diff options
author | Colin Watson <cjwatson@debian.org> | 2014-02-10 00:18:28 +0000 |
---|---|---|
committer | Colin Watson <cjwatson@debian.org> | 2014-02-10 00:18:28 +0000 |
commit | 9a975a9faed7c4f334e8c8490db3e77e102f2b21 (patch) | |
tree | 764a885ec9a963f6a8b15de6e1765f16b9ac4738 /configure | |
parent | ee196dab7c5f97f0b80c8099343a375bead92010 (diff) | |
parent | cdb6c90811caa5df2df856be9b0b16db020fe31d (diff) |
Import openssh_6.5p1.orig.tar.gz
Diffstat (limited to 'configure')
-rwxr-xr-x | configure | 1006 |
1 files changed, 924 insertions, 82 deletions
@@ -1,5 +1,5 @@ | |||
1 | #! /bin/sh | 1 | #! /bin/sh |
2 | # From configure.ac Revision: 1.536 . | 2 | # From configure.ac Revision: 1.568 . |
3 | # Guess values for system-dependent variables and create Makefiles. | 3 | # Guess values for system-dependent variables and create Makefiles. |
4 | # Generated by GNU Autoconf 2.68 for OpenSSH Portable. | 4 | # Generated by GNU Autoconf 2.68 for OpenSSH Portable. |
5 | # | 5 | # |
@@ -606,6 +606,7 @@ ac_includes_default="\ | |||
606 | ac_subst_vars='LTLIBOBJS | 606 | ac_subst_vars='LTLIBOBJS |
607 | LIBOBJS | 607 | LIBOBJS |
608 | UNSUPPORTED_ALGORITHMS | 608 | UNSUPPORTED_ALGORITHMS |
609 | TEST_MALLOC_OPTIONS | ||
609 | TEST_SSH_IPV6 | 610 | TEST_SSH_IPV6 |
610 | piddir | 611 | piddir |
611 | user_path | 612 | user_path |
@@ -623,7 +624,6 @@ SSHLIBS | |||
623 | SSH_PRIVSEP_USER | 624 | SSH_PRIVSEP_USER |
624 | COMMENT_OUT_ECC | 625 | COMMENT_OUT_ECC |
625 | TEST_SSH_ECC | 626 | TEST_SSH_ECC |
626 | TEST_SSH_SHA256 | ||
627 | LIBEDIT | 627 | LIBEDIT |
628 | PKGCONFIG | 628 | PKGCONFIG |
629 | LD | 629 | LD |
@@ -712,6 +712,7 @@ ac_user_opts=' | |||
712 | enable_option_checking | 712 | enable_option_checking |
713 | enable_largefile | 713 | enable_largefile |
714 | with_stackprotect | 714 | with_stackprotect |
715 | with_hardening | ||
715 | with_rpath | 716 | with_rpath |
716 | with_cflags | 717 | with_cflags |
717 | with_cppflags | 718 | with_cppflags |
@@ -728,6 +729,7 @@ with_tcp_wrappers | |||
728 | with_ldns | 729 | with_ldns |
729 | with_libedit | 730 | with_libedit |
730 | with_audit | 731 | with_audit |
732 | with_pie | ||
731 | with_ssl_dir | 733 | with_ssl_dir |
732 | with_openssl_header_check | 734 | with_openssl_header_check |
733 | with_ssl_engine | 735 | with_ssl_engine |
@@ -1402,6 +1404,7 @@ Optional Packages: | |||
1402 | --with-PACKAGE[=ARG] use PACKAGE [ARG=yes] | 1404 | --with-PACKAGE[=ARG] use PACKAGE [ARG=yes] |
1403 | --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no) | 1405 | --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no) |
1404 | --without-stackprotect Don't use compiler's stack protection | 1406 | --without-stackprotect Don't use compiler's stack protection |
1407 | --without-hardening Don't use toolchain hardening flags | ||
1405 | --without-rpath Disable auto-added -R linker paths | 1408 | --without-rpath Disable auto-added -R linker paths |
1406 | --with-cflags Specify additional flags to pass to compiler | 1409 | --with-cflags Specify additional flags to pass to compiler |
1407 | --with-cppflags Specify additional flags to pass to preprocessor | 1410 | --with-cppflags Specify additional flags to pass to preprocessor |
@@ -1418,6 +1421,7 @@ Optional Packages: | |||
1418 | --with-ldns[=PATH] Use ldns for DNSSEC support (optionally in PATH) | 1421 | --with-ldns[=PATH] Use ldns for DNSSEC support (optionally in PATH) |
1419 | --with-libedit[=PATH] Enable libedit support for sftp | 1422 | --with-libedit[=PATH] Enable libedit support for sftp |
1420 | --with-audit=module Enable audit support (modules=debug,bsm,linux) | 1423 | --with-audit=module Enable audit support (modules=debug,bsm,linux) |
1424 | --with-pie Build Position Independent Executables if possible | ||
1421 | --with-ssl-dir=PATH Specify path to OpenSSL installation | 1425 | --with-ssl-dir=PATH Specify path to OpenSSL installation |
1422 | --without-openssl-header-check Disable OpenSSL version consistency check | 1426 | --without-openssl-header-check Disable OpenSSL version consistency check |
1423 | --with-ssl-engine Enable OpenSSL (hardware) ENGINE support | 1427 | --with-ssl-engine Enable OpenSSL (hardware) ENGINE support |
@@ -1425,7 +1429,7 @@ Optional Packages: | |||
1425 | --with-prngd-socket=FILE read entropy from PRNGD/EGD socket FILE (default=/var/run/egd-pool) | 1429 | --with-prngd-socket=FILE read entropy from PRNGD/EGD socket FILE (default=/var/run/egd-pool) |
1426 | --with-pam Enable PAM support | 1430 | --with-pam Enable PAM support |
1427 | --with-privsep-user=user Specify non-privileged user for privilege separation | 1431 | --with-privsep-user=user Specify non-privileged user for privilege separation |
1428 | --with-sandbox=style Specify privilege separation sandbox (no, darwin, rlimit, systrace, seccomp_filter) | 1432 | --with-sandbox=style Specify privilege separation sandbox (no, darwin, rlimit, systrace, seccomp_filter, capsicum) |
1429 | --with-selinux Enable SELinux support | 1433 | --with-selinux Enable SELinux support |
1430 | --with-kerberos5=PATH Enable Kerberos 5 support | 1434 | --with-kerberos5=PATH Enable Kerberos 5 support |
1431 | --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty) | 1435 | --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty) |
@@ -5590,7 +5594,9 @@ if test "x$ac_cv_have_decl_PR_SET_NO_NEW_PRIVS" = xyes; then : | |||
5590 | have_linux_no_new_privs=1 | 5594 | have_linux_no_new_privs=1 |
5591 | fi | 5595 | fi |
5592 | 5596 | ||
5597 | |||
5593 | use_stack_protector=1 | 5598 | use_stack_protector=1 |
5599 | use_toolchain_hardening=1 | ||
5594 | 5600 | ||
5595 | # Check whether --with-stackprotect was given. | 5601 | # Check whether --with-stackprotect was given. |
5596 | if test "${with_stackprotect+set}" = set; then : | 5602 | if test "${with_stackprotect+set}" = set; then : |
@@ -5601,18 +5607,61 @@ if test "${with_stackprotect+set}" = set; then : | |||
5601 | fi | 5607 | fi |
5602 | 5608 | ||
5603 | 5609 | ||
5610 | # Check whether --with-hardening was given. | ||
5611 | if test "${with_hardening+set}" = set; then : | ||
5612 | withval=$with_hardening; | ||
5613 | if test "x$withval" = "xno"; then | ||
5614 | use_toolchain_hardening=0 | ||
5615 | fi | ||
5616 | fi | ||
5617 | |||
5618 | |||
5619 | # We use -Werror for the tests only so that we catch warnings like "this is | ||
5620 | # on by default" for things like -fPIE. | ||
5621 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Werror" >&5 | ||
5622 | $as_echo_n "checking if $CC supports -Werror... " >&6; } | ||
5623 | saved_CFLAGS="$CFLAGS" | ||
5624 | CFLAGS="$CFLAGS -Werror" | ||
5625 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | ||
5626 | /* end confdefs.h. */ | ||
5627 | int main(void) { return 0; } | ||
5628 | _ACEOF | ||
5629 | if ac_fn_c_try_compile "$LINENO"; then : | ||
5630 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 | ||
5631 | $as_echo "yes" >&6; } | ||
5632 | WERROR="-Werror" | ||
5633 | else | ||
5634 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 | ||
5635 | $as_echo "no" >&6; } | ||
5636 | WERROR="" | ||
5637 | |||
5638 | fi | ||
5639 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
5640 | CFLAGS="$saved_CFLAGS" | ||
5604 | 5641 | ||
5605 | if test "$GCC" = "yes" || test "$GCC" = "egcs"; then | 5642 | if test "$GCC" = "yes" || test "$GCC" = "egcs"; then |
5606 | { | 5643 | { |
5607 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Qunused-arguments -Werror" >&5 | 5644 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Qunused-arguments" >&5 |
5608 | $as_echo_n "checking if $CC supports -Qunused-arguments -Werror... " >&6; } | 5645 | $as_echo_n "checking if $CC supports compile flag -Qunused-arguments... " >&6; } |
5609 | saved_CFLAGS="$CFLAGS" | 5646 | saved_CFLAGS="$CFLAGS" |
5610 | CFLAGS="$CFLAGS -Qunused-arguments -Werror" | 5647 | CFLAGS="$CFLAGS $WERROR -Qunused-arguments" |
5611 | _define_flag="-Qunused-arguments" | 5648 | _define_flag="" |
5612 | test "x$_define_flag" = "x" && _define_flag="-Qunused-arguments -Werror" | 5649 | test "x$_define_flag" = "x" && _define_flag="-Qunused-arguments" |
5613 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | 5650 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext |
5614 | /* end confdefs.h. */ | 5651 | /* end confdefs.h. */ |
5615 | int main(void) { return 0; } | 5652 | |
5653 | #include <stdlib.h> | ||
5654 | #include <stdio.h> | ||
5655 | int main(int argc, char **argv) { | ||
5656 | /* Some math to catch -ftrapv problems in the toolchain */ | ||
5657 | int i = 123 * argc, j = 456 + argc, k = 789 - argc; | ||
5658 | float l = i * 2.1; | ||
5659 | double m = l / 0.5; | ||
5660 | long long int n = argc * 12345LL, o = 12345LL * (long long int)argc; | ||
5661 | printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o); | ||
5662 | exit(0); | ||
