cv_header_linux_if_tun_h" = "xyes" ; then 648 if test "x$ac_cv_header_linux_if_tun_h" = "xyes" ; then
646 AC_DEFINE(SSH_TUN_LINUX, 1, 649 AC_DEFINE([SSH_TUN_LINUX], [1],
647 [Open tunnel devices the Linux tun/tap way]) 650 [Open tunnel devices the Linux tun/tap way])
648 AC_DEFINE(SSH_TUN_COMPAT_AF, 1, 651 AC_DEFINE([SSH_TUN_COMPAT_AF], [1],
649 [Use tunnel device compatibility to OpenBSD]) 652 [Use tunnel device compatibility to OpenBSD])
650 AC_DEFINE(SSH_TUN_PREPEND_AF, 1, 653 AC_DEFINE([SSH_TUN_PREPEND_AF], [1],
651 [Prepend the address family to IP tunnel traffic]) 654 [Prepend the address family to IP tunnel traffic])
652 fi 655 fi
653 ;; 656 ;;
654mips-sony-bsd|mips-sony-newsos4) 657mips-sony-bsd|mips-sony-newsos4)
655 AC_DEFINE(NEED_SETPGRP, 1, [Need setpgrp to acquire controlling tty]) 658 AC_DEFINE([NEED_SETPGRP], [1], [Need setpgrp to acquire controlling tty])
656 SONY=1 659 SONY=1
657 ;; 660 ;;
658*-*-netbsd*) 661*-*-netbsd*)
@@ -660,91 +663,91 @@ mips-sony-bsd|mips-sony-newsos4)
660 if test "x$withval" != "xno" ; then 663 if test "x$withval" != "xno" ; then
661 need_dash_r=1 664 need_dash_r=1
662 fi 665 fi
663 AC_DEFINE(SSH_TUN_FREEBSD, 1, [Open tunnel devices the FreeBSD way]) 666 AC_DEFINE([SSH_TUN_FREEBSD], [1], [Open tunnel devices the FreeBSD way])
664 AC_CHECK_HEADER([net/if_tap.h], , 667 AC_CHECK_HEADER([net/if_tap.h], ,
665 AC_DEFINE(SSH_TUN_NO_L2, 1, [No layer 2 tunnel support])) 668 AC_DEFINE([SSH_TUN_NO_L2], [1], [No layer 2 tunnel support]))
666 AC_DEFINE(SSH_TUN_PREPEND_AF, 1, 669 AC_DEFINE([SSH_TUN_PREPEND_AF], [1],
667 [Prepend the address family to IP tunnel traffic]) 670 [Prepend the address family to IP tunnel traffic])
668 ;; 671 ;;
669*-*-freebsd*) 672*-*-freebsd*)
670 check_for_libcrypt_later=1 673 check_for_libcrypt_later=1
671 AC_DEFINE(LOCKED_PASSWD_PREFIX, "*LOCKED*", [Account locked with pw(1)]) 674 AC_DEFINE([LOCKED_PASSWD_PREFIX], ["*LOCKED*"], [Account locked with pw(1)])
672 AC_DEFINE(SSH_TUN_FREEBSD, 1, [Open tunnel devices the FreeBSD way]) 675 AC_DEFINE([SSH_TUN_FREEBSD], [1], [Open tunnel devices the FreeBSD way])
673 AC_CHECK_HEADER([net/if_tap.h], , 676 AC_CHECK_HEADER([net/if_tap.h], ,
674 AC_DEFINE(SSH_TUN_NO_L2, 1, [No layer 2 tunnel support])) 677 AC_DEFINE([SSH_TUN_NO_L2], [1], [No layer 2 tunnel support]))
675 AC_DEFINE(BROKEN_GLOB, 1, [FreeBSD glob does not do what we need]) 678 AC_DEFINE([BROKEN_GLOB], [1], [FreeBSD glob does not do what we need])
676 ;; 679 ;;
677*-*-bsdi*) 680*-*-bsdi*)
678 AC_DEFINE(SETEUID_BREAKS_SETUID) 681 AC_DEFINE([SETEUID_BREAKS_SETUID])
679 AC_DEFINE(BROKEN_SETREUID) 682 AC_DEFINE([BROKEN_SETREUID])
680 AC_DEFINE(BROKEN_SETREGID) 683 AC_DEFINE([BROKEN_SETREGID])
681 ;; 684 ;;
682*-next-*) 685*-next-*)
683 conf_lastlog_location="/usr/adm/lastlog" 686 conf_lastlog_location="/usr/adm/lastlog"
684 conf_utmp_location=/etc/utmp 687 conf_utmp_location=/etc/utmp
685 conf_wtmp_location=/usr/adm/wtmp 688 conf_wtmp_location=/usr/adm/wtmp
686 MAIL=/usr/spool/mail 689 MAIL=/usr/spool/mail
687 AC_DEFINE(HAVE_NEXT, 1, [Define if you are on NeXT]) 690 AC_DEFINE([HAVE_NEXT], [1], [Define if you are on NeXT])
688 AC_DEFINE(BROKEN_REALPATH) 691 AC_DEFINE([BROKEN_REALPATH])
689 AC_DEFINE(USE_PIPES) 692 AC_DEFINE([USE_PIPES])
690 AC_DEFINE(BROKEN_SAVED_UIDS, 1, [Needed for NeXT]) 693 AC_DEFINE([BROKEN_SAVED_UIDS], [1], [Needed for NeXT])
691 ;; 694 ;;
692*-*-openbsd*) 695*-*-openbsd*)
693 AC_DEFINE(HAVE_ATTRIBUTE__SENTINEL__, 1, [OpenBSD's gcc has sentinel]) 696 AC_DEFINE([HAVE_ATTRIBUTE__SENTINEL__], [1], [OpenBSD's gcc has sentinel])
694 AC_DEFINE(HAVE_ATTRIBUTE__BOUNDED__, 1, [OpenBSD's gcc has bounded]) 697 AC_DEFINE([HAVE_ATTRIBUTE__BOUNDED__], [1], [OpenBSD's gcc has bounded])
695 AC_DEFINE(SSH_TUN_OPENBSD, 1, [Open tunnel devices the OpenBSD way]) 698 AC_DEFINE([SSH_TUN_OPENBSD], [1], [Open tunnel devices the OpenBSD way])
696 AC_DEFINE(SYSLOG_R_SAFE_IN_SIGHAND, 1, 699 AC_DEFINE([SYSLOG_R_SAFE_IN_SIGHAND], [1],
697 [syslog_r function is safe to use in in a signal handler]) 700 [syslog_r function is safe to use in in a signal handler])
698 ;; 701 ;;
699*-*-solaris*) 702*-*-solaris*)
700 if test "x$withval" != "xno" ; then 703 if test "x$withval" != "xno" ; then
701 need_dash_r=1 704 need_dash_r=1
702 fi 705 fi
703 AC_DEFINE(PAM_SUN_CODEBASE) 706 AC_DEFINE([PAM_SUN_CODEBASE])
704 AC_DEFINE(LOGIN_NEEDS_UTMPX) 707 AC_DEFINE([LOGIN_NEEDS_UTMPX])
705 AC_DEFINE(LOGIN_NEEDS_TERM, 1, 708 AC_DEFINE([LOGIN_NEEDS_TERM], [1],
706 [Some versions of /bin/login need the TERM supplied 709 [Some versions of /bin/login need the TERM supplied
707 on the commandline]) 710 on the commandline])
708 AC_DEFINE(PAM_TTY_KLUDGE) 711 AC_DEFINE([PAM_TTY_KLUDGE])
709 AC_DEFINE(SSHPAM_CHAUTHTOK_NEEDS_RUID, 1, 712 AC_DEFINE([SSHPAM_CHAUTHTOK_NEEDS_RUID], [1],
710 [Define if pam_chauthtok wants real uid set 713 [Define if pam_chauthtok wants real uid set
711 to the unpriv'ed user]) 714 to the unpriv'ed user])
712 AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*") 715 AC_DEFINE([LOCKED_PASSWD_STRING], ["*LK*"])
713 # Pushing STREAMS modules will cause sshd to acquire a controlling tty. 716 # Pushing STREAMS modules will cause sshd to acquire a controlling tty.
714 AC_DEFINE(SSHD_ACQUIRES_CTTY, 1, 717 AC_DEFINE([SSHD_ACQUIRES_CTTY], [1],
715 [Define if sshd somehow reacquires a controlling TTY 718 [Define if sshd somehow reacquires a controlling TTY
716 after setsid()]) 719 after setsid()])
717 AC_DEFINE(PASSWD_NEEDS_USERNAME, 1, [must supply username to passwd 720 AC_DEFINE([PASSWD_NEEDS_USERNAME], [1], [must supply username to passwd
718 in case the name is longer than 8 chars]) 721 in case the name is longer than 8 chars])
719 AC_DEFINE(BROKEN_TCGETATTR_ICANON, 1, [tcgetattr with ICANON may hang]) 722 AC_DEFINE([BROKEN_TCGETATTR_ICANON], [1], [tcgetattr with ICANON may hang])
720 external_path_file=/etc/default/login 723 external_path_file=/etc/default/login
721 # hardwire lastlog location (can't detect it on some versions) 724 # hardwire lastlog location (can't detect it on some versions)
722 conf_lastlog_location="/var/adm/lastlog" 725 conf_lastlog_location="/var/adm/lastlog"
723 AC_MSG_CHECKING(for obsolete utmp and wtmp in solaris2.x) 726 AC_MSG_CHECKING([for obsolete utmp and wtmp in solaris2.x])
724 sol2ver=`echo "$host"| sed -e 's/.*[[0-9]]\.//'` 727 sol2ver=`echo "$host"| sed -e 's/.*[[0-9]]\.//'`
725 if test "$sol2ver" -ge 8; then 728 if test "$sol2ver" -ge 8; then
726 AC_MSG_RESULT(yes) 729 AC_MSG_RESULT([yes])
727 AC_DEFINE(DISABLE_UTMP) 730 AC_DEFINE([DISABLE_UTMP])
728 AC_DEFINE(DISABLE_WTMP, 1, 731 AC_DEFINE([DISABLE_WTMP], [1],
729 [Define if you don't want to use wtmp]) 732 [Define if you don't want to use wtmp])
730 else 733 else
731 AC_MSG_RESULT(no) 734 AC_MSG_RESULT([no])
732 fi 735 fi
733 AC_ARG_WITH(solaris-contracts, 736 AC_ARG_WITH([solaris-contracts],
734 [ --with-solaris-contracts Enable Solaris process contracts (experimental)], 737 [ --with-solaris-contracts Enable Solaris process contracts (experimental)],
735 [ 738 [
736 AC_CHECK_LIB(contract, ct_tmpl_activate, 739 AC_CHECK_LIB([contract], [ct_tmpl_activate],
737 [ AC_DEFINE(USE_SOLARIS_PROCESS_CONTRACTS, 1, 740 [ AC_DEFINE([USE_SOLARIS_PROCESS_CONTRACTS], [1],
738 [Define if you have Solaris process contracts]) 741 [Define if you have Solaris process contracts])
739 SSHDLIBS="$SSHDLIBS -lcontract" 742 SSHDLIBS="$SSHDLIBS -lcontract"
740 SPC_MSG="yes" ], ) 743 SPC_MSG="yes" ], )
741 ], 744 ],
742 ) 745 )
743 AC_ARG_WITH(solaris-projects, 746 AC_ARG_WITH([solaris-projects],
744 [ --with-solaris-projects Enable Solaris projects (experimental)], 747 [ --with-solaris-projects Enable Solaris projects (experimental)],
745 [ 748 [
746 AC_CHECK_LIB(project, setproject, 749 AC_CHECK_LIB([project], [setproject],
747 [ AC_DEFINE(USE_SOLARIS_PROJECTS, 1, 750 [ AC_DEFINE([USE_SOLARIS_PROJECTS], [1],
748 [Define if you have Solaris projects]) 751 [Define if you have Solaris projects])
749 SSHDLIBS="$SSHDLIBS -lproject" 752 SSHDLIBS="$SSHDLIBS -lproject"
750 SP_MSG="yes" ], ) 753 SP_MSG="yes" ], )
@@ -753,33 +756,33 @@ mips-sony-bsd|mips-sony-newsos4)
753 ;; 756 ;;
754*-*-sunos4*) 757*-*-sunos4*)
755 CPPFLAGS="$CPPFLAGS -DSUNOS4" 758 CPPFLAGS="$CPPFLAGS -DSUNOS4"
756 AC_CHECK_FUNCS(getpwanam) 759 AC_CHECK_FUNCS([getpwanam])
757 AC_DEFINE(PAM_SUN_CODEBASE) 760 AC_DEFINE([PAM_SUN_CODEBASE])
758 conf_utmp_location=/etc/utmp 761 conf_utmp_location=/etc/utmp
759 conf_wtmp_location=/var/adm/wtmp 762 conf_wtmp_location=/var/adm/wtmp
760 conf_lastlog_location=/var/adm/lastlog 763 conf_lastlog_location=/var/adm/lastlog
761 AC_DEFINE(USE_PIPES) 764 AC_DEFINE([USE_PIPES])
762 ;; 765 ;;
763*-ncr-sysv*) 766*-ncr-sysv*)
764 LIBS="$LIBS -lc89" 767 LIBS="$LIBS -lc89"
765 AC_DEFINE(USE_PIPES) 768 AC_DEFINE([USE_PIPES])
766 AC_DEFINE(SSHD_ACQUIRES_CTTY) 769 AC_DEFINE([SSHD_ACQUIRES_CTTY])
767 AC_DEFINE(SETEUID_BREAKS_SETUID) 770 AC_DEFINE([SETEUID_BREAKS_SETUID])
768 AC_DEFINE(BROKEN_SETREUID) 771 AC_DEFINE([BROKEN_SETREUID])
769 AC_DEFINE(BROKEN_SETREGID) 772 AC_DEFINE([BROKEN_SETREGID])
770 ;; 773 ;;
771*-sni-sysv*) 774*-sni-sysv*)
772 # /usr/ucblib MUST NOT be searched on ReliantUNIX 775 # /usr/ucblib MUST NOT be searched on ReliantUNIX
773 AC_CHECK_LIB(dl, dlsym, ,) 776 AC_CHECK_LIB([dl], [dlsym], ,)
774 # -lresolv needs to be at the end of LIBS or DNS lookups break 777 # -lresolv needs to be at the end of LIBS or DNS lookups break
775 AC_CHECK_LIB(resolv, res_query, [ LIBS="$LIBS -lresolv" ]) 778 AC_CHECK_LIB([resolv], [res_query], [ LIBS="$LIBS -lresolv" ])
776 IPADDR_IN_DISPLAY=yes 779 IPADDR_IN_DISPLAY=yes
777 AC_DEFINE(USE_PIPES) 780 AC_DEFINE([USE_PIPES])
778 AC_DEFINE(IP_TOS_IS_BROKEN) 781 AC_DEFINE([IP_TOS_IS_BROKEN])
779 AC_DEFINE(SETEUID_BREAKS_SETUID) 782 AC_DEFINE([SETEUID_BREAKS_SETUID])
780 AC_DEFINE(BROKEN_SETREUID) 783 AC_DEFINE([BROKEN_SETREUID])
781 AC_DEFINE(BROKEN_SETREGID) 784 AC_DEFINE([BROKEN_SETREGID])
782 AC_DEFINE(SSHD_ACQUIRES_CTTY) 785 AC_DEFINE([SSHD_ACQUIRES_CTTY])
783 external_path_file=/etc/default/login 786 external_path_file=/etc/default/login
784 # /usr/ucblib/libucb.a no longer needed on ReliantUNIX 787 # /usr/ucblib/libucb.a no longer needed on ReliantUNIX
785 # Attention: always take care to bind libsocket and libnsl before libc, 788 # Attention: always take care to bind libsocket and libnsl before libc,
@@ -787,36 +790,36 @@ mips-sony-bsd|mips-sony-newsos4)
787 ;; 790 ;;
788# UnixWare 1.x, UnixWare 2.x, and others based on code from Univel. 791# UnixWare 1.x, UnixWare 2.x, and others based on code from Univel.
789*-*-sysv4.2*) 792*-*-sysv4.2*)
790 AC_DEFINE(USE_PIPES) 793 AC_DEFINE([USE_PIPES])
791 AC_DEFINE(SETEUID_BREAKS_SETUID) 794 AC_DEFINE([SETEUID_BREAKS_SETUID])
792 AC_DEFINE(BROKEN_SETREUID) 795 AC_DEFINE([BROKEN_SETREUID])
793 AC_DEFINE(BROKEN_SETREGID) 796 AC_DEFINE([BROKEN_SETREGID])
794 AC_DEFINE(PASSWD_NEEDS_USERNAME, 1, [must supply username to passwd]) 797 AC_DEFINE([PASSWD_NEEDS_USERNAME], [1], [must supply username to passwd])
795 AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*") 798 AC_DEFINE([LOCKED_PASSWD_STRING], ["*LK*"])
796 ;; 799 ;;
797# UnixWare 7.x, OpenUNIX 8 800# UnixWare 7.x, OpenUNIX 8
798*-*-sysv5*) 801*-*-sysv5*)
799 CPPFLAGS="$CPPFLAGS -Dvsnprintf=_xvsnprintf -Dsnprintf=_xsnprintf" 802 CPPFLAGS="$CPPFLAGS -Dvsnprintf=_xvsnprintf -Dsnprintf=_xsnprintf"
800 AC_DEFINE(UNIXWARE_LONG_PASSWORDS, 1, [Support passwords > 8 chars]) 803 AC_DEFINE([UNIXWARE_LONG_PASSWORDS], [1], [Support passwords > 8 chars])
801 AC_DEFINE(USE_PIPES) 804 AC_DEFINE([USE_PIPES])
802 AC_DEFINE(SETEUID_BREAKS_SETUID) 805 AC_DEFINE([SETEUID_BREAKS_SETUID])
803 AC_DEFINE(BROKEN_GETADDRINFO) 806 AC_DEFINE([BROKEN_GETADDRINFO])
804 AC_DEFINE(BROKEN_SETREUID) 807 AC_DEFINE([BROKEN_SETREUID])
805 AC_DEFINE(BROKEN_SETREGID) 808 AC_DEFINE([BROKEN_SETREGID])
806 AC_DEFINE(PASSWD_NEEDS_USERNAME) 809 AC_DEFINE([PASSWD_NEEDS_USERNAME])
807 case "$host" in 810 case "$host" in
808 *-*-sysv5SCO_SV*) # SCO OpenServer 6.x 811 *-*-sysv5SCO_SV*) # SCO OpenServer 6.x
809 TEST_SHELL=/u95/bin/sh 812 TEST_SHELL=/u95/bin/sh
810 AC_DEFINE(BROKEN_LIBIAF, 1, 813 AC_DEFINE([BROKEN_LIBIAF], [1],
811 [ia_uinfo routines not supported by OS yet]) 814 [ia_uinfo routines not supported by OS yet])
812 AC_DEFINE(BROKEN_UPDWTMPX) 815 AC_DEFINE([BROKEN_UPDWTMPX])
813 AC_CHECK_LIB(prot, getluid,[ LIBS="$LIBS -lprot" 816 AC_CHECK_LIB([prot], [getluid], [ LIBS="$LIBS -lprot"
814 AC_CHECK_FUNCS(getluid setluid,,,-lprot) 817 AC_CHECK_FUNCS([getluid setluid], , , [-lprot])
815 AC_DEFINE(HAVE_SECUREWARE) 818 AC_DEFINE([HAVE_SECUREWARE])
816 AC_DEFINE(DISABLE_SHADOW) 819 AC_DEFINE([DISABLE_SHADOW])
817 ],,) 820 ], , )
818 ;; 821 ;;
819 *) AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*") 822 *) AC_DEFINE([LOCKED_PASSWD_STRING], ["*LK*"])
820 check_for_libcrypt_later=1 823 check_for_libcrypt_later=1
821 ;; 824 ;;
822 esac 825 esac
@@ -834,132 +837,128 @@ mips-sony-bsd|mips-sony-newsos4)
834 fi 837 fi
835 LIBS="$LIBS -lprot -lx -ltinfo -lm" 838 LIBS="$LIBS -lprot -lx -ltinfo -lm"
836 no_dev_ptmx=1 839 no_dev_ptmx=1
837 AC_DEFINE(USE_PIPES) 840 AC_DEFINE([USE_PIPES])
838 AC_DEFINE(HAVE_SECUREWARE) 841 AC_DEFINE([HAVE_SECUREWARE])
839 AC_DEFINE(DISABLE_SHADOW) 842 AC_DEFINE([DISABLE_SHADOW])
840 AC_DEFINE(DISABLE_FD_PASSING) 843 AC_DEFINE([DISABLE_FD_PASSING])
841 AC_DEFINE(SETEUID_BREAKS_SETUID) 844 AC_DEFINE([SETEUID_BREAKS_SETUID])
842 AC_DEFINE(BROKEN_GETADDRINFO) 845 AC_DEFINE([BROKEN_GETADDRINFO])
843 AC_DEFINE(BROKEN_SETREUID) 846 AC_DEFINE([BROKEN_SETREUID])
844 AC_DEFINE(BROKEN_SETREGID) 847 AC_DEFINE([BROKEN_SETREGID])
845 AC_DEFINE(WITH_ABBREV_NO_TTY) 848 AC_DEFINE([WITH_ABBREV_NO_TTY])
846 AC_DEFINE(BROKEN_UPDWTMPX) 849 AC_DEFINE([BROKEN_UPDWTMPX])
847 AC_DEFINE(PASSWD_NEEDS_USERNAME) 850 AC_DEFINE([PASSWD_NEEDS_USERNAME])
848 AC_CHECK_FUNCS(getluid setluid) 851 AC_CHECK_FUNCS([getluid setluid])
849 MANTYPE=man 852 MANTYPE=man
850 TEST_SHELL=ksh 853 TEST_SHELL=ksh
851 ;; 854 ;;
852*-*-unicosmk*) 855*-*-unicosmk*)
853 AC_DEFINE(NO_SSH_LASTLOG, 1, 856 AC_DEFINE([NO_SSH_LASTLOG], [1],
854 [Define if you don't want to use lastlog in session.c]) 857 [Define if you don't want to use lastlog in session.c])
855 AC_DEFINE(SETEUID_BREAKS_SETUID) 858 AC_DEFINE([SETEUID_BREAKS_SETUID])
856 AC_DEFINE(BROKEN_SETREUID) 859 AC_DEFINE([BROKEN_SETREUID])
857 AC_DEFINE(BROKEN_SETREGID) 860 AC_DEFINE([BROKEN_SETREGID])
858 AC_DEFINE(USE_PIPES) 861 AC_DEFINE([USE_PIPES])
859 AC_DEFINE(DISABLE_FD_PASSING) 862 AC_DEFINE([DISABLE_FD_PASSING])
860 LDFLAGS="$LDFLAGS" 863 LDFLAGS="$LDFLAGS"
861 LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm" 864 LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
862 MANTYPE=cat 865 MANTYPE=cat
863 ;; 866 ;;
864*-*-unicosmp*) 867*-*-unicosmp*)
865 AC_DEFINE(SETEUID_BREAKS_SETUID) 868 AC_DEFINE([SETEUID_BREAKS_SETUID])
866 AC_DEFINE(BROKEN_SETREUID) 869 AC_DEFINE([BROKEN_SETREUID])
867 AC_DEFINE(BROKEN_SETREGID) 870 AC_DEFINE([BROKEN_SETREGID])
868 AC_DEFINE(WITH_ABBREV_NO_TTY) 871 AC_DEFINE([WITH_ABBREV_NO_TTY])
869 AC_DEFINE(USE_PIPES) 872 AC_DEFINE([USE_PIPES])
870 AC_DEFINE(DISABLE_FD_PASSING) 873 AC_DEFINE([DISABLE_FD_PASSING])
871 LDFLAGS="$LDFLAGS" 874 LDFLAGS="$LDFLAGS"
872 LIBS="$LIBS -lgen -lacid -ldb" 875 LIBS="$LIBS -lgen -lacid -ldb"
873 MANTYPE=cat 876 MANTYPE=cat
874 ;; 877 ;;
875*-*-unicos*) 878*-*-unicos*)
876 AC_DEFINE(SETEUID_BREAKS_SETUID) 879 AC_DEFINE([SETEUID_BREAKS_SETUID])
877 AC_DEFINE(BROKEN_SETREUID) 880 AC_DEFINE([BROKEN_SETREUID])
878 AC_DEFINE(BROKEN_SETREGID) 881 AC_DEFINE([BROKEN_SETREGID])
879 AC_DEFINE(USE_PIPES) 882 AC_DEFINE([USE_PIPES])
880 AC_DEFINE(DISABLE_FD_PASSING) 883 AC_DEFINE([DISABLE_FD_PASSING])
881 AC_DEFINE(NO_SSH_LASTLOG) 884 AC_DEFINE([NO_SSH_LASTLOG])
882 LDFLAGS="$LDFLAGS -Wl,-Dmsglevel=334:fatal" 885 LDFLAGS="$LDFLAGS -Wl,-Dmsglevel=334:fatal"
883 LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm" 886 LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
884 MANTYPE=cat 887 MANTYPE=cat
885 ;; 888 ;;
886*-dec-osf*) 889*-dec-osf*)
887 AC_MSG_CHECKING(for Digital Unix SIA) 890 AC_MSG_CHECKING([for Digital Unix SIA])
888 no_osfsia="" 891 no_osfsia=""
889 AC_ARG_WITH(osfsia, 892 AC_ARG_WITH([osfsia],
890 [ --with-osfsia Enable Digital Unix SIA], 893 [ --with-osfsia Enable Digital Unix SIA],
891 [ 894 [
892 if test "x$withval" = "xno" ; then 895 if test "x$withval" = "xno" ; then
893 AC_MSG_RESULT(disabled) 896 AC_MSG_RESULT([disabled])
894 no_osfsia=1 897 no_osfsia=1
895 fi 898 fi
896 ], 899 ],
897 ) 900 )
898 if test -z "$no_osfsia" ; then 901 if test -z "$no_osfsia" ; then
899 if test -f /etc/sia/matrix.conf; then 902 if test -f /etc/sia/matrix.conf; then
900 AC_MSG_RESULT(yes) 903 AC_MSG_RESULT([yes])
901 AC_DEFINE(HAVE_OSF_SIA, 1, 904 AC_DEFINE([HAVE_OSF_SIA], [1],
902 [Define if you have Digital Unix Security 905 [Define if you have Digital Unix Security
903 Integration Architecture]) 906 Integration Architecture])
904 AC_DEFINE(DISABLE_LOGIN, 1, 907 AC_DEFINE([DISABLE_LOGIN], [1],
905 [Define if you don't want to use your 908 [Define if you don't want to use your
906 system's login() call]) 909 system's login() call])
907 AC_DEFINE(DISABLE_FD_PASSING) 910 AC_DEFINE([DISABLE_FD_PASSING])
908 LIBS="$LIBS -lsecurity -ldb -lm -laud" 911 LIBS="$LIBS -lsecurity -ldb -lm -laud"
909 SIA_MSG="yes" 912 SIA_MSG="yes"
910 else 913 else
911 AC_MSG_RESULT(no) 914 AC_MSG_RESULT([no])
912 AC_DEFINE(LOCKED_PASSWD_SUBSTR, "Nologin", 915 AC_DEFINE([LOCKED_PASSWD_SUBSTR], ["Nologin"],
913 [String used in /etc/passwd to denote locked account]) 916 [String used in /etc/passwd to denote locked account])
914 fi 917 fi
915 fi 918 fi
916 AC_DEFINE(BROKEN_GETADDRINFO) 919 AC_DEFINE([BROKEN_GETADDRINFO])
917 AC_DEFINE(SETEUID_BREAKS_SETUID) 920 AC_DEFINE([SETEUID_BREAKS_SETUID])
918 AC_DEFINE(BROKEN_SETREUID) 921 AC_DEFINE([BROKEN_SETREUID])
919 AC_DEFINE(BROKEN_SETREGID) 922 AC_DEFINE([BROKEN_SETREGID])
920 AC_DEFINE(BROKEN_READV_COMPARISON, 1, [Can't do comparisons on readv]) 923 AC_DEFINE([BROKEN_READV_COMPARISON], [1], [Can't do comparisons on readv])
921 ;; 924 ;;
922 925
923*-*-nto-qnx*) 926*-*-nto-qnx*)
924 AC_DEFINE(USE_PIPES) 927 AC_DEFINE([USE_PIPES])
925 AC_DEFINE(NO_X11_UNIX_SOCKETS) 928 AC_DEFINE([NO_X11_UNIX_SOCKETS])
926 AC_DEFINE(MISSING_NFDBITS, 1, [Define on *nto-qnx systems]) 929 AC_DEFINE([MISSING_NFDBITS], [1], [Define on *nto-qnx systems])
927 AC_DEFINE(MISSING_HOWMANY, 1, [Define on *nto-qnx systems]) 930 AC_DEFINE([MISSING_HOWMANY], [1], [Define on *nto-qnx systems])
928 AC_DEFINE(MISSING_FD_MASK, 1, [Define on *nto-qnx systems]) 931 AC_DEFINE([MISSING_FD_MASK], [1], [Define on *nto-qnx systems])
929 AC_DEFINE(DISABLE_LASTLOG) 932 AC_DEFINE([DISABLE_LASTLOG])
930 AC_DEFINE(SSHD_ACQUIRES_CTTY) 933 AC_DEFINE([SSHD_ACQUIRES_CTTY])
931 AC_DEFINE(BROKEN_SHADOW_EXPIRE, 1, [QNX shadow support is broken]) 934 AC_DEFINE([BROKEN_SHADOW_EXPIRE], [1], [QNX shadow support is broken])
932 enable_etc_default_login=no # has incompatible /etc/default/login 935 enable_etc_default_login=no # has incompatible /etc/default/login
933 case "$host" in 936 case "$host" in
934 *-*-nto-qnx6*) 937 *-*-nto-qnx6*)
935 AC_DEFINE(DISABLE_FD_PASSING) 938 AC_DEFINE([DISABLE_FD_PASSING])
936 ;; 939 ;;
937 esac 940 esac
938 ;; 941 ;;
939 942
940*-*-ultrix*) 943*-*-ultrix*)
941 AC_DEFINE(BROKEN_GETGROUPS, 1, [getgroups(0,NULL) will return -1]) 944 AC_DEFINE([BROKEN_GETGROUPS], [1], [getgroups(0,NULL) will return -1])
942 AC_DEFINE(BROKEN_MMAP, 1, [Ultrix mmap can't map files]) 945 AC_DEFINE([BROKEN_MMAP], [1], [Ultrix mmap can't map files])
943 AC_DEFINE(NEED_SETPGRP) 946 AC_DEFINE([NEED_SETPGRP])
944 AC_DEFINE(HAVE_SYS_SYSLOG_H, 1, [Force use of sys/syslog.h on Ultrix]) 947 AC_DEFINE([HAVE_SYS_SYSLOG_H], [1], [Force use of sys/syslog.h on Ultrix])
945 ;; 948 ;;
946 949
947*-*-lynxos) 950*-*-lynxos)
948 CFLAGS="$CFLAGS -D__NO_INCLUDE_WARN__" 951 CFLAGS="$CFLAGS -D__NO_INCLUDE_WARN__"
949 AC_DEFINE(MISSING_HOWMANY) 952 AC_DEFINE([MISSING_HOWMANY])
950 AC_DEFINE(BROKEN_SETVBUF, 1, [LynxOS has broken setvbuf() implementation]) 953 AC_DEFINE([BROKEN_SETVBUF], [1], [LynxOS has broken setvbuf() implementation])
951 ;; 954 ;;
952esac 955esac
953 956
954AC_MSG_CHECKING(compiler and flags for sanity) 957AC_MSG_CHECKING([compiler and flags for sanity])
955AC_RUN_IFELSE( 958AC_RUN_IFELSE([AC_LANG_PROGRAM([[ #include <stdio.h> ]], [[ exit(0); ]])],
956 [AC_LANG_SOURCE([ 959 [ AC_MSG_RESULT([yes]) ],
957#include <stdio.h>
958int main(){exit(0);}
959 ])],
960 [ AC_MSG_RESULT(yes) ],
961 [ 960 [
962 AC_MSG_RESULT(no) 961 AC_MSG_RESULT([no])
963 AC_MSG_ERROR([*** compiler cannot create working executables, check config.log ***]) 962 AC_MSG_ERROR([*** compiler cannot create working executables, check config.log ***])
964 ], 963 ],
965 [ AC_MSG_WARN([cross compiling: not checking compiler sanity]) ] 964 [ AC_MSG_WARN([cross compiling: not checking compiler sanity]) ]
@@ -967,12 +966,12 @@ int main(){exit(0);}
967 966
968dnl Checks for header files. 967dnl Checks for header files.
969# Checks for libraries. 968# Checks for libraries.
970AC_CHECK_FUNC(yp_match, , AC_CHECK_LIB(nsl, yp_match)) 969AC_CHECK_FUNC([yp_match], , [AC_CHECK_LIB([nsl], [yp_match])])
971AC_CHECK_FUNC(setsockopt, , AC_CHECK_LIB(socket, setsockopt)) 970AC_CHECK_FUNC([setsockopt], , [AC_CHECK_LIB([socket], [setsockopt])])
972 971
973dnl IRIX and Solaris 2.5.1 have dirname() in libgen 972dnl IRIX and Solaris 2.5.1 have dirname() in libgen
974AC_CHECK_FUNCS(dirname, [AC_CHECK_HEADERS(libgen.h)] ,[ 973AC_CHECK_FUNCS([dirname], [AC_CHECK_HEADERS([libgen.h])] , [
975 AC_CHECK_LIB(gen, dirname,[ 974 AC_CHECK_LIB([gen], [dirname], [
976 AC_CACHE_CHECK([for broken dirname], 975 AC_CACHE_CHECK([for broken dirname],
977 ac_cv_have_broken_dirname, [ 976 ac_cv_have_broken_dirname, [
978 save_LIBS="$LIBS" 977 save_LIBS="$LIBS"
@@ -1002,19 +1001,19 @@ int main(int argc, char **argv) {
1002 ]) 1001 ])
1003 if test "x$ac_cv_have_broken_dirname" = "xno" ; then 1002 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
1004 LIBS="$LIBS -lgen" 1003 LIBS="$LIBS -lgen"
1005 AC_DEFINE(HAVE_DIRNAME) 1004 AC_DEFINE([HAVE_DIRNAME])
1006 AC_CHECK_HEADERS(libgen.h) 1005 AC_CHECK_HEADERS([libgen.h])
1007 fi 1006 fi
1008 ]) 1007 ])
1009]) 1008])
1010 1009
1011AC_CHECK_FUNC(getspnam, , 1010AC_CHECK_FUNC([getspnam], ,
1012 AC_CHECK_LIB(gen, getspnam, LIBS="$LIBS -lgen")) 1011 [AC_CHECK_LIB([gen], [getspnam], [LIBS="$LIBS -lgen"])])
1013AC_SEARCH_LIBS(basename, gen, AC_DEFINE(HAVE_BASENAME, 1, 1012AC_SEARCH_LIBS([basename], [gen], [AC_DEFINE([HAVE_BASENAME], [1],
1014 [Define if you have the basename function.])) 1013 [Define if you have the basename function.])])
1015 1014
1016dnl zlib is required 1015dnl zlib is required
1017AC_ARG_WITH(zlib, 1016AC_ARG_WITH([zlib],
1018 [ --with-zlib=PATH Use zlib in PATH], 1017 [ --with-zlib=PATH Use zlib in PATH],
1019 [ if test "x$withval" = "xno" ; then 1018 [ if test "x$withval" = "xno" ; then
1020 AC_MSG_ERROR([*** zlib is required ***]) 1019 AC_MSG_ERROR([*** zlib is required ***])
@@ -1040,8 +1039,8 @@ AC_ARG_WITH(zlib,
1040 fi ] 1039 fi ]
1041) 1040)
1042 1041
1043AC_CHECK_HEADER([zlib.h], ,AC_MSG_ERROR([*** zlib.h missing - please install first or check config.log ***])) 1042AC_CHECK_HEADER([zlib.h], ,[AC_MSG_ERROR([*** zlib.h missing - please install first or check config.log ***])])
1044AC_CHECK_LIB(z, deflate, , 1043AC_CHECK_LIB([z], [deflate], ,
1045 [ 1044 [
1046 saved_CPPFLAGS="$CPPFLAGS" 1045 saved_CPPFLAGS="$CPPFLAGS"
1047 saved_LDFLAGS="$LDFLAGS" 1046 saved_LDFLAGS="$LDFLAGS"
@@ -1054,7 +1053,7 @@ AC_CHECK_LIB(z, deflate, ,
1054 fi 1053 fi
1055 CPPFLAGS="-I/usr/local/include ${saved_CPPFLAGS}" 1054 CPPFLAGS="-I/usr/local/include ${saved_CPPFLAGS}"
1056 LIBS="$LIBS -lz" 1055 LIBS="$LIBS -lz"
1057 AC_TRY_LINK_FUNC(deflate, AC_DEFINE(HAVE_LIBZ), 1056 AC_TRY_LINK_FUNC([deflate], [AC_DEFINE([HAVE_LIBZ])],
1058 [ 1057 [
1059 AC_MSG_ERROR([*** zlib missing - please install first or check config.log ***]) 1058 AC_MSG_ERROR([*** zlib missing - please install first or check config.log ***])
1060 ] 1059 ]
@@ -1062,7 +1061,7 @@ AC_CHECK_LIB(z, deflate, ,
1062 ] 1061 ]
1063) 1062)
1064 1063
1065AC_ARG_WITH(zlib-version-check, 1064AC_ARG_WITH([zlib-version-check],
1066 [ --without-zlib-version-check Disable zlib version check], 1065 [ --without-zlib-version-check Disable zlib version check],
1067 [ if test "x$withval" = "xno" ; then 1066 [ if test "x$withval" = "xno" ; then
1068 zlib_check_nonfatal=1 1067 zlib_check_nonfatal=1
@@ -1070,12 +1069,12 @@ AC_ARG_WITH(zlib-version-check,
1070 ] 1069 ]
1071) 1070)
1072 1071
1073AC_MSG_CHECKING(for possibly buggy zlib) 1072AC_MSG_CHECKING([for possibly buggy zlib])
1074AC_RUN_IFELSE([AC_LANG_SOURCE([[ 1073AC_RUN_IFELSE([AC_LANG_PROGRAM([[
1075#include <stdio.h> 1074#include <stdio.h>
1076#include <zlib.h> 1075#include <zlib.h>
1077int main() 1076 ]],
1078{ 1077 [[
1079 int a=0, b=0, c=0, d=0, n, v; 1078 int a=0, b=0, c=0, d=0, n, v;
1080 n = sscanf(ZLIB_VERSION, "%d.%d.%d.%d", &a, &b, &c, &d); 1079 n = sscanf(ZLIB_VERSION, "%d.%d.%d.%d", &a, &b, &c, &d);
1081 if (n != 3 && n != 4) 1080 if (n != 3 && n != 4)
@@ -1092,10 +1091,9 @@ int main()
1092 exit(0); 1091 exit(0);
1093 1092
1094 exit(2); 1093 exit(2);
1095}
1096 ]])], 1094 ]])],
1097 AC_MSG_RESULT(no), 1095 AC_MSG_RESULT([no]),
1098 [ AC_MSG_RESULT(yes) 1096 [ AC_MSG_RESULT([yes])
1099 if test -z "$zlib_check_nonfatal" ; then 1097 if test -z "$zlib_check_nonfatal" ; then
1100 AC_MSG_ERROR([*** zlib too old - check config.log *** 1098 AC_MSG_ERROR([*** zlib too old - check config.log ***
1101Your reported zlib version has known security problems. It's possible your 1099Your reported zlib version has known security problems. It's possible your
@@ -1112,25 +1110,25 @@ See http://www.gzip.org/zlib/ for details.])
1112) 1110)
1113 1111
1114dnl UnixWare 2.x 1112dnl UnixWare 2.x
1115AC_CHECK_FUNC(strcasecmp, 1113AC_CHECK_FUNC([strcasecmp],
1116 [], [ AC_CHECK_LIB(resolv, strcasecmp, LIBS="$LIBS -lresolv") ] 1114 [], [ AC_CHECK_LIB([resolv], [strcasecmp], [LIBS="$LIBS -lresolv"]) ]
1117) 1115)
1118AC_CHECK_FUNCS(utimes, 1116AC_CHECK_FUNCS([utimes],
1119 [], [ AC_CHECK_LIB(c89, utimes, [AC_DEFINE(HAVE_UTIMES) 1117 [], [ AC_CHECK_LIB([c89], [utimes], [AC_DEFINE([HAVE_UTIMES])
1120 LIBS="$LIBS -lc89"]) ] 1118 LIBS="$LIBS -lc89"]) ]
1121) 1119)
1122 1120
1123dnl Checks for libutil functions 1121dnl Checks for libutil functions
1124AC_CHECK_HEADERS(libutil.h) 1122AC_CHECK_HEADERS([libutil.h])
1125AC_SEARCH_LIBS(login, util bsd, [AC_DEFINE(HAVE_LOGIN, 1, 1123AC_SEARCH_LIBS([login], [util bsd], [AC_DEFINE([HAVE_LOGIN], [1],
1126 [Define if your libraries define login()])]) 1124 [Define if your libraries define login()])])
1127AC_CHECK_FUNCS(fmt_scaled logout updwtmp logwtmp) 1125AC_CHECK_FUNCS([fmt_scaled logout updwtmp logwtmp])
1128 1126
1129AC_FUNC_STRFTIME 1127AC_FUNC_STRFTIME
1130 1128
1131# Check for ALTDIRFUNC glob() extension 1129# Check for ALTDIRFUNC glob() extension
1132AC_MSG_CHECKING(for GLOB_ALTDIRFUNC support) 1130AC_MSG_CHECKING([for GLOB_ALTDIRFUNC support])
1133AC_EGREP_CPP(FOUNDIT, 1131AC_EGREP_CPP([FOUNDIT],
1134 [ 1132 [
1135 #include <glob.h> 1133 #include <glob.h>
1136 #ifdef GLOB_ALTDIRFUNC 1134 #ifdef GLOB_ALTDIRFUNC
@@ -1138,87 +1136,83 @@ AC_EGREP_CPP(FOUNDIT,
1138 #endif 1136 #endif
1139 ], 1137 ],
1140 [ 1138 [
1141 AC_DEFINE(GLOB_HAS_ALTDIRFUNC, 1, 1139 AC_DEFINE([GLOB_HAS_ALTDIRFUNC], [1],
1142 [Define if your system glob() function has 1140 [Define if your system glob() function has
1143 the GLOB_ALTDIRFUNC extension]) 1141 the GLOB_ALTDIRFUNC extension])
1144 AC_MSG_RESULT(yes) 1142 AC_MSG_RESULT([yes])
1145 ], 1143 ],
1146 [ 1144 [
1147 AC_MSG_RESULT(no) 1145 AC_MSG_RESULT([no])
1148 ] 1146 ]
1149) 1147)
1150 1148
1151# Check for g.gl_matchc glob() extension 1149# Check for g.gl_matchc glob() extension
1152AC_MSG_CHECKING(for gl_matchc field in glob_t) 1150AC_MSG_CHECKING([for gl_matchc field in glob_t])
1153AC_TRY_COMPILE( 1151AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <glob.h> ]],
1154 [ #include <glob.h> ], 1152 [[ glob_t g; g.gl_matchc = 1; ]])],
1155 [glob_t g; g.gl_matchc = 1;],
1156 [ 1153 [
1157 AC_DEFINE(GLOB_HAS_GL_MATCHC, 1, 1154 AC_DEFINE([GLOB_HAS_GL_MATCHC], [1],
1158 [Define if your system glob() function has 1155 [Define if your system glob() function has
1159 gl_matchc options in glob_t]) 1156 gl_matchc options in glob_t])
1160 AC_MSG_RESULT(yes) 1157 AC_MSG_RESULT([yes])
1161 ], 1158 ], [
1162 [ 1159 AC_MSG_RESULT([no])
1163 AC_MSG_RESULT(no) 1160])
1164 ]
1165)
1166 1161
1167# Check for g.gl_statv glob() extension 1162# Check for g.gl_statv glob() extension
1168AC_MSG_CHECKING(for gl_statv and GLOB_KEEPSTAT extensions for glob) 1163AC_MSG_CHECKING([for gl_statv and GLOB_KEEPSTAT extensions for glob])
1169AC_TRY_COMPILE( 1164AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <glob.h> ]], [[
1170 [ #include <glob.h> ],
1171 [
1172#ifndef GLOB_KEEPSTAT 1165#ifndef GLOB_KEEPSTAT
1173#error "glob does not support GLOB_KEEPSTAT extension" 1166#error "glob does not support GLOB_KEEPSTAT extension"
1174#endif 1167#endif
1175glob_t g; 1168glob_t g;
1176g.gl_statv = NULL; 1169g.gl_statv = NULL;
1177], 1170]])],
1178 [ 1171 [
1179 AC_DEFINE(GLOB_HAS_GL_STATV, 1, 1172 AC_DEFINE([GLOB_HAS_GL_STATV], [1],
1180 [Define if your system glob() function has 1173 [Define if your system glob() function has
1181 gl_statv options in glob_t]) 1174 gl_statv options in glob_t])
1182 AC_MSG_RESULT(yes) 1175 AC_MSG_RESULT([yes])
1183 ], 1176 ], [
1184 [ 1177 AC_MSG_RESULT([no])
1185 AC_MSG_RESULT(no) 1178
1186 ] 1179])
1187)
1188 1180
1189AC_CHECK_DECLS(GLOB_NOMATCH, , , [#include <glob.h>]) 1181AC_CHECK_DECLS([GLOB_NOMATCH], , , [#include <glob.h>])
1190 1182
1191AC_MSG_CHECKING([whether struct dirent allocates space for d_name]) 1183AC_MSG_CHECKING([whether struct dirent allocates space for d_name])
1192AC_RUN_IFELSE( 1184AC_RUN_IFELSE(
1193 [AC_LANG_SOURCE([[ 1185 [AC_LANG_PROGRAM([[
1194#include <sys/types.h> 1186#include <sys/types.h>
1195#include <dirent.h> 1187#include <dirent.h>]],
1196int main(void){struct dirent d;exit(sizeof(d.d_name)<=sizeof(char));} 1188 [[
1189 struct dirent d;
1190 exit(sizeof(d.d_name)<=sizeof(char));
1197 ]])], 1191 ]])],
1198 [AC_MSG_RESULT(yes)], 1192 [AC_MSG_RESULT([yes])],
1199 [ 1193 [
1200 AC_MSG_RESULT(no) 1194 AC_MSG_RESULT([no])
1201 AC_DEFINE(BROKEN_ONE_BYTE_DIRENT_D_NAME, 1, 1195 AC_DEFINE([BROKEN_ONE_BYTE_DIRENT_D_NAME], [1],
1202 [Define if your struct dirent expects you to 1196 [Define if your struct dirent expects you to
1203 allocate extra space for d_name]) 1197 allocate extra space for d_name])
1204 ], 1198 ],
1205 [ 1199 [
1206 AC_MSG_WARN([cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME]) 1200 AC_MSG_WARN([cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME])
1207 AC_DEFINE(BROKEN_ONE_BYTE_DIRENT_D_NAME) 1201 AC_DEFINE([BROKEN_ONE_BYTE_DIRENT_D_NAME])
1208 ] 1202 ]
1209) 1203)
1210 1204
1211AC_MSG_CHECKING([for /proc/pid/fd directory]) 1205AC_MSG_CHECKING([for /proc/pid/fd directory])
1212if test -d "/proc/$$/fd" ; then 1206if test -d "/proc/$$/fd" ; then
1213 AC_DEFINE(HAVE_PROC_PID, 1, [Define if you have /proc/$pid/fd]) 1207 AC_DEFINE([HAVE_PROC_PID], [1], [Define if you have /proc/$pid/fd])
1214 AC_MSG_RESULT(yes) 1208 AC_MSG_RESULT([yes])
1215else 1209else
1216 AC_MSG_RESULT(no) 1210 AC_MSG_RESULT([no])
1217fi 1211fi
1218 1212
1219# Check whether user wants S/Key support 1213# Check whether user wants S/Key support
1220SKEY_MSG="no" 1214SKEY_MSG="no"
1221AC_ARG_WITH(skey, 1215AC_ARG_WITH([skey],
1222 [ --with-skey[[=PATH]] Enable S/Key support (optionally in PATH)], 1216 [ --with-skey[[=PATH]] Enable S/Key support (optionally in PATH)],
1223 [ 1217 [
1224 if test "x$withval" != "xno" ; then 1218 if test "x$withval" != "xno" ; then
@@ -1228,40 +1222,46 @@ AC_ARG_WITH(skey,
1228 LDFLAGS="$LDFLAGS -L${withval}/lib" 1222 LDFLAGS="$LDFLAGS -L${withval}/lib"
1229 fi 1223 fi
1230 1224
1231 AC_DEFINE(SKEY, 1, [Define if you want S/Key support]) 1225 AC_DEFINE([SKEY], [1], [Define if you want S/Key support])
1232 LIBS="-lskey $LIBS" 1226 LIBS="-lskey $LIBS"
1233 SKEY_MSG="yes" 1227 SKEY_MSG="yes"
1234 1228
1235 AC_MSG_CHECKING([for s/key support]) 1229 AC_MSG_CHECKING([for s/key support])
1236 AC_LINK_IFELSE( 1230 AC_LINK_IFELSE(
1237 [AC_LANG_SOURCE([[ 1231 [AC_LANG_PROGRAM([[
1238#include <stdio.h> 1232#include <stdio.h>
1239#include <skey.h> 1233#include <skey.h>
1240int main() { char *ff = skey_keyinfo(""); ff=""; exit(0); } 1234 ]], [[
1235 char *ff = skey_keyinfo(""); ff="";
1236 exit(0);
1241 ]])], 1237 ]])],
1242 [AC_MSG_RESULT(yes)], 1238 [AC_MSG_RESULT([yes])],
1243 [ 1239 [
1244 AC_MSG_RESULT(no) 1240 AC_MSG_RESULT([no])
1245 AC_MSG_ERROR([** Incomplete or missing s/key libraries.]) 1241 AC_MSG_ERROR([** Incomplete or missing s/key libraries.])
1246 ]) 1242 ])
1247 AC_MSG_CHECKING(if skeychallenge takes 4 arguments) 1243 AC_MSG_CHECKING([if skeychallenge takes 4 arguments])
1248 AC_TRY_COMPILE( 1244 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
1249 [#include <stdio.h> 1245#include <stdio.h>
1250 #include <skey.h>], 1246#include <skey.h>
1251 [(void)skeychallenge(NULL,"name","",0);], 1247 ]], [[
1252 [AC_MSG_RESULT(yes) 1248 (void)skeychallenge(NULL,"name","",0);
1253 AC_DEFINE(SKEYCHALLENGE_4ARG, 1, 1249 ]])],
1250 [
1251 AC_MSG_RESULT([yes])
1252 AC_DEFINE([SKEYCHALLENGE_4ARG], [1],
1254 [Define if your skeychallenge() 1253 [Define if your skeychallenge()
1255 function takes 4 arguments (NetBSD)])], 1254 function takes 4 arguments (NetBSD)])],
1256 [AC_MSG_RESULT(no)] 1255 [
1257 ) 1256 AC_MSG_RESULT([no])
1257 ])
1258 fi 1258 fi
1259 ] 1259 ]
1260) 1260)
1261 1261
1262# Check whether user wants TCP wrappers support 1262# Check whether user wants TCP wrappers support
1263TCPW_MSG="no" 1263TCPW_MSG="no"
1264AC_ARG_WITH(tcp-wrappers, 1264AC_ARG_WITH([tcp-wrappers],
1265 [ --with-tcp-wrappers[[=PATH]] Enable tcpwrappers support (optionally in PATH)], 1265 [ --with-tcp-wrappers[[=PATH]] Enable tcpwrappers support (optionally in PATH)],
1266 [ 1266 [
1267 if test "x$withval" != "xno" ; then 1267 if test "x$withval" != "xno" ; then
@@ -1290,28 +1290,26 @@ AC_ARG_WITH(tcp-wrappers,
1290 fi 1290 fi
1291 fi 1291 fi
1292 LIBS="-lwrap $LIBS" 1292 LIBS="-lwrap $LIBS"
1293 AC_MSG_CHECKING(for libwrap) 1293 AC_MSG_CHECKING([for libwrap])
1294 AC_TRY_LINK( 1294 AC_LINK_IFELSE([AC_LANG_PROGRAM([[
1295 [
1296#include <sys/types.h> 1295#include <sys/types.h>
1297#include <sys/socket.h> 1296#include <sys/socket.h>
1298#include <netinet/in.h> 1297#include <netinet/in.h>
1299#include <tcpd.h> 1298#include <tcpd.h>
1300 int deny_severity = 0, allow_severity = 0; 1299int deny_severity = 0, allow_severity = 0;
1301 ], 1300 ]], [[
1302 [hosts_access(0);], 1301 hosts_access(0);
1303 [ 1302 ]])], [
1304 AC_MSG_RESULT(yes) 1303 AC_MSG_RESULT([yes])
1305 AC_DEFINE(LIBWRAP, 1, 1304 AC_DEFINE([LIBWRAP], [1],
1306 [Define if you want 1305 [Define if you want
1307 TCP Wrappers support]) 1306 TCP Wrappers support])
1308 SSHDLIBS="$SSHDLIBS -lwrap" 1307 SSHDLIBS="$SSHDLIBS -lwrap"
1309 TCPW_MSG="yes" 1308 TCPW_MSG="yes"
1310 ], 1309 ], [
1311 [
1312 AC_MSG_ERROR([*** libwrap missing]) 1310 AC_MSG_ERROR([*** libwrap missing])
1313 ] 1311
1314 ) 1312 ])
1315 LIBS="$saved_LIBS" 1313 LIBS="$saved_LIBS"
1316 fi 1314 fi
1317 ] 1315 ]
@@ -1319,18 +1317,18 @@ AC_ARG_WITH(tcp-wrappers,
1319 1317
1320# Check whether user wants libedit support 1318# Check whether user wants libedit support
1321LIBEDIT_MSG="no" 1319LIBEDIT_MSG="no"
1322AC_ARG_WITH(libedit, 1320AC_ARG_WITH([libedit],
1323 [ --with-libedit[[=PATH]] Enable libedit support for sftp], 1321 [ --with-libedit[[=PATH]] Enable libedit support for sftp],
1324 [ if test "x$withval" != "xno" ; then 1322 [ if test "x$withval" != "xno" ; then
1325 if test "x$withval" = "xyes" ; then 1323 if test "x$withval" = "xyes" ; then
1326 AC_PATH_PROG(PKGCONFIG, pkg-config, no) 1324 AC_PATH_PROG([PKGCONFIG], [pkg-config], [no])
1327 if test "x$PKGCONFIG" != "xno"; then 1325 if test "x$PKGCONFIG" != "xno"; then
1328 AC_MSG_CHECKING(if $PKGCONFIG knows about libedit) 1326 AC_MSG_CHECKING([if $PKGCONFIG knows about libedit])
1329 if "$PKGCONFIG" libedit; then 1327 if "$PKGCONFIG" libedit; then
1330 AC_MSG_RESULT(yes) 1328 AC_MSG_RESULT([yes])
1331 use_pkgconfig_for_libedit=yes 1329 use_pkgconfig_for_libedit=yes
1332 else 1330 else
1333 AC_MSG_RESULT(no) 1331 AC_MSG_RESULT([no])
1334 fi 1332 fi
1335 fi 1333 fi
1336 else 1334 else
@@ -1348,73 +1346,70 @@ AC_ARG_WITH(libedit,
1348 LIBEDIT="-ledit -lcurses" 1346 LIBEDIT="-ledit -lcurses"
1349 fi 1347 fi
1350 OTHERLIBS=`echo $LIBEDIT | sed 's/-ledit//'` 1348 OTHERLIBS=`echo $LIBEDIT | sed 's/-ledit//'`
1351 AC_CHECK_LIB(edit, el_init, 1349 AC_CHECK_LIB([edit], [el_init],
1352 [ AC_DEFINE(USE_LIBEDIT, 1, [Use libedit for sftp]) 1350 [ AC_DEFINE([USE_LIBEDIT], [1], [Use libedit for sftp])
1353 LIBEDIT_MSG="yes" 1351 LIBEDIT_MSG="yes"
1354 AC_SUBST(LIBEDIT) 1352 AC_SUBST([LIBEDIT])
1355 ], 1353 ],
1356 [ AC_MSG_ERROR(libedit not found) ], 1354 [ AC_MSG_ERROR([libedit not found]) ],
1357 [ $OTHERLIBS ] 1355 [ $OTHERLIBS ]
1358 ) 1356 )
1359 AC_MSG_CHECKING(if libedit version is compatible) 1357 AC_MSG_CHECKING([if libedit version is compatible])
1360 AC_COMPILE_IFELSE( 1358 AC_COMPILE_IFELSE(
1361 [AC_LANG_SOURCE([[ 1359 [AC_LANG_PROGRAM([[ #include <histedit.h> ]],
1362#include <histedit.h> 1360 [[
1363int main(void)
1364{
1365 int i = H_SETSIZE; 1361 int i = H_SETSIZE;
1366 el_init("", NULL, NULL, NULL); 1362 el_init("", NULL, NULL, NULL);
1367 exit(0); 1363 exit(0);
1368}
1369 ]])], 1364 ]])],
1370 [ AC_MSG_RESULT(yes) ], 1365 [ AC_MSG_RESULT([yes]) ],
1371 [ AC_MSG_RESULT(no) 1366 [ AC_MSG_RESULT([no])
1372 AC_MSG_ERROR(libedit version is not compatible) ] 1367 AC_MSG_ERROR([libedit version is not compatible]) ]
1373 ) 1368 )
1374 fi ] 1369 fi ]
1375) 1370)
1376 1371
1377AUDIT_MODULE=none 1372AUDIT_MODULE=none
1378AC_ARG_WITH(audit, 1373AC_ARG_WITH([audit],
1379 [ --with-audit=module Enable audit support (modules=debug,bsm,linux)], 1374 [ --with-audit=module Enable audit support (modules=debug,bsm,linux)],
1380 [ 1375 [
1381 AC_MSG_CHECKING(for supported audit module) 1376 AC_MSG_CHECKING([for supported audit module])
1382 case "$withval" in 1377 case "$withval" in
1383 bsm) 1378 bsm)
1384 AC_MSG_RESULT(bsm) 1379 AC_MSG_RESULT([bsm])
1385 AUDIT_MODULE=bsm 1380 AUDIT_MODULE=bsm
1386 dnl Checks for headers, libs and functions 1381 dnl Checks for headers, libs and functions
1387 AC_CHECK_HEADERS(bsm/audit.h, [], 1382 AC_CHECK_HEADERS([bsm/audit.h], [],
1388 [AC_MSG_ERROR(BSM enabled and bsm/audit.h not found)], 1383 [AC_MSG_ERROR([BSM enabled and bsm/audit.h not found])],
1389 [ 1384 [
1390#ifdef HAVE_TIME_H 1385#ifdef HAVE_TIME_H
1391# include <time.h> 1386# include <time.h>
1392#endif 1387#endif
1393 ] 1388 ]
1394) 1389)
1395 AC_CHECK_LIB(bsm, getaudit, [], 1390 AC_CHECK_LIB([bsm], [getaudit], [],
1396 [AC_MSG_ERROR(BSM enabled and required library not found)]) 1391 [AC_MSG_ERROR([BSM enabled and required library not found])])
1397 AC_CHECK_FUNCS(getaudit, [], 1392 AC_CHECK_FUNCS([getaudit], [],
1398 [AC_MSG_ERROR(BSM enabled and required function not found)]) 1393 [AC_MSG_ERROR([BSM enabled and required function not found])])
1399 # These are optional 1394 # These are optional
1400 AC_CHECK_FUNCS(getaudit_addr aug_get_machine) 1395 AC_CHECK_FUNCS([getaudit_addr aug_get_machine])
1401 AC_DEFINE(USE_BSM_AUDIT, 1, [Use BSM audit module]) 1396 AC_DEFINE([USE_BSM_AUDIT], [1], [Use BSM audit module])
1402 ;; 1397 ;;
1403 linux) 1398 linux)
1404 AC_MSG_RESULT(linux) 1399 AC_MSG_RESULT([linux])
1405 AUDIT_MODULE=linux 1400 AUDIT_MODULE=linux
1406 dnl Checks for headers, libs and functions 1401 dnl Checks for headers, libs and functions
1407 AC_CHECK_HEADERS(libaudit.h) 1402 AC_CHECK_HEADERS([libaudit.h])
1408 SSHDLIBS="$SSHDLIBS -laudit" 1403 SSHDLIBS="$SSHDLIBS -laudit"
1409 AC_DEFINE(USE_LINUX_AUDIT, 1, [Use Linux audit module]) 1404 AC_DEFINE([USE_LINUX_AUDIT], [1], [Use Linux audit module])
1410 ;; 1405 ;;
1411 debug) 1406 debug)
1412 AUDIT_MODULE=debug 1407 AUDIT_MODULE=debug
1413 AC_MSG_RESULT(debug) 1408 AC_MSG_RESULT([debug])
1414 AC_DEFINE(SSH_AUDIT_EVENTS, 1, [Use audit debugging module]) 1409 AC_DEFINE([SSH_AUDIT_EVENTS], [1], [Use audit debugging module])
1415 ;; 1410 ;;
1416 no) 1411 no)
1417 AC_MSG_RESULT(no) 1412 AC_MSG_RESULT([no])
1418 ;; 1413 ;;
1419 *) 1414 *)
1420 AC_MSG_ERROR([Unknown audit module $withval]) 1415 AC_MSG_ERROR([Unknown audit module $withval])
@@ -1423,7 +1418,7 @@ AC_ARG_WITH(audit,
1423) 1418)
1424 1419
1425dnl Checks for library functions. Please keep in alphabetical order 1420dnl Checks for library functions. Please keep in alphabetical order
1426AC_CHECK_FUNCS( \ 1421AC_CHECK_FUNCS([ \
1427 arc4random \ 1422 arc4random \
1428 arc4random_buf \ 1423 arc4random_buf \
1429 arc4random_uniform \ 1424 arc4random_uniform \
@@ -1519,46 +1514,43 @@ AC_CHECK_FUNCS( \
1519 vhangup \ 1514 vhangup \
1520 vsnprintf \ 1515 vsnprintf \
1521 waitpid \ 1516 waitpid \
1522) 1517])
1523 1518
1524AC_LINK_IFELSE( 1519AC_LINK_IFELSE(
1525[ 1520 [AC_LANG_PROGRAM(
1526#include <ctype.h> 1521 [[ #include <ctype.h> ]],
1527int main(void) 1522 [[ return (isblank('a')); ]])],
1528{ 1523 [AC_DEFINE([HAVE_ISBLANK], [1], [Define if you have isblank(3C).])