5663 | } | ||
5664 | |||
5616 | _ACEOF | 5665 | _ACEOF |
5617 | if ac_fn_c_try_compile "$LINENO"; then : | 5666 | if ac_fn_c_try_compile "$LINENO"; then : |
5618 | 5667 | ||
@@ -5635,15 +5684,27 @@ fi | |||
5635 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | 5684 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext |
5636 | } | 5685 | } |
5637 | { | 5686 | { |
5638 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wunknown-warning-option -Werror" >&5 | 5687 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wunknown-warning-option" >&5 |
5639 | $as_echo_n "checking if $CC supports -Wunknown-warning-option -Werror... " >&6; } | 5688 | $as_echo_n "checking if $CC supports compile flag -Wunknown-warning-option... " >&6; } |
5640 | saved_CFLAGS="$CFLAGS" | 5689 | saved_CFLAGS="$CFLAGS" |
5641 | CFLAGS="$CFLAGS -Wunknown-warning-option -Werror" | 5690 | CFLAGS="$CFLAGS $WERROR -Wunknown-warning-option" |
5642 | _define_flag="-Wno-unknown-warning-option" | 5691 | _define_flag="" |
5643 | test "x$_define_flag" = "x" && _define_flag="-Wunknown-warning-option -Werror" | 5692 | test "x$_define_flag" = "x" && _define_flag="-Wunknown-warning-option" |
5644 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | 5693 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext |
5645 | /* end confdefs.h. */ | 5694 | /* end confdefs.h. */ |
5646 | int main(void) { return 0; } | 5695 | |
5696 | #include <stdlib.h> | ||
5697 | #include <stdio.h> | ||
5698 | int main(int argc, char **argv) { | ||
5699 | /* Some math to catch -ftrapv problems in the toolchain */ | ||
5700 | int i = 123 * argc, j = 456 + argc, k = 789 - argc; | ||
5701 | float l = i * 2.1; | ||
5702 | double m = l / 0.5; | ||
5703 | long long int n = argc * 12345LL, o = 12345LL * (long long int)argc; | ||
5704 | printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o); | ||
5705 | exit(0); | ||
5706 | } | ||
5707 | |||
5647 | _ACEOF | 5708 | _ACEOF |
5648 | if ac_fn_c_try_compile "$LINENO"; then : | 5709 | if ac_fn_c_try_compile "$LINENO"; then : |
5649 | 5710 | ||
@@ -5666,15 +5727,27 @@ fi | |||
5666 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | 5727 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext |
5667 | } | 5728 | } |
5668 | { | 5729 | { |
5669 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wall" >&5 | 5730 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wall" >&5 |
5670 | $as_echo_n "checking if $CC supports -Wall... " >&6; } | 5731 | $as_echo_n "checking if $CC supports compile flag -Wall... " >&6; } |
5671 | saved_CFLAGS="$CFLAGS" | 5732 | saved_CFLAGS="$CFLAGS" |
5672 | CFLAGS="$CFLAGS -Wall" | 5733 | CFLAGS="$CFLAGS $WERROR -Wall" |
5673 | _define_flag="" | 5734 | _define_flag="" |
5674 | test "x$_define_flag" = "x" && _define_flag="-Wall" | 5735 | test "x$_define_flag" = "x" && _define_flag="-Wall" |
5675 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | 5736 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext |
5676 | /* end confdefs.h. */ | 5737 | /* end confdefs.h. */ |
5677 | int main(void) { return 0; } | 5738 | |
5739 | #include <stdlib.h> | ||
5740 | #include <stdio.h> | ||
5741 | int main(int argc, char **argv) { | ||
5742 | /* Some math to catch -ftrapv problems in the toolchain */ | ||
5743 | int i = 123 * argc, j = 456 + argc, k = 789 - argc; | ||
5744 | float l = i * 2.1; | ||
5745 | double m = l / 0.5; | ||
5746 | long long int n = argc * 12345LL, o = 12345LL * (long long int)argc; | ||
5747 | printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o); | ||
5748 | exit(0); | ||
5749 | } | ||
5750 | |||
5678 | _ACEOF | 5751 | _ACEOF |
5679 | if ac_fn_c_try_compile "$LINENO"; then : | 5752 | if ac_fn_c_try_compile "$LINENO"; then : |
5680 | 5753 | ||
@@ -5697,15 +5770,27 @@ fi | |||
5697 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | 5770 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext |
5698 | } | 5771 | } |
5699 | { | 5772 | { |
5700 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wpointer-arith" >&5 | 5773 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wpointer-arith" >&5 |
5701 | $as_echo_n "checking if $CC supports -Wpointer-arith... " >&6; } | 5774 | $as_echo_n "checking if $CC supports compile flag -Wpointer-arith... " >&6; } |
5702 | saved_CFLAGS="$CFLAGS" | 5775 | saved_CFLAGS="$CFLAGS" |
5703 | CFLAGS="$CFLAGS -Wpointer-arith" | 5776 | CFLAGS="$CFLAGS $WERROR -Wpointer-arith" |
5704 | _define_flag="" | 5777 | _define_flag="" |
5705 | test "x$_define_flag" = "x" && _define_flag="-Wpointer-arith" | 5778 | test "x$_define_flag" = "x" && _define_flag="-Wpointer-arith" |
5706 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | 5779 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext |
5707 | /* end confdefs.h. */ | 5780 | /* end confdefs.h. */ |
5708 | int main(void) { return 0; } | 5781 | |
5782 | #include <stdlib.h> | ||
5783 | #include <stdio.h> | ||
5784 | int main(int argc, char **argv) { | ||
5785 | /* Some math to catch -ftrapv problems in the toolchain */ | ||
5786 | int i = 123 * argc, j = 456 + argc, k = 789 - argc; | ||
5787 | float l = i * 2.1; | ||
5788 | double m = l / 0.5; | ||
5789 | long long int n = argc * 12345LL, o = 12345LL * (long long int)argc; | ||
5790 | printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o); | ||
5791 | exit(0); | ||
5792 | } | ||
5793 | |||
5709 | _ACEOF | 5794 | _ACEOF |
5710 | if ac_fn_c_try_compile "$LINENO"; then : | 5795 | if ac_fn_c_try_compile "$LINENO"; then : |
5711 | 5796 | ||
@@ -5728,15 +5813,27 @@ fi | |||
5728 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | 5813 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext |
5729 | } | 5814 | } |
5730 | { | 5815 | { |
5731 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wuninitialized" >&5 | 5816 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wuninitialized" >&5 |
5732 | $as_echo_n "checking if $CC supports -Wuninitialized... " >&6; } | 5817 | $as_echo_n "checking if $CC supports compile flag -Wuninitialized... " >&6; } |
5733 | saved_CFLAGS="$CFLAGS" | 5818 | saved_CFLAGS="$CFLAGS" |
5734 | CFLAGS="$CFLAGS -Wuninitialized" | 5819 | CFLAGS="$CFLAGS $WERROR -Wuninitialized" |
5735 | _define_flag="" | 5820 | _define_flag="" |
5736 | test "x$_define_flag" = "x" && _define_flag="-Wuninitialized" | 5821 | test "x$_define_flag" = "x" && _define_flag="-Wuninitialized" |
5737 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | 5822 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext |
5738 | /* end confdefs.h. */ | 5823 | /* end confdefs.h. */ |
5739 | int main(void) { return 0; } | 5824 | |
5825 | #include <stdlib.h> | ||
5826 | #include <stdio.h> | ||
5827 | int main(int argc, char **argv) { | ||
5828 | /* Some math to catch -ftrapv problems in the toolchain */ | ||
5829 | int i = 123 * argc, j = 456 + argc, k = 789 - argc; | ||
5830 | float l = i * 2.1; | ||
5831 | double m = l / 0.5; | ||
5832 | long long int n = argc * 12345LL, o = 12345LL * (long long int)argc; | ||
5833 | printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o); | ||
5834 | exit(0); | ||
5835 | } | ||
5836 | |||
5740 | _ACEOF | 5837 | _ACEOF |
5741 | if ac_fn_c_try_compile "$LINENO"; then : | 5838 | if ac_fn_c_try_compile "$LINENO"; then : |
5742 | 5839 | ||
@@ -5759,15 +5856,27 @@ fi | |||
5759 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | 5856 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext |
5760 | } | 5857 | } |
5761 | { | 5858 | { |
5762 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wsign-compare" >&5 | 5859 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wsign-compare" >&5 |
5763 | $as_echo_n "checking if $CC supports -Wsign-compare... " >&6; } | 5860 | $as_echo_n "checking if $CC supports compile flag -Wsign-compare... " >&6; } |
5764 | saved_CFLAGS="$CFLAGS" | 5861 | saved_CFLAGS="$CFLAGS" |
5765 | CFLAGS="$CFLAGS -Wsign-compare" | 5862 | CFLAGS="$CFLAGS $WERROR -Wsign-compare" |
5766 | _define_flag="" | 5863 | _define_flag="" |
5767 | test "x$_define_flag" = "x" && _define_flag="-Wsign-compare" | 5864 | test "x$_define_flag" = "x" && _define_flag="-Wsign-compare" |
5768 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | 5865 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext |
5769 | /* end confdefs.h. */ | 5866 | /* end confdefs.h. */ |
5770 | int main(void) { return 0; } | 5867 | |
5868 | #include <stdlib.h> | ||
5869 | #include <stdio.h> | ||
5870 | int main(int argc, char **argv) { | ||
5871 | /* Some math to catch -ftrapv problems in the toolchain */ | ||
5872 | int i = 123 * argc, j = 456 + argc, k = 789 - argc; | ||
5873 | float l = i * 2.1; | ||
5874 | double m = l / 0.5; | ||
5875 | long long int n = argc * 12345LL, o = 12345LL * (long long int)argc; | ||
5876 | printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o); | ||
5877 | exit(0); | ||
5878 | } | ||
5879 | |||
5771 | _ACEOF | 5880 | _ACEOF |
5772 | if ac_fn_c_try_compile "$LINENO"; then : | 5881 | if ac_fn_c_try_compile "$LINENO"; then : |
5773 | 5882 | ||
@@ -5790,15 +5899,27 @@ fi | |||
5790 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | 5899 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext |
5791 | } | 5900 | } |
5792 | { | 5901 | { |
5793 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wformat-security" >&5 | 5902 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wformat-security" >&5 |
5794 | $as_echo_n "checking if $CC supports -Wformat-security... " >&6; } | 5903 | $as_echo_n "checking if $CC supports compile flag -Wformat-security... " >&6; } |
5795 | saved_CFLAGS="$CFLAGS" | 5904 | saved_CFLAGS="$CFLAGS" |
5796 | CFLAGS="$CFLAGS -Wformat-security" | 5905 | CFLAGS="$CFLAGS $WERROR -Wformat-security" |
5797 | _define_flag="" | 5906 | _define_flag="" |
5798 | test "x$_define_flag" = "x" && _define_flag="-Wformat-security" | 5907 | test "x$_define_flag" = "x" && _define_flag="-Wformat-security" |
5799 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | 5908 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext |
5800 | /* end confdefs.h. */ | 5909 | /* end confdefs.h. */ |
5801 | int main(void) { return 0; } | 5910 | |
5911 | #include <stdlib.h> | ||
5912 | #include <stdio.h> | ||
5913 | int main(int argc, char **argv) { | ||
5914 | /* Some math to catch -ftrapv problems in the toolchain */ | ||
5915 | int i = 123 * argc, j = 456 + argc, k = 789 - argc; | ||
5916 | float l = i * 2.1; | ||
5917 | double m = l / 0.5; | ||
5918 | long long int n = argc * 12345LL, o = 12345LL * (long long int)argc; | ||
5919 | printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o); | ||
5920 | exit(0); | ||
5921 | } | ||
5922 | |||
5802 | _ACEOF | 5923 | _ACEOF |
5803 | if ac_fn_c_try_compile "$LINENO"; then : | 5924 | if ac_fn_c_try_compile "$LINENO"; then : |
5804 | 5925 | ||
@@ -5821,15 +5942,27 @@ fi | |||
5821 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | 5942 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext |
5822 | } | 5943 | } |
5823 | { | 5944 | { |
5824 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wsizeof-pointer-memaccess" >&5 | 5945 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wsizeof-pointer-memaccess" >&5 |
5825 | $as_echo_n "checking if $CC supports -Wsizeof-pointer-memaccess... " >&6; } | 5946 | $as_echo_n "checking if $CC supports compile flag -Wsizeof-pointer-memaccess... " >&6; } |
5826 | saved_CFLAGS="$CFLAGS" | 5947 | saved_CFLAGS="$CFLAGS" |
5827 | CFLAGS="$CFLAGS -Wsizeof-pointer-memaccess" | 5948 | CFLAGS="$CFLAGS $WERROR -Wsizeof-pointer-memaccess" |
5828 | _define_flag="" | 5949 | _define_flag="" |
5829 | test "x$_define_flag" = "x" && _define_flag="-Wsizeof-pointer-memaccess" | 5950 | test "x$_define_flag" = "x" && _define_flag="-Wsizeof-pointer-memaccess" |
5830 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | 5951 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext |
5831 | /* end confdefs.h. */ | 5952 | /* end confdefs.h. */ |
5832 | int main(void) { return 0; } | 5953 | |
5954 | #include <stdlib.h> | ||
5955 | #include <stdio.h> | ||
5956 | int main(int argc, char **argv) { | ||
5957 | /* Some math to catch -ftrapv problems in the toolchain */ | ||
5958 | int i = 123 * argc, j = 456 + argc, k = 789 - argc; | ||
5959 | float l = i * 2.1; | ||
5960 | double m = l / 0.5; | ||
5961 | long long int n = argc * 12345LL, o = 12345LL * (long long int)argc; | ||
5962 | printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o); | ||
5963 | exit(0); | ||
5964 | } | ||
5965 | |||
5833 | _ACEOF | 5966 | _ACEOF |
5834 | if ac_fn_c_try_compile "$LINENO"; then : | 5967 | if ac_fn_c_try_compile "$LINENO"; then : |
5835 | 5968 | ||
@@ -5852,15 +5985,27 @@ fi | |||
5852 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | 5985 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext |
5853 | } | 5986 | } |
5854 | { | 5987 | { |
5855 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wpointer-sign" >&5 | 5988 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wpointer-sign" >&5 |
5856 | $as_echo_n "checking if $CC supports -Wpointer-sign... " >&6; } | 5989 | $as_echo_n "checking if $CC supports compile flag -Wpointer-sign... " >&6; } |
5857 | saved_CFLAGS="$CFLAGS" | 5990 | saved_CFLAGS="$CFLAGS" |
5858 | CFLAGS="$CFLAGS -Wpointer-sign" | 5991 | CFLAGS="$CFLAGS $WERROR -Wpointer-sign" |
5859 | _define_flag="-Wno-pointer-sign" | 5992 | _define_flag="-Wno-pointer-sign" |
5860 | test "x$_define_flag" = "x" && _define_flag="-Wpointer-sign" | 5993 | test "x$_define_flag" = "x" && _define_flag="-Wpointer-sign" |
5861 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | 5994 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext |
5862 | /* end confdefs.h. */ | 5995 | /* end confdefs.h. */ |
5863 | int main(void) { return 0; } | 5996 | |
5997 | #include <stdlib.h> | ||
5998 | #include <stdio.h> | ||
5999 | int main(int argc, char **argv) { | ||
6000 | /* Some math to catch -ftrapv problems in the toolchain */ | ||
6001 | int i = 123 * argc, j = 456 + argc, k = 789 - argc; | ||
6002 | float l = i * 2.1; | ||
6003 | double m = l / 0.5; | ||
6004 | long long int n = argc * 12345LL, o = 12345LL * (long long int)argc; | ||
6005 | printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o); | ||
6006 | exit(0); | ||
6007 | } | ||
6008 | |||
5864 | _ACEOF | 6009 | _ACEOF |
5865 | if ac_fn_c_try_compile "$LINENO"; then : | 6010 | if ac_fn_c_try_compile "$LINENO"; then : |
5866 | 6011 | ||
@@ -5883,15 +6028,27 @@ fi | |||
5883 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | 6028 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext |
5884 | } | 6029 | } |
5885 | { | 6030 | { |
5886 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wunused-result" >&5 | 6031 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wunused-result" >&5 |
5887 | $as_echo_n "checking if $CC supports -Wunused-result... " >&6; } | 6032 | $as_echo_n "checking if $CC supports compile flag -Wunused-result... " >&6; } |
5888 | saved_CFLAGS="$CFLAGS" | 6033 | saved_CFLAGS="$CFLAGS" |
5889 | CFLAGS="$CFLAGS -Wunused-result" | 6034 | CFLAGS="$CFLAGS $WERROR -Wunused-result" |
5890 | _define_flag="-Wno-unused-result" | 6035 | _define_flag="-Wno-unused-result" |
5891 | test "x$_define_flag" = "x" && _define_flag="-Wunused-result" | 6036 | test "x$_define_flag" = "x" && _define_flag="-Wunused-result" |
5892 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | 6037 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext |
5893 | /* end confdefs.h. */ | 6038 | /* end confdefs.h. */ |
5894 | int main(void) { return 0; } | 6039 | |
6040 | #include <stdlib.h> | ||
6041 | #include <stdio.h> | ||
6042 | int main(int argc, char **argv) { | ||
6043 | /* Some math to catch -ftrapv problems in the toolchain */ | ||
6044 | int i = 123 * argc, j = 456 + argc, k = 789 - argc; | ||
6045 | float l = i * 2.1; | ||
6046 | double m = l / 0.5; | ||
6047 | long long int n = argc * 12345LL, o = 12345LL * (long long int)argc; | ||
6048 | printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o); | ||
6049 | exit(0); | ||
6050 | } | ||
6051 | |||
5895 | _ACEOF | 6052 | _ACEOF |
5896 | if ac_fn_c_try_compile "$LINENO"; then : | 6053 | if ac_fn_c_try_compile "$LINENO"; then : |
5897 | 6054 | ||
@@ -5914,15 +6071,27 @@ fi | |||
5914 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | 6071 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext |
5915 | } | 6072 | } |
5916 | { | 6073 | { |
5917 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -fno-strict-aliasing" >&5 | 6074 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -fno-strict-aliasing" >&5 |
5918 | $as_echo_n "checking if $CC supports -fno-strict-aliasing... " >&6; } | 6075 | $as_echo_n "checking if $CC supports compile flag -fno-strict-aliasing... " >&6; } |
5919 | saved_CFLAGS="$CFLAGS" | 6076 | saved_CFLAGS="$CFLAGS" |
5920 | CFLAGS="$CFLAGS -fno-strict-aliasing" | 6077 | CFLAGS="$CFLAGS $WERROR -fno-strict-aliasing" |
5921 | _define_flag="" | 6078 | _define_flag="" |
5922 | test "x$_define_flag" = "x" && _define_flag="-fno-strict-aliasing" | 6079 | test "x$_define_flag" = "x" && _define_flag="-fno-strict-aliasing" |
5923 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | 6080 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext |
5924 | /* end confdefs.h. */ | 6081 | /* end confdefs.h. */ |
5925 | int main(void) { return 0; } | 6082 | |
6083 | #include <stdlib.h> | ||
6084 | #include <stdio.h> | ||
6085 | int main(int argc, char **argv) { | ||
6086 | /* Some math to catch -ftrapv problems in the toolchain */ | ||
6087 | int i = 123 * argc, j = 456 + argc, k = 789 - argc; | ||
6088 | float l = i * 2.1; | ||
6089 | double m = l / 0.5; | ||