1529 return (isblank('a'));
1530}
1531],
1532 [AC_DEFINE(HAVE_ISBLANK, 1, [Define if you have isblank(3C).])
1533]) 1524])
1534 1525
1535# PKCS#11 support requires dlopen() and co 1526# PKCS#11 support requires dlopen() and co
1536AC_SEARCH_LIBS(dlopen, dl, 1527AC_SEARCH_LIBS([dlopen], [dl],
1537 AC_DEFINE([ENABLE_PKCS11], [], [Enable for PKCS#11 support]) 1528 [AC_DEFINE([ENABLE_PKCS11], [], [Enable for PKCS#11 support])]
1538) 1529)
1539 1530
1540# IRIX has a const char return value for gai_strerror() 1531# IRIX has a const char return value for gai_strerror()
1541AC_CHECK_FUNCS(gai_strerror,[ 1532AC_CHECK_FUNCS([gai_strerror], [
1542 AC_DEFINE(HAVE_GAI_STRERROR) 1533 AC_DEFINE([HAVE_GAI_STRERROR])
1543 AC_TRY_COMPILE([ 1534 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
1544#include <sys/types.h> 1535#include <sys/types.h>
1545#include <sys/socket.h> 1536#include <sys/socket.h>
1546#include <netdb.h> 1537#include <netdb.h>
1547 1538
1548const char *gai_strerror(int);],[ 1539const char *gai_strerror(int);
1549char *str; 1540 ]], [[
1550 1541 char *str;
1551str = gai_strerror(0);],[ 1542 str = gai_strerror(0);
1552 AC_DEFINE(HAVE_CONST_GAI_STRERROR_PROTO, 1, 1543 ]])], [
1553 [Define if gai_strerror() returns const char *])])]) 1544 AC_DEFINE([HAVE_CONST_GAI_STRERROR_PROTO], [1],
1545 [Define if gai_strerror() returns const char *])], [])])
1554 1546
1555AC_SEARCH_LIBS(nanosleep, rt posix4, AC_DEFINE(HAVE_NANOSLEEP, 1, 1547AC_SEARCH_LIBS([nanosleep], [rt posix4], [AC_DEFINE([HAVE_NANOSLEEP], [1],
1556 [Some systems put nanosleep outside of libc])) 1548 [Some systems put nanosleep outside of libc])])
1557 1549
1558dnl Make sure prototypes are defined for these before using them. 1550dnl Make sure prototypes are defined for these before using them.
1559AC_CHECK_DECL(getrusage, [AC_CHECK_FUNCS(getrusage)]) 1551AC_CHECK_DECL([getrusage], [AC_CHECK_FUNCS([getrusage])])
1560AC_CHECK_DECL(strsep, 1552AC_CHECK_DECL([strsep],
1561 [AC_CHECK_FUNCS(strsep)], 1553 [AC_CHECK_FUNCS([strsep])],
1562 [], 1554 [],
1563 [ 1555 [
1564#ifdef HAVE_STRING_H 1556#ifdef HAVE_STRING_H
@@ -1567,21 +1559,21 @@ AC_CHECK_DECL(strsep,
1567 ]) 1559 ])
1568 1560
1569dnl tcsendbreak might be a macro 1561dnl tcsendbreak might be a macro
1570AC_CHECK_DECL(tcsendbreak, 1562AC_CHECK_DECL([tcsendbreak],
1571 [AC_DEFINE(HAVE_TCSENDBREAK)], 1563 [AC_DEFINE([HAVE_TCSENDBREAK])],
1572 [AC_CHECK_FUNCS(tcsendbreak)], 1564 [AC_CHECK_FUNCS([tcsendbreak])],
1573 [#include <termios.h>] 1565 [#include <termios.h>]
1574) 1566)
1575 1567
1576AC_CHECK_DECLS(h_errno, , ,[#include <netdb.h>]) 1568AC_CHECK_DECLS([h_errno], , ,[#include <netdb.h>])
1577 1569
1578AC_CHECK_DECLS(SHUT_RD, , , 1570AC_CHECK_DECLS([SHUT_RD], , ,
1579 [ 1571 [
1580#include <sys/types.h> 1572#include <sys/types.h>
1581#include <sys/socket.h> 1573#include <sys/socket.h>
1582 ]) 1574 ])
1583 1575
1584AC_CHECK_DECLS(O_NONBLOCK, , , 1576AC_CHECK_DECLS([O_NONBLOCK], , ,
1585 [ 1577 [
1586#include <sys/types.h> 1578#include <sys/types.h>
1587#ifdef HAVE_SYS_STAT_H 1579#ifdef HAVE_SYS_STAT_H
@@ -1592,90 +1584,104 @@ AC_CHECK_DECLS(O_NONBLOCK, , ,
1592#endif 1584#endif
1593 ]) 1585 ])
1594 1586
1595AC_CHECK_DECLS(writev, , , [ 1587AC_CHECK_DECLS([writev], , , [
1596#include <sys/types.h> 1588#include <sys/types.h>
1597#include <sys/uio.h> 1589#include <sys/uio.h>
1598#include <unistd.h> 1590#include <unistd.h>
1599 ]) 1591 ])
1600 1592
1601AC_CHECK_DECLS(MAXSYMLINKS, , , [ 1593AC_CHECK_DECLS([MAXSYMLINKS], , , [
1602#include <sys/param.h> 1594#include <sys/param.h>
1603 ]) 1595 ])
1604 1596
1605AC_CHECK_DECLS(offsetof, , , [ 1597AC_CHECK_DECLS([offsetof], , , [
1606#include <stddef.h> 1598#include <stddef.h>
1607 ]) 1599 ])
1608 1600
1609AC_CHECK_FUNCS(setresuid, [ 1601AC_CHECK_FUNCS([setresuid], [
1610 dnl Some platorms have setresuid that isn't implemented, test for this 1602 dnl Some platorms have setresuid that isn't implemented, test for this
1611 AC_MSG_CHECKING(if setresuid seems to work) 1603 AC_MSG_CHECKING([if setresuid seems to work])
1612 AC_RUN_IFELSE( 1604 AC_RUN_IFELSE(
1613 [AC_LANG_SOURCE([[ 1605 [AC_LANG_PROGRAM([[
1614#include <stdlib.h> 1606#include <stdlib.h>
1615#include <errno.h> 1607#include <errno.h>
1616int main(){errno=0; setresuid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);} 1608 ]], [[
1609 errno=0;
1610 setresuid(0,0,0);
1611 if (errno==ENOSYS)
1612 exit(1);
1613 else
1614 exit(0);
1617 ]])], 1615 ]])],
1618 [AC_MSG_RESULT(yes)], 1616 [AC_MSG_RESULT([yes])],
1619 [AC_DEFINE(BROKEN_SETRESUID, 1, 1617 [AC_DEFINE([BROKEN_SETRESUID], [1],
1620 [Define if your setresuid() is broken]) 1618 [Define if your setresuid() is broken])
1621 AC_MSG_RESULT(not implemented)], 1619 AC_MSG_RESULT([not implemented])],
1622 [AC_MSG_WARN([cross compiling: not checking setresuid])] 1620 [AC_MSG_WARN([cross compiling: not checking setresuid])]
1623 ) 1621 )
1624]) 1622])
1625 1623
1626AC_CHECK_FUNCS(setresgid, [ 1624AC_CHECK_FUNCS([setresgid], [
1627 dnl Some platorms have setresgid that isn't implemented, test for this 1625 dnl Some platorms have setresgid that isn't implemented, test for this
1628 AC_MSG_CHECKING(if setresgid seems to work) 1626 AC_MSG_CHECKING([if setresgid seems to work])
1629 AC_RUN_IFELSE( 1627 AC_RUN_IFELSE(
1630 [AC_LANG_SOURCE([[ 1628 [AC_LANG_PROGRAM([[
1631#include <stdlib.h> 1629#include <stdlib.h>
1632#include <errno.h> 1630#include <errno.h>
1633int main(){errno=0; setresgid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);} 1631 ]], [[
1632 errno=0;
1633 setresgid(0,0,0);
1634 if (errno==ENOSYS)
1635 exit(1);
1636 else
1637 exit(0);
1634 ]])], 1638 ]])],
1635 [AC_MSG_RESULT(yes)], 1639 [AC_MSG_RESULT([yes])],
1636 [AC_DEFINE(BROKEN_SETRESGID, 1, 1640 [AC_DEFINE([BROKEN_SETRESGID], [1],
1637 [Define if your setresgid() is broken]) 1641 [Define if your setresgid() is broken])
1638 AC_MSG_RESULT(not implemented)], 1642 AC_MSG_RESULT([not implemented])],
1639 [AC_MSG_WARN([cross compiling: not checking setresuid])] 1643 [AC_MSG_WARN([cross compiling: not checking setresuid])]
1640 ) 1644 )
1641]) 1645])
1642 1646
1643dnl Checks for time functions 1647dnl Checks for time functions
1644AC_CHECK_FUNCS(gettimeofday time) 1648AC_CHECK_FUNCS([gettimeofday time])
1645dnl Checks for utmp functions 1649dnl Checks for utmp functions
1646AC_CHECK_FUNCS(endutent getutent getutid getutline pututline setutent) 1650AC_CHECK_FUNCS([endutent getutent getutid getutline pututline setutent])
1647AC_CHECK_FUNCS(utmpname) 1651AC_CHECK_FUNCS([utmpname])
1648dnl Checks for utmpx functions 1652dnl Checks for utmpx functions
1649AC_CHECK_FUNCS(endutxent getutxent getutxid getutxline getutxuser pututxline) 1653AC_CHECK_FUNCS([endutxent getutxent getutxid getutxline getutxuser pututxline])
1650AC_CHECK_FUNCS(setutxdb setutxent utmpxname) 1654AC_CHECK_FUNCS([setutxdb setutxent utmpxname])
1651dnl Checks for lastlog functions 1655dnl Checks for lastlog functions
1652AC_CHECK_FUNCS(getlastlogxbyname) 1656AC_CHECK_FUNCS([getlastlogxbyname])
1653 1657
1654AC_CHECK_FUNC(daemon, 1658AC_CHECK_FUNC([daemon],
1655 [AC_DEFINE(HAVE_DAEMON, 1, [Define if your libraries define daemon()])], 1659 [AC_DEFINE([HAVE_DAEMON], [1], [Define if your libraries define daemon()])],
1656 [AC_CHECK_LIB(bsd, daemon, 1660 [AC_CHECK_LIB([bsd], [daemon],
1657 [LIBS="$LIBS -lbsd"; AC_DEFINE(HAVE_DAEMON)])] 1661 [LIBS="$LIBS -lbsd"; AC_DEFINE([HAVE_DAEMON])])]
1658) 1662)
1659 1663
1660AC_CHECK_FUNC(getpagesize, 1664AC_CHECK_FUNC([getpagesize],
1661 [AC_DEFINE(HAVE_GETPAGESIZE, 1, 1665 [AC_DEFINE([HAVE_GETPAGESIZE], [1],
1662 [Define if your libraries define getpagesize()])], 1666 [Define if your libraries define getpagesize()])],
1663 [AC_CHECK_LIB(ucb, getpagesize, 1667 [AC_CHECK_LIB([ucb], [getpagesize],
1664 [LIBS="$LIBS -lucb"; AC_DEFINE(HAVE_GETPAGESIZE)])] 1668 [LIBS="$LIBS -lucb"; AC_DEFINE([HAVE_GETPAGESIZE])])]
1665) 1669)
1666 1670
1667# Check for broken snprintf 1671# Check for broken snprintf
1668if test "x$ac_cv_func_snprintf" = "xyes" ; then 1672if test "x$ac_cv_func_snprintf" = "xyes" ; then
1669 AC_MSG_CHECKING([whether snprintf correctly terminates long strings]) 1673 AC_MSG_CHECKING([whether snprintf correctly terminates long strings])
1670 AC_RUN_IFELSE( 1674 AC_RUN_IFELSE(
1671 [AC_LANG_SOURCE([[ 1675 [AC_LANG_PROGRAM([[ #include <stdio.h> ]],
1672#include <stdio.h> 1676 [[
1673int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');} 1677 char b[5];
1678 snprintf(b,5,"123456789");
1679 exit(b[4]!='\0');
1674 ]])], 1680 ]])],
1675 [AC_MSG_RESULT(yes)], 1681 [AC_MSG_RESULT([yes])],
1676 [ 1682 [
1677 AC_MSG_RESULT(no) 1683 AC_MSG_RESULT([no])
1678 AC_DEFINE(BROKEN_SNPRINTF, 1, 1684 AC_DEFINE([BROKEN_SNPRINTF], [1],
1679 [Define if your snprintf is busted]) 1685 [Define if your snprintf is busted])
1680 AC_MSG_WARN([****** Your snprintf() function is broken, complain to your vendor]) 1686 AC_MSG_WARN([****** Your snprintf() function is broken, complain to your vendor])
1681 ], 1687 ],
@@ -1690,7 +1696,7 @@ if test "x$ac_cv_func_asprintf" != "xyes" && \
1690 test "x$ac_cv_func_vsnprintf" = "xyes" ; then 1696 test "x$ac_cv_func_vsnprintf" = "xyes" ; then
1691 AC_MSG_CHECKING([whether vsnprintf returns correct values on overflow]) 1697 AC_MSG_CHECKING([whether vsnprintf returns correct values on overflow])
1692 AC_RUN_IFELSE( 1698 AC_RUN_IFELSE(
1693 [AC_LANG_SOURCE([[ 1699 [AC_LANG_PROGRAM([[
1694#include <sys/types.h> 1700#include <sys/types.h>
1695#include <stdio.h> 1701#include <stdio.h>
1696#include <stdarg.h> 1702#include <stdarg.h>
@@ -1701,15 +1707,14 @@ int x_snprintf(char *str,size_t count,const char *fmt,...)
1701 va_start(ap, fmt); ret = vsnprintf(str, count, fmt, ap); va_end(ap); 1707 va_start(ap, fmt); ret = vsnprintf(str, count, fmt, ap); va_end(ap);
1702 return ret; 1708 return ret;
1703} 1709}
1704int main(void) 1710 ]], [[
1705{
1706 char x[1]; 1711 char x[1];
1707 exit(x_snprintf(x, 1, "%s %d", "hello", 12345) == 11 ? 0 : 1); 1712 exit(x_snprintf(x, 1, "%s %d", "hello", 12345) == 11 ? 0 : 1);
1708} ]])], 1713 ]])],
1709 [AC_MSG_RESULT(yes)], 1714 [AC_MSG_RESULT([yes])],
1710 [ 1715 [
1711 AC_MSG_RESULT(no) 1716 AC_MSG_RESULT([no])
1712 AC_DEFINE(BROKEN_SNPRINTF, 1, 1717 AC_DEFINE([BROKEN_SNPRINTF], [1],
1713 [Define if your snprintf is busted]) 1718 [Define if your snprintf is busted])
1714 AC_MSG_WARN([****** Your vsnprintf() function is broken, complain to your vendor]) 1719 AC_MSG_WARN([****** Your vsnprintf() function is broken, complain to your vendor])
1715 ], 1720 ],
@@ -1721,71 +1726,69 @@ fi
1721# check that the fmt argument is const char * or just char *. 1726# check that the fmt argument is const char * or just char *.
1722# This is only useful for when BROKEN_SNPRINTF 1727# This is only useful for when BROKEN_SNPRINTF
1723AC_MSG_CHECKING([whether snprintf can declare const char *fmt]) 1728AC_MSG_CHECKING([whether snprintf can declare const char *fmt])
1724AC_COMPILE_IFELSE([AC_LANG_SOURCE([[#include <stdio.h> 1729AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
1725 int snprintf(char *a, size_t b, const char *c, ...) { return 0; } 1730#include <stdio.h>
1726 int main(void) { snprintf(0, 0, 0); } 1731int snprintf(char *a, size_t b, const char *c, ...) { return 0; }
1727 ]])], 1732 ]], [[
1728 [AC_MSG_RESULT(yes) 1733 snprintf(0, 0, 0);
1729 AC_DEFINE(SNPRINTF_CONST, [const], 1734 ]])],
1735 [AC_MSG_RESULT([yes])
1736 AC_DEFINE([SNPRINTF_CONST], [const],
1730 [Define as const if snprintf() can declare const char *fmt])], 1737 [Define as const if snprintf() can declare const char *fmt])],
1731 [AC_MSG_RESULT(no) 1738 [AC_MSG_RESULT([no])
1732 AC_DEFINE(SNPRINTF_CONST, [/* not const */])]) 1739 AC_DEFINE([SNPRINTF_CONST], [/* not const */])])
1733 1740
1734# Check for missing getpeereid (or equiv) support 1741# Check for missing getpeereid (or equiv) support
1735NO_PEERCHECK="" 1742NO_PEERCHECK=""
1736if test "x$ac_cv_func_getpeereid" != "xyes" -a "x$ac_cv_func_getpeerucred" != "xyes"; then 1743if test "x$ac_cv_func_getpeereid" != "xyes" -a "x$ac_cv_func_getpeerucred" != "xyes"; then
1737 AC_MSG_CHECKING([whether system supports SO_PEERCRED getsockopt]) 1744 AC_MSG_CHECKING([whether system supports SO_PEERCRED getsockopt])
1738 AC_TRY_COMPILE( 1745 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
1739 [#include <sys/types.h> 1746#include <sys/types.h>
1740 #include <sys/socket.h>], 1747#include <sys/socket.h>]], [[int i = SO_PEERCRED;]])],
1741 [int i = SO_PEERCRED;], 1748 [ AC_MSG_RESULT([yes])
1742 [ AC_MSG_RESULT(yes) 1749 AC_DEFINE([HAVE_SO_PEERCRED], [1], [Have PEERCRED socket option])
1743 AC_DEFINE(HAVE_SO_PEERCRED, 1, [Have PEERCRED socket option]) 1750 ], [AC_MSG_RESULT([no])
1744 ], 1751 NO_PEERCHECK=1
1745 [AC_MSG_RESULT(no) 1752 ])
1746 NO_PEERCHECK=1]
1747 )
1748fi 1753fi
1749 1754
1750dnl see whether mkstemp() requires XXXXXX 1755dnl see whether mkstemp() requires XXXXXX
1751if test "x$ac_cv_func_mkdtemp" = "xyes" ; then 1756if test "x$ac_cv_func_mkdtemp" = "xyes" ; then
1752AC_MSG_CHECKING([for (overly) strict mkstemp]) 1757AC_MSG_CHECKING([for (overly) strict mkstemp])
1753AC_RUN_IFELSE( 1758AC_RUN_IFELSE(
1754 [AC_LANG_SOURCE([[ 1759 [AC_LANG_PROGRAM([[
1755#include <stdlib.h> 1760#include <stdlib.h>
1756main() { char template[]="conftest.mkstemp-test"; 1761 ]], [[
1757if (mkstemp(template) == -1) 1762 char template[]="conftest.mkstemp-test";
1758 exit(1); 1763 if (mkstemp(template) == -1)
1759unlink(template); exit(0); 1764 exit(1);
1760} 1765 unlink(template);
1766 exit(0);
1761 ]])], 1767 ]])],
1762 [ 1768 [
1763 AC_MSG_RESULT(no) 1769 AC_MSG_RESULT([no])
1764 ], 1770 ],
1765 [ 1771 [
1766 AC_MSG_RESULT(yes) 1772 AC_MSG_RESULT([yes])
1767 AC_DEFINE(HAVE_STRICT_MKSTEMP, 1, [Silly mkstemp()]) 1773 AC_DEFINE([HAVE_STRICT_MKSTEMP], [1], [Silly mkstemp()])
1768 ], 1774 ],
1769 [ 1775 [
1770 AC_MSG_RESULT(yes) 1776 AC_MSG_RESULT([yes])
1771 AC_DEFINE(HAVE_STRICT_MKSTEMP) 1777 AC_DEFINE([HAVE_STRICT_MKSTEMP])
1772 ] 1778 ]
1773) 1779)
1774fi 1780fi
1775 1781
1776dnl make sure that openpty does not reacquire controlling terminal 1782dnl make sure that openpty does not reacquire controlling terminal
1777if test ! -z "$check_for_openpty_ctty_bug"; then 1783if test ! -z "$check_for_openpty_ctty_bug"; then
1778 AC_MSG_CHECKING(if openpty correctly handles controlling tty) 1784 AC_MSG_CHECKING([if openpty correctly handles controlling tty])
1779 AC_RUN_IFELSE( 1785 AC_RUN_IFELSE(
1780 [AC_LANG_SOURCE([[ 1786 [AC_LANG_PROGRAM([[
1781#include <stdio.h> 1787#include <stdio.h>
1782#include <sys/fcntl.h> 1788#include <sys/fcntl.h>
1783#include <sys/types.h> 1789#include <sys/types.h>
1784#include <sys/wait.h> 1790#include <sys/wait.h>
1785 1791 ]], [[
1786int
1787main()
1788{
1789 pid_t pid; 1792 pid_t pid;
1790 int fd, ptyfd, ttyfd, status; 1793 int fd, ptyfd, ttyfd, status;
1791 1794
@@ -1808,26 +1811,25 @@ main()
1808 else 1811 else
1809 exit(0); /* Did not acquire ctty: OK */ 1812 exit(0); /* Did not acquire ctty: OK */
1810 } 1813 }
1811}
1812 ]])], 1814 ]])],
1813 [ 1815 [
1814 AC_MSG_RESULT(yes) 1816 AC_MSG_RESULT([yes])
1815 ], 1817 ],
1816 [ 1818 [
1817 AC_MSG_RESULT(no) 1819 AC_MSG_RESULT([no])
1818 AC_DEFINE(SSHD_ACQUIRES_CTTY) 1820 AC_DEFINE([SSHD_ACQUIRES_CTTY])
1819 ], 1821 ],
1820 [ 1822 [
1821 AC_MSG_RESULT(cross-compiling, assuming yes) 1823 AC_MSG_RESULT([cross-compiling, assuming yes])
1822 ] 1824 ]
1823 ) 1825 )
1824fi 1826fi
1825 1827
1826if test "x$ac_cv_func_getaddrinfo" = "xyes" && \ 1828if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
1827 test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then 1829 test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then
1828 AC_MSG_CHECKING(if getaddrinfo seems to work) 1830 AC_MSG_CHECKING([if getaddrinfo seems to work])
1829 AC_RUN_IFELSE( 1831 AC_RUN_IFELSE(
1830 [AC_LANG_SOURCE([[ 1832 [AC_LANG_PROGRAM([[
1831#include <stdio.h> 1833#include <stdio.h>
1832#include <sys/socket.h> 1834#include <sys/socket.h>
1833#include <netdb.h> 1835#include <netdb.h>
@@ -1835,10 +1837,7 @@ if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
1835#include <netinet/in.h> 1837#include <netinet/in.h>
1836 1838
1837#define TEST_PORT "2222" 1839#define TEST_PORT "2222"
1838 1840 ]], [[
1839int
1840main(void)
1841{
1842 int err, sock; 1841 int err, sock;
1843 struct addrinfo *gai_ai, *ai, hints; 1842 struct addrinfo *gai_ai, *ai, hints;
1844 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL; 1843 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
@@ -1880,26 +1879,25 @@ main(void)
1880 } 1879 }
1881 } 1880 }
1882 exit(0); 1881 exit(0);
1883}
1884 ]])], 1882 ]])],
1885 [ 1883 [
1886 AC_MSG_RESULT(yes) 1884 AC_MSG_RESULT([yes])
1887 ], 1885 ],
1888 [ 1886 [
1889 AC_MSG_RESULT(no) 1887 AC_MSG_RESULT([no])
1890 AC_DEFINE(BROKEN_GETADDRINFO) 1888 AC_DEFINE([BROKEN_GETADDRINFO])
1891 ], 1889 ],
1892 [ 1890 [
1893 AC_MSG_RESULT(cross-compiling, assuming yes) 1891 AC_MSG_RESULT([cross-compiling, assuming yes])
1894 ] 1892 ]
1895 ) 1893 )
1896fi 1894fi
1897 1895
1898if test "x$ac_cv_func_getaddrinfo" = "xyes" && \ 1896if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
1899 test "x$check_for_aix_broken_getaddrinfo" = "x1"; then 1897 test "x$check_for_aix_broken_getaddrinfo" = "x1"; then
1900 AC_MSG_CHECKING(if getaddrinfo seems to work) 1898 AC_MSG_CHECKING([if getaddrinfo seems to work])
1901 AC_RUN_IFELSE( 1899 AC_RUN_IFELSE(
1902 [AC_LANG_SOURCE([[ 1900 [AC_LANG_PROGRAM([[
1903#include <stdio.h> 1901#include <stdio.h>
1904#include <sys/socket.h> 1902#include <sys/socket.h>
1905#include <netdb.h> 1903#include <netdb.h>
@@ -1907,10 +1905,7 @@ if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
1907#include <netinet/in.h> 1905#include <netinet/in.h>
1908 1906
1909#define TEST_PORT "2222" 1907#define TEST_PORT "2222"
1910 1908 ]], [[
1911int
1912main(void)
1913{
1914 int err, sock; 1909 int err, sock;
1915 struct addrinfo *gai_ai, *ai, hints; 1910 struct addrinfo *gai_ai, *ai, hints;
1916 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL; 1911 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
@@ -1940,37 +1935,33 @@ main(void)
1940 } 1935 }
1941 } 1936 }
1942 exit(0); 1937 exit(0);
1943}
1944 ]])], 1938 ]])],
1945 [ 1939 [
1946 AC_MSG_RESULT(yes) 1940 AC_MSG_RESULT([yes])
1947 AC_DEFINE(AIX_GETNAMEINFO_HACK, 1, 1941 AC_DEFINE([AIX_GETNAMEINFO_HACK], [1],
1948 [Define if you have a getaddrinfo that fails 1942 [Define if you have a getaddrinfo that fails
1949 for the all-zeros IPv6 address]) 1943 for the all-zeros IPv6 address])
1950 ], 1944 ],
1951 [ 1945 [
1952 AC_MSG_RESULT(no) 1946 AC_MSG_RESULT([no])
1953 AC_DEFINE(BROKEN_GETADDRINFO) 1947 AC_DEFINE([BROKEN_GETADDRINFO])
1954 ], 1948 ],
1955 [ 1949 [
1956 AC_MSG_RESULT(cross-compiling, assuming no) 1950 AC_MSG_RESULT([cross-compiling, assuming no])
1957 ] 1951 ]
1958 ) 1952 )
1959fi 1953fi
1960 1954
1961if test "x$check_for_conflicting_getspnam" = "x1"; then 1955if test "x$check_for_conflicting_getspnam" = "x1"; then
1962 AC_MSG_CHECKING(for conflicting getspnam in shadow.h) 1956 AC_MSG_CHECKING([for conflicting getspnam in shadow.h])
1963 AC_COMPILE_IFELSE( 1957 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <shadow.h> ]],
1958 [[ exit(0); ]])],
1964 [ 1959 [
1965#include <shadow.h> 1960 AC_MSG_RESULT([no])
1966int main(void) {exit(0);}
1967 ], 1961 ],
1968 [ 1962 [
1969 AC_MSG_RESULT(no) 1963 AC_MSG_RESULT([yes])
1970 ], 1964 AC_DEFINE([GETSPNAM_CONFLICTING_DEFS], [1],
1971 [
1972 AC_MSG_RESULT(yes)
1973 AC_DEFINE(GETSPNAM_CONFLICTING_DEFS, 1,
1974 [Conflicting defs for getspnam]) 1965 [Conflicting defs for getspnam])
1975 ] 1966 ]
1976 ) 1967 )
@@ -1981,7 +1972,7 @@ AC_FUNC_GETPGRP
1981# Search for OpenSSL 1972# Search for OpenSSL
1982saved_CPPFLAGS="$CPPFLAGS" 1973saved_CPPFLAGS="$CPPFLAGS"
1983saved_LDFLAGS="$LDFLAGS" 1974saved_LDFLAGS="$LDFLAGS"
1984AC_ARG_WITH(ssl-dir, 1975AC_ARG_WITH([ssl-dir],
1985 [ --with-ssl-dir=PATH Specify path to OpenSSL installation ], 1976 [ --with-ssl-dir=PATH Specify path to OpenSSL installation ],
1986 [ 1977 [
1987 if test "x$withval" != "xno" ; then 1978 if test "x$withval" != "xno" ; then
@@ -2017,9 +2008,9 @@ AC_ARG_WITH(ssl-dir,
2017 ] 2008 ]
2018) 2009)
2019LIBS="-lcrypto $LIBS" 2010LIBS="-lcrypto $LIBS"
2020AC_TRY_LINK_FUNC(RAND_add, AC_DEFINE(HAVE_OPENSSL, 1, 2011AC_TRY_LINK_FUNC([RAND_add], [AC_DEFINE([HAVE_OPENSSL], [1],
2021 [Define if your ssl headers are included 2012 [Define if your ssl headers are included
2022 with #include <openssl/header.h>]), 2013 with #include <openssl/header.h>])],
2023 [ 2014 [
2024 dnl Check default openssl install dir 2015 dnl Check default openssl install dir
2025 if test -n "${need_dash_r}"; then 2016 if test -n "${need_dash_r}"; then
@@ -2029,8 +2020,8 @@ AC_TRY_LINK_FUNC(RAND_add, AC_DEFINE(HAVE_OPENSSL, 1,
2029 fi 2020 fi
2030 CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}" 2021 CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}"
2031 AC_CHECK_HEADER([openssl/opensslv.h], , 2022 AC_CHECK_HEADER([openssl/opensslv.h], ,
2032 AC_MSG_ERROR([*** OpenSSL headers missing - please install first or check config.log ***])) 2023 [AC_MSG_ERROR([*** OpenSSL headers missing - please install first or check config.log ***])])
2033 AC_TRY_LINK_FUNC(RAND_add, AC_DEFINE(HAVE_OPENSSL), 2024 AC_TRY_LINK_FUNC([RAND_add], [AC_DEFINE([HAVE_OPENSSL])],
2034 [ 2025 [
2035 AC_MSG_ERROR([*** Can't find recent OpenSSL libcrypto (see config.log for details) ***]) 2026 AC_MSG_ERROR([*** Can't find recent OpenSSL libcrypto (see config.log for details) ***])
2036 ] 2027 ]
@@ -2041,12 +2032,12 @@ AC_TRY_LINK_FUNC(RAND_add, AC_DEFINE(HAVE_OPENSSL, 1,
2041# Determine OpenSSL header version 2032# Determine OpenSSL header version
2042AC_MSG_CHECKING([OpenSSL header version]) 2033AC_MSG_CHECKING([OpenSSL header version])
2043AC_RUN_IFELSE( 2034AC_RUN_IFELSE(
2044 [AC_LANG_SOURCE([[ 2035 [AC_LANG_PROGRAM([[
2045#include <stdio.h> 2036#include <stdio.h>
2046#include <string.h> 2037#include <string.h>
2047#include <openssl/opensslv.h> 2038#include <openssl/opensslv.h>
2048#define DATA "conftest.sslincver" 2039#define DATA "conftest.sslincver"
2049int main(void) { 2040 ]], [[
2050 FILE *fd; 2041 FILE *fd;
2051 int rc; 2042 int rc;
2052 2043
@@ -2058,15 +2049,14 @@ int main(void) {
2058 exit(1); 2049 exit(1);
2059 2050
2060 exit(0); 2051 exit(0);
2061}
2062 ]])], 2052 ]])],
2063 [ 2053 [
2064 ssl_header_ver=`cat conftest.sslincver` 2054 ssl_header_ver=`cat conftest.sslincver`
2065 AC_MSG_RESULT($ssl_header_ver) 2055 AC_MSG_RESULT([$ssl_header_ver])
2066 ], 2056 ],
2067 [ 2057 [
2068 AC_MSG_RESULT(not found) 2058 AC_MSG_RESULT([not found])
2069 AC_MSG_ERROR(OpenSSL version header not found.) 2059 AC_MSG_ERROR([OpenSSL version header not found.])
2070 ], 2060 ],
2071 [ 2061 [
2072 AC_MSG_WARN([cross compiling: not checking]) 2062 AC_MSG_WARN([cross compiling: not checking])
@@ -2076,13 +2066,13 @@ int main(void) {
2076# Determine OpenSSL library version 2066# Determine OpenSSL library version
2077AC_MSG_CHECKING([OpenSSL library version]) 2067AC_MSG_CHECKING([OpenSSL library version])
2078AC_RUN_IFELSE( 2068AC_RUN_IFELSE(
2079 [AC_LANG_SOURCE([[ 2069 [AC_LANG_PROGRAM([[
2080#include <stdio.h> 2070#include <stdio.h>
2081#include <string.h> 2071#include <string.h>
2082#include <openssl/opensslv.h> 2072#include <openssl/opensslv.h>
2083#include <openssl/crypto.h> 2073#include <openssl/crypto.h>
2084#define DATA "conftest.ssllibver" 2074#define DATA "conftest.ssllibver"
2085int main(void) { 2075 ]], [[
2086 FILE *fd; 2076 FILE *fd;
2087 int rc; 2077 int rc;
2088 2078
@@ -2094,22 +2084,21 @@ int main(void) {
2094 exit(1); 2084 exit(1);
2095 2085
2096 exit(0); 2086 exit(0);
2097}
2098 ]])], 2087 ]])],
2099 [ 2088 [
2100 ssl_library_ver=`cat conftest.ssllibver` 2089 ssl_library_ver=`cat conftest.ssllibver`
2101 AC_MSG_RESULT($ssl_library_ver) 2090 AC_MSG_RESULT([$ssl_library_ver])
2102 ], 2091 ],
2103 [ 2092 [
2104 AC_MSG_RESULT(not found) 2093 AC_MSG_RESULT([not found])
2105 AC_MSG_ERROR(OpenSSL library not found.) 2094 AC_MSG_ERROR([OpenSSL library not found.])
2106 ], 2095 ],
2107 [ 2096 [
2108 AC_MSG_WARN([cross compiling: not checking]) 2097 AC_MSG_WARN([cross compiling: not checking])
2109 ] 2098 ]
2110) 2099)
2111 2100
2112AC_ARG_WITH(openssl-header-check, 2101AC_ARG_WITH([openssl-header-check],
2113 [ --without-openssl-header-check Disable OpenSSL version consistency check], 2102 [ --without-openssl-header-check Disable OpenSSL version consistency check],
2114 [ if test "x$withval" = "xno" ; then 2103 [ if test "x$withval" = "xno" ; then
2115 openssl_check_nonfatal=1 2104 openssl_check_nonfatal=1
@@ -2120,16 +2109,17 @@ AC_ARG_WITH(openssl-header-check,
2120# Sanity check OpenSSL headers 2109# Sanity check OpenSSL headers
2121AC_MSG_CHECKING([whether OpenSSL's headers match the library]) 2110AC_MSG_CHECKING([whether OpenSSL's headers match the library])
2122AC_RUN_IFELSE( 2111AC_RUN_IFELSE(
2123 [AC_LANG_SOURCE([[ 2112 [AC_LANG_PROGRAM([[
2124#include <string.h> 2113#include <string.h>
2125#include <openssl/opensslv.h> 2114#include <openssl/opensslv.h>
2126int main(void) { exit(SSLeay() == OPENSSL_VERSION_NUMBER ? 0 : 1); } 2115 ]], [[
2116 exit(SSLeay() == OPENSSL_VERSION_NUMBER ? 0 : 1);
2127 ]])], 2117 ]])],
2128 [ 2118 [
2129 AC_MSG_RESULT(yes) 2119 AC_MSG_RESULT([yes])
2130 ], 2120 ],
2131 [ 2121 [
2132 AC_MSG_RESULT(no) 2122 AC_MSG_RESULT([no])
2133 if test "x$openssl_check_nonfatal" = "x"; then 2123 if test "x$openssl_check_nonfatal" = "x"; then
2134 AC_MSG_ERROR([Your OpenSSL headers do not match your 2124 AC_MSG_ERROR([Your OpenSSL headers do not match your
2135library. Check config.log for details. 2125library. Check config.log for details.
@@ -2150,85 +2140,84 @@ Also see contrib/findssl.sh for help identifying header/library mismatches.])
2150 2140
2151AC_MSG_CHECKING([if programs using OpenSSL functions will link]) 2141AC_MSG_CHECKING([if programs using OpenSSL functions will link])
2152AC_LINK_IFELSE( 2142AC_LINK_IFELSE(
2153 [AC_LANG_SOURCE([[ 2143 [AC_LANG_PROGRAM([[ #include <openssl/evp.h> ]],
2154#include <openssl/evp.h> 2144 [[ SSLeay_add_all_algorithms(); ]])],
2155int main(void) { SSLeay_add_all_algorithms(); }
2156 ]])],
2157 [ 2145 [
2158 AC_MSG_RESULT(yes) 2146 AC_MSG_RESULT([yes])
2159 ], 2147 ],
2160 [ 2148 [
2161 AC_MSG_RESULT(no) 2149 AC_MSG_RESULT([no])
2162 saved_LIBS="$LIBS" 2150 saved_LIBS="$LIBS"
2163 LIBS="$LIBS -ldl" 2151 LIBS="$LIBS -ldl"
2164 AC_MSG_CHECKING([if programs using OpenSSL need -ldl]) 2152 AC_MSG_CHECKING([if programs using OpenSSL need -ldl])
2165 AC_LINK_IFELSE( 2153 AC_LINK_IFELSE(
2166 [AC_LANG_SOURCE([[ 2154 [AC_LANG_PROGRAM([[ #include <openssl/evp.h> ]],
2167#include <openssl/evp.h> 2155 [[ SSLeay_add_all_algorithms(); ]])],
2168int main(void) { SSLeay_add_all_algorithms(); }
2169 ]])],
2170 [ 2156 [
2171 AC_MSG_RESULT(yes) 2157 AC_MSG_RESULT([yes])
2172 ], 2158 ],
2173 [ 2159 [
2174 AC_MSG_RESULT(no) 2160 AC_MSG_RESULT([no])
2175 LIBS="$saved_LIBS" 2161 LIBS="$saved_LIBS"
2176 ] 2162 ]
2177 ) 2163 )
2178 ] 2164 ]
2179) 2165)
2180 2166
2181AC_CHECK_FUNCS(RSA_generate_key_ex DSA_generate_parameters_ex BN_is_prime_ex RSA_get_default_method) 2167AC_CHECK_FUNCS([RSA_generate_key_ex DSA_generate_parameters_ex BN_is_prime_ex RSA_get_default_method])
2182 2168
2183AC_ARG_WITH(ssl-engine, 2169AC_ARG_WITH([ssl-engine],
2184 [ --with-ssl-engine Enable OpenSSL (hardware) ENGINE support ], 2170 [ --with-ssl-engine Enable OpenSSL (hardware) ENGINE support ],
2185 [ if test "x$withval" != "xno" ; then 2171 [ if test "x$withval" != "xno" ; then
2186 AC_MSG_CHECKING(for OpenSSL ENGINE support) 2172 AC_MSG_CHECKING([for OpenSSL ENGINE support])
2187 AC_TRY_COMPILE( 2173 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
2188 [ #include <openssl/engine.h>], 2174#include <openssl/engine.h>
2189 [ 2175 ]], [[
2190ENGINE_load_builtin_engines();ENGINE_register_all_complete(); 2176 ENGINE_load_builtin_engines();
2191 ], 2177 ENGINE_register_all_complete();
2192 [ AC_MSG_RESULT(yes) 2178 ]])],
2193 AC_DEFINE(USE_OPENSSL_ENGINE, 1, 2179 [ AC_MSG_RESULT([yes])
2180 AC_DEFINE([USE_OPENSSL_ENGINE], [1],
2194 [Enable OpenSSL engine support]) 2181 [Enable OpenSSL engine support])
2195 ], 2182 ], [ AC_MSG_ERROR([OpenSSL ENGINE support not found])
2196 [ AC_MSG_ERROR(OpenSSL ENGINE support not found)] 2183 ])
2197 )
2198 fi ] 2184 fi ]
2199) 2185)
2200 2186
2201# Check for OpenSSL without EVP_aes_{192,256}_cbc 2187# Check for OpenSSL without EVP_aes_{192,256}_cbc
2202AC_MSG_CHECKING([whether OpenSSL has crippled AES support]) 2188AC_MSG_CHECKING([whether OpenSSL has crippled AES support])
2203AC_LINK_IFELSE( 2189AC_LINK_IFELSE(
2204 [AC_LANG_SOURCE([[ 2190 [AC_LANG_PROGRAM([[
2205#include <string.h> 2191#include <string.h>
2206#include <openssl/evp.h> 2192#include <openssl/evp.h>
2207int main(void) { exit(EVP_aes_192_cbc() == NULL || EVP_aes_256_cbc() == NULL);} 2193 ]], [[
2194 exit(EVP_aes_192_cbc() == NULL || EVP_aes_256_cbc() == NULL);
2208 ]])], 2195 ]])],
2209 [ 2196 [
2210 AC_MSG_RESULT(no) 2197 AC_MSG_RESULT([no])
2211 ], 2198 ],
2212 [ 2199 [
2213 AC_MSG_RESULT(yes) 2200 AC_MSG_RESULT([yes])
2214 AC_DEFINE(OPENSSL_LOBOTOMISED_AES, 1, 2201 AC_DEFINE([OPENSSL_LOBOTOMISED_AES], [1],
2215 [libcrypto is missing AES 192 and 256 bit functions]) 2202 [libcrypto is missing AES 192 and 256 bit functions])
2216 ] 2203 ]
2217) 2204)
2218 2205
2219AC_MSG_CHECKING([if EVP_DigestUpdate returns an int]) 2206AC_MSG_CHECKING([if EVP_DigestUpdate returns an int])
2220AC_LINK_IFELSE( 2207AC_LINK_IFELSE(
2221 [AC_LANG_SOURCE([[ 2208 [AC_LANG_PROGRAM([[
2222#include <string.h> 2209#include <string.h>
2223#include <openssl/evp.h> 2210#include <openssl/evp.h>
2224int main(void) { if(EVP_DigestUpdate(NULL, NULL,0)) exit(0); } 2211 ]], [[
2212 if(EVP_DigestUpdate(NULL, NULL,0))
2213 exit(0);
2225 ]])], 2214 ]])],
2226 [ 2215 [
2227 AC_MSG_RESULT(yes) 2216 AC_MSG_RESULT([yes])
2228 ], 2217 ],
2229 [ 2218 [
2230 AC_MSG_RESULT(no) 2219 AC_MSG_RESULT([no])
2231 AC_DEFINE(OPENSSL_EVP_DIGESTUPDATE_VOID, 1, 2220 AC_DEFINE([OPENSSL_EVP_DIGESTUPDATE_VOID], [1],
2232 [Define if EVP_DigestUpdate returns void]) 2221 [Define if EVP_DigestUpdate returns void])
2233 ] 2222 ]
2234) 2223)
@@ -2236,24 +2225,24 @@ int main(void) { if(EVP_DigestUpdate(NULL, NULL,0)) exit(0); }
2236# Some systems want crypt() from libcrypt, *not* the version in OpenSSL, 2225# Some systems want crypt() from libcrypt, *not* the version in OpenSSL,
2237# because the system crypt() is more featureful. 2226# because the system crypt() is more featureful.
2238if test "x$check_for_libcrypt_before" = "x1"; then 2227if test "x$check_for_libcrypt_before" = "x1"; then
2239 AC_CHECK_LIB(crypt, crypt) 2228 AC_CHECK_LIB([crypt], [crypt])
2240fi 2229fi
2241 2230
2242# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the 2231# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
2243# version in OpenSSL. 2232# version in OpenSSL.
2244if test "x$check_for_libcrypt_later" = "x1"; then 2233if test "x$check_for_libcrypt_later" = "x1"; then
2245 AC_CHECK_LIB(crypt, crypt, LIBS="$LIBS -lcrypt") 2234 AC_CHECK_LIB([crypt], [crypt], [LIBS="$LIBS -lcrypt"])
2246fi 2235fi
2247 2236
2248# Search for SHA256 support in libc and/or OpenSSL 2237# Search for SHA256 support in libc and/or OpenSSL
2249AC_CHECK_FUNCS(SHA256_Update EVP_sha256, [TEST_SSH_SHA256=yes], 2238AC_CHECK_FUNCS([SHA256_Update EVP_sha256], [TEST_SSH_SHA256=yes],
2250 [TEST_SSH_SHA256=no]) 2239 [TEST_SSH_SHA256=no])
2251AC_SUBST(TEST_SSH_SHA256) 2240AC_SUBST([TEST_SSH_SHA256])
2252 2241
2253# Check complete ECC support in OpenSSL 2242# Check complete ECC support in OpenSSL
2254AC_MSG_CHECKING([whether OpenSSL has complete ECC support]) 2243AC_MSG_CHECKING([whether OpenSSL has complete ECC support])
2255AC_LINK_IFELSE( 2244AC_LINK_IFELSE(
2256 [AC_LANG_SOURCE([[ 2245 [AC_LANG_PROGRAM([[
2257#include <openssl/ec.h> 2246#include <openssl/ec.h>
2258#include <openssl/ecdh.h> 2247#include <openssl/ecdh.h>
2259#include <openssl/ecdsa.h> 2248#include <openssl/ecdsa.h>
@@ -2263,32 +2252,31 @@ AC_LINK_IFELSE(
2263#if OPENSSL_VERSION_NUMBER < 0x0090807f /* 0.9.8g */ 2252#if OPENSSL_VERSION_NUMBER < 0x0090807f /* 0.9.8g */
2264# error "OpenSSL < 0.9.8g has unreliable ECC code" 2253# error "OpenSSL < 0.9.8g has unreliable ECC code"
2265#endif 2254#endif
2266int main(void) { 2255 ]], [[
2267 EC_KEY *e = EC_KEY_new_by_curve_name(NID_secp521r1); 2256 EC_KEY *e = EC_KEY_new_by_curve_name(NID_secp521r1);
2268 const EVP_MD *m = EVP_sha512(); /* We need this too */ 2257 const EVP_MD *m = EVP_sha512(); /* We need this too */
2269}
2270 ]])], 2258 ]])],
2271 [ 2259 [
2272 AC_MSG_RESULT(yes) 2260 AC_MSG_RESULT([yes])
2273 AC_DEFINE(OPENSSL_HAS_ECC, 1, 2261 AC_DEFINE([OPENSSL_HAS_ECC], [1],
2274 [libcrypto includes complete ECC support]) 2262 [libcrypto includes complete ECC support])
2275 TEST_SSH_ECC=yes 2263 TEST_SSH_ECC=yes
2276 COMMENT_OUT_ECC="" 2264 COMMENT_OUT_ECC=""
2277 ], 2265 ],
2278 [ 2266 [
2279 AC_MSG_RESULT(no) 2267 AC_MSG_RESULT([no])
2280 TEST_SSH_ECC=no 2268 TEST_SSH_ECC=no
2281 COMMENT_OUT_ECC="#no ecc#" 2269 COMMENT_OUT_ECC="#no ecc#"
2282 ] 2270 ]
2283) 2271)
2284AC_SUBST(TEST_SSH_ECC) 2272AC_SUBST([TEST_SSH_ECC])
2285AC_SUBST(COMMENT_OUT_ECC) 2273AC_SUBST([COMMENT_OUT_ECC])
2286 2274
2287saved_LIBS="$LIBS" 2275saved_LIBS="$LIBS"
2288AC_CHECK_LIB(iaf, ia_openinfo, [ 2276AC_CHECK_LIB([iaf], [ia_openinfo], [
2289 LIBS="$LIBS -liaf" 2277 LIBS="$LIBS -liaf"
2290 AC_CHECK_FUNCS(set_id, [SSHDLIBS="$SSHDLIBS -liaf" 2278 AC_CHECK_FUNCS([set_id], [SSHDLIBS="$SSHDLIBS -liaf"
2291 AC_DEFINE(HAVE_LIBIAF, 1, 2279 AC_DEFINE([HAVE_LIBIAF], [1],
2292 [Define if system has libiaf that supports set_id]) 2280 [Define if system has libiaf that supports set_id])
2293 ]) 2281 ])
2294]) 2282])
@@ -2299,17 +2287,18 @@ LIBS="$saved_LIBS"
2299# Check wheter OpenSSL seeds itself 2287# Check wheter OpenSSL seeds itself
2300AC_MSG_CHECKING([whether OpenSSL's PRNG is internally seeded]) 2288AC_MSG_CHECKING([whether OpenSSL's PRNG is internally seeded])
2301AC_RUN_IFELSE( 2289AC_RUN_IFELSE(
2302 [AC_LANG_SOURCE([[ 2290 [AC_LANG_PROGRAM([[
2303#include <string.h> 2291#include <string.h>
2304#include <openssl/rand.h> 2292#include <openssl/rand.h>
2305int main(void) { exit(RAND_status() == 1 ? 0 : 1); } 2293 ]], [[
2294 exit(RAND_status() == 1 ? 0 : 1);
2306 ]])], 2295 ]])],
2307 [ 2296 [
2308 OPENSSL_SEEDS_ITSELF=yes 2297 OPENSSL_SEEDS_ITSELF=yes
2309 AC_MSG_RESULT(yes) 2298 AC_MSG_RESULT([yes])
2310 ], 2299 ],
2311 [ 2300 [
2312 AC_MSG_RESULT(no) 2301 AC_MSG_RESULT([no])
2313 # Default to use of the rand helper if OpenSSL doesn't 2302 # Default to use of the rand helper if OpenSSL doesn't
2314 # seed itself 2303 # seed itself
2315 USE_RAND_HELPER=yes 2304 USE_RAND_HELPER=yes
@@ -2324,7 +2313,7 @@ int main(void) { exit(RAND_status() == 1 ? 0 : 1); }
2324 2313
2325# Check for PAM libs 2314# Check for PAM libs
2326PAM_MSG="no" 2315PAM_MSG="no"
2327AC_ARG_WITH(pam, 2316AC_ARG_WITH([pam],
2328 [ --with-pam Enable PAM support ], 2317 [ --with-pam Enable PAM support ],
2329 [ 2318 [
2330 if test "x$withval" != "xno" ; then 2319 if test "x$withval" != "xno" ; then
@@ -2334,16 +2323,16 @@ AC_ARG_WITH(pam,
2334 fi 2323 fi
2335 2324
2336 saved_LIBS="$LIBS" 2325 saved_LIBS="$LIBS"
2337 AC_CHECK_LIB(dl, dlopen, , ) 2326 AC_CHECK_LIB([dl], [dlopen], , )
2338 AC_CHECK_LIB(pam, pam_set_item, , AC_MSG_ERROR([*** libpam missing])) 2327 AC_CHECK_LIB([pam], [pam_set_item], , [AC_MSG_ERROR([*** libpam missing])])
2339 AC_CHECK_FUNCS(pam_getenvlist) 2328 AC_CHECK_FUNCS([pam_getenvlist])
2340 AC_CHECK_FUNCS(pam_putenv) 2329 AC_CHECK_FUNCS([pam_putenv])
2341 LIBS="$saved_LIBS" 2330 LIBS="$saved_LIBS"
2342 2331
2343 PAM_MSG="yes" 2332 PAM_MSG="yes"
2344 2333
2345 SSHDLIBS="$SSHDLIBS -lpam" 2334 SSHDLIBS="$SSHDLIBS -lpam"
2346 AC_DEFINE(USE_PAM, 1, 2335 AC_DEFINE([USE_PAM], [1],
2347 [Define if you want to enable PAM support]) 2336 [Define if you want to enable PAM support])
2348 2337
2349 if test $ac_cv_lib_dl_dlopen = yes; then 2338 if test $ac_cv_lib_dl_dlopen = yes; then
@@ -2364,29 +2353,27 @@ AC_ARG_WITH(pam,
2364if test "x$PAM_MSG" = "xyes" ; then 2353if test "x$PAM_MSG" = "xyes" ; then
2365 # Check PAM strerror arguments (old PAM) 2354 # Check PAM strerror arguments (old PAM)
2366 AC_MSG_CHECKING([whether pam_strerror takes only one argument]) 2355 AC_MSG_CHECKING([whether pam_strerror takes only one argument])
2367 AC_TRY_COMPILE( 2356 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
2368 [
2369#include <stdlib.h> 2357#include <stdlib.h>
2370#if defined(HAVE_SECURITY_PAM_APPL_H) 2358#if defined(HAVE_SECURITY_PAM_APPL_H)
2371#include <security/pam_appl.h> 2359#include <security/pam_appl.h>
2372#elif defined (HAVE_PAM_PAM_APPL_H) 2360#elif defined (HAVE_PAM_PAM_APPL_H)
2373#include <pam/pam_appl.h> 2361#include <pam/pam_appl.h>
2374#endif 2362#endif
2375 ], 2363 ]], [[
2376 [(void)pam_strerror((pam_handle_t *)NULL, -1);], 2364(void)pam_strerror((pam_handle_t *)NULL, -1);
2377 [AC_MSG_RESULT(no)], 2365 ]])], [AC_MSG_RESULT([no])], [
2378 [ 2366 AC_DEFINE([HAVE_OLD_PAM], [1],
2379 AC_DEFINE(HAVE_OLD_PAM, 1,
2380 [Define if you have an old version of PAM 2367 [Define if you have an old version of PAM
2381 which takes only one argument to pam_strerror]) 2368 which takes only one argument to pam_strerror])
2382 AC_MSG_RESULT(yes) 2369 AC_MSG_RESULT([yes])
2383 PAM_MSG="yes (old library)" 2370 PAM_MSG="yes (old library)"
2384 ] 2371
2385 ) 2372 ])
2386fi 2373fi
2387 2374
2388# Do we want to force the use of the rand helper? 2375# Do we want to force the use of the rand helper?
2389AC_ARG_WITH(rand-helper, 2376AC_ARG_WITH([rand-helper],
2390 [ --with-rand-helper Use subprocess to gather strong randomness ], 2377 [ --with-rand-helper Use subprocess to gather strong randomness ],
2391 [ 2378 [
2392 if test "x$withval" = "xno" ; then 2379 if test "x$withval" = "xno" ; then
@@ -2406,7 +2393,7 @@ AC_ARG_WITH(rand-helper,
2406# Which randomness source do we use? 2393# Which randomness source do we use?
2407if test ! -z "$OPENSSL_SEEDS_ITSELF" && test -z "$USE_RAND_HELPER" ; then 2394if test ! -z "$OPENSSL_SEEDS_ITSELF" && test -z "$USE_RAND_HELPER" ; then
2408 # OpenSSL only 2395 # OpenSSL only
2409 AC_DEFINE(OPENSSL_PRNG_ONLY, 1, 2396 AC_DEFINE([OPENSSL_PRNG_ONLY], [1],
2410 [Define if you want OpenSSL's internally seeded PRNG only]) 2397 [Define if you want OpenSSL's internally seeded PRNG only])
2411 RAND_MSG="OpenSSL internal ONLY" 2398 RAND_MSG="OpenSSL internal ONLY"
2412 INSTALL_SSH_RAND_HELPER="" 2399 INSTALL_SSH_RAND_HELPER=""
@@ -2415,12 +2402,12 @@ elif test ! -z "$USE_RAND_HELPER" ; then
2415 RAND_MSG="ssh-rand-helper" 2402 RAND_MSG="ssh-rand-helper"
2416 INSTALL_SSH_RAND_HELPER="yes" 2403 INSTALL_SSH_RAND_HELPER="yes"
2417fi 2404fi
2418AC_SUBST(INSTALL_SSH_RAND_HELPER) 2405AC_SUBST([INSTALL_SSH_RAND_HELPER])
2419 2406
2420### Configuration of ssh-rand-helper 2407### Configuration of ssh-rand-helper
2421 2408
2422# PRNGD TCP socket 2409# PRNGD TCP socket
2423AC_ARG_WITH(prngd-port, 2410AC_ARG_WITH([prngd-port],
2424 [ --with-prngd-port=PORT read entropy from PRNGD/EGD TCP localhost:PORT], 2411 [ --with-prngd-port=PORT read entropy from PRNGD/EGD TCP localhost:PORT],
2425 [ 2412 [
2426 case "$withval" in 2413 case "$withval" in
@@ -2430,19 +2417,19 @@ AC_ARG_WITH(prngd-port,
2430 [[0-9]]*) 2417 [[0-9]]*)
2431 ;; 2418 ;;
2432 *) 2419 *)
2433 AC_MSG_ERROR(You must specify a numeric port number for --with-prngd-port) 2420 AC_MSG_ERROR([You must specify a numeric port number for --with-prngd-port])
2434 ;; 2421 ;;
2435 esac 2422 esac
2436 if test ! -z "$withval" ; then 2423 if test ! -z "$withval" ; then
2437 PRNGD_PORT="$withval" 2424 PRNGD_PORT="$withval"
2438 AC_DEFINE_UNQUOTED(PRNGD_PORT, $PRNGD_PORT, 2425 AC_DEFINE_UNQUOTED([PRNGD_PORT], [$PRNGD_PORT],
2439 [Port number of PRNGD/EGD random number socket]) 2426 [Port number of PRNGD/EGD random number socket])
2440 fi 2427 fi
2441 ] 2428 ]
2442) 2429)
2443 2430
2444# PRNGD Unix domain socket 2431# PRNGD Unix domain socket
2445AC_ARG_WITH(prngd-socket, 2432AC_ARG_WITH([prngd-socket],
2446 [ --with-prngd-socket=FILE read entropy from PRNGD/EGD socket FILE (default=/var/run/egd-pool)], 2433 [ --with-prngd-socket=FILE read entropy from PRNGD/EGD socket FILE (default=/var/run/egd-pool)],
2447 [ 2434 [
2448 case "$withval" in 2435 case "$withval" in
@@ -2455,38 +2442,38 @@ AC_ARG_WITH(prngd-socket,
2455 /*) 2442 /*)
2456 ;; 2443 ;;
2457 *) 2444 *)
2458 AC_MSG_ERROR(You must specify an absolute path to the entropy socket) 2445 AC_MSG_ERROR([You must specify an absolute path to the entropy socket])
2459 ;; 2446 ;;
2460 esac 2447 esac
2461 2448
2462 if test ! -z "$withval" ; then 2449 if test ! -z "$withval" ; then
2463 if test ! -z "$PRNGD_PORT" ; then 2450 if test ! -z "$PRNGD_PORT" ; then
2464 AC_MSG_ERROR(You may not specify both a PRNGD/EGD port and socket) 2451 AC_MSG_ERROR([You may not specify both a PRNGD/EGD port and socket])
2465 fi 2452 fi
2466 if test ! -r "$withval" ; then 2453 if test ! -r "$withval" ; then
2467 AC_MSG_WARN(Entropy socket is not readable) 2454 AC_MSG_WARN([Entropy socket is not readable])
2468 fi 2455 fi
2469 PRNGD_SOCKET="$withval" 2456 PRNGD_SOCKET="$withval"
2470 AC_DEFINE_UNQUOTED(PRNGD_SOCKET, "$PRNGD_SOCKET", 2457 AC_DEFINE_UNQUOTED([PRNGD_SOCKET], ["$PRNGD_SOCKET"],
2471 [Location of PRNGD/EGD random number socket]) 2458 [Location of PRNGD/EGD random number socket])
2472 fi 2459 fi
2473 ], 2460 ],
2474 [ 2461 [
2475 # Check for existing socket only if we don't have a random device already 2462 # Check for existing socket only if we don't have a random device already
2476 if test "$USE_RAND_HELPER" = yes ; then 2463 if test "$USE_RAND_HELPER" = yes ; then
2477 AC_MSG_CHECKING(for PRNGD/EGD socket) 2464 AC_MSG_CHECKING([for PRNGD/EGD socket])
2478 # Insert other locations here 2465 # Insert other locations here
2479 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do 2466 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do
2480 if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then 2467 if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then
2481 PRNGD_SOCKET="$sock" 2468 PRNGD_SOCKET="$sock"
2482 AC_DEFINE_UNQUOTED(PRNGD_SOCKET, "$PRNGD_SOCKET") 2469 AC_DEFINE_UNQUOTED([PRNGD_SOCKET], ["$PRNGD_SOCKET"])
2483 break; 2470 break;
2484 fi 2471 fi
2485 done 2472 done
2486 if test ! -z "$PRNGD_SOCKET" ; then 2473 if test ! -z "$PRNGD_SOCKET" ; then
2487 AC_MSG_RESULT($PRNGD_SOCKET) 2474 AC_MSG_RESULT([$PRNGD_SOCKET])
2488 else 2475 else
2489 AC_MSG_RESULT(not found) 2476 AC_MSG_RESULT([not found])
2490 fi 2477 fi
2491 fi 2478 fi
2492 ] 2479 ]
@@ -2494,7 +2481,7 @@ AC_ARG_WITH(prngd-socket,
2494 2481
2495# Change default command timeout for hashing entropy source 2482# Change default command timeout for hashing entropy source
2496entropy_timeout=200 2483entropy_timeout=200
2497AC_ARG_WITH(entropy-timeout, 2484AC_ARG_WITH([entropy-timeout],
2498 [ --with-entropy-timeout Specify entropy gathering command timeout (msec)], 2485 [ --with-entropy-timeout Specify entropy gathering command timeout (msec)],
2499 [ 2486 [
2500 if test -n "$withval" && test "x$withval" != "xno" && \ 2487 if test -n "$withval" && test "x$withval" != "xno" && \
@@ -2503,11 +2490,11 @@ AC_ARG_WITH(entropy-timeout,
2503 fi 2490 fi
2504 ] 2491 ]
2505) 2492)
2506AC_DEFINE_UNQUOTED(ENTROPY_TIMEOUT_MSEC, $entropy_timeout, 2493AC_DEFINE_UNQUOTED([ENTROPY_TIMEOUT_MSEC], [$entropy_timeout],
2507 [Builtin PRNG command timeout]) 2494 [Builtin PRNG command timeout])
2508 2495
2509SSH_PRIVSEP_USER=sshd 2496SSH_PRIVSEP_USER=sshd
2510AC_ARG_WITH(privsep-user, 2497AC_ARG_WITH([privsep-user],
2511 [ --with-privsep-user=user Specify non-privileged user for privilege separation], 2498 [ --with-privsep-user=user Specify non-privileged user for privilege separation],
2512 [ 2499 [
2513 if test -n "$withval" && test "x$withval" != "xno" && \ 2500 if test -n "$withval" && test "x$withval" != "xno" && \
@@ -2516,9 +2503,9 @@ AC_ARG_WITH(privsep-user,
2516 fi 2503 fi
2517 ] 2504 ]
2518) 2505)
2519AC_DEFINE_UNQUOTED(SSH_PRIVSEP_USER, "$SSH_PRIVSEP_USER", 2506AC_DEFINE_UNQUOTED([SSH_PRIVSEP_USER], ["$SSH_PRIVSEP_USER"],
2520 [non-privileged user for privilege separation]) 2507 [non-privileged user for privilege separation])
2521AC_SUBST(SSH_PRIVSEP_USER) 2508AC_SUBST([SSH_PRIVSEP_USER])
2522 2509
2523# We do this little dance with the search path to insure 2510# We do this little dance with the search path to insure
2524# that programs that we select for use by installed programs 2511# that programs that we select for use by installed programs
@@ -2535,22 +2522,22 @@ test -d /usr/sbin && PATH=$PATH:/usr/sbin
2535PATH=$PATH:/etc:$OPATH 2522PATH=$PATH:/etc:$OPATH
2536 2523
2537# These programs are used by the command hashing source to gather entropy 2524# These programs are used by the command hashing source to gather entropy
2538OSSH_PATH_ENTROPY_PROG(PROG_LS, ls) 2525OSSH_PATH_ENTROPY_PROG([PROG_LS], [ls])
2539OSSH_PATH_ENTROPY_PROG(PROG_NETSTAT, netstat) 2526OSSH_PATH_ENTROPY_PROG([PROG_NETSTAT], [netstat])
2540OSSH_PATH_ENTROPY_PROG(PROG_ARP, arp) 2527OSSH_PATH_ENTROPY_PROG([PROG_ARP], [arp])
2541OSSH_PATH_ENTROPY_PROG(PROG_IFCONFIG, ifconfig) 2528OSSH_PATH_ENTROPY_PROG([PROG_IFCONFIG], [ifconfig])
2542OSSH_PATH_ENTROPY_PROG(PROG_JSTAT, jstat) 2529OSSH_PATH_ENTROPY_PROG([PROG_JSTAT], [jstat])
2543OSSH_PATH_ENTROPY_PROG(PROG_PS, ps) 2530OSSH_PATH_ENTROPY_PROG([PROG_PS], [ps])
2544OSSH_PATH_ENTROPY_PROG(PROG_SAR, sar) 2531OSSH_PATH_ENTROPY_PROG([PROG_SAR], [sar])
2545OSSH_PATH_ENTROPY_PROG(PROG_W, w) 2532OSSH_PATH_ENTROPY_PROG([PROG_W], [w])
2546OSSH_PATH_ENTROPY_PROG(PROG_WHO, who) 2533OSSH_PATH_ENTROPY_PROG([PROG_WHO], [who])
2547OSSH_PATH_ENTROPY_PROG(PROG_LAST, last) 2534OSSH_PATH_ENTROPY_PROG([PROG_LAST], [last])
2548OSSH_PATH_ENTROPY_PROG(PROG_LASTLOG, lastlog) 2535OSSH_PATH_ENTROPY_PROG([PROG_LASTLOG], [lastlog])
2549OSSH_PATH_ENTROPY_PROG(PROG_DF, df) 2536OSSH_PATH_ENTROPY_PROG([PROG_DF], [df])
2550OSSH_PATH_ENTROPY_PROG(PROG_VMSTAT, vmstat) 2537OSSH_PATH_ENTROPY_PROG([PROG_VMSTAT], [vmstat])
2551OSSH_PATH_ENTROPY_PROG(PROG_UPTIME, uptime) 2538OSSH_PATH_ENTROPY_PROG([PROG_UPTIME], [uptime])
2552OSSH_PATH_ENTROPY_PROG(PROG_IPCS, ipcs) 2539OSSH_PATH_ENTROPY_PROG([PROG_IPCS], [ipcs])
2553OSSH_PATH_ENTROPY_PROG(PROG_TAIL, tail) 2540OSSH_PATH_ENTROPY_PROG([PROG_TAIL], [tail])
2554# restore PATH 2541# restore PATH
2555PATH=$OPATH 2542PATH=$OPATH
2556 2543
@@ -2567,7 +2554,7 @@ if test ! -z "$INSTALL_SSH_RAND_HELPER" ; then
2567 INSTALL_SSH_PRNG_CMDS="yes" 2554 INSTALL_SSH_PRNG_CMDS="yes"
2568 fi 2555 fi
2569fi 2556fi
2570AC_SUBST(INSTALL_SSH_PRNG_CMDS) 2557AC_SUBST([INSTALL_SSH_PRNG_CMDS])
2571 2558
2572 2559
2573# Cheap hack to ensure NEWS-OS libraries are arranged right. 2560# Cheap hack to ensure NEWS-OS libraries are arranged right.