6090 | long long int n = argc * 12345LL, o = 12345LL * (long long int)argc; | ||
6091 | printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o); | ||
6092 | exit(0); | ||
6093 | } | ||
6094 | |||
5926 | _ACEOF | 6095 | _ACEOF |
5927 | if ac_fn_c_try_compile "$LINENO"; then : | 6096 | if ac_fn_c_try_compile "$LINENO"; then : |
5928 | 6097 | ||
@@ -5945,15 +6114,27 @@ fi | |||
5945 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | 6114 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext |
5946 | } | 6115 | } |
5947 | { | 6116 | { |
5948 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -D_FORTIFY_SOURCE=2" >&5 | 6117 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -D_FORTIFY_SOURCE=2" >&5 |
5949 | $as_echo_n "checking if $CC supports -D_FORTIFY_SOURCE=2... " >&6; } | 6118 | $as_echo_n "checking if $CC supports compile flag -D_FORTIFY_SOURCE=2... " >&6; } |
5950 | saved_CFLAGS="$CFLAGS" | 6119 | saved_CFLAGS="$CFLAGS" |
5951 | CFLAGS="$CFLAGS -D_FORTIFY_SOURCE=2" | 6120 | CFLAGS="$CFLAGS $WERROR -D_FORTIFY_SOURCE=2" |
5952 | _define_flag="" | 6121 | _define_flag="" |
5953 | test "x$_define_flag" = "x" && _define_flag="-D_FORTIFY_SOURCE=2" | 6122 | test "x$_define_flag" = "x" && _define_flag="-D_FORTIFY_SOURCE=2" |
5954 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | 6123 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext |
5955 | /* end confdefs.h. */ | 6124 | /* end confdefs.h. */ |
5956 | int main(void) { return 0; } | 6125 | |
6126 | #include <stdlib.h> | ||
6127 | #include <stdio.h> | ||
6128 | int main(int argc, char **argv) { | ||
6129 | /* Some math to catch -ftrapv problems in the toolchain */ | ||
6130 | int i = 123 * argc, j = 456 + argc, k = 789 - argc; | ||
6131 | float l = i * 2.1; | ||
6132 | double m = l / 0.5; | ||
6133 | long long int n = argc * 12345LL, o = 12345LL * (long long int)argc; | ||
6134 | printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o); | ||
6135 | exit(0); | ||
6136 | } | ||
6137 | |||
5957 | _ACEOF | 6138 | _ACEOF |
5958 | if ac_fn_c_try_compile "$LINENO"; then : | 6139 | if ac_fn_c_try_compile "$LINENO"; then : |
5959 | 6140 | ||
@@ -5975,6 +6156,165 @@ $as_echo "no" >&6; } | |||
5975 | fi | 6156 | fi |
5976 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | 6157 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext |
5977 | } | 6158 | } |
6159 | if test "x$use_toolchain_hardening" = "x1"; then | ||
6160 | { | ||
6161 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $LD supports link flag -Wl,-z,relro" >&5 | ||
6162 | $as_echo_n "checking if $LD supports link flag -Wl,-z,relro... " >&6; } | ||
6163 | saved_LDFLAGS="$LDFLAGS" | ||
6164 | LDFLAGS="$LDFLAGS $WERROR -Wl,-z,relro" | ||
6165 | _define_flag="" | ||
6166 | test "x$_define_flag" = "x" && _define_flag="-Wl,-z,relro" | ||
6167 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | ||
6168 | /* end confdefs.h. */ | ||
6169 | |||
6170 | #include <stdlib.h> | ||
6171 | #include <stdio.h> | ||
6172 | int main(int argc, char **argv) { | ||
6173 | /* Some math to catch -ftrapv problems in the toolchain */ | ||
6174 | int i = 123 * argc, j = 456 + argc, k = 789 - argc; | ||
6175 | float l = i * 2.1; | ||
6176 | double m = l / 0.5; | ||
6177 | long long int n = argc * 12345LL, o = 12345LL * (long long int)argc; | ||
6178 | printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o); | ||
6179 | exit(0); | ||
6180 | } | ||
6181 | |||
6182 | _ACEOF | ||
6183 | if ac_fn_c_try_link "$LINENO"; then : | ||
6184 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 | ||
6185 | $as_echo "yes" >&6; } | ||
6186 | LDFLAGS="$saved_LDFLAGS $_define_flag" | ||
6187 | else | ||
6188 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 | ||
6189 | $as_echo "no" >&6; } | ||
6190 | LDFLAGS="$saved_LDFLAGS" | ||
6191 | |||
6192 | fi | ||
6193 | rm -f core conftest.err conftest.$ac_objext \ | ||
6194 | conftest$ac_exeext conftest.$ac_ext | ||
6195 | } | ||
6196 | { | ||
6197 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $LD supports link flag -Wl,-z,now" >&5 | ||
6198 | $as_echo_n "checking if $LD supports link flag -Wl,-z,now... " >&6; } | ||
6199 | saved_LDFLAGS="$LDFLAGS" | ||
6200 | LDFLAGS="$LDFLAGS $WERROR -Wl,-z,now" | ||
6201 | _define_flag="" | ||
6202 | test "x$_define_flag" = "x" && _define_flag="-Wl,-z,now" | ||
6203 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | ||
6204 | /* end confdefs.h. */ | ||
6205 | |||
6206 | #include <stdlib.h> | ||
6207 | #include <stdio.h> | ||
6208 | int main(int argc, char **argv) { | ||
6209 | /* Some math to catch -ftrapv problems in the toolchain */ | ||
6210 | int i = 123 * argc, j = 456 + argc, k = 789 - argc; | ||
6211 | float l = i * 2.1; | ||
6212 | double m = l / 0.5; | ||
6213 | long long int n = argc * 12345LL, o = 12345LL * (long long int)argc; | ||
6214 | printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o); | ||
6215 | exit(0); | ||
6216 | } | ||
6217 | |||
6218 | _ACEOF | ||
6219 | if ac_fn_c_try_link "$LINENO"; then : | ||
6220 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 | ||
6221 | $as_echo "yes" >&6; } | ||
6222 | LDFLAGS="$saved_LDFLAGS $_define_flag" | ||
6223 | else | ||
6224 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 | ||
6225 | $as_echo "no" >&6; } | ||
6226 | LDFLAGS="$saved_LDFLAGS" | ||
6227 | |||
6228 | fi | ||
6229 | rm -f core conftest.err conftest.$ac_objext \ | ||
6230 | conftest$ac_exeext conftest.$ac_ext | ||
6231 | } | ||
6232 | { | ||
6233 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $LD supports link flag -Wl,-z,noexecstack" >&5 | ||
6234 | $as_echo_n "checking if $LD supports link flag -Wl,-z,noexecstack... " >&6; } | ||
6235 | saved_LDFLAGS="$LDFLAGS" | ||
6236 | LDFLAGS="$LDFLAGS $WERROR -Wl,-z,noexecstack" | ||
6237 | _define_flag="" | ||
6238 | test "x$_define_flag" = "x" && _define_flag="-Wl,-z,noexecstack" | ||
6239 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | ||
6240 | /* end confdefs.h. */ | ||
6241 | |||
6242 | #include <stdlib.h> | ||
6243 | #include <stdio.h> | ||
6244 | int main(int argc, char **argv) { | ||
6245 | /* Some math to catch -ftrapv problems in the toolchain */ | ||
6246 | int i = 123 * argc, j = 456 + argc, k = 789 - argc; | ||
6247 | float l = i * 2.1; | ||
6248 | double m = l / 0.5; | ||
6249 | long long int n = argc * 12345LL, o = 12345LL * (long long int)argc; | ||
6250 | printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o); | ||
6251 | exit(0); | ||
6252 | } | ||
6253 | |||
6254 | _ACEOF | ||
6255 | if ac_fn_c_try_link "$LINENO"; then : | ||
6256 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 | ||
6257 | $as_echo "yes" >&6; } | ||
6258 | LDFLAGS="$saved_LDFLAGS $_define_flag" | ||
6259 | else | ||
6260 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 | ||
6261 | $as_echo "no" >&6; } | ||
6262 | LDFLAGS="$saved_LDFLAGS" | ||
6263 | |||
6264 | fi | ||
6265 | rm -f core conftest.err conftest.$ac_objext \ | ||
6266 | conftest$ac_exeext conftest.$ac_ext | ||
6267 | } | ||
6268 | # NB. -ftrapv expects certain support functions to be present in | ||
6269 | # the compiler library (libgcc or similar) to detect integer operations | ||
6270 | # that can overflow. We must check that the result of enabling it | ||
6271 | # actually links. The test program compiled/linked includes a number | ||
6272 | # of integer operations that should exercise this. | ||
6273 | { | ||
6274 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -ftrapv and linking succeeds" >&5 | ||
6275 | $as_echo_n "checking if $CC supports compile flag -ftrapv and linking succeeds... " >&6; } | ||
6276 | saved_CFLAGS="$CFLAGS" | ||
6277 | CFLAGS="$CFLAGS $WERROR -ftrapv" | ||
6278 | _define_flag="" | ||
6279 | test "x$_define_flag" = "x" && _define_flag="-ftrapv" | ||
6280 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | ||
6281 | /* end confdefs.h. */ | ||
6282 | |||
6283 | #include <stdlib.h> | ||
6284 | #include <stdio.h> | ||
6285 | int main(int argc, char **argv) { | ||
6286 | /* Some math to catch -ftrapv problems in the toolchain */ | ||
6287 | int i = 123 * argc, j = 456 + argc, k = 789 - argc; | ||
6288 | float l = i * 2.1; | ||
6289 | double m = l / 0.5; | ||
6290 | long long int n = argc * 12345LL, o = 12345LL * (long long int)argc; | ||
6291 | printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o); | ||
6292 | exit(0); | ||
6293 | } | ||
6294 | |||
6295 | _ACEOF | ||
6296 | if ac_fn_c_try_link "$LINENO"; then : | ||
6297 | |||
6298 | if `grep -i "unrecognized option" conftest.err >/dev/null` | ||
6299 | then | ||
6300 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 | ||
6301 | $as_echo "no" >&6; } | ||
6302 | CFLAGS="$saved_CFLAGS" | ||
6303 | else | ||
6304 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 | ||
6305 | $as_echo "yes" >&6; } | ||
6306 | CFLAGS="$saved_CFLAGS $_define_flag" | ||