@@ -2579,11 +2566,11 @@ fi
2579AC_CHECK_TYPES([long long, unsigned long long, long double]) 2566AC_CHECK_TYPES([long long, unsigned long long, long double])
2580 2567
2581# Check datatype sizes 2568# Check datatype sizes
2582AC_CHECK_SIZEOF(char, 1) 2569AC_CHECK_SIZEOF([char], [1])
2583AC_CHECK_SIZEOF(short int, 2) 2570AC_CHECK_SIZEOF([short int], [2])
2584AC_CHECK_SIZEOF(int, 4) 2571AC_CHECK_SIZEOF([int], [4])
2585AC_CHECK_SIZEOF(long int, 4) 2572AC_CHECK_SIZEOF([long int], [4])
2586AC_CHECK_SIZEOF(long long int, 8) 2573AC_CHECK_SIZEOF([long long int], [8])
2587 2574
2588# Sanity check long long for some platforms (AIX) 2575# Sanity check long long for some platforms (AIX)
2589if test "x$ac_cv_sizeof_long_long_int" = "x4" ; then 2576if test "x$ac_cv_sizeof_long_long_int" = "x4" ; then
@@ -2594,7 +2581,7 @@ fi
2594if test -z "$have_llong_max"; then 2581if test -z "$have_llong_max"; then
2595 AC_MSG_CHECKING([for max value of long long]) 2582 AC_MSG_CHECKING([for max value of long long])
2596 AC_RUN_IFELSE( 2583 AC_RUN_IFELSE(
2597 [AC_LANG_SOURCE([[ 2584 [AC_LANG_PROGRAM([[
2598#include <stdio.h> 2585#include <stdio.h>
2599/* Why is this so damn hard? */ 2586/* Why is this so damn hard? */
2600#ifdef __GNUC__ 2587#ifdef __GNUC__
@@ -2630,8 +2617,7 @@ fprint_ll(FILE *f, long long n)
2630 return -1; 2617 return -1;
2631 return 0; 2618 return 0;
2632} 2619}
2633 2620 ]], [[
2634int main(void) {
2635 FILE *f; 2621 FILE *f;
2636 long long i, llmin, llmax = 0; 2622 long long i, llmin, llmax = 0;
2637 2623
@@ -2665,22 +2651,21 @@ int main(void) {
2665 if (fclose(f) < 0) 2651 if (fclose(f) < 0)
2666 exit(5); 2652 exit(5);
2667 exit(0); 2653 exit(0);
2668}
2669 ]])], 2654 ]])],
2670 [ 2655 [
2671 llong_min=`$AWK '{print $1}' conftest.llminmax` 2656 llong_min=`$AWK '{print $1}' conftest.llminmax`
2672 llong_max=`$AWK '{print $2}' conftest.llminmax` 2657 llong_max=`$AWK '{print $2}' conftest.llminmax`
2673 2658
2674 AC_MSG_RESULT($llong_max) 2659 AC_MSG_RESULT([$llong_max])
2675 AC_DEFINE_UNQUOTED(LLONG_MAX, [${llong_max}LL], 2660 AC_DEFINE_UNQUOTED([LLONG_MAX], [${llong_max}LL],
2676 [max value of long long calculated by configure]) 2661 [max value of long long calculated by configure])
2677 AC_MSG_CHECKING([for min value of long long]) 2662 AC_MSG_CHECKING([for min value of long long])
2678 AC_MSG_RESULT($llong_min) 2663 AC_MSG_RESULT([$llong_min])
2679 AC_DEFINE_UNQUOTED(LLONG_MIN, [${llong_min}LL], 2664 AC_DEFINE_UNQUOTED([LLONG_MIN], [${llong_min}LL],
2680 [min value of long long calculated by configure]) 2665 [min value of long long calculated by configure])
2681 ], 2666 ],
2682 [ 2667 [
2683 AC_MSG_RESULT(not found) 2668 AC_MSG_RESULT([not found])
2684 ], 2669 ],
2685 [ 2670 [
2686 AC_MSG_WARN([cross compiling: not checking]) 2671 AC_MSG_WARN([cross compiling: not checking])
@@ -2691,28 +2676,24 @@ fi
2691 2676
2692# More checks for data types 2677# More checks for data types
2693AC_CACHE_CHECK([for u_int type], ac_cv_have_u_int, [ 2678AC_CACHE_CHECK([for u_int type], ac_cv_have_u_int, [
2694 AC_TRY_COMPILE( 2679 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <sys/types.h> ]],
2695 [ #include <sys/types.h> ], 2680 [[ u_int a; a = 1;]])],
2696 [ u_int a; a = 1;], 2681 [ ac_cv_have_u_int="yes" ], [ ac_cv_have_u_int="no"
2697 [ ac_cv_have_u_int="yes" ], 2682 ])
2698 [ ac_cv_have_u_int="no" ]
2699 )
2700]) 2683])
2701if test "x$ac_cv_have_u_int" = "xyes" ; then 2684if test "x$ac_cv_have_u_int" = "xyes" ; then
2702 AC_DEFINE(HAVE_U_INT, 1, [define if you have u_int data type]) 2685 AC_DEFINE([HAVE_U_INT], [1], [define if you have u_int data type])
2703 have_u_int=1 2686 have_u_int=1
2704fi 2687fi
2705 2688
2706AC_CACHE_CHECK([for intXX_t types], ac_cv_have_intxx_t, [ 2689AC_CACHE_CHECK([for intXX_t types], ac_cv_have_intxx_t, [
2707 AC_TRY_COMPILE( 2690 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <sys/types.h> ]],
2708 [ #include <sys/types.h> ], 2691 [[ int8_t a; int16_t b; int32_t c; a = b = c = 1;]])],
2709 [ int8_t a; int16_t b; int32_t c; a = b = c = 1;], 2692 [ ac_cv_have_intxx_t="yes" ], [ ac_cv_have_intxx_t="no"
2710 [ ac_cv_have_intxx_t="yes" ], 2693 ])
2711 [ ac_cv_have_intxx_t="no" ]
2712 )
2713]) 2694])
2714if test "x$ac_cv_have_intxx_t" = "xyes" ; then 2695if test "x$ac_cv_have_intxx_t" = "xyes" ; then
2715 AC_DEFINE(HAVE_INTXX_T, 1, [define if you have intxx_t data type]) 2696 AC_DEFINE([HAVE_INTXX_T], [1], [define if you have intxx_t data type])
2716 have_intxx_t=1 2697 have_intxx_t=1
2717fi 2698fi
2718 2699
@@ -2720,20 +2701,17 @@ if (test -z "$have_intxx_t" && \
2720 test "x$ac_cv_header_stdint_h" = "xyes") 2701 test "x$ac_cv_header_stdint_h" = "xyes")
2721then 2702then
2722 AC_MSG_CHECKING([for intXX_t types in stdint.h]) 2703 AC_MSG_CHECKING([for intXX_t types in stdint.h])
2723 AC_TRY_COMPILE( 2704 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <stdint.h> ]],
2724 [ #include <stdint.h> ], 2705 [[ int8_t a; int16_t b; int32_t c; a = b = c = 1;]])],
2725 [ int8_t a; int16_t b; int32_t c; a = b = c = 1;],
2726 [ 2706 [
2727 AC_DEFINE(HAVE_INTXX_T) 2707 AC_DEFINE([HAVE_INTXX_T])
2728 AC_MSG_RESULT(yes) 2708 AC_MSG_RESULT([yes])
2729 ], 2709 ], [ AC_MSG_RESULT([no])
2730 [ AC_MSG_RESULT(no) ] 2710 ])
2731 )
2732fi 2711fi
2733 2712
2734AC_CACHE_CHECK([for int64_t type], ac_cv_have_int64_t, [ 2713AC_CACHE_CHECK([for int64_t type], ac_cv_have_int64_t, [
2735 AC_TRY_COMPILE( 2714 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
2736 [
2737#include <sys/types.h> 2715#include <sys/types.h>
2738#ifdef HAVE_STDINT_H 2716#ifdef HAVE_STDINT_H
2739# include <stdint.h> 2717# include <stdint.h>
@@ -2742,139 +2720,124 @@ AC_CACHE_CHECK([for int64_t type], ac_cv_have_int64_t, [
2742#ifdef HAVE_SYS_BITYPES_H 2720#ifdef HAVE_SYS_BITYPES_H
2743# include <sys/bitypes.h> 2721# include <sys/bitypes.h>
2744#endif 2722#endif
2745 ], 2723 ]], [[
2746 [ int64_t a; a = 1;], 2724int64_t a; a = 1;
2747 [ ac_cv_have_int64_t="yes" ], 2725 ]])],
2748 [ ac_cv_have_int64_t="no" ] 2726 [ ac_cv_have_int64_t="yes" ], [ ac_cv_have_int64_t="no"
2749 ) 2727 ])
2750]) 2728])
2751if test "x$ac_cv_have_int64_t" = "xyes" ; then 2729if test "x$ac_cv_have_int64_t" = "xyes" ; then
2752 AC_DEFINE(HAVE_INT64_T, 1, [define if you have int64_t data type]) 2730 AC_DEFINE([HAVE_INT64_T], [1], [define if you have int64_t data type])
2753fi 2731fi
2754 2732
2755AC_CACHE_CHECK([for u_intXX_t types], ac_cv_have_u_intxx_t, [ 2733AC_CACHE_CHECK([for u_intXX_t types], ac_cv_have_u_intxx_t, [
2756 AC_TRY_COMPILE( 2734 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <sys/types.h> ]],
2757 [ #include <sys/types.h> ], 2735 [[ u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;]])],
2758 [ u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;], 2736 [ ac_cv_have_u_intxx_t="yes" ], [ ac_cv_have_u_intxx_t="no"
2759 [ ac_cv_have_u_intxx_t="yes" ], 2737 ])
2760 [ ac_cv_have_u_intxx_t="no" ]
2761 )
2762]) 2738])
2763if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then 2739if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then
2764 AC_DEFINE(HAVE_U_INTXX_T, 1, [define if you have u_intxx_t data type]) 2740 AC_DEFINE([HAVE_U_INTXX_T], [1], [define if you have u_intxx_t data type])
2765 have_u_intxx_t=1 2741 have_u_intxx_t=1
2766fi 2742fi
2767 2743
2768if test -z "$have_u_intxx_t" ; then 2744if test -z "$have_u_intxx_t" ; then
2769 AC_MSG_CHECKING([for u_intXX_t types in sys/socket.h]) 2745 AC_MSG_CHECKING([for u_intXX_t types in sys/socket.h])
2770 AC_TRY_COMPILE( 2746 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <sys/socket.h> ]],
2771 [ #include <sys/socket.h> ], 2747 [[ u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;]])],
2772 [ u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;],
2773 [ 2748 [
2774 AC_DEFINE(HAVE_U_INTXX_T) 2749 AC_DEFINE([HAVE_U_INTXX_T])
2775 AC_MSG_RESULT(yes) 2750 AC_MSG_RESULT([yes])
2776 ], 2751 ], [ AC_MSG_RESULT([no])
2777 [ AC_MSG_RESULT(no) ] 2752 ])
2778 )
2779fi 2753fi
2780 2754
2781AC_CACHE_CHECK([for u_int64_t types], ac_cv_have_u_int64_t, [ 2755AC_CACHE_CHECK([for u_int64_t types], ac_cv_have_u_int64_t, [
2782 AC_TRY_COMPILE( 2756 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <sys/types.h> ]],
2783 [ #include <sys/types.h> ], 2757 [[ u_int64_t a; a = 1;]])],
2784 [ u_int64_t a; a = 1;], 2758 [ ac_cv_have_u_int64_t="yes" ], [ ac_cv_have_u_int64_t="no"
2785 [ ac_cv_have_u_int64_t="yes" ], 2759 ])
2786 [ ac_cv_have_u_int64_t="no" ]
2787 )
2788]) 2760])
2789if test "x$ac_cv_have_u_int64_t" = "xyes" ; then 2761if test "x$ac_cv_have_u_int64_t" = "xyes" ; then
2790 AC_DEFINE(HAVE_U_INT64_T, 1, [define if you have u_int64_t data type]) 2762 AC_DEFINE([HAVE_U_INT64_T], [1], [define if you have u_int64_t data type])
2791 have_u_int64_t=1 2763 have_u_int64_t=1
2792fi 2764fi
2793 2765
2794if test -z "$have_u_int64_t" ; then 2766if test -z "$have_u_int64_t" ; then
2795 AC_MSG_CHECKING([for u_int64_t type in sys/bitypes.h]) 2767 AC_MSG_CHECKING([for u_int64_t type in sys/bitypes.h])
2796 AC_TRY_COMPILE( 2768 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <sys/bitypes.h> ]],
2797 [ #include <sys/bitypes.h> ], 2769 [[ u_int64_t a; a = 1]])],
2798 [ u_int64_t a; a = 1],
2799 [ 2770 [
2800 AC_DEFINE(HAVE_U_INT64_T) 2771 AC_DEFINE([HAVE_U_INT64_T])
2801 AC_MSG_RESULT(yes) 2772 AC_MSG_RESULT([yes])
2802 ], 2773 ], [ AC_MSG_RESULT([no])
2803 [ AC_MSG_RESULT(no) ] 2774 ])
2804 )
2805fi 2775fi
2806 2776
2807if test -z "$have_u_intxx_t" ; then 2777if test -z "$have_u_intxx_t" ; then
2808 AC_CACHE_CHECK([for uintXX_t types], ac_cv_have_uintxx_t, [ 2778 AC_CACHE_CHECK([for uintXX_t types], ac_cv_have_uintxx_t, [
2809 AC_TRY_COMPILE( 2779 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
2810 [
2811#include <sys/types.h> 2780#include <sys/types.h>
2812 ], 2781 ]], [[
2813 [ uint8_t a; uint16_t b; uint32_t c; a = b = c = 1; ], 2782 uint8_t a;
2814 [ ac_cv_have_uintxx_t="yes" ], 2783 uint16_t b;
2815 [ ac_cv_have_uintxx_t="no" ] 2784 uint32_t c;
2816 ) 2785 a = b = c = 1;
2786 ]])],
2787 [ ac_cv_have_uintxx_t="yes" ], [ ac_cv_have_uintxx_t="no"
2788 ])
2817 ]) 2789 ])
2818 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then 2790 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then
2819 AC_DEFINE(HAVE_UINTXX_T, 1, 2791 AC_DEFINE([HAVE_UINTXX_T], [1],
2820 [define if you have uintxx_t data type]) 2792 [define if you have uintxx_t data type])
2821 fi 2793 fi
2822fi 2794fi
2823 2795
2824if test -z "$have_uintxx_t" ; then 2796if test -z "$have_uintxx_t" ; then
2825 AC_MSG_CHECKING([for uintXX_t types in stdint.h]) 2797 AC_MSG_CHECKING([for uintXX_t types in stdint.h])
2826 AC_TRY_COMPILE( 2798 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <stdint.h> ]],
2827 [ #include <stdint.h> ], 2799 [[ uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;]])],
2828 [ uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;],
2829 [ 2800 [
2830 AC_DEFINE(HAVE_UINTXX_T) 2801 AC_DEFINE([HAVE_UINTXX_T])
2831 AC_MSG_RESULT(yes) 2802 AC_MSG_RESULT([yes])
2832 ], 2803 ], [ AC_MSG_RESULT([no])
2833 [ AC_MSG_RESULT(no) ] 2804 ])
2834 )
2835fi 2805fi
2836 2806
2837if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \ 2807if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \
2838 test "x$ac_cv_header_sys_bitypes_h" = "xyes") 2808 test "x$ac_cv_header_sys_bitypes_h" = "xyes")
2839then 2809then
2840 AC_MSG_CHECKING([for intXX_t and u_intXX_t types in sys/bitypes.h]) 2810 AC_MSG_CHECKING([for intXX_t and u_intXX_t types in sys/bitypes.h])
2841 AC_TRY_COMPILE( 2811 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
2842 [
2843#include <sys/bitypes.h> 2812#include <sys/bitypes.h>
2844 ], 2813 ]], [[
2845 [
2846 int8_t a; int16_t b; int32_t c; 2814 int8_t a; int16_t b; int32_t c;
2847 u_int8_t e; u_int16_t f; u_int32_t g; 2815 u_int8_t e; u_int16_t f; u_int32_t g;
2848 a = b = c = e = f = g = 1; 2816 a = b = c = e = f = g = 1;
2849 ], 2817 ]])],
2850 [ 2818 [
2851 AC_DEFINE(HAVE_U_INTXX_T) 2819 AC_DEFINE([HAVE_U_INTXX_T])
2852 AC_DEFINE(HAVE_INTXX_T) 2820 AC_DEFINE([HAVE_INTXX_T])
2853 AC_MSG_RESULT(yes) 2821 AC_MSG_RESULT([yes])
2854 ], 2822 ], [AC_MSG_RESULT([no])
2855 [AC_MSG_RESULT(no)] 2823 ])
2856 )
2857fi 2824fi
2858 2825
2859 2826
2860AC_CACHE_CHECK([for u_char], ac_cv_have_u_char, [ 2827AC_CACHE_CHECK([for u_char], ac_cv_have_u_char, [
2861 AC_TRY_COMPILE( 2828 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <sys/types.h> ]],
2862 [ 2829 [[ u_char foo; foo = 125; ]])],
2863#include <sys/types.h> 2830 [ ac_cv_have_u_char="yes" ], [ ac_cv_have_u_char="no"
2864 ], 2831 ])
2865 [ u_char foo; foo = 125; ],
2866 [ ac_cv_have_u_char="yes" ],
2867 [ ac_cv_have_u_char="no" ]
2868 )
2869]) 2832])
2870if test "x$ac_cv_have_u_char" = "xyes" ; then 2833if test "x$ac_cv_have_u_char" = "xyes" ; then
2871 AC_DEFINE(HAVE_U_CHAR, 1, [define if you have u_char data type]) 2834 AC_DEFINE([HAVE_U_CHAR], [1], [define if you have u_char data type])
2872fi 2835fi
2873 2836
2874TYPE_SOCKLEN_T 2837TYPE_SOCKLEN_T
2875 2838
2876AC_CHECK_TYPES(sig_atomic_t,,,[#include <signal.h>]) 2839AC_CHECK_TYPES([sig_atomic_t], , , [#include <signal.h>])
2877AC_CHECK_TYPES([fsblkcnt_t, fsfilcnt_t],,,[ 2840AC_CHECK_TYPES([fsblkcnt_t, fsfilcnt_t], , , [
2878#include <sys/types.h> 2841#include <sys/types.h>
2879#ifdef HAVE_SYS_BITYPES_H 2842#ifdef HAVE_SYS_BITYPES_H
2880#include <sys/bitypes.h> 2843#include <sys/bitypes.h>
@@ -2887,156 +2850,125 @@ AC_CHECK_TYPES([fsblkcnt_t, fsfilcnt_t],,,[
2887#endif 2850#endif
2888]) 2851])
2889 2852
2890AC_CHECK_TYPES([in_addr_t, in_port_t],,, 2853AC_CHECK_TYPES([in_addr_t, in_port_t], , ,
2891[#include <sys/types.h> 2854[#include <sys/types.h>
2892#include <netinet/in.h>]) 2855#include <netinet/in.h>])
2893 2856
2894AC_CACHE_CHECK([for size_t], ac_cv_have_size_t, [ 2857AC_CACHE_CHECK([for size_t], ac_cv_have_size_t, [
2895 AC_TRY_COMPILE( 2858 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <sys/types.h> ]],
2896 [ 2859 [[ size_t foo; foo = 1235; ]])],
2897#include <sys/types.h> 2860 [ ac_cv_have_size_t="yes" ], [ ac_cv_have_size_t="no"
2898 ], 2861 ])
2899 [ size_t foo; foo = 1235; ],
2900 [ ac_cv_have_size_t="yes" ],
2901 [ ac_cv_have_size_t="no" ]
2902 )
2903]) 2862])
2904if test "x$ac_cv_have_size_t" = "xyes" ; then 2863if test "x$ac_cv_have_size_t" = "xyes" ; then
2905 AC_DEFINE(HAVE_SIZE_T, 1, [define if you have size_t data type]) 2864 AC_DEFINE([HAVE_SIZE_T], [1], [define if you have size_t data type])
2906fi 2865fi
2907 2866
2908AC_CACHE_CHECK([for ssize_t], ac_cv_have_ssize_t, [ 2867AC_CACHE_CHECK([for ssize_t], ac_cv_have_ssize_t, [
2909 AC_TRY_COMPILE( 2868 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <sys/types.h> ]],
2910 [ 2869 [[ ssize_t foo; foo = 1235; ]])],
2911#include <sys/types.h> 2870 [ ac_cv_have_ssize_t="yes" ], [ ac_cv_have_ssize_t="no"
2912 ], 2871 ])
2913 [ ssize_t foo; foo = 1235; ],
2914 [ ac_cv_have_ssize_t="yes" ],
2915 [ ac_cv_have_ssize_t="no" ]
2916 )
2917]) 2872])
2918if test "x$ac_cv_have_ssize_t" = "xyes" ; then 2873if test "x$ac_cv_have_ssize_t" = "xyes" ; then
2919 AC_DEFINE(HAVE_SSIZE_T, 1, [define if you have ssize_t data type]) 2874 AC_DEFINE([HAVE_SSIZE_T], [1], [define if you have ssize_t data type])
2920fi 2875fi
2921 2876
2922AC_CACHE_CHECK([for clock_t], ac_cv_have_clock_t, [ 2877AC_CACHE_CHECK([for clock_t], ac_cv_have_clock_t, [
2923 AC_TRY_COMPILE( 2878 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <time.h> ]],
2924 [ 2879 [[ clock_t foo; foo = 1235; ]])],
2925#include <time.h> 2880 [ ac_cv_have_clock_t="yes" ], [ ac_cv_have_clock_t="no"
2926 ], 2881 ])
2927 [ clock_t foo; foo = 1235; ],
2928 [ ac_cv_have_clock_t="yes" ],
2929 [ ac_cv_have_clock_t="no" ]
2930 )
2931]) 2882])
2932if test "x$ac_cv_have_clock_t" = "xyes" ; then 2883if test "x$ac_cv_have_clock_t" = "xyes" ; then
2933 AC_DEFINE(HAVE_CLOCK_T, 1, [define if you have clock_t data type]) 2884 AC_DEFINE([HAVE_CLOCK_T], [1], [define if you have clock_t data type])
2934fi 2885fi
2935 2886
2936AC_CACHE_CHECK([for sa_family_t], ac_cv_have_sa_family_t, [ 2887AC_CACHE_CHECK([for sa_family_t], ac_cv_have_sa_family_t, [
2937 AC_TRY_COMPILE( 2888 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
2938 [
2939#include <sys/types.h> 2889#include <sys/types.h>
2940#include <sys/socket.h> 2890#include <sys/socket.h>
2941 ], 2891 ]], [[ sa_family_t foo; foo = 1235; ]])],
2942 [ sa_family_t foo; foo = 1235; ], 2892 [ ac_cv_have_sa_family_t="yes" ],
2943 [ ac_cv_have_sa_family_t="yes" ], 2893 [ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
2944 [ AC_TRY_COMPILE(
2945 [
2946#include <sys/types.h> 2894#include <sys/types.h>
2947#include <sys/socket.h> 2895#include <sys/socket.h>
2948#include <netinet/in.h> 2896#include <netinet/in.h>
2949 ], 2897 ]], [[ sa_family_t foo; foo = 1235; ]])],
2950 [ sa_family_t foo; foo = 1235; ],
2951 [ ac_cv_have_sa_family_t="yes" ], 2898 [ ac_cv_have_sa_family_t="yes" ],
2952
2953 [ ac_cv_have_sa_family_t="no" ] 2899 [ ac_cv_have_sa_family_t="no" ]
2954 )]
2955 ) 2900 )
2901 ])
2956]) 2902])
2957if test "x$ac_cv_have_sa_family_t" = "xyes" ; then 2903if test "x$ac_cv_have_sa_family_t" = "xyes" ; then
2958 AC_DEFINE(HAVE_SA_FAMILY_T, 1, 2904 AC_DEFINE([HAVE_SA_FAMILY_T], [1],
2959 [define if you have sa_family_t data type]) 2905 [define if you have sa_family_t data type])
2960fi 2906fi
2961 2907
2962AC_CACHE_CHECK([for pid_t], ac_cv_have_pid_t, [ 2908AC_CACHE_CHECK([for pid_t], ac_cv_have_pid_t, [
2963 AC_TRY_COMPILE( 2909 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <sys/types.h> ]],
2964 [ 2910 [[ pid_t foo; foo = 1235; ]])],
2965#include <sys/types.h> 2911 [ ac_cv_have_pid_t="yes" ], [ ac_cv_have_pid_t="no"
2966 ], 2912 ])
2967 [ pid_t foo; foo = 1235; ],
2968 [ ac_cv_have_pid_t="yes" ],
2969 [ ac_cv_have_pid_t="no" ]
2970 )
2971]) 2913])
2972if test "x$ac_cv_have_pid_t" = "xyes" ; then 2914if test "x$ac_cv_have_pid_t" = "xyes" ; then
2973 AC_DEFINE(HAVE_PID_T, 1, [define if you have pid_t data type]) 2915 AC_DEFINE([HAVE_PID_T], [1], [define if you have pid_t data type])
2974fi 2916fi
2975 2917
2976AC_CACHE_CHECK([for mode_t], ac_cv_have_mode_t, [ 2918AC_CACHE_CHECK([for mode_t], ac_cv_have_mode_t, [
2977 AC_TRY_COMPILE( 2919 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <sys/types.h> ]],
2978 [ 2920 [[ mode_t foo; foo = 1235; ]])],
2979#include <sys/types.h> 2921 [ ac_cv_have_mode_t="yes" ], [ ac_cv_have_mode_t="no"
2980 ], 2922 ])
2981 [ mode_t foo; foo = 1235; ],
2982 [ ac_cv_have_mode_t="yes" ],
2983 [ ac_cv_have_mode_t="no" ]
2984 )
2985]) 2923])
2986if test "x$ac_cv_have_mode_t" = "xyes" ; then 2924if test "x$ac_cv_have_mode_t" = "xyes" ; then
2987 AC_DEFINE(HAVE_MODE_T, 1, [define if you have mode_t data type]) 2925 AC_DEFINE([HAVE_MODE_T], [1], [define if you have mode_t data type])
2988fi 2926fi
2989 2927
2990 2928
2991AC_CACHE_CHECK([for struct sockaddr_storage], ac_cv_have_struct_sockaddr_storage, [ 2929AC_CACHE_CHECK([for struct sockaddr_storage], ac_cv_have_struct_sockaddr_storage, [
2992 AC_TRY_COMPILE( 2930 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
2993 [
2994#include <sys/types.h> 2931#include <sys/types.h>
2995#include <sys/socket.h> 2932#include <sys/socket.h>
2996 ], 2933 ]], [[ struct sockaddr_storage s; ]])],
2997 [ struct sockaddr_storage s; ], 2934 [ ac_cv_have_struct_sockaddr_storage="yes" ],
2998 [ ac_cv_have_struct_sockaddr_storage="yes" ], 2935 [ ac_cv_have_struct_sockaddr_storage="no"
2999 [ ac_cv_have_struct_sockaddr_storage="no" ] 2936 ])
3000 )
3001]) 2937])
3002if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then 2938if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then
3003 AC_DEFINE(HAVE_STRUCT_SOCKADDR_STORAGE, 1, 2939 AC_DEFINE([HAVE_STRUCT_SOCKADDR_STORAGE], [1],
3004 [define if you have struct sockaddr_storage data type]) 2940 [define if you have struct sockaddr_storage data type])
3005fi 2941fi
3006 2942
3007AC_CACHE_CHECK([for struct sockaddr_in6], ac_cv_have_struct_sockaddr_in6, [ 2943AC_CACHE_CHECK([for struct sockaddr_in6], ac_cv_have_struct_sockaddr_in6, [
3008 AC_TRY_COMPILE( 2944 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
3009 [
3010#include <sys/types.h> 2945#include <sys/types.h>
3011#include <netinet/in.h> 2946#include <netinet/in.h>
3012 ], 2947 ]], [[ struct sockaddr_in6 s; s.sin6_family = 0; ]])],
3013 [ struct sockaddr_in6 s; s.sin6_family = 0; ], 2948 [ ac_cv_have_struct_sockaddr_in6="yes" ],
3014 [ ac_cv_have_struct_sockaddr_in6="yes" ], 2949 [ ac_cv_have_struct_sockaddr_in6="no"
3015 [ ac_cv_have_struct_sockaddr_in6="no" ] 2950 ])
3016 )
3017]) 2951])
3018if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then 2952if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then
3019 AC_DEFINE(HAVE_STRUCT_SOCKADDR_IN6, 1, 2953 AC_DEFINE([HAVE_STRUCT_SOCKADDR_IN6], [1],
3020 [define if you have struct sockaddr_in6 data type]) 2954 [define if you have struct sockaddr_in6 data type])
3021fi 2955fi
3022 2956
3023AC_CACHE_CHECK([for struct in6_addr], ac_cv_have_struct_in6_addr, [ 2957AC_CACHE_CHECK([for struct in6_addr], ac_cv_have_struct_in6_addr, [
3024 AC_TRY_COMPILE( 2958 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
3025 [
3026#include <sys/types.h> 2959#include <sys/types.h>
3027#include <netinet/in.h> 2960#include <netinet/in.h>
3028 ], 2961 ]], [[ struct in6_addr s; s.s6_addr[0] = 0; ]])],
3029 [ struct in6_addr s; s.s6_addr[0] = 0; ], 2962 [ ac_cv_have_struct_in6_addr="yes" ],
3030 [ ac_cv_have_struct_in6_addr="yes" ], 2963 [ ac_cv_have_struct_in6_addr="no"
3031 [ ac_cv_have_struct_in6_addr="no" ] 2964 ])
3032 )
3033]) 2965])
3034if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then 2966if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then
3035 AC_DEFINE(HAVE_STRUCT_IN6_ADDR, 1, 2967 AC_DEFINE([HAVE_STRUCT_IN6_ADDR], [1],
3036 [define if you have struct in6_addr data type]) 2968 [define if you have struct in6_addr data type])
3037 2969
3038dnl Now check for sin6_scope_id 2970dnl Now check for sin6_scope_id
3039 AC_CHECK_MEMBERS([struct sockaddr_in6.sin6_scope_id],,, 2971 AC_CHECK_MEMBERS([struct sockaddr_in6.sin6_scope_id], , ,
3040 [ 2972 [
3041#ifdef HAVE_SYS_TYPES_H 2973#ifdef HAVE_SYS_TYPES_H
3042#include <sys/types.h> 2974#include <sys/types.h>
@@ -3046,36 +2978,33 @@ dnl Now check for sin6_scope_id
3046fi 2978fi
3047 2979
3048AC_CACHE_CHECK([for struct addrinfo], ac_cv_have_struct_addrinfo, [ 2980AC_CACHE_CHECK([for struct addrinfo], ac_cv_have_struct_addrinfo, [
3049 AC_TRY_COMPILE( 2981 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
3050 [
3051#include <sys/types.h> 2982#include <sys/types.h>
3052#include <sys/socket.h> 2983#include <sys/socket.h>
3053#include <netdb.h> 2984#include <netdb.h>
3054 ], 2985 ]], [[ struct addrinfo s; s.ai_flags = AI_PASSIVE; ]])],
3055 [ struct addrinfo s; s.ai_flags = AI_PASSIVE; ], 2986 [ ac_cv_have_struct_addrinfo="yes" ],
3056 [ ac_cv_have_struct_addrinfo="yes" ], 2987 [ ac_cv_have_struct_addrinfo="no"
3057 [ ac_cv_have_struct_addrinfo="no" ] 2988 ])
3058 )
3059]) 2989])
3060if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then 2990if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then
3061 AC_DEFINE(HAVE_STRUCT_ADDRINFO, 1, 2991 AC_DEFINE([HAVE_STRUCT_ADDRINFO], [1],
3062 [define if you have struct addrinfo data type]) 2992 [define if you have struct addrinfo data type])
3063fi 2993fi
3064 2994
3065AC_CACHE_CHECK([for struct timeval], ac_cv_have_struct_timeval, [ 2995AC_CACHE_CHECK([for struct timeval], ac_cv_have_struct_timeval, [
3066 AC_TRY_COMPILE( 2996 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <sys/time.h> ]],
3067 [ #include <sys/time.h> ], 2997 [[ struct timeval tv; tv.tv_sec = 1;]])],
3068 [ struct timeval tv; tv.tv_sec = 1;], 2998 [ ac_cv_have_struct_timeval="yes" ],
3069 [ ac_cv_have_struct_timeval="yes" ], 2999 [ ac_cv_have_struct_timeval="no"
3070 [ ac_cv_have_struct_timeval="no" ] 3000 ])
3071 )
3072]) 3001])
3073if test "x$ac_cv_have_struct_timeval" = "xyes" ; then 3002if test "x$ac_cv_have_struct_timeval" = "xyes" ; then
3074 AC_DEFINE(HAVE_STRUCT_TIMEVAL, 1, [define if you have struct timeval]) 3003 AC_DEFINE([HAVE_STRUCT_TIMEVAL], [1], [define if you have struct timeval])
3075 have_struct_timeval=1 3004 have_struct_timeval=1
3076fi 3005fi
3077 3006
3078AC_CHECK_TYPES(struct timespec) 3007AC_CHECK_TYPES([struct timespec])
3079 3008
3080# We need int64_t or else certian parts of the compile will fail. 3009# We need int64_t or else certian parts of the compile will fail.
3081if test "x$ac_cv_have_int64_t" = "xno" && \ 3010if test "x$ac_cv_have_int64_t" = "xno" && \
@@ -3111,32 +3040,32 @@ main()
3111#else 3040#else
3112main() { exit(0); } 3041main() { exit(0); }
3113#endif 3042#endif
3114 ]])], [ true ], [ AC_DEFINE(BROKEN_SNPRINTF) ], 3043 ]])], [ true ], [ AC_DEFINE([BROKEN_SNPRINTF]) ],
3115 AC_MSG_WARN([cross compiling: Assuming working snprintf()]) 3044 AC_MSG_WARN([cross compiling: Assuming working snprintf()])
3116 ) 3045 )
3117fi 3046fi
3118 3047
3119dnl Checks for structure members 3048dnl Checks for structure members
3120OSSH_CHECK_HEADER_FOR_FIELD(ut_host, utmp.h, HAVE_HOST_IN_UTMP) 3049OSSH_CHECK_HEADER_FOR_FIELD([ut_host], [utmp.h], [HAVE_HOST_IN_UTMP])
3121OSSH_CHECK_HEADER_FOR_FIELD(ut_host, utmpx.h, HAVE_HOST_IN_UTMPX) 3050OSSH_CHECK_HEADER_FOR_FIELD([ut_host], [utmpx.h], [HAVE_HOST_IN_UTMPX])
3122OSSH_CHECK_HEADER_FOR_FIELD(syslen, utmpx.h, HAVE_SYSLEN_IN_UTMPX) 3051OSSH_CHECK_HEADER_FOR_FIELD([syslen], [utmpx.h], [HAVE_SYSLEN_IN_UTMPX])
3123OSSH_CHECK_HEADER_FOR_FIELD(ut_pid, utmp.h, HAVE_PID_IN_UTMP) 3052OSSH_CHECK_HEADER_FOR_FIELD([ut_pid], [utmp.h], [HAVE_PID_IN_UTMP])
3124OSSH_CHECK_HEADER_FOR_FIELD(ut_type, utmp.h, HAVE_TYPE_IN_UTMP) 3053OSSH_CHECK_HEADER_FOR_FIELD([ut_type], [utmp.h], [HAVE_TYPE_IN_UTMP])
3125OSSH_CHECK_HEADER_FOR_FIELD(ut_type, utmpx.h, HAVE_TYPE_IN_UTMPX) 3054OSSH_CHECK_HEADER_FOR_FIELD([ut_type], [utmpx.h], [HAVE_TYPE_IN_UTMPX])
3126OSSH_CHECK_HEADER_FOR_FIELD(ut_tv, utmp.h, HAVE_TV_IN_UTMP) 3055OSSH_CHECK_HEADER_FOR_FIELD([ut_tv], [utmp.h], [HAVE_TV_IN_UTMP])
3127OSSH_CHECK_HEADER_FOR_FIELD(ut_id, utmp.h, HAVE_ID_IN_UTMP) 3056OSSH_CHECK_HEADER_FOR_FIELD([ut_id], [utmp.h], [HAVE_ID_IN_UTMP])
3128OSSH_CHECK_HEADER_FOR_FIELD(ut_id, utmpx.h, HAVE_ID_IN_UTMPX) 3057OSSH_CHECK_HEADER_FOR_FIELD([ut_id], [utmpx.h], [HAVE_ID_IN_UTMPX])
3129OSSH_CHECK_HEADER_FOR_FIELD(ut_addr, utmp.h, HAVE_ADDR_IN_UTMP) 3058OSSH_CHECK_HEADER_FOR_FIELD([ut_addr], [utmp.h], [HAVE_ADDR_IN_UTMP])
3130OSSH_CHECK_HEADER_FOR_FIELD(ut_addr, utmpx.h, HAVE_ADDR_IN_UTMPX) 3059OSSH_CHECK_HEADER_FOR_FIELD([ut_addr], [utmpx.h], [HAVE_ADDR_IN_UTMPX])
3131OSSH_CHECK_HEADER_FOR_FIELD(ut_addr_v6, utmp.h, HAVE_ADDR_V6_IN_UTMP) 3060OSSH_CHECK_HEADER_FOR_FIELD([ut_addr_v6], [utmp.h], [HAVE_ADDR_V6_IN_UTMP])
3132OSSH_CHECK_HEADER_FOR_FIELD(ut_addr_v6, utmpx.h, HAVE_ADDR_V6_IN_UTMPX) 3061OSSH_CHECK_HEADER_FOR_FIELD([ut_addr_v6], [utmpx.h], [HAVE_ADDR_V6_IN_UTMPX])
3133OSSH_CHECK_HEADER_FOR_FIELD(ut_exit, utmp.h, HAVE_EXIT_IN_UTMP) 3062OSSH_CHECK_HEADER_FOR_FIELD([ut_exit], [utmp.h], [HAVE_EXIT_IN_UTMP])
3134OSSH_CHECK_HEADER_FOR_FIELD(ut_time, utmp.h, HAVE_TIME_IN_UTMP) 3063OSSH_CHECK_HEADER_FOR_FIELD([ut_time], [utmp.h], [HAVE_TIME_IN_UTMP])
3135OSSH_CHECK_HEADER_FOR_FIELD(ut_time, utmpx.h, HAVE_TIME_IN_UTMPX) 3064OSSH_CHECK_HEADER_FOR_FIELD([ut_time], [utmpx.h], [HAVE_TIME_IN_UTMPX])
3136OSSH_CHECK_HEADER_FOR_FIELD(ut_tv, utmpx.h, HAVE_TV_IN_UTMPX) 3065OSSH_CHECK_HEADER_FOR_FIELD([ut_tv], [utmpx.h], [HAVE_TV_IN_UTMPX])
3137 3066
3138AC_CHECK_MEMBERS([struct stat.st_blksize]) 3067AC_CHECK_MEMBERS([struct stat.st_blksize])
3139AC_CHECK_MEMBER([struct __res_state.retrans], [], [AC_DEFINE(__res_state, state, 3068AC_CHECK_MEMBER([struct __res_state.retrans], [], [AC_DEFINE([__res_state], [state],
3140 [Define if we don't have struct __res_state in resolv.h])], 3069 [Define if we don't have struct __res_state in resolv.h])],
3141[ 3070[
3142#include <stdio.h> 3071#include <stdio.h>
@@ -3150,94 +3079,79 @@ AC_CHECK_MEMBER([struct __res_state.retrans], [], [AC_DEFINE(__res_state, state,
3150 3079
3151AC_CACHE_CHECK([for ss_family field in struct sockaddr_storage], 3080AC_CACHE_CHECK([for ss_family field in struct sockaddr_storage],
3152 ac_cv_have_ss_family_in_struct_ss, [ 3081 ac_cv_have_ss_family_in_struct_ss, [
3153 AC_TRY_COMPILE( 3082 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
3154 [
3155#include <sys/types.h> 3083#include <sys/types.h>
3156#include <sys/socket.h> 3084#include <sys/socket.h>
3157 ], 3085 ]], [[ struct sockaddr_storage s; s.ss_family = 1; ]])],
3158 [ struct sockaddr_storage s; s.ss_family = 1; ], 3086 [ ac_cv_have_ss_family_in_struct_ss="yes" ],
3159 [ ac_cv_have_ss_family_in_struct_ss="yes" ], 3087 [ ac_cv_have_ss_family_in_struct_ss="no" ])
3160 [ ac_cv_have_ss_family_in_struct_ss="no" ],
3161 )
3162]) 3088])
3163if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then 3089if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then
3164 AC_DEFINE(HAVE_SS_FAMILY_IN_SS, 1, [Fields in struct sockaddr_storage]) 3090 AC_DEFINE([HAVE_SS_FAMILY_IN_SS], [1], [Fields in struct sockaddr_storage])
3165fi 3091fi
3166 3092
3167AC_CACHE_CHECK([for __ss_family field in struct sockaddr_storage], 3093AC_CACHE_CHECK([for __ss_family field in struct sockaddr_storage],
3168 ac_cv_have___ss_family_in_struct_ss, [ 3094 ac_cv_have___ss_family_in_struct_ss, [
3169 AC_TRY_COMPILE( 3095 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
3170 [
3171#include <sys/types.h> 3096#include <sys/types.h>
3172#include <sys/socket.h> 3097#include <sys/socket.h>
3173 ], 3098 ]], [[ struct sockaddr_storage s; s.__ss_family = 1; ]])],
3174 [ struct sockaddr_storage s; s.__ss_family = 1; ], 3099 [ ac_cv_have___ss_family_in_struct_ss="yes" ],
3175 [ ac_cv_have___ss_family_in_struct_ss="yes" ], 3100 [ ac_cv_have___ss_family_in_struct_ss="no"
3176 [ ac_cv_have___ss_family_in_struct_ss="no" ] 3101 ])
3177 )
3178]) 3102])
3179if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then 3103if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then
3180 AC_DEFINE(HAVE___SS_FAMILY_IN_SS, 1, 3104 AC_DEFINE([HAVE___SS_FAMILY_IN_SS], [1],
3181 [Fields in struct sockaddr_storage]) 3105 [Fields in struct sockaddr_storage])
3182fi 3106fi
3183 3107
3184AC_CACHE_CHECK([for pw_class field in struct passwd], 3108AC_CACHE_CHECK([for pw_class field in struct passwd],
3185 ac_cv_have_pw_class_in_struct_passwd, [ 3109 ac_cv_have_pw_class_in_struct_passwd, [
3186 AC_TRY_COMPILE( 3110 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <pwd.h> ]],
3187 [ 3111 [[ struct passwd p; p.pw_class = 0; ]])],
3188#include <pwd.h> 3112 [ ac_cv_have_pw_class_in_struct_passwd="yes" ],
3189 ], 3113 [ ac_cv_have_pw_class_in_struct_passwd="no"
3190 [ struct passwd p; p.pw_class = 0; ], 3114 ])
3191 [ ac_cv_have_pw_class_in_struct_passwd="yes" ],
3192 [ ac_cv_have_pw_class_in_struct_passwd="no" ]
3193 )
3194]) 3115])
3195if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then 3116if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then
3196 AC_DEFINE(HAVE_PW_CLASS_IN_PASSWD, 1, 3117 AC_DEFINE([HAVE_PW_CLASS_IN_PASSWD], [1],
3197 [Define if your password has a pw_class field]) 3118 [Define if your password has a pw_class field])
3198fi 3119fi
3199 3120
3200AC_CACHE_CHECK([for pw_expire field in struct passwd], 3121AC_CACHE_CHECK([for pw_expire field in struct passwd],
3201 ac_cv_have_pw_expire_in_struct_passwd, [ 3122 ac_cv_have_pw_expire_in_struct_passwd, [
3202 AC_TRY_COMPILE( 3123 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <pwd.h> ]],
3203 [ 3124 [[ struct passwd p; p.pw_expire = 0; ]])],
3204#include <pwd.h> 3125 [ ac_cv_have_pw_expire_in_struct_passwd="yes" ],
3205 ], 3126 [ ac_cv_have_pw_expire_in_struct_passwd="no"
3206 [ struct passwd p; p.pw_expire = 0; ], 3127 ])
3207 [ ac_cv_have_pw_expire_in_struct_passwd="yes" ],
3208 [ ac_cv_have_pw_expire_in_struct_passwd="no" ]
3209 )
3210]) 3128])
3211if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then 3129if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then
3212 AC_DEFINE(HAVE_PW_EXPIRE_IN_PASSWD, 1, 3130 AC_DEFINE([HAVE_PW_EXPIRE_IN_PASSWD], [1],
3213 [Define if your password has a pw_expire field]) 3131 [Define if your password has a pw_expire field])
3214fi 3132fi
3215 3133
3216AC_CACHE_CHECK([for pw_change field in struct passwd], 3134AC_CACHE_CHECK([for pw_change field in struct passwd],
3217 ac_cv_have_pw_change_in_struct_passwd, [ 3135 ac_cv_have_pw_change_in_struct_passwd, [
3218 AC_TRY_COMPILE( 3136 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <pwd.h> ]],
3219 [ 3137 [[ struct passwd p; p.pw_change = 0; ]])],
3220#include <pwd.h> 3138 [ ac_cv_have_pw_change_in_struct_passwd="yes" ],
3221 ], 3139 [ ac_cv_have_pw_change_in_struct_passwd="no"
3222 [ struct passwd p; p.pw_change = 0; ], 3140 ])
3223 [ ac_cv_have_pw_change_in_struct_passwd="yes" ],
3224 [ ac_cv_have_pw_change_in_struct_passwd="no" ]
3225 )
3226]) 3141])
3227if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then 3142if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then
3228 AC_DEFINE(HAVE_PW_CHANGE_IN_PASSWD, 1, 3143 AC_DEFINE([HAVE_PW_CHANGE_IN_PASSWD], [1],
3229 [Define if your password has a pw_change field]) 3144 [Define if your password has a pw_change field])
3230fi 3145fi
3231 3146
3232dnl make sure we're using the real structure members and not defines 3147dnl make sure we're using the real structure members and not defines
3233AC_CACHE_CHECK([for msg_accrights field in struct msghdr], 3148AC_CACHE_CHECK([for msg_accrights field in struct msghdr],
3234 ac_cv_have_accrights_in_msghdr, [ 3149 ac_cv_have_accrights_in_msghdr, [
3235 AC_COMPILE_IFELSE( 3150 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
3236 [
3237#include <sys/types.h> 3151#include <sys/types.h>
3238#include <sys/socket.h> 3152#include <sys/socket.h>
3239#include <sys/uio.h> 3153#include <sys/uio.h>
3240int main() { 3154 ]], [[
3241#ifdef msg_accrights 3155#ifdef msg_accrights
3242#error "msg_accrights is a macro" 3156#error "msg_accrights is a macro"
3243exit(1); 3157exit(1);
@@ -3245,20 +3159,19 @@ exit(1);
3245struct msghdr m; 3159struct msghdr m;
3246m.msg_accrights = 0; 3160m.msg_accrights = 0;
3247exit(0); 3161exit(0);
3248} 3162 ]])],
3249 ],
3250 [ ac_cv_have_accrights_in_msghdr="yes" ], 3163 [ ac_cv_have_accrights_in_msghdr="yes" ],
3251 [ ac_cv_have_accrights_in_msghdr="no" ] 3164 [ ac_cv_have_accrights_in_msghdr="no" ]
3252 ) 3165 )
3253]) 3166])
3254if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then 3167if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then
3255 AC_DEFINE(HAVE_ACCRIGHTS_IN_MSGHDR, 1, 3168 AC_DEFINE([HAVE_ACCRIGHTS_IN_MSGHDR], [1],
3256 [Define if your system uses access rights style 3169 [Define if your system uses access rights style
3257 file descriptor passing]) 3170 file descriptor passing])
3258fi 3171fi
3259 3172
3260AC_MSG_CHECKING(if struct statvfs.f_fsid is integral type) 3173AC_MSG_CHECKING([if struct statvfs.f_fsid is integral type])
3261AC_TRY_COMPILE([ 3174AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
3262#include <sys/types.h> 3175#include <sys/types.h>
3263#include <sys/stat.h> 3176#include <sys/stat.h>
3264#ifdef HAVE_SYS_TIME_H 3177#ifdef HAVE_SYS_TIME_H
@@ -3270,37 +3183,36 @@ AC_TRY_COMPILE([
3270#ifdef HAVE_SYS_STATVFS_H 3183#ifdef HAVE_SYS_STATVFS_H
3271#include <sys/statvfs.h> 3184#include <sys/statvfs.h>
3272#endif 3185#endif
3273], [struct statvfs s; s.f_fsid = 0;], 3186 ]], [[ struct statvfs s; s.f_fsid = 0; ]])],
3274[ AC_MSG_RESULT(yes) ], 3187 [ AC_MSG_RESULT([yes]) ],
3275[ AC_MSG_RESULT(no) 3188 [ AC_MSG_RESULT([no])
3276 3189
3277 AC_MSG_CHECKING(if fsid_t has member val) 3190 AC_MSG_CHECKING([if fsid_t has member val])
3278 AC_TRY_COMPILE([ 3191 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
3279#include <sys/types.h> 3192#include <sys/types.h>
3280#include <sys/statvfs.h>], 3193#include <sys/statvfs.h>
3281 [fsid_t t; t.val[0] = 0;], 3194 ]], [[ fsid_t t; t.val[0] = 0; ]])],
3282 [ AC_MSG_RESULT(yes) 3195 [ AC_MSG_RESULT([yes])
3283 AC_DEFINE(FSID_HAS_VAL, 1, fsid_t has member val) ], 3196 AC_DEFINE([FSID_HAS_VAL], [1], [fsid_t has member val]) ],
3284 [ AC_MSG_RESULT(no) ]) 3197 [ AC_MSG_RESULT([no]) ])
3285 3198
3286 AC_MSG_CHECKING(if f_fsid has member __val) 3199 AC_MSG_CHECKING([if f_fsid has member __val])
3287 AC_TRY_COMPILE([ 3200 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
3288#include <sys/types.h> 3201#include <sys/types.h>
3289#include <sys/statvfs.h>], 3202#include <sys/statvfs.h>
3290 [fsid_t t; t.__val[0] = 0;], 3203 ]], [[ fsid_t t; t.__val[0] = 0; ]])],
3291 [ AC_MSG_RESULT(yes) 3204 [ AC_MSG_RESULT([yes])
3292 AC_DEFINE(FSID_HAS___VAL, 1, fsid_t has member __val) ], 3205 AC_DEFINE([FSID_HAS___VAL], [1], [fsid_t has member __val]) ],
3293 [ AC_MSG_RESULT(no) ]) 3206 [ AC_MSG_RESULT([no]) ])
3294]) 3207])
3295 3208
3296AC_CACHE_CHECK([for msg_control field in struct msghdr], 3209AC_CACHE_CHECK([for msg_control field in struct msghdr],
3297 ac_cv_have_control_in_msghdr, [ 3210 ac_cv_have_control_in_msghdr, [
3298 AC_COMPILE_IFELSE( 3211 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
3299 [
3300#include <sys/types.h> 3212#include <sys/types.h>
3301#include <sys/socket.h> 3213#include <sys/socket.h>
3302#include <sys/uio.h> 3214#include <sys/uio.h>
3303int main() { 3215 ]], [[
3304#ifdef msg_control 3216#ifdef msg_control
3305#error "msg_control is a macro" 3217#error "msg_control is a macro"
3306exit(1); 3218exit(1);
@@ -3308,178 +3220,161 @@ exit(1);
3308struct msghdr m; 3220struct msghdr m;
3309m.msg_control = 0; 3221m.msg_control = 0;
3310exit(0); 3222exit(0);
3311} 3223 ]])],
3312 ],
3313 [ ac_cv_have_control_in_msghdr="yes" ], 3224 [ ac_cv_have_control_in_msghdr="yes" ],
3314 [ ac_cv_have_control_in_msghdr="no" ] 3225 [ ac_cv_have_control_in_msghdr="no" ]
3315 ) 3226 )
3316]) 3227])
3317if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then 3228if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
3318 AC_DEFINE(HAVE_CONTROL_IN_MSGHDR, 1, 3229 AC_DEFINE([HAVE_CONTROL_IN_MSGHDR], [1],
3319 [Define if your system uses ancillary data style 3230 [Define if your system uses ancillary data style
3320 file descriptor passing]) 3231 file descriptor passing])
3321fi 3232fi
3322 3233
3323AC_CACHE_CHECK([if libc defines __progname], ac_cv_libc_defines___progname, [ 3234AC_CACHE_CHECK([if libc defines __progname], ac_cv_libc_defines___progname, [
3324 AC_TRY_LINK([], 3235 AC_LINK_IFELSE([AC_LANG_PROGRAM([[]],
3325 [ extern char *__progname; printf("%s", __progname); ], 3236 [[ extern char *__progname; printf("%s", __progname); ]])],
3326 [ ac_cv_libc_defines___progname="yes" ], 3237 [ ac_cv_libc_defines___progname="yes" ],
3327 [ ac_cv_libc_defines___progname="no" ] 3238 [ ac_cv_libc_defines___progname="no"
3328 ) 3239 ])
3329]) 3240])
3330if test "x$ac_cv_libc_defines___progname" = "xyes" ; then 3241if test "x$ac_cv_libc_defines___progname" = "xyes" ; then
3331 AC_DEFINE(HAVE___PROGNAME, 1, [Define if libc defines __progname]) 3242 AC_DEFINE([HAVE___PROGNAME], [1], [Define if libc defines __progname])
3332fi 3243fi
3333 3244
3334AC_CACHE_CHECK([whether $CC implements __FUNCTION__], ac_cv_cc_implements___FUNCTION__, [ 3245AC_CACHE_CHECK([whether $CC implements __FUNCTION__], ac_cv_cc_implements___FUNCTION__, [
3335 AC_TRY_LINK([ 3246 AC_LINK_IFELSE([AC_LANG_PROGRAM([[ #include <stdio.h> ]],
3336#include <stdio.h> 3247 [[ printf("%s", __FUNCTION__); ]])],
3337], 3248 [ ac_cv_cc_implements___FUNCTION__="yes" ],
3338 [ printf("%s", __FUNCTION__); ], 3249 [ ac_cv_cc_implements___FUNCTION__="no"
3339 [ ac_cv_cc_implements___FUNCTION__="yes" ], 3250 ])
3340 [ ac_cv_cc_implements___FUNCTION__="no" ]
3341 )
3342]) 3251])
3343if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then 3252if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then
3344 AC_DEFINE(HAVE___FUNCTION__, 1, 3253 AC_DEFINE([HAVE___FUNCTION__], [1],
3345 [Define if compiler implements __FUNCTION__]) 3254 [Define if compiler implements __FUNCTION__])
3346fi 3255fi
3347 3256
3348AC_CACHE_CHECK([whether $CC implements __func__], ac_cv_cc_implements___func__, [ 3257AC_CACHE_CHECK([whether $CC implements __func__], ac_cv_cc_implements___func__, [
3349 AC_TRY_LINK([ 3258 AC_LINK_IFELSE([AC_LANG_PROGRAM([[ #include <stdio.h> ]],
3350#include <stdio.h> 3259 [[ printf("%s", __func__); ]])],
3351], 3260 [ ac_cv_cc_implements___func__="yes" ],
3352 [ printf("%s", __func__); ], 3261 [ ac_cv_cc_implements___func__="no"
3353 [ ac_cv_cc_implements___func__="yes" ], 3262 ])
3354 [ ac_cv_cc_implements___func__="no" ]
3355 )
3356]) 3263])
3357if test "x$ac_cv_cc_implements___func__" = "xyes" ; then 3264if test "x$ac_cv_cc_implements___func__" = "xyes" ; then
3358 AC_DEFINE(HAVE___func__, 1, [Define if compiler implements __func__]) 3265 AC_DEFINE([HAVE___func__], [1], [Define if compiler implements __func__])
3359fi 3266fi
3360 3267
3361AC_CACHE_CHECK([whether va_copy exists], ac_cv_have_va_copy, [ 3268AC_CACHE_CHECK([whether va_copy exists], ac_cv_have_va_copy, [
3362 AC_TRY_LINK( 3269 AC_LINK_IFELSE([AC_LANG_PROGRAM([[
3363 [#include <stdarg.h> 3270#include <stdarg.h>
3364 va_list x,y;], 3271va_list x,y;
3365 [va_copy(x,y);], 3272 ]], [[ va_copy(x,y); ]])],
3366 [ ac_cv_have_va_copy="yes" ], 3273 [ ac_cv_have_va_copy="yes" ],
3367 [ ac_cv_have_va_copy="no" ] 3274 [ ac_cv_have_va_copy="no"
3368 ) 3275 ])
3369]) 3276])
3370if test "x$ac_cv_have_va_copy" = "xyes" ; then 3277if test "x$ac_cv_have_va_copy" = "xyes" ; then
3371 AC_DEFINE(HAVE_VA_COPY, 1, [Define if va_copy exists]) 3278 AC_DEFINE([HAVE_VA_COPY], [1], [Define if va_copy exists])
3372fi 3279fi
3373 3280
3374AC_CACHE_CHECK([whether __va_copy exists], ac_cv_have___va_copy, [ 3281AC_CACHE_CHECK([whether __va_copy exists], ac_cv_have___va_copy, [
3375 AC_TRY_LINK( 3282 AC_LINK_IFELSE([AC_LANG_PROGRAM([[
3376 [#include <stdarg.h> 3283#include <stdarg.h>
3377 va_list x,y;], 3284va_list x,y;
3378 [__va_copy(x,y);], 3285 ]], [[ __va_copy(x,y); ]])],
3379 [ ac_cv_have___va_copy="yes" ], 3286 [ ac_cv_have___va_copy="yes" ], [ ac_cv_have___va_copy="no"
3380 [ ac_cv_have___va_copy="no" ] 3287 ])
3381 )
3382]) 3288])
3383if test "x$ac_cv_have___va_copy" = "xyes" ; then 3289if test "x$ac_cv_have___va_copy" = "xyes" ; then
3384 AC_DEFINE(HAVE___VA_COPY, 1, [Define if __va_copy exists]) 3290 AC_DEFINE([HAVE___VA_COPY], [1], [Define if __va_copy exists])
3385fi 3291fi
3386 3292
3387AC_CACHE_CHECK([whether getopt has optreset support], 3293AC_CACHE_CHECK([whether getopt has optreset support],
3388 ac_cv_have_getopt_optreset, [ 3294 ac_cv_have_getopt_optreset, [
3389 AC_TRY_LINK( 3295 AC_LINK_IFELSE([AC_LANG_PROGRAM([[ #include <getopt.h> ]],
3390 [ 3296 [[ extern int optreset; optreset = 0; ]])],
3391#include <getopt.h> 3297 [ ac_cv_have_getopt_optreset="yes" ],
3392 ], 3298 [ ac_cv_have_getopt_optreset="no"
3393 [ extern int optreset; optreset = 0; ], 3299 ])
3394 [ ac_cv_have_getopt_optreset="yes" ],
3395 [ ac_cv_have_getopt_optreset="no" ]
3396 )
3397]) 3300])
3398if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then 3301if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
3399 AC_DEFINE(HAVE_GETOPT_OPTRESET, 1, 3302 AC_DEFINE([HAVE_GETOPT_OPTRESET], [1],
3400 [Define if your getopt(3) defines and uses optreset]) 3303 [Define if your getopt(3) defines and uses optreset])
3401fi 3304fi
3402 3305
3403AC_CACHE_CHECK([if libc defines sys_errlist], ac_cv_libc_defines_sys_errlist, [ 3306AC_CACHE_CHECK([if libc defines sys_errlist], ac_cv_libc_defines_sys_errlist, [
3404 AC_TRY_LINK([], 3307 AC_LINK_IFELSE([AC_LANG_PROGRAM([[]],
3405 [ extern const char *const sys_errlist[]; printf("%s", sys_errlist[0]);], 3308[[ extern const char *const sys_errlist[]; printf("%s", sys_errlist[0]);]])],
3406 [ ac_cv_libc_defines_sys_errlist="yes" ], 3309 [ ac_cv_libc_defines_sys_errlist="yes" ],
3407 [ ac_cv_libc_defines_sys_errlist="no" ] 3310 [ ac_cv_libc_defines_sys_errlist="no"
3408 ) 3311 ])
3409]) 3312])
3410if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then 3313if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then
3411 AC_DEFINE(HAVE_SYS_ERRLIST, 1, 3314 AC_DEFINE([HAVE_SYS_ERRLIST], [1],
3412 [Define if your system defines sys_errlist[]]) 3315 [Define if your system defines sys_errlist[]])
3413fi 3316fi
3414 3317
3415 3318
3416AC_CACHE_CHECK([if libc defines sys_nerr], ac_cv_libc_defines_sys_nerr, [ 3319AC_CACHE_CHECK([if libc defines sys_nerr], ac_cv_libc_defines_sys_nerr, [
3417 AC_TRY_LINK([], 3320 AC_LINK_IFELSE([AC_LANG_PROGRAM([[]],
3418 [ extern int sys_nerr; printf("%i", sys_nerr);], 3321[[ extern int sys_nerr; printf("%i", sys_nerr);]])],
3419 [ ac_cv_libc_defines_sys_nerr="yes" ], 3322 [ ac_cv_libc_defines_sys_nerr="yes" ],
3420 [ ac_cv_libc_defines_sys_nerr="no" ] 3323 [ ac_cv_libc_defines_sys_nerr="no"
3421 ) 3324 ])
3422]) 3325])
3423if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then 3326if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then
3424 AC_DEFINE(HAVE_SYS_NERR, 1, [Define if your system defines sys_nerr]) 3327 AC_DEFINE([HAVE_SYS_NERR], [1], [Define if your system defines sys_nerr])
3425fi 3328fi
3426 3329
3427# Check libraries needed by DNS fingerprint support 3330# Check libraries needed by DNS fingerprint support
3428AC_SEARCH_LIBS(getrrsetbyname, resolv, 3331AC_SEARCH_LIBS([getrrsetbyname], [resolv],
3429 [AC_DEFINE(HAVE_GETRRSETBYNAME, 1, 3332 [AC_DEFINE([HAVE_GETRRSETBYNAME], [1],
3430 [Define if getrrsetbyname() exists])], 3333 [Define if getrrsetbyname() exists])],
3431 [ 3334 [
3432 # Needed by our getrrsetbyname() 3335 # Needed by our getrrsetbyname()