6307 | fi | ||
6308 | else | ||
6309 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 | ||
6310 | $as_echo "no" >&6; } | ||
6311 | CFLAGS="$saved_CFLAGS" | ||
6312 | |||
6313 | fi | ||
6314 | rm -f core conftest.err conftest.$ac_objext \ | ||
6315 | conftest$ac_exeext conftest.$ac_ext | ||
6316 | } | ||
6317 | fi | ||
5978 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking gcc version" >&5 | 6318 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking gcc version" >&5 |
5979 | $as_echo_n "checking gcc version... " >&6; } | 6319 | $as_echo_n "checking gcc version... " >&6; } |
5980 | GCC_VER=`$CC -v 2>&1 | $AWK '/gcc version /{print $3}'` | 6320 | GCC_VER=`$CC -v 2>&1 | $AWK '/gcc version /{print $3}'` |
@@ -6020,7 +6360,8 @@ rm -f core conftest.err conftest.$ac_objext \ | |||
6020 | # and/or platforms, so we test if we can. If it's not supported | 6360 | # and/or platforms, so we test if we can. If it's not supported |
6021 | # on a given platform gcc will emit a warning so we use -Werror. | 6361 | # on a given platform gcc will emit a warning so we use -Werror. |
6022 | if test "x$use_stack_protector" = "x1"; then | 6362 | if test "x$use_stack_protector" = "x1"; then |
6023 | for t in -fstack-protector-all -fstack-protector; do | 6363 | for t in -fstack-protector-strong -fstack-protector-all \ |
6364 | -fstack-protector; do | ||
6024 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports $t" >&5 | 6365 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports $t" >&5 |
6025 | $as_echo_n "checking if $CC supports $t... " >&6; } | 6366 | $as_echo_n "checking if $CC supports $t... " >&6; } |
6026 | saved_CFLAGS="$CFLAGS" | 6367 | saved_CFLAGS="$CFLAGS" |
@@ -6224,6 +6565,7 @@ fi | |||
6224 | 6565 | ||
6225 | 6566 | ||
6226 | for ac_header in \ | 6567 | for ac_header in \ |
6568 | blf.h \ | ||
6227 | bstring.h \ | 6569 | bstring.h \ |
6228 | crypt.h \ | 6570 | crypt.h \ |
6229 | crypto/sha2.h \ | 6571 | crypto/sha2.h \ |
@@ -6237,6 +6579,7 @@ for ac_header in \ | |||
6237 | glob.h \ | 6579 | glob.h \ |
6238 | ia.h \ | 6580 | ia.h \ |
6239 | iaf.h \ | 6581 | iaf.h \ |
6582 | inttypes.h \ | ||
6240 | limits.h \ | 6583 | limits.h \ |
6241 | locale.h \ | 6584 | locale.h \ |
6242 | login.h \ | 6585 | login.h \ |
@@ -6261,6 +6604,7 @@ for ac_header in \ | |||
6261 | sys/audit.h \ | 6604 | sys/audit.h \ |
6262 | sys/bitypes.h \ | 6605 | sys/bitypes.h \ |
6263 | sys/bsdtty.h \ | 6606 | sys/bsdtty.h \ |
6607 | sys/capability.h \ | ||
6264 | sys/cdefs.h \ | 6608 | sys/cdefs.h \ |
6265 | sys/dir.h \ | 6609 | sys/dir.h \ |
6266 | sys/mman.h \ | 6610 | sys/mman.h \ |
@@ -6713,6 +7057,51 @@ $as_echo "#define SSH_IOBUFSZ 65535" >>confdefs.h | |||
6713 | 7057 | ||
6714 | $as_echo "#define FILESYSTEM_NO_BACKSLASH 1" >>confdefs.h | 7058 | $as_echo "#define FILESYSTEM_NO_BACKSLASH 1" >>confdefs.h |
6715 | 7059 | ||
7060 | # Cygwin defines optargs, optargs as declspec(dllimport) for historical | ||
7061 | # reasons which cause compile warnings, so we disable those warnings. | ||
7062 | { | ||
7063 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wno-attributes" >&5 | ||
7064 | $as_echo_n "checking if $CC supports compile flag -Wno-attributes... " >&6; } | ||
7065 | saved_CFLAGS="$CFLAGS" | ||
7066 | CFLAGS="$CFLAGS $WERROR -Wno-attributes" | ||
7067 | _define_flag="" | ||
7068 | test "x$_define_flag" = "x" && _define_flag="-Wno-attributes" | ||
7069 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | ||
7070 | /* end confdefs.h. */ | ||
7071 | |||
7072 | #include <stdlib.h> | ||
7073 | #include <stdio.h> | ||
7074 | int main(int argc, char **argv) { | ||
7075 | /* Some math to catch -ftrapv problems in the toolchain */ | ||
7076 | int i = 123 * argc, j = 456 + argc, k = 789 - argc; | ||
7077 | float l = i * 2.1; | ||
7078 | double m = l / 0.5; | ||
7079 | long long int n = argc * 12345LL, o = 12345LL * (long long int)argc; | ||
7080 | printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o); | ||
7081 | exit(0); | ||
7082 | } | ||
7083 | |||
7084 | _ACEOF | ||
7085 | if ac_fn_c_try_compile "$LINENO"; then : | ||
7086 | |||
7087 | if `grep -i "unrecognized option" conftest.err >/dev/null` | ||
7088 | then | ||
7089 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 | ||
7090 | $as_echo "no" >&6; } | ||
7091 | CFLAGS="$saved_CFLAGS" | ||
7092 | else | ||
7093 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 | ||
7094 | $as_echo "yes" >&6; } | ||
7095 | CFLAGS="$saved_CFLAGS $_define_flag" | ||
7096 | fi | ||
7097 | else | ||
7098 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 | ||
7099 | $as_echo "no" >&6; } | ||
7100 | CFLAGS="$saved_CFLAGS" | ||
7101 | |||
7102 | fi | ||
7103 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
7104 | } | ||
6716 | ;; | 7105 | ;; |
6717 | *-*-dgux*) | 7106 | *-*-dgux*) |
6718 | 7107 | ||
@@ -6726,6 +7115,7 @@ $as_echo "#define IP_TOS_IS_BROKEN 1" >>confdefs.h | |||
6726 | 7115 | ||
6727 | ;; | 7116 | ;; |
6728 | *-*-darwin*) | 7117 | *-*-darwin*) |
7118 | use_pie=auto | ||
6729 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if we have working getaddrinfo" >&5 | 7119 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if we have working getaddrinfo" >&5 |
6730 | $as_echo_n "checking if we have working getaddrinfo... " >&6; } | 7120 | $as_echo_n "checking if we have working getaddrinfo... " >&6; } |
6731 | if test "$cross_compiling" = yes; then : | 7121 | if test "$cross_compiling" = yes; then : |
@@ -6824,6 +7214,7 @@ done | |||
6824 | ;; | 7214 | ;; |
6825 | *-*-dragonfly*) | 7215 | *-*-dragonfly*) |
6826 | SSHDLIBS="$SSHDLIBS -lcrypt" | 7216 | SSHDLIBS="$SSHDLIBS -lcrypt" |
7217 | TEST_MALLOC_OPTIONS="AFGJPRX" | ||
6827 | ;; | 7218 | ;; |
6828 | *-*-haiku*) | 7219 | *-*-haiku*) |
6829 | LIBS="$LIBS -lbsd " | 7220 | LIBS="$LIBS -lbsd " |
@@ -7046,6 +7437,7 @@ $as_echo "#define USE_BTMP 1" >>confdefs.h | |||
7046 | ;; | 7437 | ;; |
7047 | *-*-linux*) | 7438 | *-*-linux*) |
7048 | no_dev_ptmx=1 | 7439 | no_dev_ptmx=1 |
7440 | use_pie=auto | ||
7049 | check_for_libcrypt_later=1 | 7441 | check_for_libcrypt_later=1 |
7050 | check_for_openpty_ctty_bug=1 | 7442 | check_for_openpty_ctty_bug=1 |
7051 | 7443 | ||
@@ -7178,6 +7570,13 @@ fi | |||
7178 | 7570 | ||
7179 | $as_echo "#define SSH_TUN_PREPEND_AF 1" >>confdefs.h | 7571 | $as_echo "#define SSH_TUN_PREPEND_AF 1" >>confdefs.h |
7180 | 7572 | ||
7573 | TEST_MALLOC_OPTIONS="AJRX" | ||
7574 | |||
7575 | $as_echo "#define BROKEN_STRNVIS 1" >>confdefs.h | ||
7576 | |||
7577 | |||
7578 | $as_echo "#define BROKEN_READ_COMPARISON 1" >>confdefs.h | ||
7579 | |||
7181 | ;; | 7580 | ;; |
7182 | *-*-freebsd*) | 7581 | *-*-freebsd*) |
7183 | check_for_libcrypt_later=1 | 7582 | check_for_libcrypt_later=1 |
@@ -7203,6 +7602,12 @@ $as_echo "#define BROKEN_GLOB 1" >>confdefs.h | |||
7203 | 7602 | ||
7204 | $as_echo "#define BROKEN_STRNVIS 1" >>confdefs.h | 7603 | $as_echo "#define BROKEN_STRNVIS 1" >>confdefs.h |
7205 | 7604 | ||
7605 | TEST_MALLOC_OPTIONS="AJRX" | ||
7606 | # Preauth crypto occasionally uses file descriptors for crypto offload | ||
7607 | # and will crash if they cannot be opened. | ||
7608 | |||
7609 | $as_echo "#define SANDBOX_SKIP_RLIMIT_NOFILE 1" >>confdefs.h | ||
7610 | ], | ||
7206 | ;; | 7611 | ;; |
7207 | *-*-bsdi*) | 7612 | *-*-bsdi*) |
7208 | $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h | 7613 | $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h |
@@ -7229,6 +7634,7 @@ $as_echo "#define BROKEN_SAVED_UIDS 1" >>confdefs.h | |||
7229 | 7634 | ||
7230 | ;; | 7635 | ;; |
7231 | *-*-openbsd*) | 7636 | *-*-openbsd*) |
7637 | use_pie=auto | ||
7232 | 7638 | ||
7233 | $as_echo "#define HAVE_ATTRIBUTE__SENTINEL__ 1" >>confdefs.h | 7639 | $as_echo "#define HAVE_ATTRIBUTE__SENTINEL__ 1" >>confdefs.h |
7234 | 7640 | ||
@@ -7241,6 +7647,7 @@ $as_echo "#define SSH_TUN_OPENBSD 1" >>confdefs.h | |||
7241 | 7647 | ||
7242 | $as_echo "#define SYSLOG_R_SAFE_IN_SIGHAND 1" >>confdefs.h | 7648 | $as_echo "#define SYSLOG_R_SAFE_IN_SIGHAND 1" >>confdefs.h |
7243 | 7649 | ||
7650 | TEST_MALLOC_OPTIONS="AFGJPRX" | ||
7244 | ;; | 7651 | ;; |
7245 | *-*-solaris*) | 7652 | *-*-solaris*) |
7246 | if test "x$withval" != "xno" ; then | 7653 | if test "x$withval" != "xno" ; then |
@@ -8929,6 +9336,64 @@ fi | |||
8929 | done | 9336 | done |
8930 | 9337 | ||
8931 | 9338 | ||
9339 | # On some platforms, inet_ntop may be found in libresolv or libnsl. | ||
9340 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing inet_ntop" >&5 | ||
9341 | $as_echo_n "checking for library containing inet_ntop... " >&6; } | ||
9342 | if ${ac_cv_search_inet_ntop+:} false; then : | ||
9343 | $as_echo_n "(cached) " >&6 | ||
9344 | else | ||
9345 | ac_func_search_save_LIBS=$LIBS | ||
9346 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | ||
9347 | /* end confdefs.h. */ | ||
9348 | |||