3433 AC_SEARCH_LIBS(res_query, resolv) 3336 AC_SEARCH_LIBS([res_query], [resolv])
3434 AC_SEARCH_LIBS(dn_expand, resolv) 3337 AC_SEARCH_LIBS([dn_expand], [resolv])
3435 AC_MSG_CHECKING(if res_query will link) 3338 AC_MSG_CHECKING([if res_query will link])
3436 AC_LINK_IFELSE([ 3339 AC_LINK_IFELSE([AC_LANG_PROGRAM([[
3437#include "confdefs.h"
3438#include <sys/types.h> 3340#include <sys/types.h>
3439#include <netinet/in.h> 3341#include <netinet/in.h>
3440#include <arpa/nameser.h> 3342#include <arpa/nameser.h>
3441#include <netdb.h> 3343#include <netdb.h>
3442#include <resolv.h> 3344#include <resolv.h>
3443int main() 3345 ]], [[
3444{
3445 res_query (0, 0, 0, 0, 0); 3346 res_query (0, 0, 0, 0, 0);
3446 return 0; 3347 ]])],
3447} 3348 AC_MSG_RESULT([yes]),
3448 ], 3349 [AC_MSG_RESULT([no])
3449 AC_MSG_RESULT(yes),
3450 [AC_MSG_RESULT(no)
3451 saved_LIBS="$LIBS" 3350 saved_LIBS="$LIBS"
3452 LIBS="$LIBS -lresolv" 3351 LIBS="$LIBS -lresolv"
3453 AC_MSG_CHECKING(for res_query in -lresolv) 3352 AC_MSG_CHECKING([for res_query in -lresolv])
3454 AC_LINK_IFELSE([ 3353 AC_LINK_IFELSE([AC_LANG_PROGRAM([[
3455#include "confdefs.h"
3456#include <sys/types.h> 3354#include <sys/types.h>
3457#include <netinet/in.h> 3355#include <netinet/in.h>
3458#include <arpa/nameser.h> 3356#include <arpa/nameser.h>
3459#include <netdb.h> 3357#include <netdb.h>
3460#include <resolv.h> 3358#include <resolv.h>
3461int main() 3359 ]], [[
3462{
3463 res_query (0, 0, 0, 0, 0); 3360 res_query (0, 0, 0, 0, 0);
3464 return 0; 3361 ]])],
3465} 3362 [AC_MSG_RESULT([yes])],
3466 ],
3467 [AC_MSG_RESULT(yes)],
3468 [LIBS="$saved_LIBS" 3363 [LIBS="$saved_LIBS"
3469 AC_MSG_RESULT(no)]) 3364 AC_MSG_RESULT([no])])
3470 ]) 3365 ])
3471 AC_CHECK_FUNCS(_getshort _getlong) 3366 AC_CHECK_FUNCS([_getshort _getlong])
3472 AC_CHECK_DECLS([_getshort, _getlong], , , 3367 AC_CHECK_DECLS([_getshort, _getlong], , ,
3473 [#include <sys/types.h> 3368 [#include <sys/types.h>
3474 #include <arpa/nameser.h>]) 3369 #include <arpa/nameser.h>])
3475 AC_CHECK_MEMBER(HEADER.ad, 3370 AC_CHECK_MEMBER([HEADER.ad],
3476 [AC_DEFINE(HAVE_HEADER_AD, 1, 3371 [AC_DEFINE([HAVE_HEADER_AD], [1],
3477 [Define if HEADER.ad exists in arpa/nameser.h])],, 3372 [Define if HEADER.ad exists in arpa/nameser.h])], ,
3478 [#include <arpa/nameser.h>]) 3373 [#include <arpa/nameser.h>])
3479 ]) 3374 ])
3480 3375
3481AC_MSG_CHECKING(if struct __res_state _res is an extern) 3376AC_MSG_CHECKING([if struct __res_state _res is an extern])
3482AC_LINK_IFELSE([ 3377AC_LINK_IFELSE([AC_LANG_PROGRAM([[
3483#include <stdio.h> 3378#include <stdio.h>
3484#if HAVE_SYS_TYPES_H 3379#if HAVE_SYS_TYPES_H
3485# include <sys/types.h> 3380# include <sys/types.h>
@@ -3488,43 +3383,43 @@ AC_LINK_IFELSE([
3488#include <arpa/nameser.h> 3383#include <arpa/nameser.h>
3489#include <resolv.h> 3384#include <resolv.h>
3490extern struct __res_state _res; 3385extern struct __res_state _res;
3491int main() { return 0; } 3386 ]], [[ ]])],
3492 ], 3387 [AC_MSG_RESULT([yes])
3493 [AC_MSG_RESULT(yes) 3388 AC_DEFINE([HAVE__RES_EXTERN], [1],
3494 AC_DEFINE(HAVE__RES_EXTERN, 1,
3495 [Define if you have struct __res_state _res as an extern]) 3389 [Define if you have struct __res_state _res as an extern])
3496 ], 3390 ],
3497 [ AC_MSG_RESULT(no) ] 3391 [ AC_MSG_RESULT([no]) ]
3498) 3392)
3499 3393
3500# Check whether user wants SELinux support 3394# Check whether user wants SELinux support
3501SELINUX_MSG="no" 3395SELINUX_MSG="no"
3502LIBSELINUX="" 3396LIBSELINUX=""
3503AC_ARG_WITH(selinux, 3397AC_ARG_WITH([selinux],
3504 [ --with-selinux Enable SELinux support], 3398 [ --with-selinux Enable SELinux support],
3505 [ if test "x$withval" != "xno" ; then 3399 [ if test "x$withval" != "xno" ; then
3506 save_LIBS="$LIBS" 3400 save_LIBS="$LIBS"
3507 AC_DEFINE(WITH_SELINUX,1,[Define if you want SELinux support.]) 3401 AC_DEFINE([WITH_SELINUX], [1],
3402 [Define if you want SELinux support.])
3508 SELINUX_MSG="yes" 3403 SELINUX_MSG="yes"
3509 AC_CHECK_HEADER([selinux/selinux.h], , 3404 AC_CHECK_HEADER([selinux/selinux.h], ,
3510 AC_MSG_ERROR(SELinux support requires selinux.h header)) 3405 AC_MSG_ERROR([SELinux support requires selinux.h header]))
3511 AC_CHECK_LIB(selinux, setexeccon, 3406 AC_CHECK_LIB([selinux], [setexeccon],
3512 [ LIBSELINUX="-lselinux" 3407 [ LIBSELINUX="-lselinux"
3513 LIBS="$LIBS -lselinux" 3408 LIBS="$LIBS -lselinux"
3514 ], 3409 ],
3515 AC_MSG_ERROR(SELinux support requires libselinux library)) 3410 AC_MSG_ERROR([SELinux support requires libselinux library]))
3516 SSHLIBS="$SSHLIBS $LIBSELINUX" 3411 SSHLIBS="$SSHLIBS $LIBSELINUX"
3517 SSHDLIBS="$SSHDLIBS $LIBSELINUX" 3412 SSHDLIBS="$SSHDLIBS $LIBSELINUX"
3518 AC_CHECK_FUNCS(getseuserbyname get_default_context_with_level) 3413 AC_CHECK_FUNCS([getseuserbyname get_default_context_with_level])
3519 LIBS="$save_LIBS" 3414 LIBS="$save_LIBS"
3520 fi ] 3415 fi ]
3521) 3416)
3522AC_SUBST(SSHLIBS) 3417AC_SUBST([SSHLIBS])
3523AC_SUBST(SSHDLIBS) 3418AC_SUBST([SSHDLIBS])
3524 3419
3525# Check whether user wants Kerberos 5 support 3420# Check whether user wants Kerberos 5 support
3526KRB5_MSG="no" 3421KRB5_MSG="no"
3527AC_ARG_WITH(kerberos5, 3422AC_ARG_WITH([kerberos5],
3528 [ --with-kerberos5=PATH Enable Kerberos 5 support], 3423 [ --with-kerberos5=PATH Enable Kerberos 5 support],
3529 [ if test "x$withval" != "xno" ; then 3424 [ if test "x$withval" != "xno" ; then
3530 if test "x$withval" = "xyes" ; then 3425 if test "x$withval" = "xyes" ; then
@@ -3533,73 +3428,72 @@ AC_ARG_WITH(kerberos5,
3533 KRB5ROOT=${withval} 3428 KRB5ROOT=${withval}
3534 fi 3429 fi
3535 3430
3536 AC_DEFINE(KRB5, 1, [Define if you want Kerberos 5 support]) 3431 AC_DEFINE([KRB5], [1], [Define if you want Kerberos 5 support])
3537 KRB5_MSG="yes" 3432 KRB5_MSG="yes"
3538 3433
3539 AC_PATH_PROG([KRB5CONF],[krb5-config], 3434 AC_PATH_PROG([KRB5CONF], [krb5-config],
3540 [$KRB5ROOT/bin/krb5-config], 3435 [$KRB5ROOT/bin/krb5-config],
3541 [$KRB5ROOT/bin:$PATH]) 3436 [$KRB5ROOT/bin:$PATH])
3542 if test -x $KRB5CONF ; then 3437 if test -x $KRB5CONF ; then
3543 3438
3544 AC_MSG_CHECKING(for gssapi support) 3439 AC_MSG_CHECKING([for gssapi support])
3545 if $KRB5CONF | grep gssapi >/dev/null ; then 3440 if $KRB5CONF | grep gssapi >/dev/null ; then
3546 AC_MSG_RESULT(yes) 3441 AC_MSG_RESULT([yes])
3547 AC_DEFINE(GSSAPI, 1, 3442 AC_DEFINE([GSSAPI], [1],
3548 [Define this if you want GSSAPI 3443 [Define this if you want GSSAPI
3549 support in the version 2 protocol]) 3444 support in the version 2 protocol])
3550 k5confopts=gssapi 3445 k5confopts=gssapi
3551 else 3446 else
3552 AC_MSG_RESULT(no) 3447 AC_MSG_RESULT([no])
3553 k5confopts="" 3448 k5confopts=""
3554 fi 3449 fi
3555 K5CFLAGS="`$KRB5CONF --cflags $k5confopts`" 3450 K5CFLAGS="`$KRB5CONF --cflags $k5confopts`"
3556 K5LIBS="`$KRB5CONF --libs $k5confopts`" 3451 K5LIBS="`$KRB5CONF --libs $k5confopts`"
3557 CPPFLAGS="$CPPFLAGS $K5CFLAGS" 3452 CPPFLAGS="$CPPFLAGS $K5CFLAGS"
3558 AC_MSG_CHECKING(whether we are using Heimdal) 3453 AC_MSG_CHECKING([whether we are using Heimdal])
3559 AC_TRY_COMPILE([ #include <krb5.h> ], 3454 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <krb5.h>
3560 [ char *tmp = heimdal_version; ], 3455 ]], [[ char *tmp = heimdal_version; ]])],
3561 [ AC_MSG_RESULT(yes) 3456 [ AC_MSG_RESULT([yes])
3562 AC_DEFINE(HEIMDAL, 1, 3457 AC_DEFINE([HEIMDAL], [1],
3563 [Define this if you are using the 3458 [Define this if you are using the Heimdal
3564 Heimdal version of Kerberos V5]) ], 3459 version of Kerberos V5]) ],
3565 AC_MSG_RESULT(no) 3460 [AC_MSG_RESULT([no])
3566 ) 3461 ])
3567 else 3462 else
3568 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include" 3463 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include"
3569 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib" 3464 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib"
3570 AC_MSG_CHECKING(whether we are using Heimdal) 3465 AC_MSG_CHECKING([whether we are using Heimdal])
3571 AC_TRY_COMPILE([ #include <krb5.h> ], 3466 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <krb5.h>
3572 [ char *tmp = heimdal_version; ], 3467 ]], [[ char *tmp = heimdal_version; ]])],
3573 [ AC_MSG_RESULT(yes) 3468 [ AC_MSG_RESULT([yes])
3574 AC_DEFINE(HEIMDAL) 3469 AC_DEFINE([HEIMDAL])
3575 K5LIBS="-lkrb5" 3470 K5LIBS="-lkrb5"
3576 K5LIBS="$K5LIBS -lcom_err -lasn1" 3471 K5LIBS="$K5LIBS -lcom_err -lasn1"
3577 AC_CHECK_LIB(roken, net_write, 3472 AC_CHECK_LIB([roken], [net_write],
3578 [K5LIBS="$K5LIBS -lroken"]) 3473 [K5LIBS="$K5LIBS -lroken"])
3579 AC_CHECK_LIB(des, des_cbc_encrypt, 3474 AC_CHECK_LIB([des], [des_cbc_encrypt],
3580 [K5LIBS="$K5LIBS -ldes"]) 3475 [K5LIBS="$K5LIBS -ldes"])
3581 ], 3476 ], [ AC_MSG_RESULT([no])
3582 [ AC_MSG_RESULT(no)
3583 K5LIBS="-lkrb5 -lk5crypto -lcom_err" 3477 K5LIBS="-lkrb5 -lk5crypto -lcom_err"
3584 ] 3478
3585 ) 3479 ])
3586 AC_SEARCH_LIBS(dn_expand, resolv) 3480 AC_SEARCH_LIBS([dn_expand], [resolv])
3587 3481
3588 AC_CHECK_LIB(gssapi_krb5, gss_init_sec_context, 3482 AC_CHECK_LIB([gssapi_krb5], [gss_init_sec_context],
3589 [ AC_DEFINE(GSSAPI) 3483 [ AC_DEFINE([GSSAPI])
3590 K5LIBS="-lgssapi_krb5 $K5LIBS" ], 3484 K5LIBS="-lgssapi_krb5 $K5LIBS" ],
3591 [ AC_CHECK_LIB(gssapi, gss_init_sec_context, 3485 [ AC_CHECK_LIB([gssapi], [gss_init_sec_context],
3592 [ AC_DEFINE(GSSAPI) 3486 [ AC_DEFINE([GSSAPI])
3593 K5LIBS="-lgssapi $K5LIBS" ], 3487 K5LIBS="-lgssapi $K5LIBS" ],
3594 AC_MSG_WARN([Cannot find any suitable gss-api library - build may fail]), 3488 AC_MSG_WARN([Cannot find any suitable gss-api library - build may fail]),
3595 $K5LIBS) 3489 $K5LIBS)
3596 ], 3490 ],
3597 $K5LIBS) 3491 $K5LIBS)
3598 3492
3599 AC_CHECK_HEADER(gssapi.h, , 3493 AC_CHECK_HEADER([gssapi.h], ,
3600 [ unset ac_cv_header_gssapi_h 3494 [ unset ac_cv_header_gssapi_h
3601 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi" 3495 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
3602 AC_CHECK_HEADERS(gssapi.h, , 3496 AC_CHECK_HEADERS([gssapi.h], ,
3603 AC_MSG_WARN([Cannot find any suitable gss-api header - build may fail]) 3497 AC_MSG_WARN([Cannot find any suitable gss-api header - build may fail])
3604 ) 3498 )
3605 ] 3499 ]
@@ -3607,7 +3501,7 @@ AC_ARG_WITH(kerberos5,
3607 3501
3608 oldCPP="$CPPFLAGS" 3502 oldCPP="$CPPFLAGS"
3609 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi" 3503 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
3610 AC_CHECK_HEADER(gssapi_krb5.h, , 3504 AC_CHECK_HEADER([gssapi_krb5.h], ,
3611 [ CPPFLAGS="$oldCPP" ]) 3505 [ CPPFLAGS="$oldCPP" ])
3612 3506
3613 fi 3507 fi
@@ -3618,13 +3512,13 @@ AC_ARG_WITH(kerberos5,
3618 blibpath="$blibpath:${KRB5ROOT}/lib" 3512 blibpath="$blibpath:${KRB5ROOT}/lib"
3619 fi 3513 fi
3620 3514
3621 AC_CHECK_HEADERS(gssapi.h gssapi/gssapi.h) 3515 AC_CHECK_HEADERS([gssapi.h gssapi/gssapi.h])
3622 AC_CHECK_HEADERS(gssapi_krb5.h gssapi/gssapi_krb5.h) 3516 AC_CHECK_HEADERS([gssapi_krb5.h gssapi/gssapi_krb5.h])
3623 AC_CHECK_HEADERS(gssapi_generic.h gssapi/gssapi_generic.h) 3517 AC_CHECK_HEADERS([gssapi_generic.h gssapi/gssapi_generic.h])
3624 3518
3625 LIBS="$LIBS $K5LIBS" 3519 LIBS="$LIBS $K5LIBS"
3626 AC_SEARCH_LIBS(k_hasafs, kafs, AC_DEFINE(USE_AFS, 1, 3520 AC_SEARCH_LIBS([k_hasafs], [kafs], [AC_DEFINE([USE_AFS], [1],
3627 [Define this if you want to use libkafs' AFS support])) 3521 [Define this if you want to use libkafs' AFS support])])
3628 fi 3522 fi
3629 ] 3523 ]
3630) 3524)
@@ -3632,7 +3526,7 @@ AC_ARG_WITH(kerberos5,
3632# Looking for programs, paths and files 3526# Looking for programs, paths and files
3633 3527
3634PRIVSEP_PATH=/var/empty 3528PRIVSEP_PATH=/var/empty
3635AC_ARG_WITH(privsep-path, 3529AC_ARG_WITH([privsep-path],
3636 [ --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty)], 3530 [ --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty)],
3637 [ 3531 [
3638 if test -n "$withval" && test "x$withval" != "xno" && \ 3532 if test -n "$withval" && test "x$withval" != "xno" && \
@@ -3641,9 +3535,9 @@ AC_ARG_WITH(privsep-path,
3641 fi 3535 fi
3642 ] 3536 ]
3643) 3537)
3644AC_SUBST(PRIVSEP_PATH) 3538AC_SUBST([PRIVSEP_PATH])
3645 3539
3646AC_ARG_WITH(xauth, 3540AC_ARG_WITH([xauth],
3647 [ --with-xauth=PATH Specify path to xauth program ], 3541 [ --with-xauth=PATH Specify path to xauth program ],
3648 [ 3542 [
3649 if test -n "$withval" && test "x$withval" != "xno" && \ 3543 if test -n "$withval" && test "x$withval" != "xno" && \
@@ -3657,7 +3551,7 @@ AC_ARG_WITH(xauth,
3657 TestPath="${TestPath}${PATH_SEPARATOR}/usr/bin/X11" 3551 TestPath="${TestPath}${PATH_SEPARATOR}/usr/bin/X11"
3658 TestPath="${TestPath}${PATH_SEPARATOR}/usr/X11R6/bin" 3552 TestPath="${TestPath}${PATH_SEPARATOR}/usr/X11R6/bin"
3659 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin" 3553 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin"
3660 AC_PATH_PROG(xauth_path, xauth, , $TestPath) 3554 AC_PATH_PROG([xauth_path], [xauth], , [$TestPath])
3661 if (test ! -z "$xauth_path" && test -x "/usr/openwin/bin/xauth") ; then 3555 if (test ! -z "$xauth_path" && test -x "/usr/openwin/bin/xauth") ; then
3662 xauth_path="/usr/openwin/bin/xauth" 3556 xauth_path="/usr/openwin/bin/xauth"
3663 fi 3557 fi
@@ -3665,7 +3559,7 @@ AC_ARG_WITH(xauth,
3665) 3559)
3666 3560
3667STRIP_OPT=-s 3561STRIP_OPT=-s
3668AC_ARG_ENABLE(strip, 3562AC_ARG_ENABLE([strip],
3669 [ --disable-strip Disable calling strip(1) on install], 3563 [ --disable-strip Disable calling strip(1) on install],
3670 [ 3564 [
3671 if test "x$enableval" = "xno" ; then 3565 if test "x$enableval" = "xno" ; then
@@ -3673,22 +3567,22 @@ AC_ARG_ENABLE(strip,
3673 fi 3567 fi
3674 ] 3568 ]
3675) 3569)
3676AC_SUBST(STRIP_OPT) 3570AC_SUBST([STRIP_OPT])
3677 3571
3678if test -z "$xauth_path" ; then 3572if test -z "$xauth_path" ; then
3679 XAUTH_PATH="undefined" 3573 XAUTH_PATH="undefined"
3680 AC_SUBST(XAUTH_PATH) 3574 AC_SUBST([XAUTH_PATH])
3681else 3575else
3682 AC_DEFINE_UNQUOTED(XAUTH_PATH, "$xauth_path", 3576 AC_DEFINE_UNQUOTED([XAUTH_PATH], ["$xauth_path"],
3683 [Define if xauth is found in your path]) 3577 [Define if xauth is found in your path])
3684 XAUTH_PATH=$xauth_path 3578 XAUTH_PATH=$xauth_path
3685 AC_SUBST(XAUTH_PATH) 3579 AC_SUBST([XAUTH_PATH])
3686fi 3580fi
3687 3581
3688# Check for mail directory (last resort if we cannot get it from headers) 3582# Check for mail directory (last resort if we cannot get it from headers)
3689if test ! -z "$MAIL" ; then 3583if test ! -z "$MAIL" ; then
3690 maildir=`dirname $MAIL` 3584 maildir=`dirname $MAIL`
3691 AC_DEFINE_UNQUOTED(MAIL_DIRECTORY, "$maildir", 3585 AC_DEFINE_UNQUOTED([MAIL_DIRECTORY], ["$maildir"],
3692 [Set this to your mail directory if you don't have maillock.h]) 3586 [Set this to your mail directory if you don't have maillock.h])
3693fi 3587fi
3694 3588
@@ -3698,9 +3592,9 @@ if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes"; then
3698fi 3592fi
3699if test -z "$no_dev_ptmx" ; then 3593if test -z "$no_dev_ptmx" ; then
3700 if test "x$disable_ptmx_check" != "xyes" ; then 3594 if test "x$disable_ptmx_check" != "xyes" ; then
3701 AC_CHECK_FILE("/dev/ptmx", 3595 AC_CHECK_FILE(["/dev/ptmx"],
3702 [ 3596 [
3703 AC_DEFINE_UNQUOTED(HAVE_DEV_PTMX, 1, 3597 AC_DEFINE_UNQUOTED([HAVE_DEV_PTMX], [1],
3704 [Define if you have /dev/ptmx]) 3598 [Define if you have /dev/ptmx])
3705 have_dev_ptmx=1 3599 have_dev_ptmx=1
3706 ] 3600 ]
@@ -3709,9 +3603,9 @@ if test -z "$no_dev_ptmx" ; then
3709fi 3603fi
3710 3604
3711if test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then 3605if test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then
3712 AC_CHECK_FILE("/dev/ptc", 3606 AC_CHECK_FILE(["/dev/ptc"],
3713 [ 3607 [
3714 AC_DEFINE_UNQUOTED(HAVE_DEV_PTS_AND_PTC, 1, 3608 AC_DEFINE_UNQUOTED([HAVE_DEV_PTS_AND_PTC], [1],
3715 [Define if you have /dev/ptc]) 3609 [Define if you have /dev/ptc])
3716 have_dev_ptc=1 3610 have_dev_ptc=1
3717 ] 3611 ]
@@ -3721,7 +3615,7 @@ else
3721fi 3615fi
3722 3616
3723# Options from here on. Some of these are preset by platform above 3617# Options from here on. Some of these are preset by platform above
3724AC_ARG_WITH(mantype, 3618AC_ARG_WITH([mantype],
3725 [ --with-mantype=man|cat|doc Set man page type], 3619 [ --with-mantype=man|cat|doc Set man page type],
3726 [ 3620 [
3727 case "$withval" in 3621 case "$withval" in
@@ -3729,14 +3623,14 @@ AC_ARG_WITH(mantype,
3729 MANTYPE=$withval 3623 MANTYPE=$withval
3730 ;; 3624 ;;
3731 *) 3625 *)
3732 AC_MSG_ERROR(invalid man type: $withval) 3626 AC_MSG_ERROR([invalid man type: $withval])
3733 ;; 3627 ;;
3734 esac 3628 esac
3735 ] 3629 ]
3736) 3630)
3737if test -z "$MANTYPE"; then 3631if test -z "$MANTYPE"; then
3738 TestPath="/usr/bin${PATH_SEPARATOR}/usr/ucb" 3632 TestPath="/usr/bin${PATH_SEPARATOR}/usr/ucb"
3739 AC_PATH_PROGS(NROFF, nroff awf, /bin/false, $TestPath) 3633 AC_PATH_PROGS([NROFF], [nroff awf], [/bin/false], [$TestPath])
3740 if ${NROFF} -mdoc ${srcdir}/ssh.1 >/dev/null 2>&1; then 3634 if ${NROFF} -mdoc ${srcdir}/ssh.1 >/dev/null 2>&1; then
3741 MANTYPE=doc 3635 MANTYPE=doc
3742 elif ${NROFF} -man ${srcdir}/ssh.1 >/dev/null 2>&1; then 3636 elif ${NROFF} -man ${srcdir}/ssh.1 >/dev/null 2>&1; then
@@ -3745,21 +3639,21 @@ if test -z "$MANTYPE"; then
3745 MANTYPE=cat 3639 MANTYPE=cat
3746 fi 3640 fi
3747fi 3641fi
3748AC_SUBST(MANTYPE) 3642AC_SUBST([MANTYPE])
3749if test "$MANTYPE" = "doc"; then 3643if test "$MANTYPE" = "doc"; then
3750 mansubdir=man; 3644 mansubdir=man;
3751else 3645else
3752 mansubdir=$MANTYPE; 3646 mansubdir=$MANTYPE;
3753fi 3647fi
3754AC_SUBST(mansubdir) 3648AC_SUBST([mansubdir])
3755 3649
3756# Check whether to enable MD5 passwords 3650# Check whether to enable MD5 passwords
3757MD5_MSG="no" 3651MD5_MSG="no"
3758AC_ARG_WITH(md5-passwords, 3652AC_ARG_WITH([md5-passwords],
3759 [ --with-md5-passwords Enable use of MD5 passwords], 3653 [ --with-md5-passwords Enable use of MD5 passwords],
3760 [ 3654 [
3761 if test "x$withval" != "xno" ; then 3655 if test "x$withval" != "xno" ; then
3762 AC_DEFINE(HAVE_MD5_PASSWORDS, 1, 3656 AC_DEFINE([HAVE_MD5_PASSWORDS], [1],
3763 [Define if you want to allow MD5 passwords]) 3657 [Define if you want to allow MD5 passwords])
3764 MD5_MSG="yes" 3658 MD5_MSG="yes"
3765 fi 3659 fi
@@ -3767,11 +3661,11 @@ AC_ARG_WITH(md5-passwords,
3767) 3661)
3768 3662
3769# Whether to disable shadow password support 3663# Whether to disable shadow password support
3770AC_ARG_WITH(shadow, 3664AC_ARG_WITH([shadow],
3771 [ --without-shadow Disable shadow password support], 3665 [ --without-shadow Disable shadow password support],
3772 [ 3666 [
3773 if test "x$withval" = "xno" ; then 3667 if test "x$withval" = "xno" ; then
3774 AC_DEFINE(DISABLE_SHADOW) 3668 AC_DEFINE([DISABLE_SHADOW])
3775 disable_shadow=yes 3669 disable_shadow=yes
3776 fi 3670 fi
3777 ] 3671 ]
@@ -3779,37 +3673,36 @@ AC_ARG_WITH(shadow,
3779 3673
3780if test -z "$disable_shadow" ; then 3674if test -z "$disable_shadow" ; then
3781 AC_MSG_CHECKING([if the systems has expire shadow information]) 3675 AC_MSG_CHECKING([if the systems has expire shadow information])
3782 AC_TRY_COMPILE( 3676 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
3783 [
3784#include <sys/types.h> 3677#include <sys/types.h>
3785#include <shadow.h> 3678#include <shadow.h>
3786 struct spwd sp; 3679struct spwd sp;
3787 ],[ sp.sp_expire = sp.sp_lstchg = sp.sp_inact = 0; ], 3680 ]], [[ sp.sp_expire = sp.sp_lstchg = sp.sp_inact = 0; ]])],
3788 [ sp_expire_available=yes ], [] 3681 [ sp_expire_available=yes ], [
3789 ) 3682 ])
3790 3683
3791 if test "x$sp_expire_available" = "xyes" ; then 3684 if test "x$sp_expire_available" = "xyes" ; then
3792 AC_MSG_RESULT(yes) 3685 AC_MSG_RESULT([yes])
3793 AC_DEFINE(HAS_SHADOW_EXPIRE, 1, 3686 AC_DEFINE([HAS_SHADOW_EXPIRE], [1],
3794 [Define if you want to use shadow password expire field]) 3687 [Define if you want to use shadow password expire field])
3795 else 3688 else
3796 AC_MSG_RESULT(no) 3689 AC_MSG_RESULT([no])
3797 fi 3690 fi
3798fi 3691fi
3799 3692
3800# Use ip address instead of hostname in $DISPLAY 3693# Use ip address instead of hostname in $DISPLAY
3801if test ! -z "$IPADDR_IN_DISPLAY" ; then 3694if test ! -z "$IPADDR_IN_DISPLAY" ; then
3802 DISPLAY_HACK_MSG="yes" 3695 DISPLAY_HACK_MSG="yes"
3803 AC_DEFINE(IPADDR_IN_DISPLAY, 1, 3696 AC_DEFINE([IPADDR_IN_DISPLAY], [1],
3804 [Define if you need to use IP address 3697 [Define if you need to use IP address
3805 instead of hostname in $DISPLAY]) 3698 instead of hostname in $DISPLAY])
3806else 3699else
3807 DISPLAY_HACK_MSG="no" 3700 DISPLAY_HACK_MSG="no"
3808 AC_ARG_WITH(ipaddr-display, 3701 AC_ARG_WITH([ipaddr-display],
3809 [ --with-ipaddr-display Use ip address instead of hostname in \$DISPLAY], 3702 [ --with-ipaddr-display Use ip address instead of hostname in \$DISPLAY],
3810 [ 3703 [
3811 if test "x$withval" != "xno" ; then 3704 if test "x$withval" != "xno" ; then
3812 AC_DEFINE(IPADDR_IN_DISPLAY) 3705 AC_DEFINE([IPADDR_IN_DISPLAY])
3813 DISPLAY_HACK_MSG="yes" 3706 DISPLAY_HACK_MSG="yes"
3814 fi 3707 fi
3815 ] 3708 ]
@@ -3817,7 +3710,7 @@ else
3817fi 3710fi
3818 3711
3819# check for /etc/default/login and use it if present. 3712# check for /etc/default/login and use it if present.