9349 | /* Override any GCC internal prototype to avoid an error. | ||
9350 | Use char because int might match the return type of a GCC | ||
9351 | builtin and then its argument prototype would still apply. */ | ||
9352 | #ifdef __cplusplus | ||
9353 | extern "C" | ||
9354 | #endif | ||
9355 | char inet_ntop (); | ||
9356 | int | ||
9357 | main () | ||
9358 | { | ||
9359 | return inet_ntop (); | ||
9360 | ; | ||
9361 | return 0; | ||
9362 | } | ||
9363 | _ACEOF | ||
9364 | for ac_lib in '' resolv nsl; do | ||
9365 | if test -z "$ac_lib"; then | ||
9366 | ac_res="none required" | ||
9367 | else | ||
9368 | ac_res=-l$ac_lib | ||
9369 | LIBS="-l$ac_lib $ac_func_search_save_LIBS" | ||
9370 | fi | ||
9371 | if ac_fn_c_try_link "$LINENO"; then : | ||
9372 | ac_cv_search_inet_ntop=$ac_res | ||
9373 | fi | ||
9374 | rm -f core conftest.err conftest.$ac_objext \ | ||
9375 | conftest$ac_exeext | ||
9376 | if ${ac_cv_search_inet_ntop+:} false; then : | ||
9377 | break | ||
9378 | fi | ||
9379 | done | ||
9380 | if ${ac_cv_search_inet_ntop+:} false; then : | ||
9381 | |||
9382 | else | ||
9383 | ac_cv_search_inet_ntop=no | ||
9384 | fi | ||
9385 | rm conftest.$ac_ext | ||
9386 | LIBS=$ac_func_search_save_LIBS | ||
9387 | fi | ||
9388 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_inet_ntop" >&5 | ||
9389 | $as_echo "$ac_cv_search_inet_ntop" >&6; } | ||
9390 | ac_res=$ac_cv_search_inet_ntop | ||
9391 | if test "$ac_res" != no; then : | ||
9392 | test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" | ||
9393 | |||
9394 | fi | ||
9395 | |||
9396 | |||
8932 | for ac_func in strftime | 9397 | for ac_func in strftime |
8933 | do : | 9398 | do : |
8934 | ac_fn_c_check_func "$LINENO" "strftime" "ac_cv_func_strftime" | 9399 | ac_fn_c_check_func "$LINENO" "strftime" "ac_cv_func_strftime" |
@@ -9495,7 +9960,7 @@ $as_echo "no" >&6; } | |||
9495 | fi | 9960 | fi |
9496 | fi | 9961 | fi |
9497 | if test "x$use_pkgconfig_for_libedit" = "xyes"; then | 9962 | if test "x$use_pkgconfig_for_libedit" = "xyes"; then |
9498 | LIBEDIT=`$PKGCONFIG --libs-only-l libedit` | 9963 | LIBEDIT=`$PKGCONFIG --libs libedit` |
9499 | CPPFLAGS="$CPPFLAGS `$PKGCONFIG --cflags libedit`" | 9964 | CPPFLAGS="$CPPFLAGS `$PKGCONFIG --cflags libedit`" |
9500 | else | 9965 | else |
9501 | LIBEDIT="-ledit -lcurses" | 9966 | LIBEDIT="-ledit -lcurses" |
@@ -9689,7 +10154,7 @@ done | |||
9689 | 10154 | ||
9690 | $as_echo "#define USE_BSM_AUDIT 1" >>confdefs.h | 10155 | $as_echo "#define USE_BSM_AUDIT 1" >>confdefs.h |
9691 | 10156 | ||
9692 | if test "$sol2ver" -eq 11; then | 10157 | if test "$sol2ver" -ge 11; then |
9693 | SSHDLIBS="$SSHDLIBS -lscf" | 10158 | SSHDLIBS="$SSHDLIBS -lscf" |
9694 | 10159 | ||
9695 | $as_echo "#define BROKEN_BSM_API 1" >>confdefs.h | 10160 | $as_echo "#define BROKEN_BSM_API 1" >>confdefs.h |
@@ -9737,9 +10202,155 @@ $as_echo "no" >&6; } | |||
9737 | fi | 10202 | fi |
9738 | 10203 | ||
9739 | 10204 | ||
10205 | |||
10206 | # Check whether --with-pie was given. | ||
10207 | if test "${with_pie+set}" = set; then : | ||
10208 | withval=$with_pie; | ||
10209 | if test "x$withval" = "xno"; then | ||
10210 | use_pie=no | ||
10211 | fi | ||
10212 | if test "x$withval" = "xyes"; then | ||
10213 | use_pie=yes | ||
10214 | fi | ||
10215 | |||
10216 | |||
10217 | fi | ||
10218 | |||
10219 | if test "x$use_pie" = "x"; then | ||
10220 | use_pie=no | ||
10221 | fi | ||
10222 | if test "x$use_toolchain_hardening" != "x1" && test "x$use_pie" = "xauto"; then | ||
10223 | # Turn off automatic PIE when toolchain hardening is off. | ||
10224 | use_pie=no | ||
10225 | fi | ||
10226 | if test "x$use_pie" = "xauto"; then | ||
10227 | # Automatic PIE requires gcc >= 4.x | ||
10228 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking for gcc >= 4.x" >&5 | ||
10229 | $as_echo_n "checking for gcc >= 4.x... " >&6; } | ||
10230 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | ||
10231 | /* end confdefs.h. */ | ||
10232 | |||
10233 | #if !defined(__GNUC__) || __GNUC__ < 4 | ||
10234 | #error gcc is too old | ||
10235 | #endif | ||
10236 | |||
10237 | _ACEOF | ||
10238 | if ac_fn_c_try_compile "$LINENO"; then : | ||
10239 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 | ||
10240 | $as_echo "yes" >&6; } | ||
10241 | else | ||
10242 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 | ||
10243 | $as_echo "no" >&6; } | ||
10244 | use_pie=no | ||
10245 | |||
10246 | fi | ||
10247 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
10248 | fi | ||
10249 | if test "x$use_pie" != "xno"; then | ||
10250 | SAVED_CFLAGS="$CFLAGS" | ||
10251 | SAVED_LDFLAGS="$LDFLAGS" | ||
10252 | { | ||
10253 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -fPIE" >&5 | ||
10254 | $as_echo_n "checking if $CC supports compile flag -fPIE... " >&6; } | ||
10255 | saved_CFLAGS="$CFLAGS" | ||
10256 | CFLAGS="$CFLAGS $WERROR -fPIE" | ||
10257 | _define_flag="" | ||
10258 | test "x$_define_flag" = "x" && _define_flag="-fPIE" | ||
10259 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | ||
10260 | /* end confdefs.h. */ | ||
10261 | |||
10262 | #include <stdlib.h> | ||
10263 | #include <stdio.h> | ||
10264 | int main(int argc, char **argv) { | ||
10265 | /* Some math to catch -ftrapv problems in the toolchain */ | ||
10266 | int i = 123 * argc, j = 456 + argc, k = 789 - argc; | ||
10267 | float l = i * 2.1; | ||
10268 | double m = l / 0.5; | ||
10269 | long long int n = argc * 12345LL, o = 12345LL * (long long int)argc; | ||
10270 | printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o); | ||
10271 | exit(0); | ||
10272 | } | ||
10273 | |||
10274 | _ACEOF | ||
10275 | if ac_fn_c_try_compile "$LINENO"; then : | ||
10276 | |||
10277 | if `grep -i "unrecognized option" conftest.err >/dev/null` | ||
10278 | then | ||
10279 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 | ||
10280 | $as_echo "no" >&6; } | ||
10281 | CFLAGS="$saved_CFLAGS" | ||
10282 | else | ||
10283 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 | ||
10284 | $as_echo "yes" >&6; } | ||
10285 | CFLAGS="$saved_CFLAGS $_define_flag" | ||
10286 | fi | ||
10287 | else | ||
10288 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 | ||
10289 | $as_echo "no" >&6; } | ||
10290 | CFLAGS="$saved_CFLAGS" | ||
10291 | |||
10292 | fi | ||
10293 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
10294 | } | ||
10295 | { | ||
10296 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $LD supports link flag -pie" >&5 | ||
10297 | $as_echo_n "checking if $LD supports link flag -pie... " >&6; } | ||
10298 | saved_LDFLAGS="$LDFLAGS" | ||
10299 | LDFLAGS="$LDFLAGS $WERROR -pie" | ||
10300 | _define_flag="" | ||
10301 | test "x$_define_flag" = "x" && _define_flag="-pie" | ||
10302 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | ||
10303 | /* end confdefs.h. */ | ||
10304 | |||
10305 | #include <stdlib.h> | ||
10306 | #include <stdio.h> | ||
10307 | int main(int argc, char **argv) { | ||
10308 | /* Some math to catch -ftrapv problems in the toolchain */ | ||
10309 | int i = 123 * argc, j = 456 + argc, k = 789 - argc; | ||
10310 | float l = i * 2.1; | ||
10311 | double m = l / 0.5; | ||
10312 | long long int n = argc * 12345LL, o = 12345LL * (long long int)argc; | ||
10313 | printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o); | ||
10314 | exit(0); | ||
10315 | } | ||
10316 | |||
10317 | _ACEOF | ||
10318 | if ac_fn_c_try_link "$LINENO"; then : | ||
10319 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 | ||
10320 | $as_echo "yes" >&6; } | ||
10321 | LDFLAGS="$saved_LDFLAGS $_define_flag" | ||
10322 | else | ||
10323 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 | ||
10324 | $as_echo "no" >&6; } | ||
10325 | LDFLAGS="$saved_LDFLAGS" | ||
10326 | |||
10327 | fi | ||
10328 | rm -f core conftest.err conftest.$ac_objext \ | ||
10329 | conftest$ac_exeext conftest.$ac_ext | ||
10330 | } | ||
10331 | # We use both -fPIE and -pie or neither. | ||
10332 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether both -fPIE and -pie are supported" >&5 | ||
10333 | $as_echo_n "checking whether both -fPIE and -pie are supported... " >&6; } | ||
10334 | if echo "x $CFLAGS" | grep ' -fPIE' >/dev/null 2>&1 && \ | ||
10335 | echo "x $LDFLAGS" | grep ' -pie' >/dev/null 2>&1 ; then | ||
10336 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 | ||
10337 | $as_echo "yes" >&6; } | ||
10338 | else | ||
10339 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 | ||
10340 | $as_echo "no" >&6; } | ||
10341 | CFLAGS="$SAVED_CFLAGS" | ||
10342 | LDFLAGS="$SAVED_LDFLAGS" | ||
10343 | fi | ||
10344 | fi | ||
10345 | |||
9740 | for ac_func in \ | 10346 | for ac_func in \ |
10347 | Blowfish_initstate \ | ||
10348 | Blowfish_expandstate \ | ||
10349 | Blowfish_expand0state \ | ||
10350 | Blowfish_stream2word \ | ||
9741 | arc4random \ | 10351 | arc4random \ |
9742 | arc4random_buf \ | 10352 | arc4random_buf \ |
10353 | arc4random_stir \ | ||
9743 | arc4random_uniform \ | 10354 | arc4random_uniform \ |
9744 | asprintf \ | 10355 | asprintf \ |
9745 | b64_ntop \ | 10356 | b64_ntop \ |
@@ -9747,7 +10358,10 @@ for ac_func in \ | |||
9747 | b64_pton \ | 10358 | b64_pton \ |
9748 | __b64_pton \ | 10359 | __b64_pton \ |
9749 | bcopy \ | 10360 | bcopy \ |
10361 | bcrypt_pbkdf \ | ||
9750 | bindresvport_sa \ | 10362 | bindresvport_sa \ |
10363 | blf_enc \ | ||
10364 | cap_rights_limit \ | ||
9751 | clock \ | 10365 | clock \ |
9752 | closefrom \ | 10366 | closefrom \ |
9753 | dirfd \ | 10367 | dirfd \ |
@@ -9755,6 +10369,7 @@ for ac_func in \ | |||
9755 | fchmod \ | 10369 | fchmod \ |
9756 | fchown \ | 10370 | fchown \ |
9757 | freeaddrinfo \ | 10371 | freeaddrinfo \ |
10372 | fstatfs \ | ||
9758 | fstatvfs \ | 10373 | fstatvfs \ |
9759 | futimes \ | 10374 | futimes \ |
9760 | getaddrinfo \ | 10375 | getaddrinfo \ |
@@ -11491,7 +12106,17 @@ fi | |||
11491 | rm -f core conftest.err conftest.$ac_objext \ | 12106 | rm -f core conftest.err conftest.$ac_objext \ |
11492 | conftest$ac_exeext conftest.$ac_ext | 12107 | conftest$ac_exeext conftest.$ac_ext |
11493 | 12108 | ||
11494 | for ac_func in RSA_generate_key_ex DSA_generate_parameters_ex BN_is_prime_ex RSA_get_default_method HMAC_CTX_init | 12109 | for ac_func in \ |
12110 | BN_is_prime_ex \ | ||
12111 | DSA_generate_parameters_ex \ | ||
12112 | EVP_DigestInit_ex \ | ||
12113 | EVP_DigestFinal_ex \ | ||
12114 | EVP_MD_CTX_init \ | ||
12115 | EVP_MD_CTX_cleanup \ | ||
12116 | HMAC_CTX_init \ | ||
12117 | RSA_generate_key_ex \ | ||
12118 | RSA_get_default_method \ | ||
12119 | |||
11495 | do : | 12120 | do : |
11496 | as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh` | 12121 | as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh` |
11497 | ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var" | 12122 | ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var" |
@@ -11876,10 +12501,9 @@ if eval test \"x\$"$as_ac_var"\" = x"yes"; then : | |||
11876 | cat >>confdefs.h <<_ACEOF | 12501 | cat >>confdefs.h <<_ACEOF |
11877 | #define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 | 12502 | #define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 |
11878 | _ACEOF | 12503 | _ACEOF |
11879 | TEST_SSH_SHA256=yes | 12504 | |
11880 | else | 12505 | else |
11881 | TEST_SSH_SHA256=no | 12506 | unsupported_algorithms="$unsupported_algorithms \ |
11882 | unsupported_algorithms="$unsupported_algorithms \ | ||
11883 | hmac-sha2-256 hmac-sha2-512 \ | 12507 | hmac-sha2-256 hmac-sha2-512 \ |
11884 | diffie-hellman-group-exchange-sha256 \ | 12508 | diffie-hellman-group-exchange-sha256 \ |
11885 | hmac-sha2-256-etm@openssh.com hmac-sha2-512-etm@openssh.com" | 12509 | hmac-sha2-256-etm@openssh.com hmac-sha2-512-etm@openssh.com" |
@@ -11889,10 +12513,9 @@ fi | |||
11889 | done | 12513 | done |
11890 | 12514 | ||
11891 | 12515 | ||
11892 | |||
11893 | # Check complete ECC support in OpenSSL | 12516 | # Check complete ECC support in OpenSSL |
11894 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL has complete ECC support" >&5 | 12517 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL has NID_X9_62_prime256v1" >&5 |
11895 | $as_echo_n "checking whether OpenSSL has complete ECC support... " >&6; } | 12518 | $as_echo_n "checking whether OpenSSL has NID_X9_62_prime256v1... " >&6; } |
11896 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | 12519 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext |
11897 | /* end confdefs.h. */ | 12520 | /* end confdefs.h. */ |
11898 | 12521 | ||
@@ -11910,41 +12533,183 @@ int | |||
11910 | main () | 12533 | main () |
11911 | { | 12534 | { |
11912 | 12535 | ||
11913 | EC_KEY *e = EC_KEY_new_by_curve_name(NID_secp521r1); | 12536 | EC_KEY *e = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1); |
11914 | const EVP_MD *m = EVP_sha512(); /* We need this too */ | 12537 | const EVP_MD *m = EVP_sha256(); /* We need this too */ |
11915 | 12538 | ||
11916 | ; | 12539 | ; |
11917 | return 0; | 12540 | return 0; |
11918 | } | 12541 | } |
11919 | _ACEOF | 12542 | _ACEOF |
11920 | if ac_fn_c_try_link "$LINENO"; then : | 12543 | if ac_fn_c_try_link "$LINENO"; then : |
12544 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 | ||
12545 | $as_echo "yes" >&6; } | ||
12546 | enable_nistp256=1 | ||
12547 | else | ||
12548 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 | ||
12549 | $as_echo "no" >&6; } | ||
11921 | 12550 | ||
11922 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 | 12551 | fi |
12552 | rm -f core conftest.err conftest.$ac_objext \ | ||
12553 | conftest$ac_exeext conftest.$ac_ext | ||
12554 | |||
12555 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL has NID_secp384r1" >&5 | ||
12556 | $as_echo_n "checking whether OpenSSL has NID_secp384r1... " >&6; } | ||
12557 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | ||
12558 | /* end confdefs.h. */ | ||
12559 | |||
12560 | #include <openssl/ec.h> | ||
12561 | #include <openssl/ecdh.h> | ||
12562 | #include <openssl/ecdsa.h> | ||
12563 | #include <openssl/evp.h> | ||
12564 | #include <openssl/objects.h> | ||
12565 | #include <openssl/opensslv.h> | ||
12566 | #if OPENSSL_VERSION_NUMBER < 0x0090807f /* 0.9.8g */ | ||
12567 | # error "OpenSSL < 0.9.8g has unreliable ECC code" | ||
12568 | #endif | ||
12569 | |||
12570 | int | ||
12571 | main () | ||
12572 | { | ||
12573 | |||
12574 | EC_KEY *e = EC_KEY_new_by_curve_name(NID_secp384r1); | ||
12575 | const EVP_MD *m = EVP_sha384(); /* We need this too */ | ||
12576 | |||
12577 | ; | ||
12578 | return 0; | ||
12579 | } | ||
12580 | _ACEOF | ||
12581 | if ac_fn_c_try_link "$LINENO"; then : | ||
12582 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 | ||
11923 | $as_echo "yes" >&6; } | 12583 | $as_echo "yes" >&6; } |
12584 | enable_nistp384=1 | ||
12585 | else | ||
12586 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 | ||
12587 | $as_echo "no" >&6; } | ||
11924 | 12588 | ||
11925 | $as_echo "#define OPENSSL_HAS_ECC 1" >>confdefs.h | 12589 | fi |
12590 | rm -f core conftest.err conftest.$ac_objext \ | ||
12591 | conftest$ac_exeext conftest.$ac_ext | ||
12592 | |||
12593 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL has NID_secp521r1" >&5 | ||
12594 | $as_echo_n "checking whether OpenSSL has NID_secp521r1... " >&6; } | ||
12595 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | ||
12596 | /* end confdefs.h. */ | ||
12597 | |||
12598 | #include <openssl/ec.h> | ||
12599 | #include <openssl/ecdh.h> | ||
12600 | #include <openssl/ecdsa.h> | ||
12601 | #include <openssl/evp.h> | ||
12602 | #include <openssl/objects.h> | ||
12603 | #include <openssl/opensslv.h> | ||
12604 | #if OPENSSL_VERSION_NUMBER < 0x0090807f /* 0.9.8g */ | ||
12605 | # error "OpenSSL < 0.9.8g has unreliable ECC code" | ||
12606 | #endif | ||
12607 | |||
12608 | int | ||
12609 | main () | ||
12610 | { | ||
11926 | 12611 | ||
11927 | TEST_SSH_ECC=yes | 12612 | EC_KEY *e = EC_KEY_new_by_curve_name(NID_secp521r1); |
11928 | COMMENT_OUT_ECC="" | 12613 | const EVP_MD *m = EVP_sha512(); /* We need this too */ |
12614 | |||
12615 | ; | ||
12616 | return 0; | ||
12617 | } | ||
12618 | _ACEOF | ||
12619 | if ac_fn_c_try_link "$LINENO"; then : | ||
12620 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 | ||
12621 | $as_echo "yes" >&6; } | ||
12622 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking if OpenSSL's NID_secp521r1 is functional" >&5 | ||
12623 | $as_echo_n "checking if OpenSSL's NID_secp521r1 is functional... " >&6; } | ||
12624 | if test "$cross_compiling" = yes; then : | ||
12625 | { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross-compiling: assuming yes" >&5 | ||
12626 | $as_echo "$as_me: WARNING: cross-compiling: assuming yes" >&2;} | ||
12627 | enable_nistp521=1 | ||
11929 | 12628 | ||
11930 | else | 12629 | else |
12630 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | ||
12631 | /* end confdefs.h. */ | ||
11931 | 12632 | ||
11932 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 | 12633 | #include <openssl/ec.h> |
12634 | #include <openssl/ecdh.h> | ||
12635 | #include <openssl/ecdsa.h> | ||
12636 | #include <openssl/evp.h> | ||
12637 | #include <openssl/objects.h> | ||
12638 | #include <openssl/opensslv.h> | ||
12639 | |||
12640 | int | ||
12641 | main () | ||
12642 | { | ||
12643 | |||
12644 | EC_KEY *e = EC_KEY_new_by_curve_name(NID_secp521r1); | ||
12645 | const EVP_MD *m = EVP_sha512(); /* We need this too */ | ||
12646 | exit(e == NULL || m == NULL); | ||
12647 | |||
12648 | ; | ||
12649 | return 0; | ||
12650 | } | ||
12651 | _ACEOF | ||
12652 | if ac_fn_c_try_run "$LINENO"; then : | ||
12653 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 | ||
12654 | $as_echo "yes" >&6; } | ||
12655 | enable_nistp521=1 | ||