3820AC_ARG_ENABLE(etc-default-login, 3713AC_ARG_ENABLE([etc-default-login],
3821 [ --disable-etc-default-login Disable using PATH from /etc/default/login [no]], 3714 [ --disable-etc-default-login Disable using PATH from /etc/default/login [no]],
3822 [ if test "x$enableval" = "xno"; then 3715 [ if test "x$enableval" = "xno"; then
3823 AC_MSG_NOTICE([/etc/default/login handling disabled]) 3716 AC_MSG_NOTICE([/etc/default/login handling disabled])
@@ -3835,10 +3728,10 @@ AC_ARG_ENABLE(etc-default-login,
3835) 3728)
3836 3729
3837if test "x$etc_default_login" != "xno"; then 3730if test "x$etc_default_login" != "xno"; then
3838 AC_CHECK_FILE("/etc/default/login", 3731 AC_CHECK_FILE(["/etc/default/login"],
3839 [ external_path_file=/etc/default/login ]) 3732 [ external_path_file=/etc/default/login ])
3840 if test "x$external_path_file" = "x/etc/default/login"; then 3733 if test "x$external_path_file" = "x/etc/default/login"; then
3841 AC_DEFINE(HAVE_ETC_DEFAULT_LOGIN, 1, 3734 AC_DEFINE([HAVE_ETC_DEFAULT_LOGIN], [1],
3842 [Define if your system has /etc/default/login]) 3735 [Define if your system has /etc/default/login])
3843 fi 3736 fi
3844fi 3737fi
@@ -3851,7 +3744,7 @@ fi
3851 3744
3852# Whether to mess with the default path 3745# Whether to mess with the default path
3853SERVER_PATH_MSG="(default)" 3746SERVER_PATH_MSG="(default)"
3854AC_ARG_WITH(default-path, 3747AC_ARG_WITH([default-path],
3855 [ --with-default-path= Specify default \$PATH environment for server], 3748 [ --with-default-path= Specify default \$PATH environment for server],
3856 [ 3749 [
3857 if test "x$external_path_file" = "x/etc/login.conf" ; then 3750 if test "x$external_path_file" = "x/etc/login.conf" ; then
@@ -3877,7 +3770,7 @@ If PATH is defined in $external_path_file, ensure the path to scp is included,
3877otherwise scp will not work.]) 3770otherwise scp will not work.])
3878 fi 3771 fi
3879 AC_RUN_IFELSE( 3772 AC_RUN_IFELSE(
3880 [AC_LANG_SOURCE([[ 3773 [AC_LANG_PROGRAM([[
3881/* find out what STDPATH is */ 3774/* find out what STDPATH is */
3882#include <stdio.h> 3775#include <stdio.h>
3883#ifdef HAVE_PATHS_H 3776#ifdef HAVE_PATHS_H
@@ -3894,9 +3787,7 @@ otherwise scp will not work.])
3894#include <sys/stat.h> 3787#include <sys/stat.h>
3895#include <fcntl.h> 3788#include <fcntl.h>
3896#define DATA "conftest.stdpath" 3789#define DATA "conftest.stdpath"
3897 3790 ]], [[
3898main()
3899{
3900 FILE *fd; 3791 FILE *fd;
3901 int rc; 3792 int rc;
3902 3793
@@ -3908,7 +3799,6 @@ main()
3908 exit(1); 3799 exit(1);
3909 3800
3910 exit(0); 3801 exit(0);
3911}
3912 ]])], 3802 ]])],
3913 [ user_path=`cat conftest.stdpath` ], 3803 [ user_path=`cat conftest.stdpath` ],
3914 [ user_path="/usr/bin:/bin:/usr/sbin:/sbin" ], 3804 [ user_path="/usr/bin:/bin:/usr/sbin:/sbin" ],
@@ -3927,23 +3817,23 @@ main()
3927 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1 3817 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1
3928 if test $? -ne 0 ; then 3818 if test $? -ne 0 ; then
3929 user_path=$user_path:$t_bindir 3819 user_path=$user_path:$t_bindir
3930 AC_MSG_RESULT(Adding $t_bindir to USER_PATH so scp will work) 3820 AC_MSG_RESULT([Adding $t_bindir to USER_PATH so scp will work])
3931 fi 3821 fi
3932 fi 3822 fi
3933 fi ] 3823 fi ]
3934) 3824)
3935if test "x$external_path_file" != "x/etc/login.conf" ; then 3825if test "x$external_path_file" != "x/etc/login.conf" ; then
3936 AC_DEFINE_UNQUOTED(USER_PATH, "$user_path", [Specify default $PATH]) 3826 AC_DEFINE_UNQUOTED([USER_PATH], ["$user_path"], [Specify default $PATH])
3937 AC_SUBST(user_path) 3827 AC_SUBST([user_path])
3938fi 3828fi
3939 3829
3940# Set superuser path separately to user path 3830# Set superuser path separately to user path
3941AC_ARG_WITH(superuser-path, 3831AC_ARG_WITH([superuser-path],
3942 [ --with-superuser-path= Specify different path for super-user], 3832 [ --with-superuser-path= Specify different path for super-user],
3943 [ 3833 [
3944 if test -n "$withval" && test "x$withval" != "xno" && \ 3834 if test -n "$withval" && test "x$withval" != "xno" && \
3945 test "x${withval}" != "xyes"; then 3835 test "x${withval}" != "xyes"; then
3946 AC_DEFINE_UNQUOTED(SUPERUSER_PATH, "$withval", 3836 AC_DEFINE_UNQUOTED([SUPERUSER_PATH], ["$withval"],
3947 [Define if you want a different $PATH 3837 [Define if you want a different $PATH
3948 for the superuser]) 3838 for the superuser])
3949 superuser_path=$withval 3839 superuser_path=$withval
@@ -3958,18 +3848,18 @@ AC_ARG_WITH(4in6,
3958 [ --with-4in6 Check for and convert IPv4 in IPv6 mapped addresses], 3848 [ --with-4in6 Check for and convert IPv4 in IPv6 mapped addresses],
3959 [ 3849 [
3960 if test "x$withval" != "xno" ; then 3850 if test "x$withval" != "xno" ; then
3961 AC_MSG_RESULT(yes) 3851 AC_MSG_RESULT([yes])
3962 AC_DEFINE(IPV4_IN_IPV6, 1, 3852 AC_DEFINE([IPV4_IN_IPV6], [1],
3963 [Detect IPv4 in IPv6 mapped addresses 3853 [Detect IPv4 in IPv6 mapped addresses
3964 and treat as IPv4]) 3854 and treat as IPv4])
3965 IPV4_IN6_HACK_MSG="yes" 3855 IPV4_IN6_HACK_MSG="yes"
3966 else 3856 else
3967 AC_MSG_RESULT(no) 3857 AC_MSG_RESULT([no])
3968 fi 3858 fi
3969 ],[ 3859 ], [
3970 if test "x$inet6_default_4in6" = "xyes"; then 3860 if test "x$inet6_default_4in6" = "xyes"; then
3971 AC_MSG_RESULT([yes (default)]) 3861 AC_MSG_RESULT([yes (default)])
3972 AC_DEFINE(IPV4_IN_IPV6) 3862 AC_DEFINE([IPV4_IN_IPV6])
3973 IPV4_IN6_HACK_MSG="yes" 3863 IPV4_IN6_HACK_MSG="yes"
3974 else 3864 else
3975 AC_MSG_RESULT([no (default)]) 3865 AC_MSG_RESULT([no (default)])
@@ -3979,11 +3869,11 @@ AC_ARG_WITH(4in6,
3979 3869
3980# Whether to enable BSD auth support 3870# Whether to enable BSD auth support
3981BSD_AUTH_MSG=no 3871BSD_AUTH_MSG=no
3982AC_ARG_WITH(bsd-auth, 3872AC_ARG_WITH([bsd-auth],
3983 [ --with-bsd-auth Enable BSD auth support], 3873 [ --with-bsd-auth Enable BSD auth support],
3984 [ 3874 [
3985 if test "x$withval" != "xno" ; then 3875 if test "x$withval" != "xno" ; then
3986 AC_DEFINE(BSD_AUTH, 1, 3876 AC_DEFINE([BSD_AUTH], [1],
3987 [Define if you have BSD auth support]) 3877 [Define if you have BSD auth support])
3988 BSD_AUTH_MSG=yes 3878 BSD_AUTH_MSG=yes
3989 fi 3879 fi
@@ -4000,7 +3890,7 @@ if test ! -d $piddir ; then
4000 esac 3890 esac
4001fi 3891fi
4002 3892
4003AC_ARG_WITH(pid-dir, 3893AC_ARG_WITH([pid-dir],
4004 [ --with-pid-dir=PATH Specify location of ssh.pid file], 3894 [ --with-pid-dir=PATH Specify location of ssh.pid file],
4005 [ 3895 [
4006 if test -n "$withval" && test "x$withval" != "xno" && \ 3896 if test -n "$withval" && test "x$withval" != "xno" && \
@@ -4013,85 +3903,86 @@ AC_ARG_WITH(pid-dir,
4013 ] 3903 ]
4014) 3904)
4015 3905
4016AC_DEFINE_UNQUOTED(_PATH_SSH_PIDDIR, "$piddir", [Specify location of ssh.pid]) 3906AC_DEFINE_UNQUOTED([_PATH_SSH_PIDDIR], ["$piddir"],
4017AC_SUBST(piddir) 3907 [Specify location of ssh.pid])
3908AC_SUBST([piddir])
4018 3909
4019dnl allow user to disable some login recording features 3910dnl allow user to disable some login recording features
4020AC_ARG_ENABLE(lastlog, 3911AC_ARG_ENABLE([lastlog],
4021 [ --disable-lastlog disable use of lastlog even if detected [no]], 3912 [ --disable-lastlog disable use of lastlog even if detected [no]],
4022 [ 3913 [
4023 if test "x$enableval" = "xno" ; then 3914 if test "x$enableval" = "xno" ; then
4024 AC_DEFINE(DISABLE_LASTLOG) 3915 AC_DEFINE([DISABLE_LASTLOG])
4025 fi 3916 fi
4026 ] 3917 ]
4027) 3918)
4028AC_ARG_ENABLE(utmp, 3919AC_ARG_ENABLE([utmp],
4029 [ --disable-utmp disable use of utmp even if detected [no]], 3920 [ --disable-utmp disable use of utmp even if detected [no]],
4030 [ 3921 [
4031 if test "x$enableval" = "xno" ; then 3922 if test "x$enableval" = "xno" ; then
4032 AC_DEFINE(DISABLE_UTMP) 3923 AC_DEFINE([DISABLE_UTMP])
4033 fi 3924 fi
4034 ] 3925 ]
4035) 3926)
4036AC_ARG_ENABLE(utmpx, 3927AC_ARG_ENABLE([utmpx],
4037 [ --disable-utmpx disable use of utmpx even if detected [no]], 3928 [ --disable-utmpx disable use of utmpx even if detected [no]],
4038 [ 3929 [
4039 if test "x$enableval" = "xno" ; then 3930 if test "x$enableval" = "xno" ; then
4040 AC_DEFINE(DISABLE_UTMPX, 1, 3931 AC_DEFINE([DISABLE_UTMPX], [1],
4041 [Define if you don't want to use utmpx]) 3932 [Define if you don't want to use utmpx])
4042 fi 3933 fi
4043 ] 3934 ]
4044) 3935)
4045AC_ARG_ENABLE(wtmp, 3936AC_ARG_ENABLE([wtmp],
4046 [ --disable-wtmp disable use of wtmp even if detected [no]], 3937 [ --disable-wtmp disable use of wtmp even if detected [no]],
4047 [ 3938 [
4048 if test "x$enableval" = "xno" ; then 3939 if test "x$enableval" = "xno" ; then
4049 AC_DEFINE(DISABLE_WTMP) 3940 AC_DEFINE([DISABLE_WTMP])
4050 fi 3941 fi
4051 ] 3942 ]
4052) 3943)
4053AC_ARG_ENABLE(wtmpx, 3944AC_ARG_ENABLE([wtmpx],
4054 [ --disable-wtmpx disable use of wtmpx even if detected [no]], 3945 [ --disable-wtmpx disable use of wtmpx even if detected [no]],
4055 [ 3946 [
4056 if test "x$enableval" = "xno" ; then 3947 if test "x$enableval" = "xno" ; then
4057 AC_DEFINE(DISABLE_WTMPX, 1, 3948 AC_DEFINE([DISABLE_WTMPX], [1],
4058 [Define if you don't want to use wtmpx]) 3949 [Define if you don't want to use wtmpx])
4059 fi 3950 fi
4060 ] 3951 ]
4061) 3952)
4062AC_ARG_ENABLE(libutil, 3953AC_ARG_ENABLE([libutil],
4063 [ --disable-libutil disable use of libutil (login() etc.) [no]], 3954 [ --disable-libutil disable use of libutil (login() etc.) [no]],
4064 [ 3955 [
4065 if test "x$enableval" = "xno" ; then 3956 if test "x$enableval" = "xno" ; then
4066 AC_DEFINE(DISABLE_LOGIN) 3957 AC_DEFINE([DISABLE_LOGIN])
4067 fi 3958 fi
4068 ] 3959 ]
4069) 3960)
4070AC_ARG_ENABLE(pututline, 3961AC_ARG_ENABLE([pututline],
4071 [ --disable-pututline disable use of pututline() etc. ([uw]tmp) [no]], 3962 [ --disable-pututline disable use of pututline() etc. ([uw]tmp) [no]],
4072 [ 3963 [
4073 if test "x$enableval" = "xno" ; then 3964 if test "x$enableval" = "xno" ; then
4074 AC_DEFINE(DISABLE_PUTUTLINE, 1, 3965 AC_DEFINE([DISABLE_PUTUTLINE], [1],
4075 [Define if you don't want to use pututline() 3966 [Define if you don't want to use pututline()
4076 etc. to write [uw]tmp]) 3967 etc. to write [uw]tmp])
4077 fi 3968 fi
4078 ] 3969 ]
4079) 3970)
4080AC_ARG_ENABLE(pututxline, 3971AC_ARG_ENABLE([pututxline],
4081 [ --disable-pututxline disable use of pututxline() etc. ([uw]tmpx) [no]], 3972 [ --disable-pututxline disable use of pututxline() etc. ([uw]tmpx) [no]],
4082 [ 3973 [
4083 if test "x$enableval" = "xno" ; then 3974 if test "x$enableval" = "xno" ; then
4084 AC_DEFINE(DISABLE_PUTUTXLINE, 1, 3975 AC_DEFINE([DISABLE_PUTUTXLINE], [1],
4085 [Define if you don't want to use pututxline() 3976 [Define if you don't want to use pututxline()
4086 etc. to write [uw]tmpx]) 3977 etc. to write [uw]tmpx])
4087 fi 3978 fi
4088 ] 3979 ]
4089) 3980)
4090AC_ARG_WITH(lastlog, 3981AC_ARG_WITH([lastlog],
4091 [ --with-lastlog=FILE|DIR specify lastlog location [common locations]], 3982 [ --with-lastlog=FILE|DIR specify lastlog location [common locations]],
4092 [ 3983 [
4093 if test "x$withval" = "xno" ; then 3984 if test "x$withval" = "xno" ; then
4094 AC_DEFINE(DISABLE_LASTLOG) 3985 AC_DEFINE([DISABLE_LASTLOG])
4095 elif test -n "$withval" && test "x${withval}" != "xyes"; then 3986 elif test -n "$withval" && test "x${withval}" != "xyes"; then
4096 conf_lastlog_location=$withval 3987 conf_lastlog_location=$withval
4097 fi 3988 fi
@@ -4106,7 +3997,7 @@ dnl lastlog and [uw]tmp are subject to a file search if all else fails
4106dnl lastlog detection 3997dnl lastlog detection
4107dnl NOTE: the code itself will detect if lastlog is a directory 3998dnl NOTE: the code itself will detect if lastlog is a directory
4108AC_MSG_CHECKING([if your system defines LASTLOG_FILE]) 3999AC_MSG_CHECKING([if your system defines LASTLOG_FILE])
4109AC_TRY_COMPILE([ 4000AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
4110#include <sys/types.h> 4001#include <sys/types.h>
4111#include <utmp.h> 4002#include <utmp.h>
4112#ifdef HAVE_LASTLOG_H 4003#ifdef HAVE_LASTLOG_H
@@ -4118,13 +4009,12 @@ AC_TRY_COMPILE([
4118#ifdef HAVE_LOGIN_H 4009#ifdef HAVE_LOGIN_H
4119# include <login.h> 4010# include <login.h>
4120#endif 4011#endif
4121 ], 4012 ]], [[ char *lastlog = LASTLOG_FILE; ]])],
4122 [ char *lastlog = LASTLOG_FILE; ], 4013 [ AC_MSG_RESULT([yes]) ],
4123 [ AC_MSG_RESULT(yes) ], 4014 [
4124 [ 4015 AC_MSG_RESULT([no])
4125 AC_MSG_RESULT(no)
4126 AC_MSG_CHECKING([if your system defines _PATH_LASTLOG]) 4016 AC_MSG_CHECKING([if your system defines _PATH_LASTLOG])
4127 AC_TRY_COMPILE([ 4017 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
4128#include <sys/types.h> 4018#include <sys/types.h>
4129#include <utmp.h> 4019#include <utmp.h>
4130#ifdef HAVE_LASTLOG_H 4020#ifdef HAVE_LASTLOG_H
@@ -4133,15 +4023,13 @@ AC_TRY_COMPILE([
4133#ifdef HAVE_PATHS_H 4023#ifdef HAVE_PATHS_H
4134# include <paths.h> 4024# include <paths.h>
4135#endif 4025#endif
4136 ], 4026 ]], [[ char *lastlog = _PATH_LASTLOG; ]])],
4137 [ char *lastlog = _PATH_LASTLOG; ], 4027 [ AC_MSG_RESULT([yes]) ],
4138 [ AC_MSG_RESULT(yes) ],
4139 [ 4028 [
4140 AC_MSG_RESULT(no) 4029 AC_MSG_RESULT([no])
4141 system_lastlog_path=no 4030 system_lastlog_path=no
4142 ]) 4031 ])
4143 ] 4032])
4144)
4145 4033
4146if test -z "$conf_lastlog_location"; then 4034if test -z "$conf_lastlog_location"; then
4147 if test x"$system_lastlog_path" = x"no" ; then 4035 if test x"$system_lastlog_path" = x"no" ; then
@@ -4158,24 +4046,23 @@ if test -z "$conf_lastlog_location"; then
4158fi 4046fi
4159 4047
4160if test -n "$conf_lastlog_location"; then 4048if test -n "$conf_lastlog_location"; then
4161 AC_DEFINE_UNQUOTED(CONF_LASTLOG_FILE, "$conf_lastlog_location", 4049 AC_DEFINE_UNQUOTED([CONF_LASTLOG_FILE], ["$conf_lastlog_location"],
4162 [Define if you want to specify the path to your lastlog file]) 4050 [Define if you want to specify the path to your lastlog file])
4163fi 4051fi
4164 4052
4165dnl utmp detection 4053dnl utmp detection
4166AC_MSG_CHECKING([if your system defines UTMP_FILE]) 4054AC_MSG_CHECKING([if your system defines UTMP_FILE])
4167AC_TRY_COMPILE([ 4055AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
4168#include <sys/types.h> 4056#include <sys/types.h>
4169#include <utmp.h> 4057#include <utmp.h>
4170#ifdef HAVE_PATHS_H 4058#ifdef HAVE_PATHS_H
4171# include <paths.h> 4059# include <paths.h>
4172#endif 4060#endif
4173 ], 4061 ]], [[ char *utmp = UTMP_FILE; ]])],
4174 [ char *utmp = UTMP_FILE; ], 4062 [ AC_MSG_RESULT([yes]) ],
4175 [ AC_MSG_RESULT(yes) ], 4063 [ AC_MSG_RESULT([no])
4176 [ AC_MSG_RESULT(no) 4064 system_utmp_path=no
4177 system_utmp_path=no ] 4065])
4178)
4179if test -z "$conf_utmp_location"; then 4066if test -z "$conf_utmp_location"; then
4180 if test x"$system_utmp_path" = x"no" ; then 4067 if test x"$system_utmp_path" = x"no" ; then
4181 for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do 4068 for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do
@@ -4184,29 +4071,28 @@ if test -z "$conf_utmp_location"; then
4184 fi 4071 fi
4185 done 4072 done
4186 if test -z "$conf_utmp_location"; then 4073 if test -z "$conf_utmp_location"; then
4187 AC_DEFINE(DISABLE_UTMP) 4074 AC_DEFINE([DISABLE_UTMP])
4188 fi 4075 fi
4189 fi 4076 fi
4190fi 4077fi
4191if test -n "$conf_utmp_location"; then 4078if test -n "$conf_utmp_location"; then
4192 AC_DEFINE_UNQUOTED(CONF_UTMP_FILE, "$conf_utmp_location", 4079 AC_DEFINE_UNQUOTED([CONF_UTMP_FILE], ["$conf_utmp_location"],
4193 [Define if you want to specify the path to your utmp file]) 4080 [Define if you want to specify the path to your utmp file])
4194fi 4081fi
4195 4082
4196dnl wtmp detection 4083dnl wtmp detection
4197AC_MSG_CHECKING([if your system defines WTMP_FILE]) 4084AC_MSG_CHECKING([if your system defines WTMP_FILE])
4198AC_TRY_COMPILE([ 4085AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
4199#include <sys/types.h> 4086#include <sys/types.h>
4200#include <utmp.h> 4087#include <utmp.h>
4201#ifdef HAVE_PATHS_H 4088#ifdef HAVE_PATHS_H
4202# include <paths.h> 4089# include <paths.h>
4203#endif 4090#endif
4204 ], 4091 ]], [[ char *wtmp = WTMP_FILE; ]])],
4205 [ char *wtmp = WTMP_FILE; ], 4092 [ AC_MSG_RESULT([yes]) ],
4206 [ AC_MSG_RESULT(yes) ], 4093 [ AC_MSG_RESULT([no])
4207 [ AC_MSG_RESULT(no) 4094 system_wtmp_path=no
4208 system_wtmp_path=no ] 4095])
4209)
4210if test -z "$conf_wtmp_location"; then 4096if test -z "$conf_wtmp_location"; then
4211 if test x"$system_wtmp_path" = x"no" ; then 4097 if test x"$system_wtmp_path" = x"no" ; then
4212 for f in /usr/adm/wtmp /var/log/wtmp; do 4098 for f in /usr/adm/wtmp /var/log/wtmp; do
@@ -4215,19 +4101,19 @@ if test -z "$conf_wtmp_location"; then
4215 fi 4101 fi
4216 done 4102 done
4217 if test -z "$conf_wtmp_location"; then 4103 if test -z "$conf_wtmp_location"; then
4218 AC_DEFINE(DISABLE_WTMP) 4104 AC_DEFINE([DISABLE_WTMP])
4219 fi 4105 fi
4220 fi 4106 fi
4221fi 4107fi
4222if test -n "$conf_wtmp_location"; then 4108if test -n "$conf_wtmp_location"; then
4223 AC_DEFINE_UNQUOTED(CONF_WTMP_FILE, "$conf_wtmp_location", 4109 AC_DEFINE_UNQUOTED([CONF_WTMP_FILE], ["$conf_wtmp_location"],
4224 [Define if you want to specify the path to your wtmp file]) 4110 [Define if you want to specify the path to your wtmp file])
4225fi 4111fi
4226 4112
4227 4113
4228dnl wtmpx detection 4114dnl wtmpx detection
4229AC_MSG_CHECKING([if your system defines WTMPX_FILE]) 4115AC_MSG_CHECKING([if your system defines WTMPX_FILE])
4230AC_TRY_COMPILE([ 4116AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
4231#include <sys/types.h> 4117#include <sys/types.h>
4232#include <utmp.h> 4118#include <utmp.h>
4233#ifdef HAVE_UTMPX_H 4119#ifdef HAVE_UTMPX_H
@@ -4236,18 +4122,17 @@ AC_TRY_COMPILE([
4236#ifdef HAVE_PATHS_H 4122#ifdef HAVE_PATHS_H
4237# include <paths.h> 4123# include <paths.h>
4238#endif 4124#endif
4239 ], 4125 ]], [[ char *wtmpx = WTMPX_FILE; ]])],
4240 [ char *wtmpx = WTMPX_FILE; ], 4126 [ AC_MSG_RESULT([yes]) ],
4241 [ AC_MSG_RESULT(yes) ], 4127 [ AC_MSG_RESULT([no])
4242 [ AC_MSG_RESULT(no) 4128 system_wtmpx_path=no
4243 system_wtmpx_path=no ] 4129])
4244)
4245if test -z "$conf_wtmpx_location"; then 4130if test -z "$conf_wtmpx_location"; then
4246 if test x"$system_wtmpx_path" = x"no" ; then 4131 if test x"$system_wtmpx_path" = x"no" ; then
4247 AC_DEFINE(DISABLE_WTMPX) 4132 AC_DEFINE([DISABLE_WTMPX])
4248 fi 4133 fi
4249else 4134else
4250 AC_DEFINE_UNQUOTED(CONF_WTMPX_FILE, "$conf_wtmpx_location", 4135 AC_DEFINE_UNQUOTED([CONF_WTMPX_FILE], ["$conf_wtmpx_location"],
4251 [Define if you want to specify the path to your wtmpx file]) 4136 [Define if you want to specify the path to your wtmpx file])
4252fi 4137fi
4253 4138
@@ -4266,8 +4151,8 @@ if test "x$ac_cv_func_getaddrinfo" != "xyes" ; then
4266else 4151else
4267 TEST_SSH_IPV6=yes 4152 TEST_SSH_IPV6=yes
4268fi 4153fi
4269AC_CHECK_DECL(BROKEN_GETADDRINFO, TEST_SSH_IPV6=no) 4154AC_CHECK_DECL([BROKEN_GETADDRINFO], [TEST_SSH_IPV6=no])
4270AC_SUBST(TEST_SSH_IPV6, $TEST_SSH_IPV6) 4155AC_SUBST([TEST_SSH_IPV6], [$TEST_SSH_IPV6])
4271 4156
4272AC_EXEEXT 4157AC_EXEEXT
4273AC_CONFIG_FILES([Makefile buildpkg.sh opensshd.init openssh.xml \ 4158AC_CONFIG_FILES([Makefile buildpkg.sh opensshd.init openssh.xml \