12656 | else | ||
12657 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 | ||
11933 | $as_echo "no" >&6; } | 12658 | $as_echo "no" >&6; } |
11934 | TEST_SSH_ECC=no | 12659 | fi |
11935 | COMMENT_OUT_ECC="#no ecc#" | 12660 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \ |
11936 | unsupported_algorithms="$unsupported_algorithms \ | 12661 | conftest.$ac_objext conftest.beam conftest.$ac_ext |
11937 | ecdh-sha2-nistp256 ecdh-sha2-nistp384 ecdh-sha2-nistp521 \ | 12662 | fi |
11938 | ecdsa-sha2-nistp256-cert-v01@openssh.com \ | ||
11939 | ecdsa-sha2-nistp384-cert-v01@openssh.com \ | ||
11940 | ecdsa-sha2-nistp521-cert-v01@openssh.com \ | ||
11941 | ecdsa-sha2-nistp256 ecdsa-sha2-nistp384 ecdsa-sha2-nistp521" | ||
11942 | 12663 | ||
12664 | else | ||
12665 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 | ||
12666 | $as_echo "no" >&6; } | ||
11943 | 12667 | ||
11944 | fi | 12668 | fi |
11945 | rm -f core conftest.err conftest.$ac_objext \ | 12669 | rm -f core conftest.err conftest.$ac_objext \ |
11946 | conftest$ac_exeext conftest.$ac_ext | 12670 | conftest$ac_exeext conftest.$ac_ext |
11947 | 12671 | ||
12672 | COMMENT_OUT_ECC="#no ecc#" | ||
12673 | TEST_SSH_ECC=no | ||
12674 | |||
12675 | if test x$enable_nistp256 = x1 || test x$enable_nistp384 = x1 || \ | ||
12676 | test x$enable_nistp521 = x1; then | ||
12677 | |||
12678 | $as_echo "#define OPENSSL_HAS_ECC 1" >>confdefs.h | ||
12679 | |||
12680 | fi | ||
12681 | if test x$enable_nistp256 = x1; then | ||
12682 | |||
12683 | $as_echo "#define OPENSSL_HAS_NISTP256 1" >>confdefs.h | ||
12684 | |||
12685 | TEST_SSH_ECC=yes | ||
12686 | COMMENT_OUT_ECC="" | ||
12687 | else | ||
12688 | unsupported_algorithms="$unsupported_algorithms ecdsa-sha2-nistp256 \ | ||
12689 | ecdh-sha2-nistp256 ecdsa-sha2-nistp256-cert-v01@openssh.com" | ||
12690 | fi | ||
12691 | if test x$enable_nistp384 = x1; then | ||
12692 | |||
12693 | $as_echo "#define OPENSSL_HAS_NISTP384 1" >>confdefs.h | ||
12694 | |||
12695 | TEST_SSH_ECC=yes | ||
12696 | COMMENT_OUT_ECC="" | ||
12697 | else | ||
12698 | unsupported_algorithms="$unsupported_algorithms ecdsa-sha2-nistp384 \ | ||
12699 | ecdh-sha2-nistp384 ecdsa-sha2-nistp384-cert-v01@openssh.com" | ||
12700 | fi | ||
12701 | if test x$enable_nistp521 = x1; then | ||
12702 | |||
12703 | $as_echo "#define OPENSSL_HAS_NISTP521 1" >>confdefs.h | ||
12704 | |||
12705 | TEST_SSH_ECC=yes | ||
12706 | COMMENT_OUT_ECC="" | ||
12707 | else | ||
12708 | unsupported_algorithms="$unsupported_algorithms ecdh-sha2-nistp521 \ | ||
12709 | ecdsa-sha2-nistp521 ecdsa-sha2-nistp521-cert-v01@openssh.com" | ||
12710 | fi | ||
12711 | |||
12712 | |||
11948 | 12713 | ||
11949 | 12714 | ||
11950 | saved_LIBS="$LIBS" | 12715 | saved_LIBS="$LIBS" |
@@ -12635,6 +13400,18 @@ elif test "x$sandbox_arg" = "xseccomp_filter" || \ | |||
12635 | 13400 | ||
12636 | $as_echo "#define SANDBOX_SECCOMP_FILTER 1" >>confdefs.h | 13401 | $as_echo "#define SANDBOX_SECCOMP_FILTER 1" >>confdefs.h |
12637 | 13402 | ||
13403 | elif test "x$sandbox_arg" = "xcapsicum" || \ | ||
13404 | ( test -z "$sandbox_arg" && \ | ||
13405 | test "x$ac_cv_header_sys_capability_h" = "xyes" && \ | ||
13406 | test "x$ac_cv_func_cap_rights_limit" = "xyes") ; then | ||
13407 | test "x$ac_cv_header_sys_capability_h" != "xyes" && \ | ||
13408 | as_fn_error $? "capsicum sandbox requires sys/capability.h header" "$LINENO" 5 | ||
13409 | test "x$ac_cv_func_cap_rights_limit" != "xyes" && \ | ||
13410 | as_fn_error $? "capsicum sandbox requires cap_rights_limit function" "$LINENO" 5 | ||
13411 | SANDBOX_STYLE="capsicum" | ||
13412 | |||
13413 | $as_echo "#define SANDBOX_CAPSICUM 1" >>confdefs.h | ||
13414 | |||
12638 | elif test "x$sandbox_arg" = "xrlimit" || \ | 13415 | elif test "x$sandbox_arg" = "xrlimit" || \ |
12639 | ( test -z "$sandbox_arg" && test "x$ac_cv_func_setrlimit" = "xyes" && \ | 13416 | ( test -z "$sandbox_arg" && test "x$ac_cv_func_setrlimit" = "xyes" && \ |
12640 | test "x$select_works_with_rlimit" = "xyes" && \ | 13417 | test "x$select_works_with_rlimit" = "xyes" && \ |
@@ -13204,7 +13981,9 @@ $as_echo "#define HAVE_U_INT64_T 1" >>confdefs.h | |||
13204 | have_u_int64_t=1 | 13981 | have_u_int64_t=1 |
13205 | fi | 13982 | fi |
13206 | 13983 | ||
13207 | if test -z "$have_u_int64_t" ; then | 13984 | if (test -z "$have_u_int64_t" && \ |
13985 | test "x$ac_cv_header_sys_bitypes_h" = "xyes") | ||
13986 | then | ||
13208 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_int64_t type in sys/bitypes.h" >&5 | 13987 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_int64_t type in sys/bitypes.h" >&5 |
13209 | $as_echo_n "checking for u_int64_t type in sys/bitypes.h... " >&6; } | 13988 | $as_echo_n "checking for u_int64_t type in sys/bitypes.h... " >&6; } |
13210 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | 13989 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext |
@@ -13276,7 +14055,9 @@ $as_echo "#define HAVE_UINTXX_T 1" >>confdefs.h | |||
13276 | fi | 14055 | fi |
13277 | fi | 14056 | fi |
13278 | 14057 | ||
13279 | if test -z "$have_uintxx_t" ; then | 14058 | if (test -z "$have_uintxx_t" && \ |
14059 | test "x$ac_cv_header_stdint_h" = "xyes") | ||
14060 | then | ||
13280 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking for uintXX_t types in stdint.h" >&5 | 14061 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking for uintXX_t types in stdint.h" >&5 |
13281 | $as_echo_n "checking for uintXX_t types in stdint.h... " >&6; } | 14062 | $as_echo_n "checking for uintXX_t types in stdint.h... " >&6; } |
13282 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | 14063 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext |
@@ -13305,6 +14086,37 @@ fi | |||
13305 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | 14086 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext |
13306 | fi | 14087 | fi |
13307 | 14088 | ||
14089 | if (test -z "$have_uintxx_t" && \ | ||
14090 | test "x$ac_cv_header_inttypes_h" = "xyes") | ||
14091 | then | ||
14092 | { $as_echo "$as_me:${as_lineno-$LINENO}: checking for uintXX_t types in inttypes.h" >&5 | ||
14093 | $as_echo_n "checking for uintXX_t types in inttypes.h... " >&6; } | ||
14094 | cat confdefs.h - <<_ACEOF >conftest.$ac_ext | ||
14095 | /* end confdefs.h. */ | ||
14096 | #include <inttypes.h> | ||
14097 | int | ||
14098 | main () | ||
14099 | { | ||
14100 | uint8_t a; uint16_t b; uint32_t c; a = b = c = 1; | ||
14101 | ; | ||
14102 | return 0; | ||
14103 | } | ||
14104 | _ACEOF | ||
14105 | if ac_fn_c_try_compile "$LINENO"; then : | ||
14106 | |||
14107 | $as_echo "#define HAVE_UINTXX_T 1" >>confdefs.h | ||
14108 | |||
14109 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 | ||
14110 | $as_echo "yes" >&6; } | ||
14111 | |||
14112 | else | ||
14113 | { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 | ||
14114 | $as_echo "no" >&6; } | ||
14115 | |||
14116 | fi | ||
14117 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
14118 | fi | ||
14119 | |||
13308 | if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \ | 14120 | if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \ |
13309 | test "x$ac_cv_header_sys_bitypes_h" = "xyes") | 14121 | test "x$ac_cv_header_sys_bitypes_h" = "xyes") |
13310 | then | 14122 | then |
@@ -13379,6 +14191,34 @@ $as_echo "#define HAVE_U_CHAR 1" >>confdefs.h | |||
13379 | 14191 | ||
13380 | fi | 14192 | fi |
13381 | 14193 | ||
14194 | ac_fn_c_check_type "$LINENO" "intmax_t" "ac_cv_type_intmax_t" " | ||
14195 | #include <sys/types.h> | ||
14196 | #include <stdint.h> | ||
14197 | |||
14198 | " | ||
14199 | if test "x$ac_cv_type_intmax_t" = xyes; then : | ||
14200 | |||
14201 | cat >>confdefs.h <<_ACEOF | ||
14202 | #define HAVE_INTMAX_T 1 | ||
14203 | _ACEOF | ||
14204 | |||
14205 | |||
14206 | fi | ||
14207 | ac_fn_c_check_type "$LINENO" "uintmax_t" "ac_cv_type_uintmax_t" " | ||
14208 | #include <sys/types.h> | ||
14209 | #include <stdint.h> | ||
14210 | |||
14211 | " | ||
14212 | if test "x$ac_cv_type_uintmax_t" = xyes; then : | ||
14213 | |||
14214 | cat >>confdefs.h <<_ACEOF | ||
14215 | #define HAVE_UINTMAX_T 1 | ||
14216 | _ACEOF | ||
14217 | |||
14218 | |||
14219 | fi | ||
14220 | |||
14221 | |||
13382 | 14222 | ||
13383 | ac_fn_c_check_type "$LINENO" "socklen_t" "ac_cv_type_socklen_t" "#include <sys/types.h> | 14223 | ac_fn_c_check_type "$LINENO" "socklen_t" "ac_cv_type_socklen_t" "#include <sys/types.h> |
13384 | #include <sys/socket.h> | 14224 | #include <sys/socket.h> |
@@ -17492,6 +18332,8 @@ fi | |||
17492 | 18332 | ||
17493 | TEST_SSH_IPV6=$TEST_SSH_IPV6 | 18333 | TEST_SSH_IPV6=$TEST_SSH_IPV6 |
17494 | 18334 | ||
18335 | TEST_MALLOC_OPTIONS=$TEST_MALLOC_OPTIONS | ||
18336 | |||
17495 | UNSUPPORTED_ALGORITHMS=$unsupported_algorithms | 18337 | UNSUPPORTED_ALGORITHMS=$unsupported_algorithms |
17496 | 18338 | ||
17497 | 18339 | ||